Journal of Computer Applications ›› 2025, Vol. 45 ›› Issue (2): 467-481.DOI: 10.11772/j.issn.1001-9081.2024020222
• Cyber security • Previous Articles Next Articles
Han ZHANG1, Hang YU1, Jiwei ZHOU1, Yunkai BAI2,3(), Lutan ZHAO2,3
Received:
2024-03-03
Revised:
2024-04-10
Accepted:
2024-04-15
Online:
2024-07-19
Published:
2025-02-10
Contact:
Yunkai BAI
About author:
ZHANG Han, born in 1985, M. S., senior engineer. Her research interests include privacy computing, new energy early warning model.Supported by:
张涵1, 于航1, 周继威1, 白云开2,3(), 赵路坦2,3
通讯作者:
白云开
作者简介:
张涵(1985—),女,河南濮阳人,高级工程师,硕士,主要研究方向:隐私计算、新能源预警模型基金资助:
CLC Number:
Han ZHANG, Hang YU, Jiwei ZHOU, Yunkai BAI, Lutan ZHAO. Survey on trusted execution environment towards privacy computing[J]. Journal of Computer Applications, 2025, 45(2): 467-481.
张涵, 于航, 周继威, 白云开, 赵路坦. 面向隐私计算的可信执行环境综述[J]. 《计算机应用》唯一官方网站, 2025, 45(2): 467-481.
Add to citation manager EndNote|Ris|BibTeX
URL: https://www.joca.cn/EN/10.11772/j.issn.1001-9081.2024020222
受保护 程序 | TEE | 指令集 | 可信软件基 | 内存隔离 | 内存机密性 | 内存完整性 | I/O通路保护 |
---|---|---|---|---|---|---|---|
应用程序 | SGX[ | x86 | * | MMU权限检查 | 飞地内存加密 | 哈希树 | 不支持 |
SGX2[ | x86 | * | MMU权限检查 | 全内存加密 | MAC码 | 不支持 | |
Iso-X[ | x86 | * | MMU权限检查 | 不支持 | 不支持 | 不支持 | |
Sanctum[ | RISC-V | 最高特权级软件 | MMU权限检查 | 不支持† | 不支持 | 不支持 | |
Keystone[ | RISC-V | 最高特权级软件 | MMU权限检查 | 不支持 | 片上存储 | 不支持 | |
Penglai[ | RISC-V | 最高特权级软件 | 软件权限检查 | 飞地内存加密 | 哈希树 | 不支持 | |
CURE[ | RISC-V | 最高特权级软件 | 片上总线访问控制 | 不支持 | 不支持 | 片上总线访问控制 | |
TrustZone[ | ARM | 最高特权级软件 | 地址空间控制器 | 不支持† | 不支持 | 可信外设控制器 | |
Bastion[ | SPARC | HyperVisor | MMU权限检查 | 飞地内存加密 | 哈希树 | 不支持 | |
PodArch[ | x86 | * | MMU权限检查 | 不支持 | 不支持 | 不支持 | |
文献[ | x86 | * | 片上总线访问控制 | 全内存加密 | 哈希树 | 不支持 | |
Komodo[ | ARM | 最高特权级软件 | 地址空间控制器 | 不支持 | 不支持 | 不支持 | |
Sanctuary[ | ARM | 最高特权级软件 | 地址空间控制器 | 不支持 | 不支持 | 不支持 | |
TrustICE[ | ARM | 最高特权级软件 | 地址空间控制器 | 不支持 | 不支持 | 可信外设控制器 | |
TIMBER-V[ | RISC-V | 最高特权级软件 | 标签内存技术 | 不支持 | 不支持 | 不支持 | |
Sancus[ | MSP430 | * | 片上总线访问控制 | 不支持 | 不支持 | 不支持 | |
TrustLite[ | Custom | 最高特权级软件 | 片上总线访问控制 | 不支持 | 不支持 | 片上总线访问控制 | |
TyTAN[ | Custom | 最高特权级软件 | 片上总线访问控制 | 不支持 | 不支持 | 不支持 | |
XOM[ | Custom | * | 多密钥内存加密 | 全内存加密 | MAC码 | 不支持 | |
AEGIS[ | Custom | * | 多密钥内存加密 | 全内存加密 | 哈希树 | 不支持 | |
MyTEE[ | ARM | 最高特权级软件 | 软件权限检查 | 不支持 | 不支持 | 可信软件保护 | |
操作系统 | TDX[ | x86 | 特殊模式软件 | 多密钥内存加密 | 全内存加密 | MAC码 | 不支持 |
SEV[ | x86 | * | 多密钥内存加密 | 全内存加密 | 无 | 不支持 | |
SEV-ES[ | x86 | * | 多密钥内存加密 | 全内存加密 | 无 | 不支持 | |
SEV-SNP[ | x86 | * | 多密钥内存加密和MMU权限检查 | 全内存加密 | 无 | 不支持 | |
PEF[ | POWER | 最高特权级软件 | 片上总线访问控制 | 不支持 | 不支持 | 不支持 | |
HyperCoffer[ | x86 | 特殊模式软件 | 多密钥内存加密 | 全内存加密 | 哈希树 | 可信软件保护 | |
H-SVM[ | x86 | * | 微码指令权限检查 | 不支持 | 不支持 | 不支持 | |
CCA[ | ARM | 最高特权级软件 | MMU权限检查 | 不支持† | 不支持† | 可信外设控制器 | |
Hyperwall[ | SPARC | * | MMU权限检查 | 不支持 | 不支持 | 不支持 | |
SEA[ | x86 | * | 地址空间控制器 | 不支持 | 不支持 | 不支持 | |
SICE[ | x86 | 最高特权级软件 | MMU权限检查 | 不支持 | 不支持 | 不支持 | |
EqualVisor[ | x86 | HyperVisor | 软件权限检查 | 不支持 | 不支持 | 不支持 | |
文献[ | x86 | * | 多密钥内存加密 | 全内存加密 | 哈希树 | 不支持 | |
HA-VMSI[ | ARM | 最高特权级软件 | 软件权限检查 | 不支持 | 不支持 | 不支持 |
Tab. 1 Existing mainstream trusted execution environment architectures
受保护 程序 | TEE | 指令集 | 可信软件基 | 内存隔离 | 内存机密性 | 内存完整性 | I/O通路保护 |
---|---|---|---|---|---|---|---|
应用程序 | SGX[ | x86 | * | MMU权限检查 | 飞地内存加密 | 哈希树 | 不支持 |
SGX2[ | x86 | * | MMU权限检查 | 全内存加密 | MAC码 | 不支持 | |
Iso-X[ | x86 | * | MMU权限检查 | 不支持 | 不支持 | 不支持 | |
Sanctum[ | RISC-V | 最高特权级软件 | MMU权限检查 | 不支持† | 不支持 | 不支持 | |
Keystone[ | RISC-V | 最高特权级软件 | MMU权限检查 | 不支持 | 片上存储 | 不支持 | |
Penglai[ | RISC-V | 最高特权级软件 | 软件权限检查 | 飞地内存加密 | 哈希树 | 不支持 | |
CURE[ | RISC-V | 最高特权级软件 | 片上总线访问控制 | 不支持 | 不支持 | 片上总线访问控制 | |
TrustZone[ | ARM | 最高特权级软件 | 地址空间控制器 | 不支持† | 不支持 | 可信外设控制器 | |
Bastion[ | SPARC | HyperVisor | MMU权限检查 | 飞地内存加密 | 哈希树 | 不支持 | |
PodArch[ | x86 | * | MMU权限检查 | 不支持 | 不支持 | 不支持 | |
文献[ | x86 | * | 片上总线访问控制 | 全内存加密 | 哈希树 | 不支持 | |
Komodo[ | ARM | 最高特权级软件 | 地址空间控制器 | 不支持 | 不支持 | 不支持 | |
Sanctuary[ | ARM | 最高特权级软件 | 地址空间控制器 | 不支持 | 不支持 | 不支持 | |
TrustICE[ | ARM | 最高特权级软件 | 地址空间控制器 | 不支持 | 不支持 | 可信外设控制器 | |
