Artwork
iconShare
 
Manage episode 512405456 series 2134755
Content provided by Tech Field Day. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Tech Field Day or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://staging.podcastplayer.com/legal.

Security researchers have figured out how to break enclaves. Sort of. In papers published this week, two independent groups have revealed their latest exploits, Battering RAM and Wiretap. They both work by attacking memory where encrypted data is stored. Both Intel SGX and AMD SEV-SNP use deterministic encryption to store data in RAM for performance reasons. These attacks can replay the data in plain text form. The catch? You need to have a hardware device, called an interposer, between the CPU and the RAM banks. You also need to watch the RAM in a very specific spot to collect the data. This and more on the Tech Field Day News Rundown with Tom Hollingsworth and Alastair Cooke.

Time Stamps: 0:00 - Cold Open1:18 - AMD GPU contract for OpenAI5:40 - ARM case against Qualcomm dismissed10:12 - Future Amazon datacenters in orbit13:59 - Arduino Acquired by Qualcomm18:48 - Walking robots repel iRobot Founder23:04 - Veeam to Buy Securiti?27:27 - Wiretapping Trusted Enclaves35:40 - The Weeks Ahead37:40 - Thanks for Watching the Tech Field Day News Rundown

Follow our hosts ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠Tom Hollingsworth⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠, ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠Alastair Cooke⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠, and ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠Stephen Foskett⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠.

Follow Tech Field Day ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠on LinkedIn⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠, on ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠X/Twitter⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠, on ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠Bluesky⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠, and on ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠Mastodon⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠.

  continue reading

352 episodes