💂Threat Model

SGX operates assuming that adversaries have physical or remote access to a computer, allowing them to gain control over various components including boot firmware, System Management Mode, host operating system, hypervisor, guest operating system, user-space applications, and peripheral devices. Specifically, we assume that adversaries can access the main memory and conduct physical and hardware attacks, such as probing buses or accessing main memory through malicious Direct Memory Access (DMA).

In this context, SGX-enclaved programs extend the security perimeter against rootkits, return-oriented programming, Meltdown, Rowhammer, cold boot memory attacks, and DRAM probing attacks.

The primary trust assumption is that the CPU is trusted, specifically the SGX security processor extension. SGX incorporates built-in countermeasures against side-channel attacks to prevent the extraction of key material. However, only limited public documentation is available regarding these countermeasures.

The adversaries' primary objective is to obtain confidential data or disrupt the execution of an enclave. It is important to note that SGX does not guarantee availability since adversaries have control over all computational resources and can launch Denial of Service (DoS) attacks.

Last updated