Proceedings of the 19th International Middleware Conference 2018
DOI: 10.1145/3274808.3274824
|View full text |Cite
|
Sign up to set email alerts
|

sgx-perf

Abstract: Novel trusted execution technologies such as Intel's Software Guard Extensions (SGX) are considered a cure to many security risks in clouds. This is achieved by offering trusted execution contexts, so called enclaves, that enable confidentiality and integrity protection of code and data even from privileged software and physical attacks. To utilise this new abstraction, Intel offers a dedicated Software Development Kit (SDK). While it is already used to build numerous applications, understanding the performanc… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3

Citation Types

0
2
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
3
2
2

Relationship

0
7

Authors

Journals

citations
Cited by 51 publications
(3 citation statements)
references
References 24 publications
0
2
0
Order By: Relevance
“…Enclaves typically have limited memory resources: 128 MB or 256 MB per socket in the more popular first generation SGX-enabled CPUs. The SGX Linux kernel driver supports paging from EPC memory to regular DRAM to accommodate enclaves larger than the EPC, but this comes at a performance cost [59].…”
Section: Introductionmentioning
confidence: 99%
“…Enclaves typically have limited memory resources: 128 MB or 256 MB per socket in the more popular first generation SGX-enabled CPUs. The SGX Linux kernel driver supports paging from EPC memory to regular DRAM to accommodate enclaves larger than the EPC, but this comes at a performance cost [59].…”
Section: Introductionmentioning
confidence: 99%
“…Enclaves typically have limited memory resources: 128 MB or 256 MB per socket in the more popular first generation SGX-enabled CPUs. The SGX Linux kernel driver supports paging from EPC memory to regular DRAM to accommodate enclaves larger than the EPC, but this comes at a performance cost [59]. Software that leverages Intel SGX is usually split in two parts: a trusted part which executes in enclave mode, and an untrusted part which executes in non-enclave mode.…”
Section: Introductionmentioning
confidence: 99%
“…They must instead be relayed to the untrusted part via ocalls. Both ecalls and ocalls trigger expensive context switches in the CPU [59] (accounting for up to 13,500 CPU cycles). Reducing the number of ecalls and ocalls is therefore key in designing efficient enclave software.…”
Section: Introductionmentioning
confidence: 99%