收藏 分销(赏)

可信密态计算白皮书.pdf

上传人:Stan****Shan 文档编号:1382901 上传时间:2024-04-25 格式:PDF 页数:46 大小:7.59MB
下载 相关 举报
可信密态计算白皮书.pdf_第1页
第1页 / 共46页
可信密态计算白皮书.pdf_第2页
第2页 / 共46页
可信密态计算白皮书.pdf_第3页
第3页 / 共46页
可信密态计算白皮书.pdf_第4页
第4页 / 共46页
可信密态计算白皮书.pdf_第5页
第5页 / 共46页
点击查看更多>>
资源描述

1、 !)*!#$2020%&2022%()*+,-$./0123456789:;=4?A&,-$./BCDE=F0G)HBC56IJ4?A KLMN“BC”OPQRST56UVK WXY1ZBC5678&1Z./BCDE=FVO_5ab cdef78g_hijK BC5678kNlm)nK opRqXrBCTY4stKuivwxy4)nbzKL|4BCwBC=fKBCf4bKBC4bBCKcV4L|4j2BCst4ib K BCR4b 4F$41f4K 1fwBCK BCc-4pBC5cBC4j2c-4Ib 4FK BCD“4”V”K p24BC5678&fi&BCfl&:&stVOK234T5

2、”&J”&“&”VO”KcVK K!”#$%J&+()”4XrK*+,-4UVb./0123?4567&867K9:+;549:+?bc4AjK.NBCDEFcGHIK+J+4RKLHIKLK TECC 4”ML|bNYOBCKPQGRS4TUVWXYK Z67&_ab TECC bcdef&g9hijkRlUVWmn4aK bo1Rp2qrK sP12Ot67b.ML|4”&12Ot674”KTECC uv+BC4wVAxbTECC cJ”&“&”yzO|KWBC !fJKPBC=DE4UVb,A+;=4+K.bK+=4lmfO4KW+TECC 4D“b(K+TECC 4tO.K.4”&”&

3、J”&“&”5”bK+TECC 4Jfn4)nb(K+TECC=45b&)nfJ TECC KPBC56784lm)nUBb!+,1.!1 1.1.!#$%&!()*+,-.!#!1.2./0123456!$!1.3.789:;,?A!%!1.4.BC/0?/012,DA!&!2.#$%&()*+,-.!12!2.1.EFGH!#!2.2.EF,IJK!#$!2.3.EF,#$K!#(!2.4.EFLM,NOPQ!2.5.EF,RSNTU!$!2.6.EFLM,BVNPQ!(!2.7.EFLM,WXTU!%!2.8.YG!%!3.#$%&()/012!28 3.1.=Z!&!3.2.=P_!)

4、!3.3./0!ab!$#!3.4.cdN/0!ef!$!4.TECC 345678!35 4.1.Agh!$(!4.2.AiEjd!$%!4.3.kh/0l0&m!$*!5.9:!39;!40!1 1.!1.1.!#$%&!()*+,-.Bxy4lm)nK BC4stvw4b BC;$9od&TB9flk4K&NBC564st)HK0$uivw1G)nb!#&c!#r9wwVwWb+,-$./0123456789:;=4?A KN“BC”fiB&“WOcVK IPwQRST56K P+BC56hivw)n&B9fl4iBb2022%)*4,“Q”Bxy)nAf,-$./BCDE=F0G)HB

5、C56IJ4?A KXY1ZBC5678&9?BC56&1Z./BCDE=F.wVL|BCb 4K fi”BC4.flnflb VBC=VK 2j=JfJ?K BCfl“”K flst4BCfl“&“K BC4stj)HjJb K4L|BCwBCst4JKb“L|BC”4jKBC94aRKX4(bK2017%KlU Strava*4 2700 J!i#$B%K+&D4(;K)*&V+K2017%9,7-K./0 Equifax1u(234K5 1.43 64K2016%KR7S899:;+9900 bF?Kp;45A“;BCDE+07F”b 2014%2,27-Kc!#HIf9GHIwVwJK

6、KLY!2!“HIf9VYQ+EjRSTBC)nfUU4-Kjzb z 1V-jRW b=U jR|UX jRY|2016.11,!ZfHIjA wYXY+5“HIafk5aKM_C4Kp&a&bc 2021.6,!ZfBCjA wdY“nBCei4afk5aKABC”2021.8,!ZffjA wQVYLM5“Kpxg4hi.&j&bc”kK BC564Qclmb!4nop|YKBC564)nQRKZM&q&s&48b”rcUBC4V_5-V BCst=b uL|4BCKstc)bd!U=Kvp)cbBCcbd!L|=Kwxw;s&qTS/R4y7b cRB)nBxy&1ZBC5678&9?

