Academic literature on the topic 'Intel Software Guard eXtensions (SGX)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Intel Software Guard eXtensions (SGX).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Intel Software Guard eXtensions (SGX)"

1

Fei, Shufan, Zheng Yan, Wenxiu Ding, and Haomeng Xie. "Security Vulnerabilities of SGX and Countermeasures." ACM Computing Surveys 54, no. 6 (July 2021): 1–36. http://dx.doi.org/10.1145/3456631.

Full text
Abstract:
Trusted Execution Environments (TEEs) have been widely used in many security-critical applications. The popularity of TEEs derives from its high security and trustworthiness supported by secure hardware. Intel Software Guard Extensions (SGX) is one of the most representative TEEs that creates an isolated environment on an untrusted operating system, thus providing run-time protection for the execution of security-critical code and data. However, Intel SGX is far from the acme of perfection. It has become a target of various attacks due to its security vulnerabilities. Researchers and practitioners have paid attention to the security vulnerabilities of SGX and investigated optimization solutions in real applications. Unfortunately, existing literature lacks a thorough review of security vulnerabilities of SGX and their countermeasures. In this article, we fill this gap. Specifically, we propose two sets of criteria for estimating security risks of existing attacks and evaluating defense effects brought by attack countermeasures. Furthermore, we propose a taxonomy of SGX security vulnerabilities and shed light on corresponding attack vectors. After that, we review published attacks and existing countermeasures, as well as evaluate them by employing our proposed criteria. At last, on the strength of our survey, we propose some open challenges and future directions in the research of SGX security.
APA, Harvard, Vancouver, ISO, and other styles
2

Alder, Fritz, Jo Van Bulck, Jesse Spielman, David Oswald, and Frank Piessens. "Faulty Point Unit: ABI Poisoning Attacks on Trusted Execution Environments." Digital Threats: Research and Practice 3, no. 2 (June 30, 2022): 1–26. http://dx.doi.org/10.1145/3491264.

Full text
Abstract:
This article analyzes a previously overlooked attack surface that allows unprivileged adversaries to impact floating-point computations in enclaves through the Application Binary Interface (ABI). In a comprehensive study across 7 industry-standard and research enclave shielding runtimes for Intel Software Guard Extensions (SGX), we show that control and state registers of the x87 Floating-Point Unit (FPU) and Intel Streaming SIMD Extensions are not always properly sanitized on enclave entry. We furthermore show that this attack goes beyond the x86 architecture and can also affect RISC-V enclaves. Focusing on SGX, we abuse the adversary’s control over precision and rounding modes as an ABI fault injection primitive to corrupt enclaved floating-point operations. Our analysis reveals that this is especially relevant for applications that use the older x87 FPU, which is still under certain conditions used by modern compilers. We exemplify the potential impact of ABI quality-degradation attacks for enclaved machine learning and for the SPEC benchmarks. We then explore the impact on confidentiality, showing that control over exception masks can be abused as a controlled channel to recover enclaved multiplication operands. Our findings, affecting 5 of 7 studied SGX runtimes and one RISC-V runtime, demonstrate the challenges of implementing high-assurance trusted execution across computing architectures.
APA, Harvard, Vancouver, ISO, and other styles
3

Yoon, HanJae, and ManHee Lee. "SGXDump: A Repeatable Code-Reuse Attack for Extracting SGX Enclave Memory." Applied Sciences 12, no. 15 (July 29, 2022): 7655. http://dx.doi.org/10.3390/app12157655.

Full text
Abstract:
Intel SGX (Software Guard Extensions) is a hardware-based security solution that provides a trusted computing environment. SGX creates an isolated memory area called enclave and prevents any illegal access from outside of the enclave. SGX only allows executables already linked statically to the enclave when compiling executables to access its memory, so code injection attacks to SGX are not effective. However, as a previous study has demonstrated, Return-Oriented Programming (ROP) attacks can overcome this defense mechanism by injecting a series of addresses of executable codes inside the enclave. In this study, we propose a novel ROP attack, called SGXDump, which can repeat the attack payload. SGXDump consists only of gadgets in the enclave and unlike previous ROP attacks, the SGXDump attack can repeat the attack payload, communicate with other channels, and implement conditional statements. We successfully attacked two well-known SGX projects, mbedTLS-SGX and Graphene-SGX. Based on our attack experiences, it seems highly probable that an SGXDump attack can leak the entire enclave memory if there is an exploitable memory corruption vulnerability in the target SGX application.
APA, Harvard, Vancouver, ISO, and other styles
4

Woo, Sangyeon, Jeho Song, and Sungyong Park. "A Distributed Oracle Using Intel SGX for Blockchain-Based IoT Applications." Sensors 20, no. 9 (May 10, 2020): 2725. http://dx.doi.org/10.3390/s20092725.