TIMBER-V[ | RISC-V | 最高特权级软件 | 标签内存技术 | 不支持 | 不支持 | 不支持 | |
Sancus[ | MSP430 | * | 片上总线访问控制 | 不支持 | 不支持 | 不支持 | |
TrustLite[ | Custom | 最高特权级软件 | 片上总线访问控制 | 不支持 | 不支持 | 片上总线访问控制 | |
TyTAN[ | Custom | 最高特权级软件 | 片上总线访问控制 | 不支持 | 不支持 | 不支持 | |
XOM[ | Custom | * | 多密钥内存加密 | 全内存加密 | MAC码 | 不支持 | |
AEGIS[ | Custom | * | 多密钥内存加密 | 全内存加密 | 哈希树 | 不支持 | |
MyTEE[ | ARM | 最高特权级软件 | 软件权限检查 | 不支持 | 不支持 | 可信软件保护 | |
操作系统 | TDX[ | x86 | 特殊模式软件 | 多密钥内存加密 | 全内存加密 | MAC码 | 不支持 |
SEV[ | x86 | * | 多密钥内存加密 | 全内存加密 | 无 | 不支持 | |
SEV-ES[ | x86 | * | 多密钥内存加密 | 全内存加密 | 无 | 不支持 | |
SEV-SNP[ | x86 | * | 多密钥内存加密和MMU权限检查 | 全内存加密 | 无 | 不支持 | |
PEF[ | POWER | 最高特权级软件 | 片上总线访问控制 | 不支持 | 不支持 | 不支持 | |
HyperCoffer[ | x86 | 特殊模式软件 | 多密钥内存加密 | 全内存加密 | 哈希树 | 可信软件保护 | |
H-SVM[ | x86 | * | 微码指令权限检查 | 不支持 | 不支持 | 不支持 | |
CCA[ | ARM | 最高特权级软件 | MMU权限检查 | 不支持† | 不支持† | 可信外设控制器 | |
Hyperwall[ | SPARC | * | MMU权限检查 | 不支持 | 不支持 | 不支持 | |
SEA[ | x86 | * | 地址空间控制器 | 不支持 | 不支持 | 不支持 | |
SICE[ | x86 | 最高特权级软件 | MMU权限检查 | 不支持 | 不支持 | 不支持 | |
EqualVisor[ | x86 | HyperVisor | 软件权限检查 | 不支持 | 不支持 | 不支持 | |
文献[ | x86 | * | 多密钥内存加密 | 全内存加密 | 哈希树 | 不支持 | |
HA-VMSI[ | ARM | 最高特权级软件 | 软件权限检查 | 不支持 | 不支持 | 不支持 |
内存隔离机制 | 安全漏洞 | 性能开销 | 实现代价 |
---|---|---|---|
多密钥 内存加密 | 密文明文 字典攻击[ | 访存操作 | 新增内存 加密引擎 |
总线访问控制 | 设备地址重映射 | 访存操作 | 修改片上总线 |
地址空间控制器 | 无 | 访存操作 | 新增控制器 |
MMU权限检查 | 无 | 地址翻译 | 修改MMU |
软件权限检查 | 无 | 页表创建 | 修改MMU |
微码指令 权限检查 | 无 | 页表创建 | 新增硬件指令 |
标签内存技术 | 标签重名 | 访存操作 | 新增硬件指令 |
Tab. 2 Comparison of memory isolation mechanisms
内存隔离机制 | 安全漏洞 | 性能开销 | 实现代价 |
---|---|---|---|
多密钥 内存加密 | 密文明文 字典攻击[ | 访存操作 | 新增内存 加密引擎 |
总线访问控制 | 设备地址重映射 | 访存操作 | 修改片上总线 |
地址空间控制器 | 无 | 访存操作 | 新增控制器 |
MMU权限检查 | 无 | 地址翻译 | 修改MMU |
软件权限检查 | 无 | 页表创建 | 修改MMU |
微码指令 权限检查 | 无 | 页表创建 | 新增硬件指令 |
标签内存技术 | 标签重名 | 访存操作 | 新增硬件指令 |
内存完整性 | 安全漏洞 | 性能开销 | 实现代价 |
---|---|---|---|
哈希树 | 无 | 哈希树维护 | 修改内存控制器 |
MAC | 物理重放 | MAC维护 | 修改内存控制器 |
片上存储 | 无 | 容量有限 | 专门片上存储 |
Tab. 3 Comparison of memory integrity protection mechanisms
内存完整性 | 安全漏洞 | 性能开销 | 实现代价 |
---|---|---|---|
哈希树 | 无 | 哈希树维护 | 修改内存控制器 |
MAC | 物理重放 | MAC维护 | 修改内存控制器 |
片上存储 | 无 | 容量有限 | 专门片上存储 |
I/O通路保护 | 安全漏洞 | 性能开销 | 实现代价 |
---|---|---|---|
片上总线访问控制 | 探测片外总线 | 独占I/O设备 | 修改片上总线 |
I/O设备控制器 | 探测片外总线 | 独占I/O设备 | 新增控制器 |
可信软件保护 | 无 | 数据加解密 | 无需硬件改动 |
Tab. 4 Comparison of I/O path protection mechanisms
I/O通路保护 | 安全漏洞 | 性能开销 | 实现代价 |
---|---|---|---|
片上总线访问控制 | 探测片外总线 | 独占I/O设备 | 修改片上总线 |
I/O设备控制器 | 探测片外总线 | 独占I/O设备 | 新增控制器 |
可信软件保护 | 无 | 数据加解密 | 无需硬件改动 |
1 | DWORK C. Differential privacy: a survey of results[C]// Proceedings of the 2008 International Conference on Theory and Applications of Models of Computation, LNCS 4978. Berlin: Springer, 2008: 1-19. |
2 | YANG Q, LIU Y, CHENG Y, et al. Federated learning, SLAIML[M]. Cham: Springer, 2019: 1-207. |
3 | SABT M, ACHEMLAL M, BOUABDALLAH A. Trusted execution environment: what it is, and what it is not[C]// Proceedings of the 14th IEEE International Conference on Trust, Security and Privacy in Computing and Communications/9th IEEE International Conference on Big Data Science and Engineering/13th IEEE International Symposium on Parallel and Distributed Processing with Applications. Piscataway: IEEE, 2015: 57-64. |
4 | SCHNEIDER M, MASTI R J, SHINDE S, et al. SoK: hardware-supported trusted execution environments[EB/OL]. [2024-04-04].. |
5 | ZHANG F, ZHANG H. SoK: a study of using hardware-assisted isolated execution environments for security[C]// Proceedings of the 2016 Hardware and Architectural Support for Security and Privacy. New York: ACM, 2016: No.3. |
6 | 宁振宇,张锋巍,施巍松. 基于边缘计算的可信执行环境研究[J]. 计算机研究与发展, 2019, 56(7):1441-1453. |
NING Z Y, ZHANG F W, SHI W S. A study of using TEE on edge computing[J]. Journal of Computer Research and Development, 2019, 56(7): 1441-1453. | |
7 | 郑显义,史岗,孟丹. 系统安全隔离技术研究综述[J]. 计算机学报, 2017, 40(5):1057-1079. |
ZHENG X Y, SHI G, MENG D. A survey on system security isolation technology[J]. Chinese Journal of Computers, 2017, 40(5):1057-1079. | |
8 | 张锋巍,周雷,张一鸣,等. 可信执行环境:现状与展望[J]. 计算机研究与发展, 2024, 61(1):243-260. |