7、BC56&zB|jK&.kP;HIfBC-4K c-jR54XjKxb”rkNuiX&BC4oKtOw%BCVyKn)”)nb K BC4J8wK Wr4vwST4K Z&uQt=8K”r8.bK4BCKXrBC4JbK4BC&7K4dFw1Kn804MFK”L|7K)n4_5b(K wflnflK”y.C0F4BCKop0G4BCJb 0rVKV84BCK.n.n4b.b4qBCK;orFK.BC)cKvJ!bKcFtJ!K.fiR?Ffl&B&k=KKBC.cA&X4XjKE04J!KRqR“KXrFt?bcJ!K.fiR?&.&ffY4XKN.4BC.KPPM4:fXCKv$0YbJBC

8、KRCKBCKn78febcJ!K!4!&5=4BCK/2X$Ku:;KR:;vw4bUKBCBCc&!)H0RstKp=4nKPBCX+4“b”C4K=4)nNxKu9&RBC9fBC569KV&4b%1V=4 c“9”KY$)n4K&.c48“b5o4&!DE&xfi4flK;Fb&.JKcfBC4XjKE0st4b=_54Af4.5V!M“J”!KBC67KZ2367fqb!M“BJ”KBCTJKJ$g48b!M“”KAvwK,fjA54X9#b!“!#!$”%&()*+,-.&/01234�!$:“!;#!?ABCDEFGHI5J1HI&!,*K;12LMNOPQRSTEF

9、GHI1UV?WXY#!*Z:#EFG anonymization 1%_5?WPQDabc1+d?WPQXYeA*.“JE_bp54BCdFN$wVK BCNflnfl4OYRBCSQ4bVK5PRBC&fl4”KVK5PfR?ABC&!UBCfbP+(K5BCfJ4fJ4Nb“”4.fiK.ZEJb“N”4EJ4.o4KpJBCo?b“+J4iZV!i4”f”K&?BCb!?flK.c4;”rflob G.Jb!i“RqXrKZ4“&HI“&f“b!NBC4fBCJKWi”rBw3?fJb c“BC569”KBCNwc&vwofr44iKVZ.4BCK VBCwx.Wci4bd!obK+5

10、BCc0UUoK5SQ4K.+JBC4s&_:ib”V45iZV!BCofr44b!.&|.4SQob!;BCosb K=$wVKn4)nb=K=)n44FKR4FbK=5V&”&”&J”&:“B4KPBCst4XtDEb!6!1.3.!789:;,?A X$V4K!J+7&TU&RBC&*&_GK.Xf44bM%nKXxJ$F&d8KctJ8!YO+&RBC?4b 1.3.1.!?PQ Secure Multi-Party ComputationKMPCEZ+QK4F&HIkf”b x?Oblivious TransferKOT./MPC 4VJK!fD$4 MPC wJ OT bc OT!

11、K Alice XVIBCKVBob v!+VBCK Alice C Bob E+#BCKBob EVBCb!Garbled CircuitKGCb1$42Xbc GC!K4flz$K!VN%4BC&$4&1(VK V”C%44&$K WEg4sbGC 4BKz5k$B?4b Secret SharingKSSN(EKVVEbJ4 SS j(B41KUK|&4tb)*SS”4568ab MPC bB+tz;867412dFK-!.Kwf/r8=KQ.E4b”C”r6KD$SS 4 MPC.P0V!7 !+t t n B?K5wb!+t t n B?7K67fb FL wJ MPC&w0$MPC