Full text
Abstract:
A blockchain oracle problem is a problem that defines a mechanism for how to safely bring external data to the blockchain. Although there have been various research efforts to solve this problem, existing solutions are limited in that they do not support either data availability or data integrity. Furthermore, no solution has been proposed to minimize the response time when an oracle server is malicious or overloaded. This paper proposes a distributed oracle using Intel Software Guard Extensions (SGX). The proposed approach uses multiple oracle servers to support data availability. It also supports data integrity using Intel SGX and Transport Layer Security (TLS) communication. The reputation system, which favors oracle servers with short response times, minimizes the average response time even if some of the oracle servers are malicious. The benchmarking results show that the response time of the proposed approach with 3 oracle servers is only 14% slower than a centralized oracle called Town-crier and scales well even if the number of oracle servers is increased up to 9. The reputation system is also evaluated, and its feasibility is analyzed using various experiments.
APA, Harvard, Vancouver, ISO, and other styles
5

Selo, Omar Abou, Maan Haj Rachid, Abdullatif Shikfa, Yongge Wang, and Qutaibah Malluhi. "Private Function Evaluation Using Intel’s SGX." Security and Communication Networks 2020 (September 15, 2020): 1–10. http://dx.doi.org/10.1155/2020/3042642.

Full text
Abstract:
Private Function Evaluation (PFE) is the problem of evaluating one party’s private data using a private function owned by another party. Existing solutions for PFE are based on universal circuits evaluated in secure multiparty computations or on hiding the circuit’s topology and the gate’s functionality through additive homomorphic encryption. These solutions, however, are not efficient enough for practical use; hence there is a need for more efficient techniques. This work looks at utilizing the Intel Software Guard Extensions platform (SGX) to provide a more practical solution for PFE where the privacy of the data and the function are both preserved. Notably, our solution carefully avoids the pitfalls of side-channel attacks on SGX. We present solutions for two different scenarios: the first is when the function’s owner has an SGX-enabled device and the other is when a third party (or one of the data owners) has the SGX capability. Our results show a clear expected advantage in terms of running time for the first case over the second. Investigating the slowdown in the second case leads to the garbling time which constitutes more than 60% of the consumed time. Both solutions clearly outperform FairplayPF in our tests.
APA, Harvard, Vancouver, ISO, and other styles
6

Zhang, Denghui, and Zhaoquan Gu. "A High-Quality Authenticatable Visual Secret Sharing Scheme Using SGX." Wireless Communications and Mobile Computing 2021 (March 17, 2021): 1–12. http://dx.doi.org/10.1155/2021/6660709.

Full text
Abstract:
Visual cryptography scheme (VCS) is a secret-sharing scheme which encrypts images as shares and can decrypt shares without digital devices. Although a participant can reveal the secret image by merely stacking a sufficient number of shares, the visual quality of recovered images is reduced, and malicious adversaries can cheat participants by giving faked shares. The paper presents a novel VCS called T-VCS (trusted VCS) which consists of two main components: a high-quality VCS and an enhanced verification scheme of shares based on the emerging Intel Software Guard eXtensions (SGX). While providing high-quality recovery, T-VCS keeps the size of the shares the same as the original secret image. We use SGX to act as a trusted third party (TTP) to verify the validity of the shares in an attested enclave without degrading the image quality. The experimental results show that T-VCS can achieve a balance among contrast, share size, and verification efficiency.
APA, Harvard, Vancouver, ISO, and other styles
7

Yuan, Munan, Xiaofeng Li, Xiru Li, Haibo Tan, and Jinlin Xu. "Trust Hardware Based Secured Privacy Preserving Computation System for Three-Dimensional Data." Electronics 10, no. 13 (June 25, 2021): 1546. http://dx.doi.org/10.3390/electronics10131546.

