Proceedings of the 20th ACM International Conference on Computing Frontiers 2023
DOI: 10.1145/3587135.3592168
|View full text |Cite
|
Sign up to set email alerts
|

CoVE

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
0
0

Year Published

2024
2024
2024
2024

Publication Types

Select...
2
1

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(1 citation statement)
references
References 4 publications
0
0
0
Order By: Relevance
“…While MPC, HE, and ZKPs have existed for decades and are based on well-defined mathematical concepts, CC is a relatively emerging technology. In addition to the existing TEEs -such as Intel Software Guard Extensions (SGX) [7] and AMD Secure Encrypted Virtualization-Secure Nested Paging (SEV-SNP) [8] -new TEEs, such as Arm Confidential Compute Architecture (CCA) [9], [10], Intel Trust Domain Extensions (TDX) [11], RISC-V Confidential Virtual Machine Extensions (CoVE) [12], [13], and IBM Protected Execution Facility (PEF) [14], are being introduced. Each of these TEEs has a distinctive attestation architecture and design (Table 1).…”
Section: Introductionmentioning
confidence: 99%
“…While MPC, HE, and ZKPs have existed for decades and are based on well-defined mathematical concepts, CC is a relatively emerging technology. In addition to the existing TEEs -such as Intel Software Guard Extensions (SGX) [7] and AMD Secure Encrypted Virtualization-Secure Nested Paging (SEV-SNP) [8] -new TEEs, such as Arm Confidential Compute Architecture (CCA) [9], [10], Intel Trust Domain Extensions (TDX) [11], RISC-V Confidential Virtual Machine Extensions (CoVE) [12], [13], and IBM Protected Execution Facility (PEF) [14], are being introduced. Each of these TEEs has a distinctive attestation architecture and design (Table 1).…”
Section: Introductionmentioning
confidence: 99%