2022 55th IEEE/ACM International Symposium on Microarchitecture (MICRO) 2022
DOI: 10.1109/micro56248.2022.00019
|View full text |Cite
|
Sign up to set email alerts
|

CRONUS: Fault-isolated, Secure and High-performance Heterogeneous Computing for Trusted Execution Environment

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
11
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
3
3

Relationship

0
6

Authors

Journals

citations
Cited by 7 publications
(11 citation statements)
references
References 60 publications
0
11
0
Order By: Relevance
“…However, they are yet to consider the confidential computation on endpoint GPU. Cronus [41] leverages the secure Stage-2 translation to guarantee the server-side GPU computation but it is not adapted on endpoint GPUs. In contrast, STRONGBOX achieves dynamic and complex memory protection on endpoint GPU computation, and prevents the malicious access from the secure OS and secure applications by leveraging this translation.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…However, they are yet to consider the confidential computation on endpoint GPU. Cronus [41] leverages the secure Stage-2 translation to guarantee the server-side GPU computation but it is not adapted on endpoint GPUs. In contrast, STRONGBOX achieves dynamic and complex memory protection on endpoint GPU computation, and prevents the malicious access from the secure OS and secure applications by leveraging this translation.…”
Section: Related Workmentioning
confidence: 99%
“…To handle potential attacks from this new threat model, we leverage a novel Arm feature, called secure virtualization, to restrict illegal access from the compromised secure OS and secure applications. To verify the feasibility of our defense mechanism, we prototype it on Arm Fixed Virtual Platforms (FVP) [39], which provides the official software-simulated Arm features and is widely used in other TEE works [40], [41], [42], [43]. We also measure the performance overhead of our prototype on Arm Juno R2 development board.…”
mentioning
confidence: 99%
“…For Intel architecture, HIX [71] extends the protection scope of the original Intel SGX technology to GPU computation by modifying the bus between the CPU and GPU, and the GPU driver to ensure an isolated GPU execution environment; SGX‐FPGA [72] designs a scheme to create a TEE between SGX and FPGA by embedding a CPU controller and FPGA security monitor in the CPU‐FPGA architecture to authenticate and encrypt communication data between the CPU and FPGA components. For ARM architecture, StrongBox [73] utilizes traditional Arm TrustZone technology to ensure GPU data security on edge devices; Cronus [74] utilizes ARM secure virtualization technology to build an isolated TEE for heterogeneous chips such as GPU and FPGA, ensuring the heterogeneous computation security of Arm cloud servers; CAGE [75] utilizes the RME hardware extension introduced by Arm CCA to achieve access control of GPU memory, providing confidential GPU computing support for the next generation of ARM cloud and edge devices. In addition, HETEE [76] designs a rack‐scale heterogeneous confidential computing environment that physically isolates protected devices as a whole, allowing the use of trusted peripherals in the TEE.…”
Section: Confidential Computing Architecture and Technologymentioning
confidence: 99%
“…Another line of research has shown the feasibility of doing enclaved execution on unmodified devices by extending the CPU-TEE protection. They leverage MMU protection to protect memory-mapped devices and perform bus-level isolation since devices are physically connected to a TEE host [35][36][37].…”
Section: Related Workmentioning
confidence: 99%
“…One potential solution to address this problem is to make all nodes TEE-enabled, but this is not a practical. For protecting non-TEE nodes, prior works have shown the feasibility of doing so via bus-level isolation if they are directly physically connected to a TEE host [35][36][37]. Such host-centric solutions do not apply to a data-center setting where nodes are connected in clusters and racks as shown in Fig.…”
Section: Introductionmentioning
confidence: 99%