ZHANG F W, ZHOU L, ZHANG Y M, et al. Trusted execution environment: state-of-the-art and future directions[J]. Journal of Computer Research and Development, 2024, 61(1):243-260. | |
9 | 徐涛,孔帅迪,刘才华,等. 异构机密计算综述[J/OL]. 吉林大学学报(工学版) [2024-04-04].. |
XU T, KONG S D, LIU C H, et al. Overview of heterogeneous confidential computing[J/OL]. Journal of Jilin University(Engineering and Technology Edition) [2024-03-26].. | |
10 | 崔津华,蔡志平,刘柯江. SGX隔离技术研究综述[J]. 华中科技大学学报(自然科学版), 2024, 52(2):1-15. |
CUI J H, CAI Z P, LIU K J. A survey on SGX isolation technology[J]. Journal of Huazhong University of Science and Technology (Natural Science Edition), 2024, 52(2):1-15. | |
11 | YI X, PAULET R, BERTINO E. Homomorphic encryption[M]// Homomorphic encryption and applications, BRIEFSCOMPUTER. Cham: Springer, 2014: 27-46. |
12 | BAGDASARYAN E, VEIT A, HUA Y, et al. How to backdoor federated learning[C]// Proceedings of the 23rd International Conference on Artificial Intelligence and Statistics. New York: JMLR.org, 2020: 2938-2948. |
13 | KONEČNÝ J, McMAHAN H B, YU F X, et al. Federated learning: strategies for improving communication efficiency[EB/OL]. [2024-04-04].. |
14 | BAGDASARYAN E, POURSAEED O, SHMATIKOV V. Differential privacy has disparate impact on model accuracy[C]// Proceedings of the 33rd International Conference on Neural Information Processing Systems. Red Hook: Curran Associates Inc., 2019: 15479-15488. |
15 | GOLDREICH O. Secure multi-party computation[EB/OL]. [2024-04-04].. |
16 | BELLARE M, HOANG V T, ROGAWAY P. Foundations of garbled circuits[C]// Proceedings of the 2012 ACM Conference on Computer and Communications Security. New York: ACM, 2012: 784-796. |
17 | KILIAN J. Founding crytpography on oblivious transfer[C]// Proceedings of the 20th Annual ACM Symposium on Theory of Computing. New York: ACM, 1988: 20-31. |
18 | BRICKELL E F. Some ideal secret sharing schemes[C]// Proceedings of the 1989 Workshop on the Theory and Application of Cryptographic Techniques, LNCS 434. Berlin: Springer, 1990: 468-475. |
19 | NAEHRIG M, LAUTER K, VAIKUNTANATHAN V. Can homomorphic encryption be practical?[C]// Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop. New York: ACM, 2011: 113-124. |
20 | XU Y, CUI W, PEINADO M. Controlled-channel attacks: deterministic side channels for untrusted operating systems[C]// Proceedings of the 2015 IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2015: 640-656. |
21 | SHINDE S, CHUA Z L, NARAYANAN V, et al. Preventing page faults from telling your secrets[C]// Proceedings of the 11th ACM Asia Conference on Computer and Communications Security. New York: ACM, 2016: 317-328. |
22 | VAN BULCK J, WEICHBRODT N, KAPITZA R, et al. Telling your secrets without page faults: stealthy page table-based attacks on enclaved execution[C]// Proceedings of the 26th USENIX Security Symposium. Berkeley: USENIX Association, 2017: 1041-1056. |
23 | CUI J, YU J Z, SHINDE S, et al. SmashEx: smashing SGX enclaves using exceptions[C]// Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2021: 779-793. |
24 | HALDERMAN J A, SCHOEN S D, HENINGER N, et al. Lest we remember: cold-boot attacks on encryption keys[J]. Communications of the ACM, 2009, 52(5): 91-98. |
25 | MOGHIMI A, IRAZOQUI G, EISENBARTH T. CacheZoom: how SGX amplifies the power of cache attacks[C]// Proceedings of the 2017 International Conference on Cryptographic Hardware and Embedded Systems, LNCS 10529. Cham: Springer, 2017: 69-90. |
26 | VAN SCHAIK S, MINKIN M, KWONG A, et al. CacheOut: leaking data on Intel CPUs via cache evictions[C]// Proceedings of the 2021 IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2021: 339-354. |
27 | LAPID B, WOOL A. Navigating the Samsung TrustZone and cache-attacks on the Keymaster trustlet[C]// Proceedings of the 2018 European Symposium on Research in Computer Security, LNCS 11098. Cham: Springer, 2018: 175-196. |
28 | BRASSER F, MÜLLER U, DMITRIENKO A, et al. Software grand exposure: SGX cache attacks are practical[C]// Proceedings of the 11th USENIX Workshop on Offensive Technologies. Berkeley: USENIX Association, 2017: 1-12. |
