Proceedings of the 1st Workshop on System Software for Trusted Execution 2016
DOI: 10.1145/3007788.3007793
|View full text |Cite
|
Sign up to set email alerts
|

Exploring the use of Intel SGX for Secure Many-Party Applications

Abstract: The theoretical construct of a Trusted Third Party (TTP) has the potential to solve many security and privacy challenges. In particular, a TTP is an ideal way to achieve secure multiparty computation-a privacy-enhancing technique in which mutually distrusting participants jointly compute a function over their private inputs without revealing these inputs. Although there exist cryptographic protocols to achieve this, their performance often limits them to the two-party case, or to a small number of participants… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
15
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
4
2
2

Relationship

2
6

Authors

Journals

citations
Cited by 27 publications
(15 citation statements)
references
References 20 publications
(27 reference statements)
0
15
0
Order By: Relevance
“…The authors utilized trusted computing to mitigate the cyber security and privacy threats in the next generation energy networks. Considering SG as case study, similar work is also presented in [215] [217]. However, such techniques (TRE) could suffer from single point of attack as pointed out in [181].…”
Section: F Advanced Trusted Systems Based Privacy-preserving Mechanismsmentioning
confidence: 95%
“…The authors utilized trusted computing to mitigate the cyber security and privacy threats in the next generation energy networks. Considering SG as case study, similar work is also presented in [215] [217]. However, such techniques (TRE) could suffer from single point of attack as pointed out in [181].…”
Section: F Advanced Trusted Systems Based Privacy-preserving Mechanismsmentioning
confidence: 95%
“…There are a number of innovative applications leveraging the security mechanisms of SGX in recent years to address different research problems. SGX was used to replace cryptographic primitives such as efficient two-party secure function evaluation [46], private membership test [47], and trustworthy remote entity [48]. SGX was also adopted for sensitive data analytics, processing, and search, e.g., VC3 [49], Opaque [50], SecureKeeper [51], PROCHLO [52], SafeBricks [53], Oblix [54], and HardIDX [55].…”
Section: Related Workmentioning
confidence: 99%
“…TEE. SMPC via TEEs has been proposed in [12,13,14]. Ohrimenko et al [15] adapt several machine learning algorithms, including neural networks, to prevent cache-based side-channel attacks in scenarios where multiple institutions use Intel SGX to securely share their datasets for training and evaluation of joint machine learning models.…”
Section: Privacy-preserving Machine Learningmentioning
confidence: 99%