Full text
Abstract:
Three-dimensional (3D) data are easily collected in an unconscious way and are sensitive to lead biological characteristics exposure. Privacy and ownership have become important disputed issues for the 3D data application field. In this paper, we design a privacy-preserving computation system (SPPCS) for sensitive data protection, based on distributed storage, trusted execution environment (TEE) and blockchain technology. The SPPCS separates a storage and analysis calculation from consensus to build a hierarchical computation architecture. Based on a similarity computation of graph structures, the SPPCS finds data requirement matching lists to avoid invalid transactions. With TEE technology, the SPPCS implements a dual hybrid isolation model to restrict access to raw data and obscure the connections among transaction parties. To validate confidential performance, we implement a prototype of SPPCS with Ethereum and Intel Software Guard Extensions (SGX). The evaluation results derived from test datasets show that (1) the enhanced security and increased time consumption (490 ms in this paper) of multiple SGX nodes need to be balanced; (2) for a single SGX node to enhance data security and preserve privacy, an increased time consumption of about 260 ms is acceptable; (3) the transaction relationship cannot be inferred from records on-chain. The proposed SPPCS implements data privacy and security protection with high performance.
APA, Harvard, Vancouver, ISO, and other styles
8

Yoon, Hyundo, Soojung Moon, Youngki Kim, Changhee Hahn, Wonjun Lee, and Junbeom Hur. "SPEKS: Forward Private SGX-Based Public Key Encryption with Keyword Search." Applied Sciences 10, no. 21 (November 5, 2020): 7842. http://dx.doi.org/10.3390/app10217842.

Full text
Abstract:
Public key encryption with keyword search (PEKS) enables users to search over encrypted data outsourced to an untrusted server. Unfortunately, updates to the outsourced data may incur information leakage by exploiting the previously submitted queries. Prior works addressed this issue by means of forward privacy, but most of them suffer from significant performance degradation. In this paper, we present a novel forward private PEKS scheme leveraging Software Guard Extension (SGX), a trusted execution environment provided by Intel. The proposed scheme presents substantial performance improvements over prior work. Specifically, we reduce the query processing cost from O(n) to O(1), where n is the number of encrypted data. According to our performance analysis, the overall computation time is reduced by 80% on average. Lastly, we provide a formal security definition of SGX-based forward private PEKS, as well as a rigorous security proof of the proposed scheme.
APA, Harvard, Vancouver, ISO, and other styles
9

Wu, Tsu-Yang, Liyang Wang, Xinglan Guo, Yeh-Cheng Chen, and Shu-Chuan Chu. "SAKAP: SGX-Based Authentication Key Agreement Protocol in IoT-Enabled Cloud Computing." Sustainability 14, no. 17 (September 5, 2022): 11054. http://dx.doi.org/10.3390/su141711054.

Full text
Abstract:
With the rapid development of the Internet, Internet of Things (IoT) technology is widely used in people’s daily lives. As the number of IoT devices increases, the amount of data to be processed also increases. The emergence of cloud computing can process the data of IoT devices in a timely manner, and it provides robust storage and computing capabilities to facilitate data resource sharing. Since wireless communication networks are unstable and open, it is easy for attackers to eavesdrop, intercept, and tamper with the messages sent. In addition, authentication protocols designed for IoT-enabled cloud computing environments still face many security challenges. Therefore, to address these security issues, we propose an Intel software-guard-extensions (SGX)-based authentication key agreement protocol in an IoT-enabled cloud computing environment. The goal is to ensure data privacy and sustainable communication between the entities. Moreover, SGX can resist several well-known attacks. Finally, we show the security using the real-or-random model, ProVerif, and informal analysis. We also compare the security and performance of the proposed protocol with existing protocols. The comparison results show that our proposed protocol reduces the communication cost by 7.07% compared to the best one among the current protocols and ensures sufficient security.
APA, Harvard, Vancouver, ISO, and other styles
10

Wu, Tsu-Yang, Xinglan Guo, Yeh-Cheng Chen, Saru Kumari, and Chien-Ming Chen. "SGXAP: SGX-Based Authentication Protocol in IoV-Enabled Fog Computing." Symmetry 14, no. 7 (July 6, 2022): 1393. http://dx.doi.org/10.3390/sym14071393.