29 | LEE S, SHIH M W, GERA P, et al. Inferring fine-grained control flow inside SGX enclaves with branch shadowing[C]// Proceedings of the 26th USENIX Security Symposium. Berkeley: USENIX Association, 2017: 557-574. |
30 | PUDDU I, SCHNEIDER M, HALLER M, et al. Frontal attack: leaking control-flow in SGX via the CPU frontend[C]// Proceedings of the 30th USENIX Security Symposium. Berkeley: USENIX Association, 2021: 663-680. |
31 | EVTYUSHKIN D, RILEY R, ABU-GHAZALEH N, et al. BranchScope: a new side-channel attack on directional branch predictor[J]. ACM SIGPLAN Notices, 2018, 53(2): 693-707. |
32 | MO F, SHAMSABADI A S, KATEVAS K, et al. DarkneTZ: towards model privacy at the edge using trusted execution environments[C]// Proceedings of the 18th International Conference on Mobile Systems, Applications, and Services. New York: ACM, 2020: 161-174. |
33 | MONDAL A, MORE Y, ROOPARAGHUNATH R H, et al. FLATEE: federated learning across trusted execution environments[C]// Proceedings of the 2021 IEEE European Symposium on Security and Privacy. Piscataway: IEEE, 2021: 707-709. |
34 | WU P, NING J, SHEN J, et al. Hybrid trust multi-party computation with trusted execution environment[C]// Proceedings of the 2022 Network and Distributed System Security Symposium. Reston, VA: Internet Society, 2022: 1-18. |
35 | WANG Q, ZHOU L, BAI J, et al. HT2ML: an efficient hybrid framework for privacy-preserving machine learning using HE and TEE[J]. Computers and Security, 2023, 135: No.103509. |
36 | KATO F, CAO Y, YOSHIKAWA M. Olive: oblivious federated learning on trusted execution environment against the risk of sparsification[J]. Proceedings of the VLDB Endowment, 2023, 16(10): 2404-2417. |
37 | GUAN Z, ZHAO Y, WAN Z, et al. OPSA: efficient and verifiable one-pass secure aggregation with TEE for federated learning[EB/OL]. [2024-04-04].. |
38 | McKEEN F, ALEXANDROVICH I, BERENZON A, et al. Innovative instructions and software model for isolated execution[C]// Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy. New York: ACM, 2013: No.10. |
39 | Intel® . Intel® trust domain extensions[R/OL]. [2024-04-04].. |
40 | AMD. AMD Secure Encrypted Virtualization (SEV)[EB/OL]. [2024-04-04].. |
41 | ARM® . ARM® security technology: building a secure system using TrustZone technology[EB/OL]. [2024-04-04].. |
42 | ARM. ARM confidential compute architecture[EB/OL]. [2024-04-04].. |
43 | COSTAN V, LEBEDEV I, DEVADAS S. Sanctum: minimal hardware extensions for strong software isolation[C]// Proceedings of the 25th USENIX Security Symposium. Berkeley: USENIX Association, 2016: 857-874. |
44 | LEE D, KOHLBRENNER D, SHINDE S, et al. Keystone: an open framework for architecting trusted execution environments[C]// Proceedings of the 15th European Conference on Computer Systems. New York: ACM, 2020: No.38. |
45 | FENG E, LU X, DU D, et al. Scalable memory protection in the Penglai enclave[C]// Proceedings of the 15th USENIX Symposium on Operating Systems Design and Implementation. Berkeley: USENIX Association, 2021: 275-294. |
46 | BAHMANI R, BRASSER F, DESSOUKY G, et al. CURE: a security architecture with customizable and resilient enclaves[C]// Proceedings of the 30th USENIX Security Symposium. Berkeley: USENIX Association, 2021: 1073-1090. |
47 | XIA Y, LIU Y, CHEN H. Architecture support for guest-transparent VM protection from untrusted hypervisor and physical attacks[C]// Proceedings of the IEEE 19th International Symposium on High Performance Computer Architecture. Piscataway: IEEE, 2013: 246-257. |
48 | JIN S, AHN J, CHA S, et al. Architectural support for secure virtualization under a vulnerable hypervisor[C]// Proceedings of the 44th Annual IEEE/ACM International Symposium on Microarchitecture. New York: ACM, 2011: 272-283. |
49 | MCKEEN F, ALEXANDROVICH I, ANATI I, et al. Intel® software guard extensions (Intel® SGX) support for dynamic memory management inside an enclave[C]// Proceedings of the 2016 Hardware and Architectural Support for Security and Privacy. New York: ACM, 2016: No.11. |
