2020
DOI: 10.2172/1768054
|View full text |Cite
|
Sign up to set email alerts
|

Performance Analysis of Scientific Computing Workloads on Trusted Execution Environments

Abstract: Scientific computing sometimes involves computation on sensitive data. Depending on the data and the execution environment, the HPC (high-performance computing) user or data provider may require confidentiality and/or integrity guarantees. To study the applicability of hardware-based trusted execution environments (TEEs) to enable secure scientific computing, we deeply analyze the performance impact of AMD SEV and Intel SGX for diverse HPC benchmarks including traditional scientific computing, machine learning… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2021
2021
2022
2022

Publication Types

Select...
2
1

Relationship

1
2

Authors

Journals

citations
Cited by 3 publications
(2 citation statements)
references
References 20 publications
0
2
0
Order By: Relevance
“…Researchers at the Berkeley Lab and UC Davis have been empirically evaluating Intel SGX and AMD SEV TEEs for their performance under typical HPC workloads. Our results 1 show that AMD's SEV generally imposes minimal performance degradation for single-node computation and represents a performant solution for scientific computing with lower ratios of communication to computation. However, Intel's SGX is not performant at all for HPC due to TEE de-identification does not necessarily address the risk and trust issues involved in data sharing because reidentification attacks can still result in significant embarrassment, if not legal sanctions.…”
Section: Current Secure Computing Environmentsmentioning
confidence: 70%
See 1 more Smart Citation
“…Researchers at the Berkeley Lab and UC Davis have been empirically evaluating Intel SGX and AMD SEV TEEs for their performance under typical HPC workloads. Our results 1 show that AMD's SEV generally imposes minimal performance degradation for single-node computation and represents a performant solution for scientific computing with lower ratios of communication to computation. However, Intel's SGX is not performant at all for HPC due to TEE de-identification does not necessarily address the risk and trust issues involved in data sharing because reidentification attacks can still result in significant embarrassment, if not legal sanctions.…”
Section: Current Secure Computing Environmentsmentioning
confidence: 70%
“…9 There are also issues with low-latency communication between TEEs, and also the cost of virtualization, that must be addressed to enable HPC at scale. 1 In addition, promising RISC-V efforts such as Keystone 4 exist that carry both the promise of broadening the scope of processors that contain TEEs, while also being open source and possible to formally verify. However, RISC-V based TEEs have not yet been developed that target scientific computing.…”
Section: Looking To the Futurementioning
confidence: 99%