Proceedings of the Fifteenth European Conference on Computer Systems 2020
DOI: 10.1145/3342195.3387532
|View full text |Cite
|
Sign up to set email alerts
|

Keystone

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
77
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
3
3

Relationship

0
10

Authors

Journals

citations
Cited by 250 publications
(78 citation statements)
references
References 32 publications
1
77
0
Order By: Relevance
“…The management shim is 2.8 KiB and 561 lines of code. This is comparable the 1, 600 lines of code of Lee's security monitor [22], which has similar functionality. Assuming that binary size is directly proportional to lines of code, this would make the boot memory between 2 and 8 KiB.…”
Section: Management Shimsupporting
confidence: 52%
“…The management shim is 2.8 KiB and 561 lines of code. This is comparable the 1, 600 lines of code of Lee's security monitor [22], which has similar functionality. Assuming that binary size is directly proportional to lines of code, this would make the boot memory between 2 and 8 KiB.…”
Section: Management Shimsupporting
confidence: 52%
“…According to the design, current TEE can be classified into two categories: (1) TEE without a secure counter just supports simple stateless functions (e.g., smart cards [117,134]) and (2) TEE with a secure counter supports complex stateful functions. In recent years, many TEE designs focus on the latter such as the Trusted Platform Modules (TPM/vTPM) [138], Intel TXT [54], Intel SGX [34], ARM's TrustZone [86], Sanctum [35], KeyStone [83] and AMD SEV [71]. These designs vary significantly in terms of architectural choices, instruction sets, implementation details, cryptographic suites, as well as security features [112].…”
Section: Background Of Trusted Execution Environmentmentioning
confidence: 99%
“…As such, the host operating system (including the container manager and container shim) and the hypervisor all lie within the Trusted Computing Base (TCB). Research into confidential cloud computing attempts to reduce the attack surface by leveraging specialized hardware-enforced Trusted Execution Environments (TEEs) [7,10,12,14,19,26,28,36,37], which enable user workloads to be protected inside enclaves even if the host's software is compromised or controlled by a malicious entity. TEEs available from major CPU vendors can be either process-based, such as Intel SGX [22] and ARM TrustZone [5], or VM-based, such as AMD SEV-SNP [3,25], Intel TDX [23] and ARM CCA [4,27].…”
Section: (B)mentioning
confidence: 99%