50 | EVTYUSHKIN D, ELWELL J, OZSOY M, et al. Iso-X: a flexible architecture for hardware-managed isolated execution[C]// Proceedings of the 47th Annual IEEE/ACM International Symposium on Microarchitecture. Piscataway: IEEE, 2014: 190-202. |
51 | CHAMPAGNE D, LEE R B. Scalable architectural support for trusted software[C]// Proceedings of the 16th International Symposium on High-Performance Computer Architecture. Piscataway: IEEE, 2010: 1-12. |
52 | SHINDE S, TOPLE S, KATHAYAT D, et al. PodArch: protecting legacy applications with a purely hardware TCB[EB/OL]. [2024-04-04].. |
53 | XU L, LEE J, KIM S H, et al. Architectural protection of application privacy against software and physical attacks in untrusted cloud environment[J]. IEEE Transactions on Cloud Computing, 2018, 6(2): 478-491. |
54 | FERRAIUOLO A, BAUMANN A, HAWBLITZEL C, et al. Komodo: using verification to disentangle secure-enclave hardware from software[C]// Proceedings of the 26th ACM Symposium on Operating Systems Principles. New York: ACM, 2017: 287-305. |
55 | BRASSER F, GENS D, JAUERNIG P, et al. Sanctuary: ARMing TrustZone with user-space enclaves[C]// Proceedings of the 2019 Network and Distributed System Security Symposium. Reston, VA: Internet Society, 2019: 1-15. |
56 | SUN H, SUN K, WANG Y, et al. TrustICE: hardware-assisted isolated computing environments on mobile devices[C]// Proceedings of the 45th Annual IEEE/IFIP International Conference on Dependable Systems and Networks. Piscataway: IEEE, 2015: 367-378. |
57 | WEISER S, WERNER M, BRASSER F, et al. TIMBER-V: tag-isolated memory bringing fine-grained enclaves to RISC-V[C]// Proceedings of the 2019 Network and Distributed System Security Symposium. Reston, VA: Internet Society, 2019: 1-15. |
58 | NOORMAN J, AGTEN P, DANIELS W, et al. Sancus: low-cost trustworthy extensible networked devices with a zero-software trusted computing base[C]// Proceedings of the 22nd USENIX Security Symposium. Berkeley: USENIX Association, 2013: 479-494. |
59 | NOORMAN J, VAN BULCK J, MÜHLBERG J T, et al. Sancus 2.0: a low-cost security architecture for IoT devices[J]. ACM Transactions on Privacy and Security, 2017, 20(3): No.7. |
60 | KOEBERL P, SCHULZ S, SADEGHI A R, et al. TrustLite: a security architecture for tiny embedded devices[C]// Proceedings of the 9th European Conference on Computer Systems. New York: ACM, 2014: No.10. |
61 | BRASSER F, El MAHJOUB B, SADEGHI A R, et al. TyTAN: tiny trust anchor for tiny devices[C]// Proceedings of the 52nd ACM/EDAC/IEEE Design Automation Conference. New York: ACM, 2015: 1-6. |
62 | LIE D, THEKKATH C, MITCHELL M, et al. Architectural support for copy and tamper resistant software[J]. ACM SIGPLAN Notices, 2000, 35(11): 168-177. |
63 | SUH G E, CLARKE D, GASSEND B, et al. AEGIS: architecture for tamper-evident and tamper-resistant processing[C]// Proceedings of the ACM International Conference on Supercomputing 25th Anniversary Volume. New York: ACM, 2003: 357-368. |
64 | HAN S, JANG J. MyTEE: own the trusted execution environment on embedded devices[C]// Proceedings of the 2023 Network and Distributed System Security Symposium. Reston, VA: Internet Society, 2023: 1-15. |
65 | KAPLAN D. Protecting VM register state with SEV-ES[R/OL]. [2024-04-04].. |
66 | AMD. SEV-SNP strengthening VM isolation with integrity protection and more[R/OL]. [2024-04-04].. |
67 | HUNT G D H, PAI R, LE M V, et al. Confidential computing for OpenPOWER[C]// Proceedings of the 16th European Conference on Computer Systems. New York: ACM, 2021: 294-310. |
68 | SZEFER J, LEE R B. Architectural support for hypervisor-secure virtualization[J]. ACM SIGPLAN Notices, 2012, 47(4): 437-450. |
69 | McCUNE J M, PARNO B, PERRIG A, et al. How low can you go? recommendations for hardware-supported minimal TCB code execution[J]. ACM SIGOPS Operating Systems Review, 2008, 42(2): 14-25. |
