Data confidentiality is crucial when processing sensitive information, often limiting user interactions and shared computing services like the cloud. While Trusted Execution Environments (TEEs) offer a means to ensure privacy in untrusted environments, they frequently introduce significant computational overhead. DNA alignment, a key step in bioinformatics workflows, is privacy-sensitive and computationally intensive. Given its parallelizable nature, it is a compelling case study for evaluating the performance impact and scalability of various TEEs. This study assesses three TEEs – Intel SGX, Intel TDX, and AMD SEV-SNP – by evaluating their overhead through real-world bioinformatics workloads and system-level microbenchmarks. Our evaluation shows that SGX-based solutions incur substantial overhead, particularly for small workloads, with slowdowns ranging from 283% to 1971% compared to native execution. The overhead is reduced for larger workloads, ranging from 15% to 57%. In contrast, TDX and SEV-SNP offer significantly improved performance: TDX limits overhead to 73% for small and to 9% for large workloads, while SEV-SNP incurs at most 67% and 29%, respectively. Importantly, SEV-SNP demonstrates better scalability than TDX, a result supported by microbenchmark analysis showing more efficient thread creation and scheduling. Conversely, TDX shows more efficient memory utilization, underscoring distinct overhead sources among the evaluated TEE architectures.
A comprehensive performance evaluation of TEEs for confidential DNA alignment
Brescia, Lorenzo
;Colonnelli, Iacopo;Birke, Robert;Aldinucci, Marco
2025-01-01
Abstract
Data confidentiality is crucial when processing sensitive information, often limiting user interactions and shared computing services like the cloud. While Trusted Execution Environments (TEEs) offer a means to ensure privacy in untrusted environments, they frequently introduce significant computational overhead. DNA alignment, a key step in bioinformatics workflows, is privacy-sensitive and computationally intensive. Given its parallelizable nature, it is a compelling case study for evaluating the performance impact and scalability of various TEEs. This study assesses three TEEs – Intel SGX, Intel TDX, and AMD SEV-SNP – by evaluating their overhead through real-world bioinformatics workloads and system-level microbenchmarks. Our evaluation shows that SGX-based solutions incur substantial overhead, particularly for small workloads, with slowdowns ranging from 283% to 1971% compared to native execution. The overhead is reduced for larger workloads, ranging from 15% to 57%. In contrast, TDX and SEV-SNP offer significantly improved performance: TDX limits overhead to 73% for small and to 9% for large workloads, while SEV-SNP incurs at most 67% and 29%, respectively. Importantly, SEV-SNP demonstrates better scalability than TDX, a result supported by microbenchmark analysis showing more efficient thread creation and scheduling. Conversely, TDX shows more efficient memory utilization, underscoring distinct overhead sources among the evaluated TEE architectures.| File | Dimensione | Formato | |
|---|---|---|---|
|
1-s2.0-S0167739X25003267-main.pdf
Accesso aperto
Descrizione: PDF Editoriale
Tipo di file:
PDF EDITORIALE
Dimensione
2.45 MB
Formato
Adobe PDF
|
2.45 MB | Adobe PDF | Visualizza/Apri |
I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.