12、 4”KLbK;!UfKwBCXYb 1.3.3.!&Trusted Execution EnvironmentKTEEXVD$TU49K 9”ElTUf4)*b.:BCV TEE!Kp;TEE 4.M TEE&4flKop.=?w3?YBCb MPC/FL KTEE cbd!57fHIK”ML|z TEE!4L|KVWKBCwabUKTEE51TUb 1.3.4.!1Homomorphic EncryptionKHE.PAPartial Homomorphic!8!EncryptionKPHEfFull Homomorphic EncryptionKFHEb A1PHE4Pc|Jo1jBjb

13、PHE V3IP MPC&FL 4C0K$%Jb PoBjb2009%KwVtJ94 FHE jXYKWcU(DG)nbzE9JQRXrFUbFHE 45HIKz?&|GHIB MPC&FL0Rb 1.3.5.!=+VrfBC4IJK XJ4C0K jVjV Trusted ComputingKTCV3.TPMTPCMTUJKP”Khi BIOS&I&JlUlUi_YKMi4lUL3?jbTPMV3XdhiMK b=K d3!.M4SQ?J+4lUb o4vTUlUo4blUE4V3TPM nib TUE4V3Jp4NK”0NOP4YQK.pR67KWP;“*SNPYp2*b 1.4.!BC/

14、0?/012,DA OD“P84XKz;$BC?R&8y4BC!KTOYb5+J=&8j4BCfiK5=v”&”&“&J”f”Q!bx4no)OKNfKPQG&UVKE0PW4!9 ”bN”VXjr9fKXY+V4Y1KTrusted-Environment-based Cryptographic ComputingK TECC)bTECCNBC.gcG4CD!o&fl4VXKtOBCA&JYKZ?RBC&flbTECC o&BC4+&4BCD“.K.bcdef&g9hi&*uoVXr”fJ”b D“.ZV!oV VYOBCK LL|K TECC.12TUVW&1p2qrb X49fdifl4

15、BK TECC.12867&3?4567b!BC4+V+BCmn4H=K*”KL flBC4B?&BC(g)*K*J”KLb !4BCV NBCfJTcVK MBCcBC(w_TJb”./RBCSQ&SQ44b.ZV!cdeffg9hiV Jcdef&g9hi5K M&tOV”-”b!*uVaJZlU&TPM&TEE c4K4”f“b!sbE6*V$B6*K)*”bbNa;cV12_67b TECC fi4%2 V!BCXc“NBCcKBCKWNKBC4b”d$KBCwABC4b!10!4VKBCK L|BCb 4bMPC&47K2K$V6*wTSBCab!J TEE/TPM/o K ijob

16、 !4VekVCDf;K.oigShib!BCJjkgoKZKBC&.l4hiTKjJBCb%2V%TECC X45ujzbvbd!4HInK&f15f47K5R?4Hp!11 TECC 5HbvgnK&Y&4L|TECC om?*oK;47K+fL|4/rbdL|4 pTF&Ot!.J4K?R$b v&Y.4DEnK&4D$TUTS494 cTU9!&4”K Ej5678&j47Kvtn!oYn4K”p=piL1j4”b z 2VTECC X5u HI g DE&L|TU9 R?H$E1678&j 47K R?H+L|pi!4!U?wicpi!=UU4BC(gK BC(g4VfiEBC4#V

17、Eb JqFqb BCX4KBC TECC v(K kFqF*b P+2K Fqwt=&4s?K”C4:4bFqZCDFMK;ors&isKiCD4Jb ($!Uq4*qK=qJ2b=q!4tEMeshLibK MeshLib X+”*HIBb!EDEBqK EZBf“IB”bB4tq!wZ4MKB&1&u&|b“IB”4cBJJjv/JqMKJGoldschmidt jtOj&J Chebyshev tO Sigmoid bD$DEBK./”4jKZXPSI&7KLR&XGBoost&NN&BCwSelect&Join&Sort&Groupby b*qcqK=qP*qX49K p673?4b

18、dbTECC K.D$lU4&TU TEE&VK.4x1KtJ.”C5ob jVqBCqbTECC bjkNBC&yzlbBC4”!13 D$i4KTECC 4jJBCbyzL+!U4ABCnKiBCX4=PhBCTY4b tqTUqb!Z+V34KTECC _542&J&x4b K BCXfi BCfi“”4JK zL p TECC4LLJb TECC bBCyzfJ44b BCyzL+BC4KL+hi#rBCKMK+944b!14!BCyz4BC4TS%KVBCk#rBCTS4K%4bv!.uYBCTS40#dK BCk#r4BCTS4K”r(Nfi;=BC4b cBCJU!UTY=K w

