Computer Science ›› 2024, Vol. 51 ›› Issue (6A): 230700030-5.doi: 10.11896/jsjkx.230700030

• Computer Software & Architecture • Previous Articles     Next Articles

Optimum Proposal to secGear Based on Skiplist

TANG Xin1, DI Nongyu1, YANG Hao2, LIU Xin1   

  1. 1 School of Information Science & Engineering,Lanzhou University,Lanzhou 730000,China
    2 State Grid Gansu Electric Power Company Digital Division,Lanzhou 730000,China
  • Published:2024-06-06
  • About author:TANG Xin,born in 2001,undergra-duate.Her main research interests include zero trust,confidential computing and artificial intelligence.
    LIU Xin,born in 1988,Ph.D,associate professor.His main research interests include confidential computing,zero trust and identity authentication.
  • Supported by:
    Research to Industrial Internet Data Security Based on Zero Trust(lzujbky-2022-04) and Research to Lightweight Model Key Technology Based on Power Internet of Things Edge Computing((22)0834).

Abstract: Confidential computing has been an important method to protect the cloud computing security since it is proposed.It can provide an isolated trusted execution environment(TEE) for user space on computing platform to ensure the confidentiality and integrity of critical user code and data.However,the current mainstream confidential computing technology has performance bottlenecks such as slow I/O.Therefore,how to improve the performance of confidential computing has become a research hotspot.Existing researches haven’t thought of data itself,thus can’t work well in complex practical scenes.A skiplist data structure that can organize and manage data efficiently in TEE is proposed to optimize the operational efficiency of confidential computing and reduce overhead of processing data in TEE.Finally,comparison experiments are conducted using secGear to prove that comparing with red-black tree,the skiplist can improve the efficiency of confidential computing for 13.5%,10.5% and 1.9% when conducting insertion,deleting and searching respectively,and shows obvious improvement for random insertion when comparing with list.It shows that this proposal can improve the operational efficiency of confidential computing and has practicability.

Key words: Confidential computing, Skiplist, secGear, Cloud computing

CLC Number: 

