Reducing world switches in virtualized environment with flexible cross-world calls
暂无分享,去创建一个
Yubin Xia | Haibo Chen | Binyu Zang | Haibing Guan | Wenhao Li | Haibing Guan | Haibo Chen | B. Zang | Wenhao Li | Yubin Xia
[1] Cheng Chen,et al. Tamper-Resistant Execution in an Untrusted Operating System Using A Virtual Machine Monitor , 2007 .
[2] Yutao Liu,et al. Architecture support for guest-transparent VM protection from untrusted hypervisor and physical attacks , 2013, 2013 IEEE 19th International Symposium on High Performance Computer Architecture (HPCA).
[3] Jin-Soo Kim,et al. Inter-domain socket communications supporting high performance and full binary compatibility on Xen , 2008, VEE '08.
[4] Michael Stumm,et al. FlexSC: Flexible System Call Scheduling with Exception-Less System Calls , 2010, OSDI.
[5] Anant Agarwal,et al. Configurable fine-grain protection for multicore processor virtualization , 2012, 2012 39th Annual International Symposium on Computer Architecture (ISCA).
[6] K. K. Ramakrishnan,et al. NetVM: High Performance and Flexible Networking Using Virtualization on Commodity Platforms , 2014, IEEE Transactions on Network and Service Management.
[7] R. Goldberg. Architecture of virtual machines , 1899, Workshop on Virtual Computer Systems.
[8] Xiaoxin Chen,et al. Overshadow: a virtualization-based approach to retrofitting protection in commodity operating systems , 2008, ASPLOS.
[9] Tal Garfinkel,et al. Terra: a virtual machine-based platform for trusted computing , 2003, SOSP '03.
[10] Xiaowei Yang,et al. High performance network virtualization with SR-IOV , 2010, HPCA - 16 2010 The Sixteenth International Symposium on High-Performance Computer Architecture.
[11] Jonathan M. Smith,et al. Eros: a capability system , 1999 .
[12] Roberto Bifulco,et al. ClickOS and the Art of Network Function Virtualization , 2014, NSDI.
[13] Jonathan M. Smith,et al. Low-fat pointers: compact encoding and efficient gate-level implementation of fat pointers for spatial safety and capability-based security , 2013, CCS.
[14] Muli Ben-Yehuda,et al. CODOMs: Protecting software with Code-centric memory Domains , 2014, 2014 ACM/IEEE 41st International Symposium on Computer Architecture (ISCA).
[15] Haibo Chen,et al. Daonity - Grid security from two levels of virtualization , 2007, Inf. Secur. Tech. Rep..
[16] No License,et al. Intel ® 64 and IA-32 Architectures Software Developer ’ s Manual Volume 3 A : System Programming Guide , Part 1 , 2006 .
[17] Kang G. Shin,et al. Using hypervisor to provide data secrecy for user applications on a per-page basis , 2008, VEE '08.
[18] Garth R. Goodson,et al. Fido: Fast Inter-Virtual-Machine Communication for Enterprise Appliances , 2009, USENIX ATC.
[19] William J. Dally,et al. Hardware support for fast capability-based addressing , 1994, ASPLOS VI.
[20] Ruby B. Lee,et al. Architectural support for hypervisor-secure virtualization , 2012, ASPLOS XVII.
[21] Steven D. Gribble,et al. A safety-oriented platform for Web applications , 2006, 2006 IEEE Symposium on Security and Privacy (S&P'06).
[22] Jennifer Rexford,et al. NoHype: virtualized cloud infrastructure without the virtualization , 2010, ISCA.
[23] David Lie,et al. Splitting interfaces: making trust between applications and operating systems configurable , 2006, OSDI '06.
[24] Hovav Shacham,et al. When good instructions go bad: generalizing return-oriented programming to RISC , 2008, CCS.
[25] Angelos D. Keromytis,et al. kGuard: Lightweight Kernel Protection against Return-to-User Attacks , 2012, USENIX Security Symposium.
[26] Peng Liu,et al. System Call Redirection: A Practical Approach to Meeting Real-World Virtual Machine Introspection Needs , 2014, 2014 44th Annual IEEE/IFIP International Conference on Dependable Systems and Networks.
[27] Yubin Xia,et al. Building trusted path on untrusted device drivers for mobile devices , 2014, APSys.
[28] Muli Ben-Yehuda,et al. The Turtles Project: Design and Implementation of Nested Virtualization , 2010, OSDI.
[29] Ruby B. Lee,et al. Scalable architectural support for trusted software , 2010, HPCA - 16 2010 The Sixteenth International Symposium on High-Performance Computer Architecture.
[30] James Newsome,et al. MiniBox: A Two-Way Sandbox for x86 Native Code , 2014, USENIX ATC.
[31] Hakim Weatherspoon,et al. The Xen-Blanket: virtualize once, run everywhere , 2012, EuroSys '12.
[32] Hovav Shacham,et al. The geometry of innocent flesh on the bone: return-into-libc without function calls (on the x86) , 2007, CCS '07.
[33] Haibo Chen,et al. CloudVisor: retrofitting protection of virtual machines in multi-tenant cloud with nested virtualization , 2011, SOSP.
[34] Milo M. K. Martin,et al. Hardbound: architectural support for spatial safety of the C programming language , 2008, ASPLOS.
[35] Junyuan Zeng,et al. HYPERSHELL: A Practical Hypervisor Layer Guest OS Shell for Automated In-VM Management , 2014, USENIX Annual Technical Conference.
[36] Carl Staelin,et al. lmbench: Portable Tools for Performance Analysis , 1996, USENIX Annual Technical Conference.
[37] Peter G. Neumann,et al. The CHERI capability model: Revisiting RISC in an age of risk , 2014, 2014 ACM/IEEE 41st International Symposium on Computer Architecture (ISCA).
[38] Andrew Warfield,et al. Safe Hardware Access with the Xen Virtual Machine Monitor , 2007 .
[39] George C. Necula,et al. CIL: Intermediate Language and Tools for Analysis and Transformation of C Programs , 2002, CC.
[40] Michael Norrish,et al. seL4: formal verification of an OS kernel , 2009, SOSP '09.
[41] Xiaofeng Meng,et al. Shuttle: Facilitating Inter-Application Interactions for OS-Level Virtualization , 2014, IEEE Transactions on Computers.