The serverless computing survey: A technical primer for design architecture

Z Li, L Guo, J Cheng, Q Chen, BS He… - ACM Computing Surveys …, 2022 - dl.acm.org
The development of cloud infrastructures inspires the emergence of cloud-native computing.
As the most promising architecture for deploying microservices, serverless computing has …

The future of FPGA acceleration in datacenters and the cloud

C Bobda, JM Mbongue, P Chow, M Ewais… - ACM Transactions on …, 2022 - dl.acm.org
In this article, we survey existing academic and commercial efforts to provide Field-
Programmable Gate Array (FPGA) acceleration in datacenters and the cloud. The goal is a …

Firecracker: Lightweight virtualization for serverless applications

A Agache, M Brooker, A Iordache, A Liguori… - … USENIX symposium on …, 2020 - usenix.org
Serverless containers and functions are widely used for deploying and managing software
in the cloud. Their popularity is due to reduced cost of operations, improved utilization of …

Cloud programming simplified: A berkeley view on serverless computing

E Jonas, J Schleier-Smith, V Sreekanti, CC Tsai… - arXiv preprint arXiv …, 2019 - arxiv.org
Serverless cloud computing handles virtually all the system administration operations
needed to make it easier for programmers to use the cloud. It provides an interface that …

Foreshadow: Extracting the keys to the intel {SGX} kingdom with transient {Out-of-Order} execution

J Van Bulck, M Minkin, O Weisse, D Genkin… - 27th USENIX Security …, 2018 - usenix.org
Trusted execution environments, and particularly the Software Guard eXtensions (SGX)
included in recent Intel x86 processors, gained significant traction in recent years. A long …

ZombieLoad: Cross-privilege-boundary data sampling

M Schwarz, M Lipp, D Moghimi, J Van Bulck… - Proceedings of the …, 2019 - dl.acm.org
In early 2018, Meltdown first showed how to read arbitrary kernel memory from user space
by exploiting side-effects from transient instructions. While this attack has been mitigated …

Spectre attacks: Exploiting speculative execution

P Kocher, J Horn, A Fogh, D Genkin, D Gruss… - Communications of the …, 2020 - dl.acm.org
Modern processors use branch prediction and speculative execution to maximize
performance. For example, if the destination of a branch depends on a memory value that is …

RIDL: Rogue in-flight data load

S Van Schaik, A Milburn, S Österlund… - … IEEE Symposium on …, 2019 - ieeexplore.ieee.org
We present Rogue In-flight Data Load (RIDL), a new class of speculative unprivileged and
constrained attacks to leak arbitrary data across address spaces and privilege boundaries …

LVI: Hijacking transient execution through microarchitectural load value injection

J Van Bulck, D Moghimi, M Schwarz… - … IEEE Symposium on …, 2020 - ieeexplore.ieee.org
The recent Spectre attack first showed how to inject incorrect branch targets into a victim
domain by poisoning microarchitectural branch prediction history. In this paper, we …

PLATYPUS: Software-based power side-channel attacks on x86

M Lipp, A Kogler, D Oswald, M Schwarz… - … IEEE Symposium on …, 2021 - ieeexplore.ieee.org
Power side-channel attacks exploit variations in power consumption to extract secrets from a
device, eg, cryptographic keys. Prior attacks typically required physical access to the target …