Process-based confidential computing enclaves such as Intel SGX can be used to protect the confidentiality and integrity of workloads, without the overhead of virtualisation. However, they introduce a notable performance overhead, especially when it comes to transitions in and out of the enclave context. Such overhead makes the use of enclaves impractical for running IO-intensive applications, such as network packet processing or biological sequence analysis. We build on earlier approaches to improve the IO performance of work-loads in Intel SGX enclaves and propose the SGX-Bundler library, which helps reduce the cost of both individual single enclave transitions well as of the total number of enclave transitions in trusted applications run...
Intel SGX is the latest processor architecture promising secure code execution despite large, comple...
This paper analyzes the vulnerability space arising in Trusted Execution Environments (TEEs) when in...
© 2017 ACM. Protected module architectures such as Intel SGX hold the promise of protecting sensitiv...
Process-based confidential computing enclaves such as Intel SGX have been proposed for protecting th...
Novel trusted execution technologies such as Intel's Software Guard Extensions (SGX) are considered ...
Trusted execution support in modern CPUs, as offered by Intel SGX enclaves , can protect application...
Intel SGX enclaves provide hardware enforced confidentiality and integrity guarantees for running pu...
Software guard extensions (SGX) allow an application to instantiate within memory a protected contai...
A recent innovation in the trusted execution environment (TEE) technologies enables the delegation o...
Intel announced in September 2013 SGX (Software Guard eXtension) technology to be implemented in the...
Many applications are built upon private algorithms, and executing them in untrusted, remote enviro...
Hardware-assisted security solutions, and the isolation guarantees they provide, constitute the basi...
The inclusion of the Software Guard eXtensions (SGX) in recent Intel processors has been broadly acc...
© 2017 ACM. Today's technologies such as Intel SGX enable developers to protect applications from mo...
As enterprises migrate their data to cloud infrastructure, they increasingly need a flexible, scalab...
Intel SGX is the latest processor architecture promising secure code execution despite large, comple...
This paper analyzes the vulnerability space arising in Trusted Execution Environments (TEEs) when in...
© 2017 ACM. Protected module architectures such as Intel SGX hold the promise of protecting sensitiv...
Process-based confidential computing enclaves such as Intel SGX have been proposed for protecting th...
Novel trusted execution technologies such as Intel's Software Guard Extensions (SGX) are considered ...
Trusted execution support in modern CPUs, as offered by Intel SGX enclaves , can protect application...
Intel SGX enclaves provide hardware enforced confidentiality and integrity guarantees for running pu...
Software guard extensions (SGX) allow an application to instantiate within memory a protected contai...
A recent innovation in the trusted execution environment (TEE) technologies enables the delegation o...
Intel announced in September 2013 SGX (Software Guard eXtension) technology to be implemented in the...
Many applications are built upon private algorithms, and executing them in untrusted, remote enviro...
Hardware-assisted security solutions, and the isolation guarantees they provide, constitute the basi...
The inclusion of the Software Guard eXtensions (SGX) in recent Intel processors has been broadly acc...
© 2017 ACM. Today's technologies such as Intel SGX enable developers to protect applications from mo...
As enterprises migrate their data to cloud infrastructure, they increasingly need a flexible, scalab...
Intel SGX is the latest processor architecture promising secure code execution despite large, comple...
This paper analyzes the vulnerability space arising in Trusted Execution Environments (TEEs) when in...
© 2017 ACM. Protected module architectures such as Intel SGX hold the promise of protecting sensitiv...