70 | AZAB A M, NING P, ZHANG X. SICE: a hardware-level strongly isolated computing environment for x86 multi-core platforms[C]// Proceedings of the 18th ACM Conference on Computer and Communications Security. New York: ACM, 2011: 375-388. |
71 | DENG L, ZENG Q, WANG W, et al. EqualVisor: providing memory protection in an untrusted commodity hypervisor[C]// Proceedings of the IEEE 13th International Conference on Trust, Security and Privacy in Computing and Communications. Piscataway: IEEE, 2014: 300-309. |
72 | WEN Y, LEE J, LIU Z, et al. Multi-processor architectural support for protecting virtual machine privacy in untrusted cloud environment[C]// Proceedings of the 2013 ACM International Conference on Computing Frontiers. New York: ACM, 2013: No.25. |
73 | ZHU M, TU B, WEI W, et al. HA-VMSI: a lightweight virtual machine isolation approach with commodity hardware for ARM[J]. ACM SIGPLAN Notices, 2017, 52(7): 242-256. |
74 | Ant Group Company Limited. SecretFlow: a unified framework for privacy-preserving data analysis and machine learning[EB/OL]. [2024-04-04].. |
75 | SHEN Y, TIAN H, CHEN Y, et al. Occlum: secure and efficient multitasking inside a single enclave of Intel SGX[C]// Proceedings of the 25th International Conference on Architectural Support for Programming Languages and Operating Systems. New York: ACM, 2020: 955-970. |
76 | JIA Y, LIU S, WANG W, et al. HyperEnclave: an open and cross-platform trusted execution environment[C]// Proceedings of the 2022 USENIX Annual Technical Conference. Berkeley: USENIX Association, 2022: 437-454. |
77 | 百度. 百度点石隐私计算平台[EB/OL]. [2024-04-04].. |
Baidu. Baidu Dianshi privacy computing platform[EB/OL]. [2024-04-04].. | |
78 | 百度. MesaTEE: a framework for universal secure computing[EB/OL]. [2024-04-04].. |
79 | WANG H, WANG P, DING Y, et al. Towards memory safe enclave programming with Rust-SGX[C]// Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2019: 2333-2350. |
80 | 百度. MesaLock Linux: a memory-safe Linux distribution[EB/OL]. [2024-04-04].. |
81 | 华为. 设备安全能力[EB/OL]. [2024-04-04].. |
Huawei. Devices security capability[EB/OL]. [2024-04-04].. | |
82 | Amazon. AWS Nitro Enclaves[EB/OL]. [2024-04-04].. |
83 | LI M, ZHANG Y, WANG H, et al. CIPHERLEAKS: breaking constant-time cryptography on AMD SEV via the ciphertext side channel[C]// Proceedings of the 30th USENIX Security Symposium. Berkeley: USENIX Association, 2021: 717-732. |
84 | LI M, ZHANG Y, LIN Z, et al. Exploiting unprotected I/O operations in AMD’s secure encrypted virtualization[C]// Proceedings of the 28th USENIX Security Symposium. Berkeley: USENIX Association, 2019: 1257-1272. |
85 | JANG I, TANG A, KIM T, et al. Heterogeneous isolated execution for commodity GPUs[C]// Proceedings of the 24th International Conference on Architectural Support for Programming Languages and Operating Systems. New York: ACM, 2019: 455-468. |
86 | ZHU J, HOU R, WANG X, et al. Enabling rack-scale confidential computing using heterogeneous trusted execution environment[C]// Proceedings of the 2020 IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2020: 1450-1465. |
87 | VOLOS S, VASWANI K, BRUNO R. Graviton: trusted execution environments on GPUs[C]// Proceedings of the 13th USENIX Symposium on Operating Systems Design and Implementation. Berkeley: USENIX Association, 2018: 681-696. |
88 | DENG Y, WANG C, YU S, et al. StrongBox: a GPU TEE on ARM endpoints[C]// Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2022: 769-783. |
89 | WANG C, ZHANG F, DENG Y, et al. CAGE: complementing Arm CCA with GPU extensions[C]// Proceedings of the 2024 Network and Distributed System Security Symposium. Reston, VA: Internet Society, 2024: 1-16. |
90 | LEE S, KIM J, NA S, et al. TNPU: supporting trusted execution with tree-less integrity protection for neural processing unit[C]// Proceedings of the 2022 IEEE International Symposium on High-Performance Computer Architecture. Piscataway: IEEE, 2022: 229-243. |
91 | JAING J, QI J, SHEN T, et al. CRONUS: fault-isolated, secure and high-performance heterogeneous computing for trusted execution environment[C]// Proceedings of the 55th Annual IEEE/ACM International Symposium on Microarchitecture. Piscataway: IEEE, 2022: 124-143. |