Full text
Abstract:
With the maturity and popularization of the Internet of Things, we saw the emergence of the Internet of Vehicles. This collects and processes real-time traffic information, alleviates traffic congestion, and realizes intelligent transportation. However, sensitive information, such as real-time driving data of vehicles, are transmitted on public channels, which are easily to steal and manipulate for attackers. In addition, vehicle communications are vulnerable to malicious attacks. Therefore, it is essential to design secure and efficient protocols. Many studies have adopted asymmetric cryptosystems and fog computing to in this environment, but most of them do not reflect the advantages of fog nodes, which share the computational burden of cloud servers. Therefore, it is challenging to design a protocol that effectively uses fog nodes. In this paper, we design an authentication protocol based on a symmetric encryption algorithm and fog computing in the Internet of Vehicles. In this protocol, we first propose a four-layer architecture that significantly reduces the computational burden of cloud servers. To resist several well-known attacks, we also apply Intel software guard extensions to our protocol. This is because it can resist privileged insider attacks. We prove the security of the proposed protocol through the Real-Or-Random model and informal analysis. We also compare the performance of the proposed protocol with recent protocols. The results show better security and a lower computational cost.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Intel Software Guard eXtensions (SGX)"

1

Cardoso, Rodrigo Martins. "Blockchain-based Storage with SGX Clients for Mobile Games." Master's thesis, 2020. http://hdl.handle.net/10362/107383.

Full text
Abstract:
In the last years, many mobile multiplayer games with a large number of users have become popular and a prime example of this is the Pokémon GO. These planetary-scale games are truly engineering challenges requiring a decentralized architecture to support the traffic of thousands of players. The recent and continuous technological advances of mobile devices allow us to build smartphones with better computing, storage and graphics power which attracts an exorbitant number of players globally. By combining all the functionalities available in this type of device (touch screen, motion sensor, precise location system, etc.) with the ubiquitous connection to the network online games connected to device movement, multiplayer games, location based games and application stores are possible. With all these capabilities together, smartphone games deliver a distinct user experience and open up a horizon of unexplored possibilities. With the expansion of the number of mobile users, the proliferation of smartphones and tablets, and the growing interest in mobile multiplayer games, a growing demand for services, technologies and architectures to support wireless gaming inevitably arises to address the difficulty of supporting such mass-scale games in a centralized fashion. As an innovative solution to this demand, a model was designed that allows mobile clients to communicate with strong guarantees, to support virtual wallets/currencies, through direct transactions with others with confidence and without the need for a central regulatory authority. To this end, the system designed consists of a peer-to-peer network where clients use new extensions present in the new Intel processors from the sixth generation: the Intel Software Guard Extensions. By relying on the client, which executes code in isolation on secure hardware, a more scalable and faster in the production of transactions transactional system is expected than the current traditional ones.
Nos últimos anos, muitos jogos multijogador para telemóveis com um grande número de utilizadores tornaram-se populares e um excelente exemplo disso é o Pokémon GO. Estes jogos de escala planetária são verdadeiros desafios de engenharia que obrigam a uma arquitetura descentralizada para dar suporte ao tráfego de milhares de jogadores. Os recentes e contínuos avanços tecnológicos dos dispositivos móveis permitem construir smartphones com um poder de computação, armazenamento e processamento gráfico cada vez maiores e melhores, o que atrai um exorbitante número de jogadores/utilizadores a nível global. Ao combinar todas as funcionalidades disponíveis neste tipo de aparelhos (ecrã táctil, sensor de movimento, sistema de localização preciso, entre outros) com a ligação ubíqua à rede são possíveis jogos online ligados ao movimento do dispositivo, jogos multijogador, jogos baseados em localização e lojas de aplicações. Com todas estas capacidades unidas, os jogos de telemóveis inteligentes fornecem uma experiência distinta aos utilizadores e abrem um horizonte de possibilidades não exploradas. Com a expansão do número base de utilizadores móveis, proliferação de smartphones e tablets e o aumento do interesse em jogos móveis multijogador, uma crescente demanda por serviços, tecnologias e arquiteturas para dar suporte a jogos wireless, surge inevitavelmente para dar resposta à dificuldade de suportar de forma centralizada tais jogos de massiva escala. Como uma solução inovadora para esta procura, foi desenhado um modelo que permite a clientes móveis comunicarem com fortes garantias, para suportar carteiras/moedas virtuais, através de transações diretas com outros com confiança e sem a necessidade de uma entidade central reguladora. Para este fim, o sistema pensado é composto por uma rede peer-to-peer onde os clientes utilizam novas extensões presentes nos novos processadores Intel a partir da sexta geração: as Intel Software Guard Extensions. Ao confiar no cliente, que executa de forma isolada código em hardware seguro, é esperado um sistema transacional mais escalável e mais rápido na produção de transações do que os tradicionais atuais.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Intel Software Guard eXtensions (SGX)"

