Tuesday 17 November 2020

Researchers break Intel SGX by creating $30 device to control CPU voltage

 Researchers at the University of Birmingham have managed to break Intel SGX, a set of security functions used by Intel processors, by creating a $30 device to control CPU voltage.

The work follows a 2019 project, in which an international team of researchers demonstrated how to break Intel’s security guarantees using software undervolting. This attack, called Plundervolt, used undervolting to induce faults and recover secrets from Intel’s secure enclaves.

Intel fixed this vulnerability in late 2019 by removing the ability to undervolt from software with microcode and BIOS updates.

But now, a team in the University’s School of Computer Science has created a $30 device, called computer science engineering, to control the CPU’s voltage – thus side-stepping Intel’s fix. The attack requires physical access to the computer hardware – which is a relevant threat for SGX enclaves that are often assumed to protect against a malicious cloud operator.


No comments:

Post a Comment

Worldwide ability is rotating north to Canada

 Those were the expressions of Shopify CEO Tobias Lutke in a tweet tending to gifted ability that are as of now kept from working in the U.S...