92 | WANG X, HOU R, ZHU Y, et al. NPUFort: a secure architecture of DNN accelerator against model inversion attack[C]// Proceedings of the 16th ACM International Conference on Computing Frontiers. New York: ACM, 2019: 190-196. |
93 | XIA K, LUO Y, XU X, et al. SGX-FPGA: trusted execution environment for CPU-FPGA heterogeneous architecture[C]// Proceedings of the 58th ACM/IEEE Design Automation Conference. Piscataway: IEEE, 2021: 301-306. |
94 | KANG L, XUE Y, JIA W, et al. IceClave: a trusted execution environment for in-storage computing[C]// Proceedings of the 54th Annual IEEE/ACM International Symposium on Microarchitecture. New York: ACM, 2021: 199-211. |
95 | WANG W, CHEN G, PAN X, et al. Leaky cauldron on the dark land: understanding memory side-channel hazards in SGX[C]// Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2017: 2421-2434. |
96 | CHECKOWAY S, SHACHAM H. Iago attacks: why the system call API is a bad untrusted RPC interface[J]. ACM SIGARCH Computer Architecture News, 2013, 41(1): 253-264. |
97 | WEICHBROT N, KURMUS A, PIETZUCH P, et al. AsyncShock: exploiting synchronisation bugs in Intel SGX enclaves[C]// Proceedings of the 2016 European Symposium on Research in Computer Security, LNCS 9878. Cham: Springer, 2016: 440-457. |
98 | KHANDAKER M R, CHENG Y, WANG Z, et al. COIN attacks: on insecurity of enclave untrusted interfaces in SGX[C]// Proceedings of the 25th International Conference on Architectural Support for Programming Languages and Operating Systems. New York: ACM, 2020: 971-985. |
99 | LEE J, JANG J, JANG Y, et al. Hacking in darkness: return-oriented programming against secure enclaves[C]// Proceedings of the 26th USENIX Security Symposium. Berkeley: USENIX Association, 2017: 523-539. |
100 | BIONDO A, CONTI M, DAVI L, et al. The Guard’s dilemma: efficient code-reuse attacks against Intel SGX[C]// Proceedings of the 27th USENIX Security Symposium. Berkeley: USENIX Association, 2018: 1213-1227. |
101 | DALL F, DE MICHELI G, EISENBARTH T, et al. CacheQuote: efficiently recovering long-term secrets of SGX EPID via cache attacks[J]. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2018, 2018(2): 171-191. |
102 | SCHWARZ M, WEISER S, GRUSS D, et al. Malware guard extension: using SGX to conceal cache attacks[C]// Proceedings of the 2017 International Conference on Detection of Intrusions and Malware, and Vulnerability Assessment, LNCS 10327. Cham: Springer, 2017: 3-24. |
103 | HUO T, MENG X, WANG W, et al. Bluethunder: a 2-level directional predictor based side-channel attack against SGX[J]. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2019, 2020(1): 321-347. |
104 | VAN BULCK J, MINKIN M, WEISSE O, et al. Foreshadow: extracting the keys to the Intel SGX kingdom with transient out-of-order execution[C]// Proceedings of the 27th USENIX Security Symposium. Berkeley: USENIX Association, 2018: 991-1008. |
105 | CHEN G, CHEN S, XIAO Y, et al. SgxPectre: stealing Intel secrets from SGX enclaves via speculative execution[C]// Proceedings of the 2019 IEEE European Symposium on Security and Privacy. Piscataway: IEEE, 2019: 142-157. |
106 | KORUYEH E M, KHASAWNEH K N, SONG C, et al. Spectre returns! speculation attacks using the return stack buffer[C]// Proceedings of the 12th USENIX Workshop on Offensive Technologies. Berkeley: USENIX Association, 2018: 1-12. |
107 | MURDOCK K, OSWALD D, GARCIA F D, et al. Plundervolt: software-based fault injection attacks against Intel SGX[C]// Proceedings of the 2020 IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2020: 1466-1482. |
108 | CHEN Z, VASILAKIS G, MURDOCK K, et al. VoltPillager: hardware-based fault injection attacks against Intel SGX enclaves using the SVID voltage scaling interface[C]// Proceedings of the 30th USENIX Security Symposium. Berkeley: USENIX Association, 2021: 699-716. |
