2018 IEEE/ACM Symposium on Edge Computing (SEC) 2018
DOI: 10.1109/sec.2018.00057
|View full text |Cite
|
Sign up to set email alerts
|

Preliminary Study of Trusted Execution Environments on Heterogeneous Edge Platforms

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
8
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 19 publications
(8 citation statements)
references
References 19 publications
0
8
0
Order By: Relevance
“…When the data consumer invokes the smart contracts for accessing the user data, only the successful invocation of the contracts results in the release of the key for decrypting the user data. Then the trusted program (Ning et al, 2018) extracts the hash from the blockchain, uses this hash to retrieve the data from the off-chain storage, decrypts it and releases the data to the data consumer while settling the incentives for the data owner. Blockchain and smart contracts support users by giving the users full transparency over who accesses their data, when and for what purpose, allowing the users to specify a range of purposes of data sharing, kinds of data that can be shared, and classes of applications/companies that can access the data, and providing an incentive to the users for sharing their data (in terms of payment for the use of the data by applications, as specified by the contracts).…”
Section: Proposed Platformmentioning
confidence: 99%
“…When the data consumer invokes the smart contracts for accessing the user data, only the successful invocation of the contracts results in the release of the key for decrypting the user data. Then the trusted program (Ning et al, 2018) extracts the hash from the blockchain, uses this hash to retrieve the data from the off-chain storage, decrypts it and releases the data to the data consumer while settling the incentives for the data owner. Blockchain and smart contracts support users by giving the users full transparency over who accesses their data, when and for what purpose, allowing the users to specify a range of purposes of data sharing, kinds of data that can be shared, and classes of applications/companies that can access the data, and providing an incentive to the users for sharing their data (in terms of payment for the use of the data by applications, as specified by the contracts).…”
Section: Proposed Platformmentioning
confidence: 99%
“…13 shows the visual illustration of an Intel SGX-compatible system. The Metaverse platform owner can Trusted Execution Environment Encrypt a portion of CPU memory to isolate specific application in memory [212] Trusted Execution Environment Evaluate the feasibility of deploying TEE on edge device with different CPU [213] Trusted Execution Environment Following [211], the data are encrypted in the TEE before they are offloaded to other edge servers [214] Federated Learning Integrated differential privacy into FL to improve the protection level [215] Federated Learning Following [214], randomized mechanism are added together with DP to hide users' contributions during training [216] Adversarial Machine Learning Distance between data points and distribution-estimation based outlier detection algorithms are used to defence against poisoning attack [217] Adversarial Machine Learning Propose to use multiple models to form a model family so that it is more robust in white-box attack scenario [218] Adversarial Machine Learning Propose to use label change rate to protect the pruned neural network against adversarial sample set up a list of requirements to prevent the users from using edge devices that are not using SGX-enabled Intel CPU. With the help of SGX, edge devices can trust the data running on a platform with the latest security updates.…”
Section: Privacy and Securitymentioning
confidence: 99%
“…It has been shown that HW assisted TEEs can improve security in a distributed cloud environment and with low performance overhead [28]. The concept of open framework and elastic scaling of TEEs on edge platforms needs to be analyzed more; first studies indicate that privacy and trust can be provided by scalable TEEs for heterogeneous systems (such as a combination of CPUs and GPUs) for performing data intensive computation [29] as needed for demanding 6G use cases such as mixed and augmented reality.…”
Section: Security Appmentioning
confidence: 99%