Nov. 15, 2022, 2:20 a.m. | Dayeol Lee, Kevin Cheang, Alexander Thomas, Catherine Lu, Pranav Gaddamadugu, Anjo Vahldiek-Oberwagner, Mona Vij, Dawn Song, Sanjit A. Seshia, Krste A

cs.CR updates on arXiv.org arxiv.org

Hardware enclaves rely on a disjoint memory model, which maps each physical
address to an enclave to achieve strong memory isolation. However, this
severely limits the performance and programmability of enclave programs. While
some prior work proposes enclave memory sharing, it does not provide a formal
model or verification of their designs. This paper presents Cerberus, a formal
approach to secure and efficient enclave memory sharing. To reduce the burden
of formal verification, we compare different sharing models and choose …

enclave memory sharing

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Application Security Engineer - Remote Friendly

@ Unit21 | San Francisco,CA; New York City; Remote USA;

Cloud Security Specialist

@ AppsFlyer | Herzliya

Malware Analysis Engineer - Canberra, Australia

@ Apple | Canberra, Australian Capital Territory, Australia

Product CISO

@ Fortinet | Sunnyvale, CA, United States

Manager, Security Engineering

@ Thrive | United States - Remote