2017
DOI: 10.1561/9781680833010
|View full text |Cite
|
Sign up to set email alerts
|

Secure Processors Part I: Background, Taxonomy for Secure Enclaves and Intel SGX Architecture

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
31
0

Year Published

2017
2017
2022
2022

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 24 publications
(32 citation statements)
references
References 0 publications
1
31
0
Order By: Relevance
“…Data provided to an SP is non-deterministically encrypted, and the SP cannot decrypt the data. However, the SP contains a secure enclave [14] (which works as a trusted agent of the SDP) using which the SP can provision services over encrypted data. 1 The SP may request encrypted data from the cloud prior to the data being deleted.…”
Section: Entitiesmentioning
confidence: 99%
See 2 more Smart Citations
“…Data provided to an SP is non-deterministically encrypted, and the SP cannot decrypt the data. However, the SP contains a secure enclave [14] (which works as a trusted agent of the SDP) using which the SP can provision services over encrypted data. 1 The SP may request encrypted data from the cloud prior to the data being deleted.…”
Section: Entitiesmentioning
confidence: 99%
“…The SP stores encrypted sensor data ( 3 ), received from the cloud. For building services, the SP has the secure enclave (Intel Software Guard eXtension, SGX [14]) that works as a trusted agent of the SDP. The secure enclave receives the digitally signed user queries ( 5 ) and provides answers after decrypting the data inside the enclave and processing the sensor data ( 6 ).…”
Section: Iot Expunge -Dataflowmentioning
confidence: 99%
See 1 more Smart Citation
“…To achieve our second goal, a minimal trusted software stack, we use enclaves as TEE for the implementation of Scanclave. An example for such an enclave is Intel Software Guard Extensions (SGX) [9]. The goal of enclaves is to allow an application in user space to create an area which is protected against software running on higher privilege levels.…”
Section: Designmentioning
confidence: 99%
“…The private key can not be shipped with Scanclave, as high privileged software is able to inspect all components required to launch the enclave [9]. While the integrity of the components can be guaranteed by remote attestation protocols, their confidentiality can be violated by a high privileged adversary [3].…”
Section: Designmentioning
confidence: 99%