Proceedings of the 17th International Middleware Conference 2016
DOI: 10.1145/2988336.2988350
|View full text |Cite
|
Sign up to set email alerts
|

SecureKeeper

Abstract: Cloud computing, while ubiquitous, still suffers from trust issues, especially for applications managing sensitive data. Third-party coordination services such as ZooKeeper and Consul are fundamental building blocks for cloud applications, but are exposed to potentially sensitive application data. Recently, hardware trust mechanisms such as Intel's Software Guard Extensions (SGX) offer trusted execution environments to shield application data from untrusted software, including the privileged Operating System (… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
11
0

Year Published

2017
2017
2024
2024

Publication Types

Select...
4
4
1

Relationship

2
7

Authors

Journals

citations
Cited by 95 publications
(14 citation statements)
references
References 20 publications
0
11
0
Order By: Relevance
“…Another class of attacks that we consider out-of-scope for this paper are side-channel attacks. While attackers might learn something about the computations performed by computation services by using a variety of side-channels such as for the sizes of network messages [35], the execution time of the computation [6,14,36], or other observable side-effects of the computations happening [8,9,26,45], we consider protection against such side-channel a separate and orthogonal topic, and we do not counter such attacks in our design. Furthermore we assume that any attack breaking the SGX security objectives are mitigated by future Intel microcode updates.…”
Section: Problem Statementmentioning
confidence: 99%
“…Another class of attacks that we consider out-of-scope for this paper are side-channel attacks. While attackers might learn something about the computations performed by computation services by using a variety of side-channels such as for the sizes of network messages [35], the execution time of the computation [6,14,36], or other observable side-effects of the computations happening [8,9,26,45], we consider protection against such side-channel a separate and orthogonal topic, and we do not counter such attacks in our design. Furthermore we assume that any attack breaking the SGX security objectives are mitigated by future Intel microcode updates.…”
Section: Problem Statementmentioning
confidence: 99%
“…While page swapping is supported, recent publications have shown a higher memory demand results in a severe performance penalty [5,11]. Thus, the memory demand of enclaves should be kept low.…”
Section: Intel Sgx Basicsmentioning
confidence: 99%
“…Additionally, it can enable secure execution of nearly or even totally unmodified legacy applications [5,34,12,8], help securing pub/-sub systems [31] and coordination services [11]. However, none of these works addresses client-side web applications enabling trusted execution of JavaScript code within commodity browsers.…”
Section: Introductionmentioning
confidence: 99%
“…ese systems rely on the Java virtual machine (JVM) [36]. However, SGX currently imposes a hard memory limit of 128 MB to the enclaved code and data, at the cost of expensive encrypted memory paging mechanisms and serious performance overheads [26,41] when this limit is crossed. Moreover, executing a fully-functional JVM inside an SGX enclave would currently involve signi cant re-engineering e orts.…”
Section: Related Workmentioning
confidence: 99%