I. Anati, S. Gueron, S. Johnson, and V. Scarlata, Innovative technology for CPU based attestation and sealing, Proceedings of the 2nd international workshop on hardware and architectural support for security and privacy, vol.13, 2013.

S. Arnautov, B. Trach, F. Gregor, T. Knauth, A. Martin et al., SCONE: Secure Linux Containers with Intel SGX, OSDI, vol.16, pp.689-703, 2016.

P. Aublin, F. Kelbert, D. Dan-o'keeffe, C. Muthukumaran, J. Priebe et al., TaLoS: Secure and transparent TLS termination inside SGX enclaves, 2017.

R. Bhargava, B. Serebrin, F. Spadini, and S. Manne, Accelerating two-dimensional page walks for virtualized systems, In ACM SIGARCH Computer Architecture News, vol.36, pp.26-35, 2008.

N. Bhatia, Performance evaluation of Intel EPT hardware assist, 2009.

S. Brenner, C. Wulf, D. Goltzsche, N. Weichbrodt, M. Lorenz et al., SecureKeeper: confidential ZooKeeper using Intel SGX, Proceedings of the 17th International Middleware Conference, p.14, 2016.

S. Chakrabarti, R. Leslie-hurd, M. Vij, F. Mckeen, and C. Rozas, Intel Software Guard Extensions (Intel SGX) Architecture for Oversubscription of Secure Memory in a Virtualized Environment, Proceedings of the Hardware and Architectural Support for Security and Privacy, p.7, 2017.

D. E. Chia-che-tsai, M. Porter, and . Vij, Graphene-SGX: A Practical Library OS for Unmodified Applications on SGX, 2017 USENIX Annual Technical Conference (USENIX ATC 17). USENIX Association, pp.645-658, 2017.

G. Chen, S. Chen, Y. Xiao, Y. Zhang, Z. Lin et al., SgxPectre Attacks: Stealing Intel Secrets from SGX Enclaves via Speculative Execution, 2018.

S. Christopherson, KVM: vmx: add support for SGX Launch Control, 2017.

, Intel Linux SGX SDK v2.2 -Switchless Calls, 2018.

, Intel Corporation, L1 Terminal Fault, 2018.

V. Costan and S. Devadas, Intel SGX Explained. IACR Cryptology ePrint Archive, vol.2016, p.86, 2016.

N. Tu-dinh, SGX benchmark source code, 2018.

. Edward-w-felten, Understanding trusted computing: will its benefits outweigh its drawbacks?, IEEE Security & Privacy, vol.99, pp.60-62, 2003.

J. Gandhi, D. Mark, M. Hill, and . Swift, Agile paging: exceeding the best of nested and shadow paging, In ACM SIGARCH Computer Architecture News, vol.44, pp.707-718, 2016.

. Google, Asylo: an open-source framework for confidential computing, 2018.

D. Grawrock, Dynamics of a Trusted Platform: A building block approach, 2009.

, Design Principles Specification Version 1.2 Level 2 Revision 103 Part 1, 2007.

. Shay-gueron, Memory Encryption for General-Purpose Processors, IEEE Security & Privacy, vol.6, pp.54-62, 2016.

D. Harnik and E. Tsfadia, Impressions of Intel SGX performance, 2017.

. Ibm, Data-in-use protection on IBM Cloud using Intel SGX, 2018.

. Intel, Intel Software Development Manual, 2018.

, Intel Corporation

, Intel Software Guard Extensions SDK

, Intel Corporation

, Intel Software Guard Extensions SDK for Linux

, Intel Corporation

, SGX Virtualization

, Intel and NeuLion Bring Secure, 4K UHD Sports Streaming to Computers, 2017.

, 2017. Intel Software Guard Extensions SDK for Linux OS

, International Organization for Standardization, pp.11889-11890, 2015.

D. Kaplan, J. Powell, and T. Woller, AMD memory encryption, 2016.

A. Kopytov,

K. Kursawe, Analyzing trusted platform communication, ECRYPT Workshop, CRASH-CRyptographic Advances in Secure Hardware, 2005.

Z. Li, M. Kihl, Q. Lu, and J. A. Andersson, Performance Overhead Comparison between Hypervisor and Container based Virtualization, Advanced Information Networking and Applications (AINA), pp.955-962, 2017.

J. Lind, C. Priebe, D. Muthukumaran, O. Dan, P. Keeffe et al., Glamdring: Automatic Application Partitioning for Intel SGX, Proceedings of the 2017 USENIX Conference on Usenix Annual Technical Conference (USENIX ATC '17). USENIX Association, pp.285-298, 2017.

O. Oleksenko, B. Trach, R. Krahn, M. Silberstein, and C. Fetzer, Varys: Protecting SGX Enclaves from Practical Side-Channel Attacks, 2018 USENIX Annual Technical Conference (USENIX ATC 18). USENIX Association, pp.227-240, 2018.

R. Puffer and L. Poggemeyer, Guarded fabric and shielded VMs overview, 2016.

R. Richmond,

M. Righini, Enabling Intel virtualization technology features and benefits. Intel White Paper, 2010.

, Intel Architecture, Code Name Skylake Deep Dive: A New Architecture to Manage Power Performance and Energy Efficiency, Intel Developer Forum, 2015.

M. Russinovich, Azure confidential computing, 2018.

. Samsung-electronics-co and . Ltd, Samsung Knox Security Solution, 2017.

R. Evan, E. R. Sparks, and . Sparks, A security assessment of Trusted Platform Modules -computer science technical report, 2007.

G. Tene, WRK2 Http Benchmarking Took, 2018.

N. Weichbrodt, A. Kurmus, P. Pietzuch, and R. Kapitza, AsyncShock: Exploiting synchronisation bugs in Intel SGX enclaves, European Symposium on Research in Computer Security, pp.440-457, 2016.

O. Weisse, V. Bertacco, and T. Austin, Regaining Lost Cycles with HotCalls: A Fast Interface for SGX Secure Enclaves, Proceedings of the 44th Annual International Symposium on Computer Architecture, pp.81-93, 2017.

, Google Hack Attack Was Ultra Sophisticated, 2009.

C. Bin, M. Xing, R. Shanahan, and . Leslie-hurd, Intel Software Guard Extensions (Intel SGX) Software Support for Dynamic Memory Allocation inside an Enclave, Proceedings of the Hardware and Architectural Support for Security and Privacy, p.11, 2016.