1

Keerup, Kalmer, Dan Bogdanov, Baldur Kubo, and Per Gunnar Auran. "Privacy-Preserving Analytics, Processing and Data Management." In Big Data in Bioeconomy, 157–68. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-71069-9_12.

Full text
Abstract:
AbstractTypically, data cannot be shared among competing organizations due to confidentiality or regulatory restrictions. We present several technological alternatives to solve the problem: secure multi-party computation (MPC), trusted execution environments (TEE) and multi-key fully homomorphic encryption (MKFHE). We compare these privacy-enhancing technologies from deployment and performance point of view and explain how we selected technology and machine learning methods. We introduce a demonstrator built in the DataBio project for securely combining private and public data for planning of fisheries. The secure machine learning of best catch locations is a web solution utilizing Intel® Software Guard Extensions (Intel® SGX)-based TEE and built with the Sharemind HI (Hardware Isolation) development tools. Knowing where to go fishing is a competitive advantage that a fishery is not interested to share with competitors. Therefore, joint intelligence from public and private sector data while protecting secrets of each contributing organization is an important enabler. Finally, we discuss the wider business impact of secure machine learning in situations where data confidentiality is a concern.
APA, Harvard, Vancouver, ISO, and other styles
2

Leslie-Hurd, Rebekah, Dror Caspi, and Matthew Fernandez. "Verifying Linearizability of Intel® Software Guard Extensions." In Computer Aided Verification, 144–60. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-21668-3_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Gupta, Debayan, Benjamin Mood, Joan Feigenbaum, Kevin Butler, and Patrick Traynor. "Using Intel Software Guard Extensions for Efficient Two-Party Secure Function Evaluation." In Financial Cryptography and Data Security, 302–18. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-53357-4_20.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Liang, Xueping, Sachin Shetty, Deepak Tosh, Peter Foytik, and Lingchen Zhang. "Towards a Trusted and Privacy Preserving Membership Service in Distributed Ledger Using Intel Software Guard Extensions." In Information and Communications Security, 304–10. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-89500-0_27.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Intel Software Guard eXtensions (SGX)"

1

Chakrabarti, Somnath, Matthew Hoekstra, Dmitrii Kuvaiskii, and Mona Vij. "Scaling Intel® Software Guard Extensions Applications with Intel® SGX Card." In HASP '19: Workshop on Hardware and Architectural Support for Security and Privacy. New York, NY, USA: ACM, 2019. http://dx.doi.org/10.1145/3337167.3337173.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Xing, Bin Cedric, Mark Shanahan, and Rebekah Leslie-Hurd. "Intel® Software Guard Extensions (Intel® SGX) Software Support for Dynamic Memory Allocation inside an Enclave." In the Hardware and Architectural Support for Security and Privacy 2016. New York, New York, USA: ACM Press, 2016. http://dx.doi.org/10.1145/2948618.2954330.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Valadares, Dalton Cezane Gomes, Matteus Sthefano Leite da Silva, Andrey Elisio Monteiro Brito, and Ewerton Monteiro Salvador. "Achieving Data Dissemination with Security using FIWARE and Intel Software Guard Extensions (SGX)." In 2018 IEEE Symposium on Computers and Communications (ISCC). IEEE, 2018. http://dx.doi.org/10.1109/iscc.2018.8538590.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