19、Ljn=BC4yzK.#r;=BCfiKW=“L”J4ofb”rbdki24KjJ4ofKjjbjb=“L”E24BKc?yzL4BCNwJb 4“gJBC4bd”b5J!UBCK504?b%4!K5J&BC4 mid1K5&g44di&j+|BCb cg!+.JK.J4fl%!4 alg2 z4j K944b BCyz&BCcX4(KK:”g4Pjkb!15%4VTECC 2.3.!EF,#$K BC!4n4b 4.3?4K!4uY$67BCK.n4675p4KZBC&bUBC&jdBC!UY&JBC&flNBC?gb4KD0stt/r67K&;TEE o67&;ElUo67b E673?4

20、 KY$BCst4K;BC!o67b ZJlTUVW4K WBCb 3?4wK3?Io67b3?4?j%)4BCb“Nv.j TECC p2J674bp3?4Z43?=4J!BC&j&fl&JBCNBCgb pVo8673?45!16!67K”TECC PJm?*4DEb(KplUVWb(K TECC 4”RSTUq4VW4K”TECC NfMn45GUVb(Kb4AKRqXr4”b 2.3.1.!?bKBCXM TECC 4P2MV&TECC jJ%4BCb;TECC!4hifl%5KjV bsaK.“4dK Zcflfdhiflb”E4ZA;“4K.;osK TECC c4dK.ccdb

21、b“4dhiMK.4bK.hi4?J+&40&“=“?“VW&E45P;VVbc”rYUhib(K.NKBC!b b4iK.MBCscflK wYbK%5!4wVw_J!4KBCKc*=KBCw4b c)SUK 4gwJdhiMK4hi04b.wf4oKgVR4CDb 5hiwVK bhi+4b!17%5VTECC 49”f Seal M.p TECC BCb“9”PX+VElTU.TECC b“Seal M”NJ9”hKbJ44o1Ki4BC=+fJb 2.3.2.!Q 867f3?4567,4M5670b 8674wYK!18!jqVfVo8b jjb 2.3.3.!X+V49K z9E4

22、VWK 67.J”rVW64”9b TECC bcdeffg9hiS+=i4b Rust J4cdef2b J Rust efcd5Vr24“)“KZL?4-4flbcY”rn)“(KRust efP=shifl&YdhiyKvpVi&?4hi&Ydyb c;TECC 4tn!K-4J Rust ef“)KZf4EbtO4TB5EJ Rust efn)4XTb%6Vcdef”zOf;g9hiVS+VW4jb g9hiJB7jnuhid?b Jg9hiK PMCd?g4XYKZi&i&i&tOV”ibKc;TECC!19 4tn!K xJg9hi TrustInSoft Analyzer o+i

23、hiK.VFRJ&fl&g&Jib 2.3.4.!5bTUnXV49KTU“VWKwx9”w_b c TECC!K BC4gQGkR+54TUVWXYb.fi4 TEE SGX PKxYOb4VW5P.j03V!67b674“*S Enclave 4=Enclave z SGXf4FU KbEzOu”bP Enclave 4=Q*SK675467gK40674567f0678910bb Enclave hi+#r Cacheline&#rKE TEE hi4Kopub(bY&=UKwY TEE Edc4=4#Kopub!67b CPU 4V”KCPU w”C5fl4KWX&K1G4b674K6

24、7bq4N CPU K3?cp4=UQ&b!Q&Syb67v”rHIU!Enclave 4EBCK”067-.BCyMDS67111213141516b!_67bcVr|4_d!K67 CPUKop.t04675bK.bq CPU o67&TU4J$(67b !20!z 3VSGX%VW VW CVE 67 SGAxe CVE-2020-0549 067 specture CVE-2017-5753&CVE-2017-5715&CVE-2017-5754&CVE-2018-3640&CVE-2018-3639&CVE-2018-3693 BranchScope RBK wIPJK.67b67E