  • TP309
[1]ZENG E,TIAN U,JI K.Market Guide for Cloud Infrastructure and Platform Service,China[OL].(2021-03-24)[2023-06-12].https://www.gartner.com/en/documents/3999770.
[2]Confidential Computing Consortium.A Technical Analysis of Confidential Computing v1.2[OL].(2021-09-28)[2023-06-12].https://confidentialcomputing.io/wp-content/uploads/sites/10/2023/04/CCC-A-Technical-Analysis-of-Confidential-Computing-v1.2_updated_2022-11-02.pdf.
[3]ArmLtd.Trustzone technology for the armv8-m architectureversion2.0[OL].(2017).[2023-06-12].https://developer.arm.com/documentation/100690/0200/ARM-TrustZone-techno-logy?lang=en,2017.
[4]LI M Y,XIA Y B,CHEN H B.Memory optimi-zation systemfor SGXv2 trusted execution environ-ment[J].Journal of Software,2022,33(6):20122029.
[5]WANG J W,JIANG Y,LI Q,et al.Survey of research on SGX technology application[J].Network New Media Techonolgy,2017,6(5):3-9.
[6]KIM S.An Optimization Methodology forAdapting LegacySGX Applications to Use Switchless Calls[J].Applied Sciences,2021,11(18):8379.
[7]AUBLIN P L,KELBERT F,O’KEEFFE D,et al.Talos:Secure and Transparent TLS Termination inside SGX Enclaves[OL].http://www.doc.ic.ac.uk/research/technicalreports/2017/DT-RS17-5.pdf.
[8]PIETZUCH P R,ARNAUTOV S,TRACH B,et al.SCONE:secure Linux containers with Intel SGX[C]//USENIX.2016.
[9]ORENBACH M,LIFSHITS P,MINKIN M,et al.Eleos:ExitLess OS Services for SGX Enclaves[C]//EuroSys.2017:238-253.
[10]TAASSORI M,SHAFIEE A,BALASUBRAM-ONIAN R.Vault:Reducing pag-ing overheads in sgx with effcient integrity verification structures[C]//Proceedings of the Twenty-Third International Conference on Architectural Support for Programming Languages and Operating Systems.2018:665-678.
[11]YU J Z,SHINDE S,CARLSON T E,et al.Elasticlave:An efficient memory model for enclaves[C]//31st USENIX Security Symposium(USENIX Security 22).2022:4111-4128.
[12]Huawei.secGear[EB/OL].https://gitee.com/src-openeuler/secGear#introduction,2021-05-11.
[13]WANG X Y.Secure Isolation Based on ARM TrustZone Re-search and Application[D].Chengdu:University of Electronic Science and Technology of China,2013.
[14]LIU X,WANG J Y,YANG H R,et al.An Internet of vehicles authentication protocol based on blockchain and secGear framework[J].Netinfo Security,2022,22(1):27-36.
[15]PUGH W.Skip Lists: a Probabilistic Alternative to Balanced Trees[J].Commun. ACM,1990,33(6):668-676.
[16]YANG Z.Cloud storage of key-value data using trusted execution environments[D].Chengdu:University of Science and Technology of China,2021.
[17]LI L,WU G,WANG G R.In-memory skiplist optimization technologies based on data feature[J].Journal of Software,2020,31(3):663-679.
[1] WANG Tian, SHEN Wei, ZHANG Gongxuan, XU Linli, WANG Zhen, YUN Yu. Soft Real-time Cloud Service Request Scheduling and Multiserver System Configuration for ProfitOptimization [J]. Computer Science, 2024, 51(6A): 230900099-10.
[2] HAN Yujie, XU Zhijie, YANG Dingyu, HUANG Bo, GUO Jianmei. CDES:Data-driven Efficiency Evaluation Methodology for Cloud Database [J]. Computer Science, 2024, 51(6): 111-117.
[3] LIU Daoqing, HU Hongchao, HUO Shumin. N-variant Architecture for Container Runtime Security Threats [J]. Computer Science, 2024, 51(6): 399-408.
[4] LIU Xuanyu, ZHANG Shuai, HUO Shumin, SHANG Ke. Microservice Moving Target Defense Strategy Based on Adaptive Genetic Algorithm [J]. Computer Science, 2023, 50(9): 82-89.
[5] LI Yinghao, GUO Haogong, LIU Panpan, XIANG Yihao, LIU Chengming. Cloud Platform Load Prediction Method Based on Temporal Convolutional Network [J]. Computer Science, 2023, 50(7): 254-260.
[6] ZAHO Peng, ZHOU Jiantao, ZHAO Daming. Cloud Computing Load Prediction Method Based on Hybrid Model of CEEMDAN-ConvLSTM [J]. Computer Science, 2023, 50(6A): 220300272-9.
[7] LI Jinliang, LIN Bing, CHEN Xing. Reliability Constraint-oriented Workflow Scheduling Strategy in Cloud Environment [J]. Computer Science, 2023, 50(10): 291-298.
[8] GAO Shi-yao, CHEN Yan-li, XU Yu-lan. Expressive Attribute-based Searchable Encryption Scheme in Cloud Computing [J]. Computer Science, 2022, 49(3): 313-321.
[9] MA Xin-yu, JIANG Chun-mao, HUANG Chun-mei. Optimal Scheduling of Cloud Task Based on Three-way Clustering [J]. Computer Science, 2022, 49(11A): 211100139-7.
[10] ZHOU Qian, DAI Hua, SHENG Wen-jie, HU Zheng, YANG Geng. Research on Verifiable Keyword Search over Encrypted Cloud Data:A Survey [J]. Computer Science, 2022, 49(10): 272-278.
[11] WANG Zheng, JIANG Chun-mao. Cloud Task Scheduling Algorithm Based on Three-way Decisions [J]. Computer Science, 2021, 48(6A): 420-426.
[12] PAN Rui-jie, WANG Gao-cai, HUANG Heng-yi. Attribute Access Control Based on Dynamic User Trust in Cloud Computing [J]. Computer Science, 2021, 48(5): 313-319.
[13] CHEN Yu-ping, LIU Bo, LIN Wei-wei, CHENG Hui-wen. Survey of Cloud-edge Collaboration [J]. Computer Science, 2021, 48(3): 259-268.
[14] JIANG Hui-min, JIANG Zhe-yuan. Reference Model and Development Methodology for Enterprise Cloud Service Architecture [J]. Computer Science, 2021, 48(2): 13-22.
[15] WANG Wen-juan, DU Xue-hui, REN Zhi-yu, SHAN Di-bin. Reconstruction of Cloud Platform Attack Scenario Based on Causal Knowledge and Temporal- Spatial Correlation [J]. Computer Science, 2021, 48(2): 317-323.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!