DM-TEE: Trusted Execution Environment for Disaggregated Memory

被引:0
|
作者
Xia, Ke [1 ]
Wei, Sheng [1 ]
机构
[1] Rutgers State Univ, Piscataway, NJ 08854 USA
基金
美国国家科学基金会;
关键词
Trusted Execution Environment; Disaggregated Memory;
D O I
10.1145/3649476.3658702
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Trusted execution environments (TEEs) can provide hardware and system-level protection for sensitive data and computations. However, the security perimeter of existing TEEs is limited to a single centralized machine, which contradicts with the growing trend of employing disaggregated computing resources (e.g., disaggregated memory) to achieve high performance and resource utilization. To address this limitation, we develop DM-TEE, a customized trusted execution environment supporting the emerging disaggregated memory architecture. DM-TEE extends the traditional TEEs from local memory to remote disaggregated memory, which is achieved by a newly designed secure memory allocation and access workflow to ensure the data confidentiality and integrity in the disaggregated memory. We implement DM-TEE on real hardware using Intel SGX and a state-of-the-art memory disaggregation system. Our evaluations on memory allocation, read/write operations, and benchmark program executions indicate that DM-TEE achieves the desired disaggregated memory security with minimal performance overhead.
引用
收藏
页码:204 / 209
页数:6
相关论文
共 50 条
  • [1] DF-TEE: Trusted Execution Environment for Disaggregated Multi-FPGA Cloud Systems
    Xia, Ke
    Wei, Sheng
    [J]. 2023 ASIAN HARDWARE ORIENTED SECURITY AND TRUST SYMPOSIUM, ASIANHOST, 2023,
  • [2] Open-TEE - An Open Virtual Trusted Execution Environment
    McGillion, Brian
    Dettenborn, Tanel
    Nyman, Thomas
    Asokan, N.
    [J]. 2015 IEEE TRUSTCOM/BIGDATASE/ISPA, VOL 1, 2015, : 400 - 407
  • [3] Composite Enclaves: Towards Disaggregated Trusted Execution
    Schneider M.
    Dhar A.
    Puddu I.
    Kostiainen K.
    Čapkun S.
    [J]. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2021, 2022 (01): : 630 - 656
  • [4] TEE-Perf: A Profiler for Trusted Execution Environments
    Bailleu, Maurice
    Dragoti, Donald
    Bhatotia, Pramod
    Fetzer, Christof
    [J]. 2019 49TH ANNUAL IEEE/IFIP INTERNATIONAL CONFERENCE ON DEPENDABLE SYSTEMS AND NETWORKS (DSN 2019), 2019, : 414 - 421
  • [5] Awesome Trusted Execution Environment
    Coppolino, Luigi
    Mazzeo, Giovanni
    Romano, Luigi
    [J]. 2023 53RD ANNUAL IEEE/IFIP INTERNATIONAL CONFERENCE ON DEPENDABLE SYSTEMS AND NETWORKS - SUPPLEMENTAL VOLUME, DSN-S, 2023, : 5 - 6
  • [6] Memory Optimization System for SGXv2 Trusted Execution Environment
    Li M.-Y.
    Xia Y.-B.
    Chen H.-B.
    [J]. Ruan Jian Xue Bao/Journal of Software, 2022, 33 (06): : 2012 - 2029
  • [7] MIPE: a practical memory integrity protection method in a trusted execution environment
    Chang, Rui
    Jiang, Liehui
    Chen, Wenzhi
    Xiang, Yang
    Cheng, Yuxia
    Alelaiwi, Abdulhameed
    [J]. CLUSTER COMPUTING-THE JOURNAL OF NETWORKS SOFTWARE TOOLS AND APPLICATIONS, 2017, 20 (02): : 1075 - 1087
  • [8] MIPE: a practical memory integrity protection method in a trusted execution environment
    Rui Chang
    Liehui Jiang
    Wenzhi Chen
    Yang Xiang
    Yuxia Cheng
    Abdulhameed Alelaiwi
    [J]. Cluster Computing, 2017, 20 : 1075 - 1087
  • [9] PCT-TEE: Trajectory-based Private Contact Tracing System with Trusted Execution Environment
    Kato, Fumiyuki
    Cao, Yang
    Yoshikawa, Mastoshi
    [J]. ACM TRANSACTIONS ON SPATIAL ALGORITHMS AND SYSTEMS, 2022, 8 (02)
  • [10] Memory Corruption at the Border of Trusted Execution
    Cloosters, Tobias
    Draissi, Oussama
    Willbold, Johannes
    Holz, Thorsten
    Davi, Lucas
    [J]. IEEE SECURITY & PRIVACY, 2024, 22 (04) : 87 - 96