McKeen, Frank, Ilya Alexandrovich, Ittai Anati, Dror Caspi, Simon Johnson, Rebekah Leslie-Hurd, and Carlos Rozas. "Intel® Software Guard Extensions (Intel® SGX) Support for Dynamic Memory Management Inside an Enclave." In the Hardware and Architectural Support for Security and Privacy 2016. New York, New York, USA: ACM Press, 2016. http://dx.doi.org/10.1145/2948618.2954331.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Chakrabarti, Somnath, Rebekah Leslie-Hurd, Mona Vij, Frank McKeen, Carlos Rozas, Dror Caspi, Ilya Alexandrovich, and Ittai Anati. "Intel® Software Guard Extensions (Intel® SGX) Architecture for Oversubscription of Secure Memory in a Virtualized Environment." In the Hardware and Architectural Support for Security and Privacy. New York, New York, USA: ACM Press, 2017. http://dx.doi.org/10.1145/3092627.3092634.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Pires, Rafael Pereira, Pascal Felber, and Marcelo Pasin. "Distributed systems and trusted execution environments: Trade-offs and challenges." In XXXVIII Simpósio Brasileiro de Redes de Computadores e Sistemas Distribuídos. Sociedade Brasileira de Computação, 2020. http://dx.doi.org/10.5753/sbrc_estendido.2020.12412.

Full text
Abstract:
This extended abstract summarises my PhD thesis, which explores design strategies for distributed systems that leverage trusted execution environments (TEEs). We aim at achieving better security and privacy guarantees while maintaining or improving performance in comparison to existing equivalent approaches. To that end, we propose a few original systems that take advantage of TEEs. On top of prototypes built with Intel software guard extensions (SGX) and deployed on real hardware, we evaluate their limitations and discuss the outcomes of such an emergent technology.
APA, Harvard, Vancouver, ISO, and other styles
7

Will, Newton C., Tiago Heinrich, Amanda B. Viescinski, and Carlos A. Maziero. "A Trusted Message Bus Built on Top of D-Bus." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2020. http://dx.doi.org/10.5753/sbseg.2020.19236.

Full text
Abstract:
A wide range of applications use Inter-Process Communication (IPC) mechanisms to communicate between each other or between their components running in different processes. A well-known IPC mechanism in UNIX-like systems is D-Bus, which allows processes to communicate by receiving and routing messages. Despite being widely used, such system lacks mechanisms to provide end-to-end data confidentiality. In this paper we propose the use of Intel Software Guard Extensions (SGX) to provide a trusted communication channel between local applications over the D-Bus message bus system. We obtained stronger security guarantees in message confidentiality and integrity while keeping a small Trusted Computing Base (TCB) and compatibility with the reference D-Bus system.
APA, Harvard, Vancouver, ISO, and other styles
8

Abdurahiman, Nihal, Ahmad Qadeib alban, abdullatif shikfa, and Qutaibah Malluhi. "Private Function Evaluation Using Intel’s SGX." In Qatar University Annual Research Forum & Exhibition. Qatar University Press, 2020. http://dx.doi.org/10.29117/quarfe.2020.0246.

Full text
Abstract:
Private Function Evaluation (PFE) is the problem of evaluating one party’s private data using a private function owned by another party. Several techniques were presented to tackle PFE by running universal circuits in secure multi-party computation and more recently by hiding the circuit’s topology and the gate’s functionalities. These solutions however, are not efficient enough for practical use; hence there remains a need for more efficient techniques. This work looks at utilizing the Intel Software Guard Extensions platform (SGX) to provide a more practical solution for PFE while the privacy of the data and the function are both kept protected. Our solution carefully avoids the pitfalls of side channel attacks on SGX. We present solutions for two different scenarios: the first is with the function’s owner having SGX enabled and the other is with a third party (other than data owner and function owner) having SGX. Our results show a clear expected advantage in term of time consumption for the first case over the second. Investigating the slowdown in the second case lead to the garbling time, which constitutes more than 60% of the consumed time. Both solutions clearly outperform Fairplay PF in our tests.
APA, Harvard, Vancouver, ISO, and other styles
9

Schunter, Matthias. "Intel Software Guard Extensions." In CCS'16: 2016 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2016. http://dx.doi.org/10.1145/2995306.2995307.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Pires, Rafael, Marcelo Pasin, Pascal Felber, and Christof Fetzer. "Secure Content-Based Routing Using Intel Software Guard Extensions." In Middleware '16: 17th International Middleware Conference. New York, NY, USA: ACM, 2016. http://dx.doi.org/10.1145/2988336.2988346.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography