Oct 5, 2020 · In this paper, we propose DISKSHIELD, a secure storage framework. DISKSHIELD uses Intel SGX to provide Trusted Execution Environment (TEE) to the host.
Our results show that DiskShield provides strong data tamper resistance the throughput of read and write is on average to 28%, 19% lower than. IPFS. CCS ...
[PDF] A Data Tamper-Resistant Storage for Intel SGX - Semantic Scholar
pdfs.semanticscholar.org › ...
It can be implemented only by firmware update to existing SSD without hardware cost. Page 33. DISKSHIELD: A Data Tamper-Resistant Storage for Intel SGX. Jinwoo ...
Oct 5, 2020 · In this paper, we propose DiskShield, a secure storage framework. DiskShield uses Intel SGX to provide Trusted Execu- tion Environment (TEE) to ...
Another approach aims to create a tamper-resistant storage using a two-way authentication mechanism to transfer data from the SSD firmware to the SGX enclave, ...
Our results show that DISKSHIELD provides strong data tamper resistance the throughput of read and write is on average to 28%, 19% lower than IPFS. Original ...
Oct 7, 2024 · Youngjae Kim: DISKSHIELD: A Data Tamper-Resistant Storage for Intel SGX. AsiaCCS 2020: 799-812. [c1]. view. electronic edition @ usenix.org ...
People also ask
Is Intel SGX discontinued?
What is Intel SGX used for?
How do I remove Intel SGX?
How do I disable Intel software guard extensions SGX?
Aug 13, 2024 · DISKSHIELD [21] extends Intel PFS and provides a defense mechanism against data tampering despite requiring SSD firmware modification. BesFS [6] ...
DiskShield: a data tamper-resistant storage for Intel SGX. J Ahn, J Lee, Y Ko, D Min, J Park, S Park, Y Kim. Proceedings of the 15th ACM Asia Conference on ...
Jul 30, 2015 · The enclave itself is stateless, but there's a way it can save data on external storage securely: the hardware supports sealed storage, where ...
Missing: Resistant | Show results with:Resistant