2018
DOI: 10.1007/978-3-319-98530-5_63
|View full text |Cite
|
Sign up to set email alerts
|

A Secure Framework for User-Key Provisioning to SGX Enclaves

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2021
2021
2022
2022

Publication Types

Select...
2

Relationship

0
2

Authors

Journals

citations
Cited by 2 publications
(2 citation statements)
references
References 7 publications
0
2
0
Order By: Relevance
“…Using the keyword "TEE" alone revealed several publications that all focus on the general conceptualizations of the technology [11,12,13] and on the technological feasibility perspective [26], where performance is presented as the primary technical drawback [2]. In addition, the research focuses on the isolation, encryption, and attestation schemes of TEEs [16,17,18,20]. Interview Method.…”
Section: Research Approachmentioning
confidence: 99%
“…Using the keyword "TEE" alone revealed several publications that all focus on the general conceptualizations of the technology [11,12,13] and on the technological feasibility perspective [26], where performance is presented as the primary technical drawback [2]. In addition, the research focuses on the isolation, encryption, and attestation schemes of TEEs [16,17,18,20]. Interview Method.…”
Section: Research Approachmentioning
confidence: 99%
“…We recall that our current prototype assumes a bootstrapping phase for establishing a secure channel between the server-side SGX enclave and the client in order to exchange the client's encryption key. This functionality is not implemented, as we are interested in analysing the server-side overhead of our secure deduplication schemes, and it would just be a matter of instantiating with one of many key exchange protocols for SGX [14,33] with minimal performance overhead. This process only needs to be done once, namely when the client connects to the storage server, then multiple data storage and retrieval requests can be done efficiently without requiring the exchange of keys.…”
Section: Secure Schemesmentioning
confidence: 99%