25、K KBCbwIP4CK.067;TECC b tJK 5?IPC=KdZ TECC.4dwNfl5n2KWw!21 :4&hiVb!&67.4XYUK 67Pq4)*CPU;4bc TECC!K44wfl5PBCKwJ$b.”67;TECC 4b!.BCy67MDS!K67.=%E4#VYBCb”jK67v TECC 4&TEE!E4KBCQ;VL|bKMDS!67PE4BCKwx;VL|4D“.b!;$n|_d4TUKK.N TECC 4=iKwTSBCab z 4VTECC S+TUVW&_XY 670u 67 TECC p2A XYc TECC!67 Cache 67&z67 TECC

26、!4 TEE 4EBC wIP 2kc Y67&=U67 TECC!4 TEE 4EBC wIP4C 2kc 067 TEE jqd 2kc y67 vH4 CPU IUE v TEE E4BC;VL|kc _67 c|d!o67 NXY4 TEE TECC 4NfD$TPM 4lU_hib 1oKPRAlTU4K67jM TEEKj)67b pN4NxbK PpR4NK Wc67“NF|=Piab pN67cJM TEEK”Q TEE 67j4XYUb lU_hi4bD$TPM 4hi_Kii4 BIOS&Bootloader&OS&JlUj4b67j+JKw)Ofb”y67QEKp”Q T

27、EE 67j4XYUb 2.4.!EFLM,NOPQ TECC 4”KREj.ML|4”b5AjV KTECC!4Hb”4BC!EHIGF.25GbpsKWVEx 100Gbpsb”HImB;TECC”)*Hb;pfKHV3P 10MbpsK1H44”HI)*_b KTECC 5Jm?*Kmn4”)*bTECC;45iBCK 5cqp23?45&867b#:4K TECC.m?*4b(KTECC.JW9n”bTECC.o4W9KW94KZfc4VbKTECC P4e:K Ve4-Vb j%n+3 K t bn4VIKf;!4VBbI.WKRRXr=4Hm&m?*4K TECC;L|4”j9QH

28、bbW9KTECC.cF4GHjKL|4”bc“TECC J”!n+”BCKTECC Pc 1 H=26*y“467Kc 10 26*BC4BCwb 2.5.!EF,RSNTU 2.5.1.!TECC TECC.KPJ!X”f“4b c”5#:48K.JD$lUfJTU4K V14TUb9.QGS+dump 67b!YOL|K67“fF#L|RqXrb c”548K.JD$TEE 4 TECC bTEE|Kg“TEE+|”Mqp2KWbcdef&gRS+lUVWfTUVWXYbc!24!Ot!Q6*b c”548K.x1obg“o+TEE+|”qp2Kcq+Q67KOt!D“w6*b;$“”4

29、8K.J|.|.TEE b=K6756*M.J4|.TEE K”;674B5”bWKOt!M|.TEE w=)O 0day VWKV)OVW=V4VWxK67j=6*bKTECC.c4JEVBC4KKjEABCb K.E?|4 MPCK.E!U?PL|447Kb(cF&GFw0GKz”wj9K447Kj9qFwHVrb”+TECC 04”f”4Tb%8VTECC I 5L4KTEE&oTUmn4“?4bW TECC 4!25 9JK”E“b 2.5.2.!sQ c TECC!K N&4BCcK JU(WVR4BCCK(c”CJob.pKUU4BC(gxy4BC(g4Vfi4BC4#VE KTE

30、CC 4bd2VyK5P4jb KTECC dK TECC.J$4e-bXoPIR4BCXfsKzBCXVBCZo1 SSE&1j OPEBCX&sKzBC4bc TECC!Kd4sMsJKW.?4BCXb Vriv“J0Hb VrBCwMK 4tO54?fBCb”jK NBCcHJb=KTECC H4OYn+b 2.6.!EFLM,BVNPQ TECC 4”wH)*bH;”4)*R$6bHJ4BCZ5bR?4&|.4HI.KR4M”bV3HIJWwoHK 5_”V6b zX0454HK”A,bp TECC BCJ4=5HK”H)*b TECC!V3kR?4Ib”TECC ficYs4BKB)

