Heterogeneous Isolated Execution for Commodity GPUs

Cited 0 time in webofscience Cited 40 time in scopus
  • Hit : 161
  • Download : 0
DC FieldValueLanguage
dc.contributor.authorJang, Insuko
dc.contributor.authorTang, Adrianko
dc.contributor.authorKim, Taehoonko
dc.contributor.authorSethumadhavan, Simhako
dc.contributor.authorHuh, Jaehyukko
dc.date.accessioned2020-06-11T01:21:17Z-
dc.date.available2020-06-11T01:21:17Z-
dc.date.created2020-06-10-
dc.date.created2020-06-10-
dc.date.issued2019-04-13-
dc.identifier.citation24th International Conference on Architectural Support for Programming Languages and Operating Systems, ASPLOS 2019, pp.455 - 468-
dc.identifier.urihttp://hdl.handle.net/10203/274620-
dc.description.abstractTraditional CPUs and cloud systems based on them have embraced the hardware-based trusted execution environments to securely isolate computation from malicious OS or hardware attacks. However, GPUs and their cloud deployments have yet to include such support for hardware-based trusted computing. As large amounts of sensitive data are offloaded to GPU acceleration in cloud environments, ensuring the security of the data is a current and pressing need. As deployed today, the outsourced GPU model is vulnerable to attacks from compromised privileged software. To support isolated remote execution on GPUs even under vulnerable operating systems, this paper proposes a novel hardware and software architecture, called HIX (Heterogeneous Isolated eXecution). HIX does not require modifications to the GPU architecture to offer protections: Instead, it offers security by modifying the I/O interconnect between the CPU and GPU, and by refactoring the GPU device driver to work from within the CPU trusted environment. A result of the architectural choices behind HIX is that the concept can be applied to other offload accelerators besides GPUs. This work implements the proposed HIX architecture on an emulated machine with KVM and QEMU. Experimental results from the emulated security support with a real GPU show that the performance overhead for security is curtailed to 26% on average for the Rodinia benchmark, while providing secure isolated GPU computing.-
dc.languageEnglish-
dc.publisherAssociation for Computing Machinery-
dc.titleHeterogeneous Isolated Execution for Commodity GPUs-
dc.typeConference-
dc.type.rimsCONF-
dc.citation.beginningpage455-
dc.citation.endingpage468-
dc.citation.publicationname24th International Conference on Architectural Support for Programming Languages and Operating Systems, ASPLOS 2019-
dc.identifier.conferencecountryUS-
dc.identifier.doi10.1145/3297858.3304021-
dc.contributor.localauthorHuh, Jaehyuk-
dc.contributor.nonIdAuthorTang, Adrian-
dc.contributor.nonIdAuthorSethumadhavan, Simha-
Appears in Collection
CS-Conference Papers(학술회의논문)
Files in This Item
There are no files associated with this item.

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0