An experimental security analysis of an industrial robot controller Quarta et al., IEEE Security and Privacy 2017 This is an industrial robot: The International Federation of Robotics forecasts that, by 2018, approximately 1.3 million industrial robot units will be employed in factories globally, and the international market value for "robotized" systems is approximately 32 billion … Continue reading An experimental security analysis of an industrial robot controller
Tag: Hardware
Advances in hardware (typically as it relates to the software that runs on top).
How they did it: an analysis of emissions defeat devices in modern automobiles
How they did it: an analysis of emission defeat devices in modern automobiles Contag et al., IEEE Security and Privacy 2017 We'll be looking at a selection of papers from the IEEE Security and Privacy 2017 conference over the next few days, starting with this wonderful tear down of the defeat devices used by Volkswagen … Continue reading How they did it: an analysis of emissions defeat devices in modern automobiles
Hardware is the new software
Hardware is the new software Baumann, HotOS'17 This is a very readable short paper that sheds an interesting light on what's been happening with the Intel x86 instruction set architecture (ISA) of late. We're seeing a sharp rise in the number and complexity of extensions, with some interesting implications for systems researchers (and for Intel!). … Continue reading Hardware is the new software
SGXBounds: memory safety for shielded execution
SGXBounds: memory safety for shielded execution Kuvaiskii et al., EuroSys'17 We've previously looked at a number of Intel SGX-related papers in The Morning Paper, including SCONE, which today's paper builds on. SGX comes with a memory encryption engine and seeks to protect trusted applications from an untrusted operating system, providing confidentiality and integrity guarantees. SGX, … Continue reading SGXBounds: memory safety for shielded execution
Apps with hardware: enabling run-time architectural customization in smart phones
Apps with hardware: enabling run-time architectural customization in smart phones Coughlin et al., USENIX ATC'16 This week we've had a couple of hardware-related papers, and one touching on mobile apps (in the context of DNNs). Today's choice brings those themes together with some really creative thinking - programmable hardware for smartphones! With thanks to Afshaan … Continue reading Apps with hardware: enabling run-time architectural customization in smart phones
Determining application-specific peak power and energy requirements for ultra-low power processors
Determining application-specific peak power and energy requirements for ultra-low power processors Cherupalli et al., ASPLOS'17 We're straying a little bit out of The Morning Paper comfort zone again this morning to look at one of the key hardware issues affecting the design of IoT devices: how much energy they use, and the related question of … Continue reading Determining application-specific peak power and energy requirements for ultra-low power processors
Typed Architectures: architectural support for lightweight scripting
Typed Architectures: architectural support for lightweight scripting Kim et al., ASPLOS'17 JavaScript, Python, Ruby, Lua, and related dynamically typed scripting languages are increasingly popular for developing IoT applications. For example, the Raspberry Pi is associated with Python; Arduino and Intel's Galileo and Edison are associated with JavaScript. In these constrained hardware environments though, using JITs … Continue reading Typed Architectures: architectural support for lightweight scripting
SGXIO: Generic trusted I/O path for Intel SGX
SGXIO: Generic trusted I/O path for Intel SGX Weiser & Werner, CODASPY '17 Intel's SGX provides hardware-secured enclaves for trusted execution of applications in an untrusted environment. Previously we've looked at Haven, which uses SGX in the context of cloud infrastructure, SCONE which shows how to run docker containers under SGX, and Panoply which looks at … Continue reading SGXIO: Generic trusted I/O path for Intel SGX
Panoply: Low-TCB Linux applications with SGX enclaves
Panoply: Low-TCB Linux applications with SGX enclaves Shinde et al., NDSS, 2017 Intel's Software Guard Extensions (SGX) supports a kind of reverse sandbox. With the normal sandbox model you're probably used to, we download untrusted code and run it in a trusted environment that we control. SGX supports running trusted code that you wrote, but … Continue reading Panoply: Low-TCB Linux applications with SGX enclaves
Write-limited sorts and joins for persistent memory
Write-limited sorts and joins for persistent memory Viglas, VLDB 2014 This is the second of the two research-for-practice papers for this week. Once more the topic is how database storage algorithms can be optimised for NVM, this time examining the asymmetry between reads and writes on NVM. This is premised on Viglas’ assertion that: Writes … Continue reading Write-limited sorts and joins for persistent memory