31、Si4=K.J2bTECC 4/V34BC!26!A.o|s&!K 99.99%-99.999%4”b 2.7.!EFLM,WXTU TECC aJ!c”f“UUob50L|4”K“1V?*bWKR?.=J TECC!b TECC v4VdF(KTECC 4“.b TECC 524H“bHfi4K=m4H5fibTECC BCJ4=5HK.54Hmb TECC 44“b$TECC 3!I4IuK4 TECC 54 SDKK5&“HIvb#:44“K TECC t$9b TECC EFf4“#:b”5z$!9EFK.cV2EF&IK5.bH4XcEF=K5Q.4fl&IK”rctI!;=4b 2

32、.8.!YG%9 n+TECC cIj4“&”&”&J”&”zOV!NBC&yz-&lBCjkKBCcBCX4(Kb!BCXPb5C TECC 4flKWM TECC jaf“4b !L|*”=KTECC 4“1VB?*K.b=JbTECC 4H&4&EF&“=Q:gSb!H&BC!*4K TECC 4”99.99%-99.999%b!TECC.bI4dFK J“TEE+”=K PRE84KW.x1o&|.TEE Xr”b!%9VTECC&”;!28!3.!#$%&()/012 3.1.!.4BCK4Fb.J4KnE04KIPnu&4BCDEb fi4J!4wVK PSIbdjV 1.!D$T

33、ECCK8fN&4 ID CIDListc?b 2.!N?J4 TEE!b 3.!TEE J#jKM/V ID?cC!b 4.!ID C.tYBITU&BITV K ID J 1 z?cC!b“j;j+ob4j!K5NgJ!Oz4M ID o#b“jbI4KRq9:ID 4#Bb-49eg17b !29%10VTECC X?%TECC PSI+KL24bjzn4 TECC PSI 4”K1 6 ID 1 6 ID C5 6 K”=U;J4hG4b z 5VTECC PSI”BC Hm =V6 ID V6 ID 100Mbps Q 64 v 1.75 4.35 6.1 3.2.!7K5cw%4.

34、t4XjK 7K467K.J$g&8KJ.4BCE0M4K opXrO4BCJgSK X45J8UVb.FPK/BCK;.KJg4BC.fD$TECC N&BCc?K(NJI4 TEE!b 2.!I TEE _ XGBoost 4jflK&“41j&Bj&j&Sigmoid&RtKs267&bdb 3.!5L|JK 4!U?f674.?4gc$7KPEV!67V Jg4BC2V7K467bdK i%4BCb7KjJ XGBoostb!Yfl?V m;EJ!o_K 4K wmJb !30!t=V;$Vr4KJ!4)S+_R9K5”Ct=4BCob 5L4K4=5J TECC tO4b _;4M”

35、57K?%jzn4 TECC 674=K!.B?217K30/4/13 z 30 4q 13 b.YK 1000w y“K=15 K”=U;J47K”y“67B=U 80w 12 Q 16C128G 30/4/13 2.2 1000w 12 Q 16C128G 30/4/13 16.2 !31 3.3.!/0!ab KR?4wJVBC!K”C&fJ5&4flb.KBCw5&4fl4K9y4bP+;”KL|4BCw!XJ4QK pandas SQLK”C”rQc5J4flb BCw4J8!4BCnb K X3!c4K!fi$bg;k=R$500!4J!o_,BCc b%12 n4 TECC tO

36、4%bTECC;X pandas 4ASQbQBL|pandas 2K44BC?BCKU(wJ TECC 4tqBbTECC 4tqBk TECC J2b%12VTECC BCw?%!32!TECC BCwJn$bfl4J&AS“4EFk TECCCDi92bJ!5c python AS“KcJKJJL|4BCSQD“b t?4J!c“wfg4BCK.5xbg4K|c TECC!b;&B7Bo9Koj22&j23&FB7B24fBC25b BCw!?#RJ4IKjz TECC 4V”b5000 BC4=2 K”V”;J!4 Z _/z=U 5000 200 O 32 128G s 6 Q 0.

