Proceedings of the Thirteenth EuroSys Conference 2018
DOI: 10.1145/3190508.3190547
|View full text |Cite
|
Sign up to set email alerts
|

LibSEAL

Abstract: Users of online services such as messaging, code hosting and collaborative document editing expect the services to uphold the integrity of their data. Despite providers' best efforts, data corruption still occurs, but at present service integrity violations are excluded from SLAs. For providers to include such violations as part of SLAs, the competing requirements of clients and providers must be satisfied. Clients need the ability to independently identify and prove service integrity violations to claim compe… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
13
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
3
2
2

Relationship

1
6

Authors

Journals

citations
Cited by 20 publications
(13 citation statements)
references
References 39 publications
(25 reference statements)
0
13
0
Order By: Relevance
“…In order to protect the confidentiality and authenticity of objects stored in the KVS, a microservice was added in front of our REST API. We refer to it as the TLS interceptor which is based on TaLoS [14], our library for building applications that support TLS connection termination inside enclaves. This interception service has the role of intermediating the connection between applications and storage components, handling the HTTPS requests inside the enclaves and encrypting the data that is written to the KVS.…”
Section: Secure Kvsmentioning
confidence: 99%
“…In order to protect the confidentiality and authenticity of objects stored in the KVS, a microservice was added in front of our REST API. We refer to it as the TLS interceptor which is based on TaLoS [14], our library for building applications that support TLS connection termination inside enclaves. This interception service has the role of intermediating the connection between applications and storage components, handling the HTTPS requests inside the enclaves and encrypting the data that is written to the KVS.…”
Section: Secure Kvsmentioning
confidence: 99%
“…The novelty of our work is as follows: 1 we consider mutually distrustful entities (HO, DO, AO) with conflicting interests in the cloud, 2 we differentiate the private algorithms and the private data, 3 we show the bad practices on use of TEE in the cloud, 4 we create a taxonomy for secure execution of private algorithms in untrusted remote environments, 5 we provide practical insights to enclave development, 6 we perform a security analysis on existing dynamic code loaders with interpreter enclaves, and 7 we evaluate our execution model in three adversarial settings in the cloud.…”
Section: Related Workmentioning
confidence: 99%
“…The Horizon2020 funded research projects under SERECA 3 focus on a number of goals to build secure enclaves. These goals include application partitioning [36], trusted architectures for web services [8,33], container architecture [3] and library support for unmodified applications (SGX-LKL 4 ), better integrity [5] and isolation [7], and enclave memory safety [35] in the cloud.…”
Section: Research Directionmentioning
confidence: 99%
See 2 more Smart Citations