Proceedings of the 3rd Workshop on System Software for Trusted Execution 2018
DOI: 10.1145/3268935.3268942
|View full text |Cite
|
Sign up to set email alerts
|

Switchless Calls Made Practical in Intel SGX

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
13
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
3
2

Relationship

0
9

Authors

Journals

citations
Cited by 44 publications
(14 citation statements)
references
References 5 publications
0
13
0
Order By: Relevance
“…Switchless calls: A recent patch in Linux SGX SDK contains switchless calls [32], which reduces an enclave mode switch overhead during the enclave transition. The goal of switchless calls is to eliminate enclave switches from SGX applications by making ECALL and OCALL themselves switchless, which are functions used for entering/leaving SGX enclaves.…”
Section: Enclave Transition Interfacementioning
confidence: 99%
“…Switchless calls: A recent patch in Linux SGX SDK contains switchless calls [32], which reduces an enclave mode switch overhead during the enclave transition. The goal of switchless calls is to eliminate enclave switches from SGX applications by making ECALL and OCALL themselves switchless, which are functions used for entering/leaving SGX enclaves.…”
Section: Enclave Transition Interfacementioning
confidence: 99%
“…However, it needs changes to the kernel and the support of SGX aware libraries which we do not rely upon in our design. Tian et.al [32] proposes a worker based scheduling algorithm that adjusts the number of workers in response to the changing workloads. The analysis focuses only on the idleness of the CPU cores that are dedicated entirely for kernel code.…”
Section: Related Workmentioning
confidence: 99%
“…Several studies [25,31,68] identified costly EPC paging and enclave transitions as major SGX performance bottlenecks. While solutions exist to mitigate this issue (e.g., Switchless [63], HotCalls [44]), performing a context switch from the inside to the outside of enclaves still introduces a significant overhead since the hardware needs to prevent the context switch from revealing any sensitive data stored inside enclaves.…”
Section: Introductionmentioning
confidence: 99%