37、72 0.83 0.71 2.33 3.4.!cdN/0!ef ctJ8!KJDEB&7KfBCw$VMP4K5IMbTECC X4!”BC!K*”+Jt8jfl&BCfBCV4b.zBPK“zB”:zEC4BEKBC56ib“B”iKBVHKS+zE4iKE“VY)nb“zB”t4-ABCKcE4BC9K4cNj?b4BC!KIVW&I3)*K67RK6!33 *4aRb.TECC PDE4BC!K.XOt!D“6*4”K48bXNBC4K0$Nvw4BCK)H0R4BCstb g4Jtc?8JK djV 1.!zEBCX.NBC.K4JE4 TECC CDb 2.!c TECC CD!KJ

38、!.”Ct8KIBbTECC J!ctqBJflb 3.!U?.jk4goK ZBCKfl4 JTKnABCfJb TECC.01eBC!4fb 4XJ$zBKKMPC/FL 5BCXIPBC4zEKkP.NBCJWcEKWNBC4JTolb BC4”.JT4=&K TECC=oi4bVW&!I3Kw)*”)*b%13VTECC zB?%!34!D$TECC 4BC!UU.4BCbVBC!4dhi;4fflK(”CBC;4T;4&fl?5KKTNBC_jkZBCKJT4g;4b_BC4BC!Kw_jk!4To&bBCXsfiBC4=b%14V TECC BC!oBC!354.!TECC 345

39、678 4.1.!Agh 4.1.1.!V3w”CHIfKkJ_4jbTECC 4HI&MPC/FL QRK5N TECC 4”K5”C”r_jbWK*TECC 4_5”bcj=K=5?*b TECC P4BC?&”R$MPC/FLb4RU(KwQ4iYOKZFi&TS4-K5”C”rior4nob O4Ejw”CB?&eUU4-BC!BCXfs5_b 4.1.2.!TEE G TECC 4”VEn$TEEKTEE 4”;TECC-_54bTEEJVrjRdFJXr4”KJ4cdef&g9hi&VJVrXY4”9jb TECC R4K”5 TEE PZ”4K ZG4B&4 I/O&RKn=GP

40、U TU1Gb TEE S;TECC _54bJ|.TEE Xr TECC”4UVK67.Q7KSfBCwSK.J”nb BCw0Z Pandas&Ray&Spark&SQL&NumPy K7K0Z TensorFlow&PyTorch&sklearn b%15VTECC j*+BCK PBCX+AKP9:BC4b=KTECC X+;fBC*4qr+JKABCS48yb!23BCT_Ko?BC“bBC5678$KBCstR+c$,f1Kj)H-stb.BCtKBC78coK RBCSQIPf;?BC47K&BCwBKPBCt.XDEb!o”8/b”C8K5.Mt=4EK;?BC4B&=5&sB

41、5bTECC”4Kc6*BCjL|”MKOX”40KPgR/BCS4b!uiBC781LbvBCnKBCX&BC&BCJ&BCqnKBCcUUflK;BC&BC&TM&_2f35“$i5LMf$bTECC X+d!38!hi&9&1&BC4 TEE 42BKPCBC4yz-K W2=BC5S4hib TECC PcJC0BCMfBC“6K78BCTb K&;BCT4stC“M&q&s&48”ib BC=4)nNxV“9”&“RBC9”&“BC569”K6Jib TECCN7&foKE+04!BK N&V4BC.4g,nKP=)nXBbTECC!J+K+J+4ji&lUVW&TUVWfiK 4”

42、QGS+4TUVW67f_67b VK 4JK 9:+;45K1JG4HI&W9KTECC 4”.ML|bct!KTECC.c*26*ID&;*XGboost X7K67&5000 bTECC jkNBC&yzlKBCX.4!TECC!4PK;BC4flfBC4dK.J4BCoKzjEBCKBC4JfKoBC56784G)nbTECC 45”jV!”VX7r44g_A!”V 99.99%99.999%DE*”5!”V1 H=26*y“XGB/cX&fHI6pG6%no4?Kcf234bd!bXr TECC 4DEBK o TECC 4noK.RJ TECC./24BCDEKZBC56784/f

43、)nb!40!;1.!AKBCKbjf;V202110317808.2P 2.!Jung,R.,et al.RustBelt:securing the foundations of the Rust programming language.Symposium on Principles of Programming Languages ACM,2017.3.!Nilsson A,Bide H P N,Brorsson J.A Survey of Published Attacks on Intel SGXJ.2020.4.!Y.Yarom and K.Falkner,“FLUSH+RELOA

