2020
DOI: 10.2478/popets-2021-0002
|View full text |Cite
|
Sign up to set email alerts
|

SGX-MR: Regulating Dataflows for Protecting Access Patterns of Data-Intensive SGX Applications

Abstract: Intel SGX has been a popular trusted execution environment (TEE) for protecting the integrity and confidentiality of applications running on untrusted platforms such as cloud. However, the access patterns of SGX-based programs can still be observed by adversaries, which may leak important information for successful attacks. Researchers have been experimenting with Oblivious RAM (ORAM) to address the privacy of access patterns. ORAM is a powerful low-level primitive that provides application-agnostic protection… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
4
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
3
3

Relationship

1
5

Authors

Journals

citations
Cited by 6 publications
(7 citation statements)
references
References 25 publications
0
4
0
Order By: Relevance
“…TEE-based approaches TEE-based privacy-preserving frameworks become popular in the last few years. Researchers have been exploring TEE-based applications for mainly (i) data-intensive analytics (Dinh et al, 2015;Schuster et al, 2015;Zheng et al, 2017;Alam et al, 2021) and (ii) data management (Priebe et al, 2018;Antonopoulos et al, 2020;Sun et al, 2021). VC3 (Schuster et al, 2015) and M2R (Dinh et al, 2015) extends and utilizes the Hadoop System, where the most sensitive part of the computation takes place in TEE.…”
Section: Related Work Cryptographic Approachesmentioning
confidence: 99%
“…TEE-based approaches TEE-based privacy-preserving frameworks become popular in the last few years. Researchers have been exploring TEE-based applications for mainly (i) data-intensive analytics (Dinh et al, 2015;Schuster et al, 2015;Zheng et al, 2017;Alam et al, 2021) and (ii) data management (Priebe et al, 2018;Antonopoulos et al, 2020;Sun et al, 2021). VC3 (Schuster et al, 2015) and M2R (Dinh et al, 2015) extends and utilizes the Hadoop System, where the most sensitive part of the computation takes place in TEE.…”
Section: Related Work Cryptographic Approachesmentioning
confidence: 99%
“…However, the authors acknowledge that their solution is not suitable for all use cases, requiring significant overhead, and may be seen as a first step for further research. The research of [40] goes in a similar direction by looking at how best to protect privacy of access patterns in Intel SGX TEE. The authors agree that ORAM provides a very expensive solution and propose a different framework, called SGX-MR (MapReduce) that works for many data-intensive applications.…”
Section: Trusted Execution Environmentmentioning
confidence: 99%
“…Memory side channels and cache side channels are the two types that researchers mostly examined. Memory side-channel attacks are primarily access pattern attacks (Sasy et al 2018;Ahmad et al 2018;Shinde et al 2016). As the encrypted data have to be loaded from the file to the untrusted area first and then accessed by the enclave, the access pattern attacks seem inevitable for data-intensive applications like CML.…”
Section: Hardware-assisted Approachesmentioning
confidence: 99%
“…As the encrypted data have to be loaded from the file to the untrusted area first and then accessed by the enclave, the access pattern attacks seem inevitable for data-intensive applications like CML. The well-known approach addressing this problem is the Oblivious RAM technique (Goldreich and Ostrovsky 1996), which has been applied to SGX by ZeroTrace (Sasy et al 2018) and Obliviate (Ahmad et al 2018). Ohrimenko et al (2016) also uses oblivious access techniques for multi-party machine learning with SGX.…”
Section: Hardware-assisted Approachesmentioning
confidence: 99%
See 1 more Smart Citation