Graviton: Trusted Execution Environments on GPUs
暂无分享,去创建一个
Rodrigo Bruno | Stavros Volos | Kapil Vaswani | Kapil Vaswani | Rodrigo Bruno | Stavros Volos | K. Vaswani | R. Bruno
[1] Shweta Shinde,et al. Preventing Page Faults from Telling Your Secrets , 2016, AsiaCCS.
[2] Srdjan Capkun,et al. Software Grand Exposure: SGX Cache Attacks Are Practical , 2017, WOOT.
[3] Carlos V. Rozas,et al. Innovative instructions and software model for isolated execution , 2013, HASP '13.
[4] Jonathan M. McCune,et al. Efficient TCB Reduction and Attestation , 2009 .
[5] Jong Kim,et al. Stealing Webpages Rendered on Your Browser by Exploiting GPU Vulnerabilities , 2014, 2014 IEEE Symposium on Security and Privacy.
[6] F. Black,et al. The Pricing of Options and Corporate Liabilities , 1973, Journal of Political Economy.
[7] Mario Werner,et al. SGXIO: Generic Trusted I/O Path for Intel SGX , 2017, CODASPY.
[8] Guido Bertoni,et al. KangarooTwelve: fast hashing based on Keccak-p , 2018, IACR Cryptol. ePrint Arch..
[9] Mateo Valero,et al. Enabling preemptive multiprogramming on GPUs , 2014, 2014 ACM/IEEE 41st International Symposium on Computer Architecture (ISCA).
[10] Michael K. Reiter,et al. Detecting Privileged Side-Channel Attacks in Shielded Execution with Déjà Vu , 2017, AsiaCCS.
[11] R. Boivie. SecureBlue + + : CPU Support for Secure Execution , 2011 .
[12] Scott A. Mahlke,et al. Chimera: Collaborative Preemption for Multitasking on a Shared GPU , 2015, ASPLOS.
[13] Trevor Darrell,et al. Caffe: Convolutional Architecture for Fast Feature Embedding , 2014, ACM Multimedia.
[14] Mark Silberstein,et al. Understanding The Security of Discrete GPUs , 2017, GPGPU@PPoPP.
[15] Miao Yu,et al. Trusted Display on Untrusted Commodity Platforms , 2015, CCS.
[16] Rami G. Melhem,et al. Simultaneous Multikernel GPU: Multi-tasking throughput processors via fine-grained sharing , 2016, 2016 IEEE International Symposium on High Performance Computer Architecture (HPCA).
[17] David Lie,et al. Splitting interfaces: making trust between applications and operating systems configurable , 2006, OSDI '06.
[18] Aurélien Francillon,et al. Confidentiality Issues on a GPU in a Virtualized Environment , 2014, Financial Cryptography.
[19] Srinivas Devadas,et al. Sanctum: Minimal Hardware Extensions for Strong Software Isolation , 2016, USENIX Security Symposium.
[20] Roberto Di Pietro,et al. CUDA Leaks , 2013, ACM Trans. Embed. Comput. Syst..
[21] Nam Sung Kim,et al. The case for GPGPU spatial multitasking , 2012, IEEE International Symposium on High-Performance Comp Architecture.
[22] Thomas F. Wenisch,et al. Foreshadow: Extracting the Keys to the Intel SGX Kingdom with Transient Out-of-Order Execution , 2018, USENIX Security Symposium.
[23] Shweta Shinde,et al. Panoply: Low-TCB Linux Applications With SGX Enclaves , 2017, NDSS.
[24] Sotiris Ioannidis,et al. PixelVault: Using GPUs for Securing Cryptographic Operations , 2014, CCS.
[25] Marcus Peinado,et al. Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems , 2015, 2015 IEEE Symposium on Security and Privacy.
[26] Babak Falsafi,et al. Toward Dark Silicon in Servers , 2011, IEEE Micro.
[27] Sudhakar Yalamanchili,et al. Ocelot: A dynamic optimization framework for bulk-synchronous applications in heterogeneous systems , 2010, 2010 19th International Conference on Parallel Architectures and Compilation Techniques (PACT).
[28] Michael Hamburg,et al. Spectre Attacks: Exploiting Speculative Execution , 2018, 2019 IEEE Symposium on Security and Privacy (SP).
[29] Donald E. Porter,et al. Graphene-SGX: A Practical Library OS for Unmodified Applications on SGX , 2017, USENIX Annual Technical Conference.
[30] Carlos Solari. Designing for security , 2007 .
[31] Shinpei Kato,et al. Gdev: First-Class GPU Resource Management in the Operating System , 2012, USENIX Annual Technical Conference.
[32] Abhishek Bhattacharjee,et al. Architectural support for address translation on GPUs: designing memory management units for CPU/GPUs with unified address spaces , 2014, ASPLOS.
[33] Marco Maggioni,et al. Dissecting the NVIDIA Volta GPU Architecture via Microbenchmarking , 2018, ArXiv.
[34] Jonathan M. McCune,et al. OASIS: on achieving a sanctuary for integrity and secrecy on untrusted platforms , 2013, CCS.
[35] Ping Gui,et al. Detecting a trojan die in 3D stacked integrated circuits , 2017, 2017 IEEE North Atlantic Test Workshop (NATW).
[36] Scott A. Mahlke,et al. Dynamic Resource Management for Efficient Utilization of Multitasking GPUs , 2017, ASPLOS.
[37] Dan Boneh,et al. Architectural support for copy and tamper resistant software , 2000, SIGP.
[38] Emmett Witchel,et al. InkTag: secure applications on an untrusted operating system , 2013, ASPLOS '13.
[39] Adrian Perrig,et al. TrustVisor: Efficient TCB Reduction and Attestation , 2010, 2010 IEEE Symposium on Security and Privacy.
[40] Nael B. Abu-Ghazaleh,et al. Iso-X: A Flexible Architecture for Hardware-Managed Isolated Execution , 2014, 2014 47th Annual IEEE/ACM International Symposium on Microarchitecture.