2018 IEEE 37th Symposium on Reliable Distributed Systems (SRDS) 2018
DOI: 10.1109/srds.2018.00024
|View full text |Cite
|
Sign up to set email alerts
|

Security, Performance and Energy Trade-Offs of Hardware-Assisted Memory Protection Mechanisms

Abstract: The deployment of large-scale distributed systems, e.g., publish-subscribe platforms, that operate over sensitive data using the infrastructure of public cloud providers, is nowadays heavily hindered by the surging lack of trust toward the cloud operators. Although purely software-based solutions exist to protect the confidentiality of data and the processing itself, such as homomorphic encryption schemes, their performance is far from being practical under real-world workloads.The performance trade-offs of tw… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
3

Citation Types

0
17
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
3
3
2

Relationship

2
6

Authors

Journals

citations
Cited by 31 publications
(17 citation statements)
references
References 23 publications
0
17
0
Order By: Relevance
“…VM-based TEE implementations (e.g. AMD SEV, IBM SVM, and Intel TDX) support portability of legacy applications with a modest performance overhead [6], but have a larger attack surface and are vulnerable to several classes of attacks [17]. Process-based TEEs (e.g.…”
mentioning
confidence: 99%
See 1 more Smart Citation
“…VM-based TEE implementations (e.g. AMD SEV, IBM SVM, and Intel TDX) support portability of legacy applications with a modest performance overhead [6], but have a larger attack surface and are vulnerable to several classes of attacks [17]. Process-based TEEs (e.g.…”
mentioning
confidence: 99%
“…Intel SGX and ARM TrustZone) on the other hand have a smaller attack surface and improved security and were proposed for protecting network applications [12,13,24,30]. Unfortunately, the additional security checks together with memory access limitations negatively affect the performance of process-based TEEs [6]. Furthermore, these have shown to be particularly vulnerable to microarchitectural attacks [26] and platform vendors have repeatedly issued microcode patches to alleviate security problems [5].…”
mentioning
confidence: 99%
“…VM-based TEE implementations (e.g. AMD SEV, IBM SVM, and Intel TDX) support portability of legacy applications with a modest performance overhead [8], but have a larger attack surface and are vulnerable to several classes of attacks [18]. Process-based TEEs (e.g.…”
Section: Introductionmentioning
confidence: 99%
“…Intel SGX and ARM TrustZone) on the other hand have a smaller attack surface and improved security. Unfortunately, the additional security checks together with memory access limitations also affect the performance of process-based TEEs negatively [8]. Furthermore, these have shown to be particularly vulnerable to microarchitectural attacks [26] and platform vendors have repeatedly issued microcode patches to alleviate security problems [7].…”
Section: Introductionmentioning
confidence: 99%
“…Homomorphic encryption (HE) is a cryptographic scheme that allows evaluating algorithms over encrypted data without having to decrypt it [4]. In spite of reducing the trusted computing base (TCB) to zero on the remote side, HE frameworks are currently prohibitively slow [5]. On the other hand, we have Trusted Execution Environments (TEE).…”
Section: Introductionmentioning
confidence: 99%