44、D:A high resolution,low noise,L3 cache side-channel attack,”in Proc.23rd USENIX Secur.Symp.,2014,pp.719732.5.!D.A.Osvik,A.Shamir,and E.Tromer,“Cache Attacks and Countermeasures:The Case of AES,”in Lect.Notes Comput.Sci.,vol.3960 LNCS,2006,pp.120.6.!E.Tromer,D.A.Osvik,and A.Shamir,“Efficient Cache At

45、tacks on AES,and Countermeasures,”J.Cryptol.,vol.23,no.1,pp.3771,2010.7.!D.Gruss,R.Spreitzer,and S.Mangard,“Cache template attacks:Automating attacks on inclusive lastlevel caches,”in Proc.24th USENIX Secur.Symp.,vol.897,2015,pp.897912,8.!S.Lee,M.-W.Shih,P.Gera,T.Kim,H.Kim,and M.Peinado,“Inferring F

46、ine-grained Control Flow Inside SGX Enclaves with Branch Shadowing,”2017.9.!D.Evtyushkin,R.Riley,N.Abu-Ghazaleh,and D.Ponomarev,“BranchScope:A new side-channel attack on directional branch predictor,”in ACM SIGPLAN Not.,vol.53,New York 10.!T.Huo,X.Meng,W.Wang,C.Hao,P.Zhao,J.Zhai,and M.Li,“Bluethunde

47、r:A 2-level Directional Predictor Based Side-Channel Attack against SGX,”IACRTrans.Cryptogr.Hardw.Embed.Syst.2020(1),11.!C.Canella,D.Genkin,L.Giner,D.Gruss,M.Lipp,M.Minkin,D.Moghimi,F.Piessens,M.Schwarz,B.Sunar,J.Van Bulck,and Y.Yarom,“Fallout,”in Proc.!41 !2019 ACM SIGSAC Conf.Comput.Commun.Secur.,

48、New York,NY,USA:ACM,2019,pp.769784 12.!S.van Schaik,A.Milburn,S.Osterlund,P.Frigo,G.Maisuradze,K.Razavi,H.Bos,and C.Giuffrida,“RIDL:Rogue In-Flight Data Load,”in 2019 IEEE Symp.Secur.Priv.,IEEE,2019,pp.88105.13.!M.Schwarz,M.Lipp,D.Moghimi,J.Van Bulck,J.Stecklina,T.Prescher,and D.Gruss,“ZombieLoad,”i

49、n Proc.2019 ACM SIGSAC Conf.Comput.Commun.Secur.,New York,NY,USA:ACM,2019,pp.753768 14.!S.Van Schaik,M.Minkin,A.Kwong,D.Genkin,and Y.Yarom,“CacheOut:Leaking Data on Intel CPUs via Cache Evictions,”C,p.16,2020.15.!H.Ragab,A.Milburn,K.Razavi,H.Bos,and C.Giuffrida,“CROSSTALK:Speculative Data Leaks Acro

50、ss Cores Are Real,”in Security and Privacy,2021.16.!S.van Schaik,A.Kwong,D.Genkin,and Y.Yarom,SGAxe:How SGX Fails in Practice,2020.17.!DEKAKFGGbVfBCX4MBC4j;V 202111635107.X P 18.!DEK FGGK Ab *K jfV 202111608228.5P.19.!H!mKDEKAbVBC?ijV 202210227407.2P.20.!H!mKDEKAbVBC?ijV 202210227410.4P.21.!H!mKDEK

展开阅读全文
相似文档                                   自信AI助手自信AI助手
猜你喜欢                                   自信AI导航自信AI导航
搜索标签

当前位置:首页 > 研究报告 > 其他

移动网页_全站_页脚广告1

关于我们      便捷服务       自信AI       AI导航        获赠5币

©2010-2024 宁波自信网络信息技术有限公司  版权所有

客服电话:4008-655-100  投诉/维权电话:4009-655-100

gongan.png浙公网安备33021202000488号   

icp.png浙ICP备2021020529号-1  |  浙B2-20240490  

关注我们 :gzh.png    weibo.png    LOFTER.png 

客服