Confronting the Limitations of Hardware-Assisted Security

2020 
The articles in this special section focus on hardware assisted security systems. During the past two decades, the use of hardware assistance for improving security and privacy has been steadily increasing. In particular, hardware-assisted trusted execution environments (TEEs), such as Arm TrustZone and Intel Software Guard Extensions, are now widely deployed. This has led to many new initiatives in the research community as well as among practitioners, with enterprises, such as Microsoft and Alibaba, offering cloud-hosted TEEs as a service, while standardization initiatives, including the Global Platform TEE Committee and the Confidential Computing Consortium, strive to promote adoption. At the same time, new types of attack vectors against hardware security mechanisms have been discovered. For example, researchers have shown that microarchitectural side channels can be very effective in breaking the apparent security guarantees offered by hardware.5 Consequently, it is widely accepted that a complete reliance on the guarantees provided by hardware security mechanisms is no longer warranted.
    • Correction
    • Source
    • Cite
    • Save
    • Machine Reading By IdeaReader
    2
    References
    0
    Citations
    NaN
    KQI
    []