24th International Symposium on Research in Attacks, Intrusions and Defenses 2021
DOI: 10.1145/3471621.3471840
|View full text |Cite
|
Sign up to set email alerts
|

SecureFS: A Secure File System for Intel SGX

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
2
2
1

Relationship

0
5

Authors

Journals

citations
Cited by 11 publications
(3 citation statements)
references
References 11 publications
0
3
0
Order By: Relevance
“…Intel SGX introduced the Intel Protection File System (IPFS) library to increase the security of data at rest. In addition, some research has proposed improvements to existing secure storage mechanisms, with representative work including DISKSHEILD [96] and SecureFS [97].…”
Section: 25mentioning
confidence: 99%
“…Intel SGX introduced the Intel Protection File System (IPFS) library to increase the security of data at rest. In addition, some research has proposed improvements to existing secure storage mechanisms, with representative work including DISKSHEILD [96] and SecureFS [97].…”
Section: 25mentioning
confidence: 99%
“…In the previous generation of SGX, referred to as SGXv1 in this paper, the size of the usable EPC was limited to 92 MB [37,43,44], which limited the use case of SGX for large memory footprint workloads. To mitigate the issue of the limited size of the EPC, Intel has announced a new generation of SGX, called scalable SGX, which can support an EPC up to 512 GB [3,15].…”
Section: Scalable Sgxmentioning
confidence: 99%
“…During migration, M k is sent securely to the destination enclave. Many works in the key management space for Intel SGX [21,29,44] propose a secure method to transfer data such as cryptographic keys. One of them is via remote attestation [22], which uses a trusted third-party server.…”
Section: Management Of Keys and Their Transfermentioning
confidence: 99%