T-Lease: a trusted lease primitive for distributed systems
暂无分享,去创建一个
Christof Fetzer | Pramod Bhatotia | Bohdan Trach | Oleksii Oleksenko | Rasha Faqeh | Wojciech Ozga | Pramod Bhatotia | C. Fetzer | Bohdan Trach | Rasha Faqeh | W. Ożga | O. Oleksenko
[1] Christof Fetzer,et al. Varys: Protecting SGX Enclaves from Practical Side-Channel Attacks , 2018, USENIX ATC.
[2] Christof Fetzer,et al. Slick: Secure Middleboxes using Shielded Execution , 2017, ArXiv.
[3] Carlos V. Rozas,et al. Innovative instructions and software model for isolated execution , 2013, HASP '13.
[4] Flaviu Cristian,et al. A Highly Available Local Leader Election Service , 1999, IEEE Trans. Software Eng..
[5] David G. Andersen,et al. Paxos Quorum Leases: Fast Reads Without Sacrificing Writes , 2014, SoCC.
[6] David Mazières,et al. A Toolkit for User-Level File Systems , 2001, USENIX Annual Technical Conference, General Track.
[7] Butler W. Lampson,et al. How to Build a Highly Available System Using Consensus , 1996, WDAG.
[8] Miguel Castro,et al. No compromises: distributed transactions with consistency, availability, and performance , 2015, SOSP.
[9] Thomas F. Wenisch,et al. Foreshadow-NG: Breaking the virtual memory abstraction with transient out-of-order execution , 2018 .
[10] Sandro Pinto,et al. Demystifying Arm TrustZone , 2019, ACM Comput. Surv..
[11] Leslie Lamport,et al. Specifying Systems: The TLA+ Language and Tools for Hardware and Software Engineers [Book Review] , 2002, Computer.
[12] Mani B. Srivastava,et al. Applications and Challenges in Securing Time , 2019, CSET @ USENIX Security Symposium.
[13] Bryan Parno,et al. Trust Extension as a Mechanism for Secure Code Execution on Commodity Computers , 2010 .
[14] Krishna P. Gummadi,et al. Towards Trusted Cloud Computing , 2009, HotCloud.
[15] Christopher Frost,et al. Spanner: Google's Globally-Distributed Database , 2012, OSDI.
[16] Mahadev Satyanarayanan,et al. Disconnected Operation in the Coda File System , 1999, Mobidata.
[17] Miguel Castro,et al. Farsite: federated, available, and reliable storage for an incompletely trusted environment , 2002, OPSR.
[18] Peng Huang,et al. 13th USENIX Symposium on Operating Systems Design and Implementation, OSDI 2018, Carlsbad, CA, USA, October 8-10, 2018 , 2018, OSDI.
[19] Christof Fetzer,et al. SGXBOUNDS: Memory Safety for Shielded Execution , 2017, EuroSys.
[20] Christof Fetzer,et al. Intel MPX Explained , 2018, PERV.
[21] Thomas F. Wenisch,et al. Foreshadow: Extracting the Keys to the Intel SGX Kingdom with Transient Out-of-Order Execution , 2018, USENIX Security Symposium.
[22] Ramakrishna Kotla,et al. Pasture: Secure Offline Data Access Using Commodity Trusted Hardware , 2012, OSDI.
[23] Hairong Kuang,et al. The Hadoop Distributed File System , 2010, 2010 IEEE 26th Symposium on Mass Storage Systems and Technologies (MSST).
[24] Christof Fetzer,et al. Clemmys: towards secure remote execution in FaaS , 2019, SYSTOR.
[25] Christof Fetzer,et al. Pesos: policy enhanced secure object store , 2018, EuroSys.
[26] Tony Tung,et al. Scaling Memcache at Facebook , 2013, NSDI.
[27] Tanakorn Leesatapornwongsa,et al. What Bugs Live in the Cloud? A Study of 3000+ Issues in Cloud Systems , 2014, SoCC.
[28] Christof Fetzer,et al. HAFT: hardware-assisted fault tolerance , 2016, EuroSys.
[29] Brett D. Fleisch,et al. The Chubby lock service for loosely-coupled distributed systems , 2006, OSDI '06.
[30] Qiong Zhang,et al. Aurora: Providing Trusted System Services for Enclaves On an Untrusted System , 2018, ArXiv.
[31] Leslie Lamport,et al. Model Checking TLA+ Specifications , 1999, CHARME.
[32] Christof Fetzer,et al. secureTF: A Secure TensorFlow Framework , 2020, Middleware.
[33] Dawn Song,et al. Keystone: an open framework for architecting trusted execution environments , 2020, EuroSys.
[34] Michael K. Reiter,et al. Detecting Privileged Side-Channel Attacks in Shielded Execution with Déjà Vu , 2017, AsiaCCS.
[35] Mosharaf Chowdhury,et al. Distributed Lock Management with RDMA: Decentralization without Starvation , 2018, SIGMOD Conference.
[36] Mahadev Konar,et al. ZooKeeper: Wait-free Coordination for Internet-scale Systems , 2010, USENIX ATC.
[37] Christof Fetzer,et al. ShieldBox: Secure Middleboxes using Shielded Execution , 2018, SOSR.
[38] Stefan Mangard,et al. Malware Guard Extension: Using SGX to Conceal Cache Attacks , 2017, DIMVA.
[39] David R. Cheriton,et al. Leases: an efficient fault-tolerant mechanism for distributed file cache consistency , 1989, SOSP '89.
[40] Srinivas Devadas,et al. Intel SGX Explained , 2016, IACR Cryptol. ePrint Arch..
[41] Kenneth A. Goldman,et al. A Practical Guide to TPM 2.0 , 2015, Apress.
[42] Christof Fetzer,et al. TEE-Perf: A Profiler for Trusted Execution Environments , 2019, 2019 49th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN).
[43] Donald E. Porter,et al. Graphene-SGX: A Practical Library OS for Unmodified Applications on SGX , 2017, USENIX Annual Technical Conference.
[44] Jon Howell,et al. Slicer: Auto-Sharding for Datacenter Applications , 2016, OSDI.
[45] Scott Shenker,et al. A scalable Web cache consistency architecture , 1999, SIGCOMM '99.
[46] Toni Cortes,et al. FaTLease: scalable fault-tolerant lease negotiation with Paxos , 2008, HPDC '08.
[47] David M. Eyers,et al. SCONE: Secure Linux Containers with Intel SGX , 2016, OSDI.
[48] GhemawatSanjay,et al. The Google file system , 2003 .
[49] Jonathan M. McCune,et al. Memoir: Practical State Continuity for Protected Modules , 2011, 2011 IEEE Symposium on Security and Privacy.
[50] Marcos K. Aguilera,et al. Sinfonia: a new paradigm for building scalable distributed systems , 2007, SOSP.
[51] N. Asokan,et al. S-FaaS: Trustworthy and Accountable Function-as-a-Service using Intel SGX , 2018, CCSW@CCS.
[52] Sylvia Ratnasamy,et al. SafeBricks: Shielding Network Functions in the Cloud , 2018, NSDI.