109 | TSAI C C, PORTER D E, VIJ M. Graphene-SGX: a practical library OS for unmodified applications on SGX[C]// Proceedings of the 2017 USENIX Annual Technical Conference. Berkeley: USENIX Association, 2017: 645-658. |
110 | ARNAUTOV S, TRACH B, GREGOR F, et al. SCONE: secure Linux containers with Intel SGX[C]// Proceedings of the 12th USENIX Symposium on Operating Systems Design and Implementation. Berkeley: USENIX Association, 2016: 689-703. |
111 | PRIEBE C, MUTHUKUMARAN D, LIND J, et al. SGX-LKL: securing the host OS interface for trusted execution[EB/OL]. [2024-04-04].. |
112 | DINH NGOC T, BUI B, BITCHEBE S, et al. Everything you should know about Intel SGX performance on virtualized systems[J]. Proceedings of the ACM on Measurement and Analysis of Computing Systems, 2019, 3(1): No.5. |
113 | TOULAS B. New Intel chips won’t play Blu-ray disks due to SGX deprecation[EB/OL]. [2024-06-16].. |
114 | LIU W, CHEN H, WANG X, et al. Understanding TEE containers, easy to use? hard to trust[EB/OL]. [2024-04-04].. |
[1] | He HUANG, Yu JIN. Cloud data auditing scheme based on voting and Ethereum smart contracts [J]. Journal of Computer Applications, 2024, 44(7): 2093-2101. |
[2] | Tingting GAO, Zhongyuan YAO, Miao JIA, Xueming SI. Overview of on-chain and off-chain consistency protection technologies [J]. Journal of Computer Applications, 2024, 44(12): 3658-3668. |
[3] | Xiang LIN, Biao JIN, Weijing YOU, Zhiqiang YAO, Jinbo XIONG. Model integrity verification framework of deep neural network based on fragile fingerprint [J]. Journal of Computer Applications, 2024, 44(11): 3479-3486. |
[4] | Jiaxing LU, Hua DAI, Yuanlong LIU, Qian ZHOU, Geng YANG. Dictionary partition vector space model for ciphertext ranked search in cloud environment [J]. Journal of Computer Applications, 2023, 43(7): 1994-2000. |
[5] | Luyu CHEN, Xiaofeng MA, Jing HE, Shengzhi GONG, Jian GAO. Blockchain smart contract privacy authorization method based on TrustZone [J]. Journal of Computer Applications, 2023, 43(6): 1969-1978. |
[6] | Zhenjie XIE, Wei FU. Error replica recovery mechanism for cloud storage based on auditable multiple replicas [J]. Journal of Computer Applications, 2023, 43(4): 1102-1108. |
[7] | Tengteng WANG, Zhe CUI, Dan TANG. Design scheme of digital review system for online conference based on privacy computing [J]. Journal of Computer Applications, 2023, 43(2): 450-457. |
[8] | Kun YOU, Qinhui WANG, Xin LI. General multi-unit false-name-proof auction mechanism for cloud computing [J]. Journal of Computer Applications, 2023, 43(11): 3351-3357. |
[9] | Jingyu SUN, Jiayu ZHU, Ziqiang TIAN, Guozhen SHI, Chuanjiang GUAN. Attribute based encryption scheme based on elliptic curve cryptography and supporting revocation [J]. Journal of Computer Applications, 2022, 42(7): 2094-2103. |
[10] | Jinquan ZHANG, Shouwei XU, Xincheng LI, Chongyang WANG, Jingzhi XU. Cloud computing task scheduling based on orthogonal adaptive whale optimization [J]. Journal of Computer Applications, 2022, 42(5): 1516-1523. |
[11] | Wenyong YUAN, Xiuguang LI, Ruifeng LI, Zhengge YI, Xiaoyuan YANG. Trusted integrity verification scheme of cloud data without bilinear pairings [J]. Journal of Computer Applications, 2022, 42(12): 3769-3774. |
[12] | Jialiang DUAN, Guoming CAI, Kaiyong XU. Memory combined feature classification method based on multiple BP neural networks [J]. Journal of Computer Applications, 2022, 42(1): 178-182. |
[13] | QING Xinyi, CHEN Yuling, ZHOU Zhengqiang, TU Yuanchao, LI Tao. Blockchain storage expansion model based on Chinese remainder theorem [J]. Journal of Computer Applications, 2021, 41(7): 1977-1982. |
[14] | CHEN Jiahao, YIN Xinchun. Traceable and revocable ciphertext-policy attribute-based encryption scheme based on cloud-fog computing [J]. Journal of Computer Applications, 2021, 41(6): 1611-1620. |
[15] | GE Lina, HU Yugu, ZHANG Guifen, CHEN Yuanyuan. Reverse hybrid access control scheme based on object attribute matching in cloud computing environment [J]. Journal of Computer Applications, 2021, 41(6): 1604-1610. |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||