Announcement

Collapse
No announcement yet.

VoltPillager: Researchers Compromise Intel SGX With Hardware-Based Undervolting Attack

Collapse
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

  • #11
    Originally posted by loganj View Post
    And you call this "attack"? lol
    Of course it is a valid attack, or you think servers are stored in another dimension? an dishonest employee could implant these devices on targeted servers and provide third parties access through the network.

    And yes this is an scenario that is taken into account in the financial/military/etc. sectors data centers, hardware hack is a thing they take seriously and is not science fiction

    Comment


    • #12
      Originally posted by ssokolow View Post

      I bet the envisioned threat model for the attack is the owners of the hardware breaking DRM that's relying on SGX to secure the decryption process.
      Similar things already happened on Xbox (first gen), where some PhD cracked its DRM by sensing the data transferred over HyperTransport bus...

      Comment


      • #13
        Originally posted by r1348 View Post

        Not really, imagine trying to access the encrypted content of a stolen laptop...
        Another example is anti-cheat system, when cheaters would do everything including installing a kernel driver in order to cheat in some game.
        Last edited by zxy_thf; 06 February 2021, 07:12 PM.

        Comment


        • #14
          Originally posted by r1348 View Post

          Not really, imagine trying to access the encrypted content of a stolen laptop...
          Whoever liked this comment has no idea how SGX works. Disk encryption has nothing to do with SGX and good luck getting an already-running laptop ripped apart and wired up with this crap without turning it off in the process.

          Furthermore, since all the comments here seem to come from the usual "AMD GOOD INTEL BAD" school of dumb, once again:
          AMD full-memory encryption would be just as susceptible to this type of attack... but for some reason SGX is bad?

          Oh and the people claiming that SGX is for DRM are also idiots who don't understand how DRM works... or else are you claiming that you can't stream Netflix on an AMD box that can't support SGX? Yeah, didn't think so.

          Comment


          • #15
            Originally posted by jrch2k8 View Post

            Of course it is a valid attack, or you think servers are stored in another dimension? an dishonest employee could implant these devices on targeted servers and provide third parties access through the network.

            And yes this is an scenario that is taken into account in the financial/military/etc. sectors data centers, hardware hack is a thing they take seriously and is not science fiction
            You are correct. Try to get into any server room/data center of a company that has proprietary trade secrets - or better yet, financial institutions, governments, or military. If you have physical access to the hardware, you can own the hardware. I avoid those rooms at all costs - to get into some of them, they almost do a cavity search on you in order for you to gain access. NO THANKS.
            GOD is REAL unless declared as an INTEGER.

            Comment


            • #16
              Originally posted by chuckula View Post
              Whoever liked this comment has no idea how SGX works. Disk encryption has nothing to do with SGX and good luck getting an already-running laptop ripped apart and wired up with this crap without turning it off in the process.
              Whoever you are you have no imagination. Lets say we can'c compromise any guy in 5 minutes disassembling his pc while he is like 5 minutes away, that's right. But now imagine you have a prepared machine at hands, in your own lab, and you want to get some information out of your "well protected" software delivered by any software company using SGX to protect inner workings and its secrets against its own user....

              Originally posted by chuckula View Post
              Furthermore, since all the comments here seem to come from the usual "AMD GOOD INTEL BAD" school of dumb, once again:
              AMD full-memory encryption would be just as susceptible to this type of attack... but for some reason SGX is bad?
              Do you have any proof? I don't know any whitepaper concerning valid hacks against AMDs full memory encrpytion. The usecase of AMDs technology is also slightly different.

              Originally posted by chuckula View Post
              Oh and the people claiming that SGX is for DRM are also idiots who don't understand how DRM works... or else are you claiming that you can't stream Netflix on an AMD box that can't support SGX? Yeah, didn't think so.
              You're really doing a bit shortsighted math here.

              Comment


              • #17
                There are actually two opposite cases for this, and both go to my point that no computer anywhere can ever be simultaniously trusted by two or more mutually opposing parties. One is the DRM case, the other is the untrusted cloud provider case. These are actually the same case: no insurgent group can trust a server owned by the people they are fighting, and no Hollywood copythug can trust a set of computers some of which are guaranteed to be owned and under the physical control of aggressive pirates. Either is a use case for VoltPillager.

                Comment


                • #18
                  Originally posted by chuckula View Post

                  Whoever liked this comment has no idea how SGX works. Disk encryption has nothing to do with SGX and good luck getting an already-running laptop ripped apart and wired up with this crap without turning it off in the process.

                  Furthermore, since all the comments here seem to come from the usual "AMD GOOD INTEL BAD" school of dumb, once again:
                  AMD full-memory encryption would be just as susceptible to this type of attack... but for some reason SGX is bad?

                  Oh and the people claiming that SGX is for DRM are also idiots who don't understand how DRM works... or else are you claiming that you can't stream Netflix on an AMD box that can't support SGX? Yeah, didn't think so.
                  Literally nobody but you mentioned AMD in this thread. Strawman much?

                  Comment

                  Working...
                  X