Reverse engineering SGX executable
Is it possible to reverse engineer an Intel SGX application executable to get any meaningful text? If so, how is it secure if an adversary says a system admin could see the details of it?
Collaborate Disseminate
Is it possible to reverse engineer an Intel SGX application executable to get any meaningful text? If so, how is it secure if an adversary says a system admin could see the details of it?
The title says it all: has anything been tried? In view of recent discoveries, this is a huge privacy concern. I’m interested in reference to specific projects or ideas that could work for my laptop, rather than philosophical… Continue reading libreboot/coreboot/anything similar for modern Thinkpad laptops (T460s)
I’m trying to understand how secure Intel SGX actually is.
According to Intel:
Note that developers cannot rely on a measurement supplied by system software; as noted earlier, software can always be virtualized or otherw… Continue reading How does Intel SGX protect itself from being simulated?
I was in a workshop about privacy recently and at some point, a passionate debate started about Intel’s Software Guard Extensions (SGX). Although I have a security background (Master in Information Security), I find it very difficult to un… Continue reading What are the concerns, or drawbacks, regarding Intel’s SGX when it comes to privacy?
I saw that there is an increasing number of PCs shipped with firmware based TPM (fTPM), e.g. the Intel NUC.
As far as I understand, these solutions practically emulate a TPM chip using the CPUs special instructions. That mak… Continue reading Do fTPM implementations protect against physical attacks?
I see that there is an increasing number of PCs shipped with firmware based TPM (fTPM), e.g. the Intel NUC.
As far as I understand, these solutions practically emulate a TPM chip using the CPUs special instructions (ARM TrustZone or Intel… Continue reading Do fTPM implementations protect against physical attacks?