2017 IEEE Trustcom/BigDataSE/Icess 2017
DOI: 10.1109/trustcom/bigdatase/icess.2017.270
|View full text |Cite
|
Sign up to set email alerts
|

Secure FPGA as a Service — Towards Secure Data Processing by Physicalizing the Cloud

Abstract: Securely processing data in the cloud is still a difficult problem, even with homomorphic encryption and other privacy preserving schemes. Hardware solutions provide additional layers of security and greater performance over their software alternatives. However by definition the cloud should be flexible and adaptive, often viewed as abstracting services from products. By creating services reliant on custom hardware, the core essence of the cloud is lost. FPGAs bridge this gap between software and hardware with… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
5
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
3
3

Relationship

0
6

Authors

Journals

citations
Cited by 10 publications
(5 citation statements)
references
References 69 publications
(65 reference statements)
0
5
0
Order By: Relevance
“…• Black box attacks: A frequent attack on FPGA systems is when an attacker tests all possible input combinations until they gain access to their internal infrastructure and change admin or user credentials. This procedure may be done when the attacker has previous information about the user/admin credentials [13], [88]. • Reprogrammed decryption key: With a protected bitstream file, the decryption key for processing the data remains secure, as it will only be exposed within the FPGA.…”
Section: Threats In the Cloud And Datacentermentioning
confidence: 99%
See 2 more Smart Citations
“…• Black box attacks: A frequent attack on FPGA systems is when an attacker tests all possible input combinations until they gain access to their internal infrastructure and change admin or user credentials. This procedure may be done when the attacker has previous information about the user/admin credentials [13], [88]. • Reprogrammed decryption key: With a protected bitstream file, the decryption key for processing the data remains secure, as it will only be exposed within the FPGA.…”
Section: Threats In the Cloud And Datacentermentioning
confidence: 99%
“…• Reprogrammed decryption key: With a protected bitstream file, the decryption key for processing the data remains secure, as it will only be exposed within the FPGA. In contrast, cloud vendors offer multi-tenancy to possible untrusted users applications, and they can find a decryption key to access sensitive information remotely [88]. • Read-back attacks: For debugging, FPGAs often have a read-back feature to allow values to be read from the FPGA through a specialized interface.…”
Section: Threats In the Cloud And Datacentermentioning
confidence: 99%
See 1 more Smart Citation
“…Catapult is difficult to be adapted to different applications. e target application accelerates the Bing web search engine with achieving an improvement of 95% in [10] ✓ ✓ Lee et al [11] ✓ ✓ Mohammedali et al [12] ✓ ✓ Vaishnav [13] ✓ Le et al [14] ✓ Vipin et al [15] ✓ Mondol et al [16] ✓ Will et al [17] ✓ is survey ✓ ✓ ✓ throughput improvement while consuming only 10% more power per CPU-FPGA server. ese tightly coupled servers enable an acceleration of local applications to meet performance demands.…”
Section: Fpga For Cloudmentioning
confidence: 99%
“…Some surveys focus on the virtualization of FPGA in cloud [13][14][15] to provide an abstraction of the used FPGA hardware. Other states of the art focus on using FPGA to enhance cloud system security [6,16,17]. Table 1 presents the existing surveys in the literature and our survey according to two axes.…”
Section: Introductionmentioning
confidence: 99%