File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: CRONUS: Fault-isolated, Secure and High-performance Heterogeneous Computing for Trusted Execution Environment

TitleCRONUS: Fault-isolated, Secure and High-performance Heterogeneous Computing for Trusted Execution Environment
Authors
KeywordsAccelerator
ARM TrustZone
Fault isolation
GPU
Security isolation
Trusted Execution Environment
Issue Date5-Oct-2022
Abstract

With the trend of processing a large volume of sensitive data on PaaS services (e.g., DNN training), a TEE architecture that supports general heterogeneous accelerators, enables spatial sharing on one accelerator, and enforces strong isolation across accelerators is highly desirable. However, none of the existing TEE solutions meet all three requirements. In this paper, we propose CRONUS, the first TEE architecture that achieves the three crucial requirements. The key idea of CRONUS is to partition heterogeneous computation into isolated TEE enclaves, where each enclave encapsulates only one kind of computation (e.g., GPU computation), and multiple enclaves can spatially share an accelerator. Then, CRONUS constructs heterogeneous computing using remote procedure calls (RPCs) among enclaves. With CRONUS, each accelerator’s hardware and its software stack are strongly isolated from others’, and each enclave trusts only its own hardware. To tackle the security challenge caused by inter-enclave interactions, we design a new streaming remote procedure call abstraction to enable secure RPCs with high performance. CRONUS is software-based, making it general to diverse accelerators. We implemented CRONUS on ARM TrustZone. Evaluation on diverse workloads with CPUs, GPUs and NPUs shows that, CRONUS achieves less than 7.1% extra computation time compared to native (unprotected) executions.


Persistent Identifierhttp://hdl.handle.net/10722/333866
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorJiang, Jianyu-
dc.contributor.authorQi, Ji-
dc.contributor.authorShen, Tianxiang-
dc.contributor.authorChen, Xusheng-
dc.contributor.authorZhao, Shixiong-
dc.contributor.authorWang, Sen-
dc.contributor.authorChen, Li-
dc.contributor.authorZhang, Gong-
dc.contributor.authorLuo, Xiapu-
dc.contributor.authorCui, Heming-
dc.date.accessioned2023-10-06T08:39:44Z-
dc.date.available2023-10-06T08:39:44Z-
dc.date.issued2022-10-05-
dc.identifier.urihttp://hdl.handle.net/10722/333866-
dc.description.abstract<p>With the trend of processing a large volume of sensitive data on PaaS services (e.g., DNN training), a TEE architecture that supports general heterogeneous accelerators, enables spatial sharing on one accelerator, and enforces strong isolation across accelerators is highly desirable. However, none of the existing TEE solutions meet all three requirements. In this paper, we propose CRONUS, the first TEE architecture that achieves the three crucial requirements. The key idea of CRONUS is to partition heterogeneous computation into isolated TEE enclaves, where each enclave encapsulates only one kind of computation (e.g., GPU computation), and multiple enclaves can spatially share an accelerator. Then, CRONUS constructs heterogeneous computing using remote procedure calls (RPCs) among enclaves. With CRONUS, each accelerator’s hardware and its software stack are strongly isolated from others’, and each enclave trusts only its own hardware. To tackle the security challenge caused by inter-enclave interactions, we design a new streaming remote procedure call abstraction to enable secure RPCs with high performance. CRONUS is software-based, making it general to diverse accelerators. We implemented CRONUS on ARM TrustZone. Evaluation on diverse workloads with CPUs, GPUs and NPUs shows that, CRONUS achieves less than 7.1% extra computation time compared to native (unprotected) executions.<br></p>-
dc.languageeng-
dc.relation.ispartof2022 55th IEEE/ACM International Symposium on Microarchitecture (MICRO) (01/10/2022-05/10/2022, Chicago)-
dc.subjectAccelerator-
dc.subjectARM TrustZone-
dc.subjectFault isolation-
dc.subjectGPU-
dc.subjectSecurity isolation-
dc.subjectTrusted Execution Environment-
dc.titleCRONUS: Fault-isolated, Secure and High-performance Heterogeneous Computing for Trusted Execution Environment-
dc.typeConference_Paper-
dc.identifier.doi10.1109/MICRO56248.2022.00019-
dc.identifier.scopuseid_2-s2.0-85141676489-
dc.identifier.volume2022-October-
dc.identifier.spage124-
dc.identifier.epage143-
dc.identifier.isiWOS:000886530600008-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats