237 results on '"intel sgx"'
Search Results
2. mShield: Protecting In-process Sensitive Data Against Vulnerable Third-Party Libraries
- Author
-
Zhang, Yunming, Cai, Quanwei, Li, Houqiang, Lin, Jingqiang, Wang, Wei, Akan, Ozgur, Editorial Board Member, Bellavista, Paolo, Editorial Board Member, Cao, Jiannong, Editorial Board Member, Coulson, Geoffrey, Editorial Board Member, Dressler, Falko, Editorial Board Member, Ferrari, Domenico, Editorial Board Member, Gerla, Mario, Editorial Board Member, Kobayashi, Hisashi, Editorial Board Member, Palazzo, Sergio, Editorial Board Member, Sahni, Sartaj, Editorial Board Member, Shen, Xuemin, Editorial Board Member, Stan, Mircea, Editorial Board Member, Jia, Xiaohua, Editorial Board Member, Zomaya, Albert Y., Editorial Board Member, Duan, Haixin, editor, Debbabi, Mourad, editor, de Carné de Carnavalet, Xavier, editor, Luo, Xiapu, editor, Du, Xiaojiang, editor, and Au, Man Ho Allen, editor
- Published
- 2025
- Full Text
- View/download PDF
3. Research on system call forwarding mechanism of SGX-based LibOS
- Author
-
LIU Ximeng, HUANG Yingkang, LIU Weijie, FAN Beixi, ZHANG Tian, and ZHANG Jie
- Subjects
Intel SGX ,system security ,LibOS ,system call ,Telecommunication ,TK5101-6720 - Abstract
SGX-based LibOS are designed to run unmodified applications within SGX Enclave, but differences in their architecture, system call simulation, and system call forwarding can make them difficult to use and debug. To overcome these challenges, a dynamic testing framework was introduced that traced system calls and verified their behaviors in various SGX-based LibOS. This framework compared the execution of system calls within the LibOS to their execution on regular Linux hosts, analyzing the differences in call forwarding mechanisms, Linux feature replication, and runtime support for programming languages. The study aims to highlight where improvements are needed and hopefully provides guidance for future research in this area.
- Published
- 2024
- Full Text
- View/download PDF
4. S-ZAC: Hardening Access Control of Service Mesh Using Intel SGX for Zero Trust in Cloud.
- Author
-
Han, Changhee, Kim, Taehun, Lee, Woomin, and Shin, Youngjoo
- Subjects
TRUST ,CLOUD computing ,SCALABILITY ,PROTOTYPES ,MEMORY - Abstract
In cloud services, the zero-trust security paradigm has emerged as a key strategy to reduce the large attack surface created by the complexity of cloud systems. Service mesh is a popular practice to realize the zero-trust architecture, which relies heavily on network access control to achieve the desired security. Building a service mesh-based solution in the cloud is not straightforward because privileged adversaries (e.g., malicious cloud insiders) can easily compromise the control plane where the access control function is implemented. In this paper, we propose S-ZAC, an access control hardening technique for service mesh-based solutions in the cloud. S-ZAC uses Intel SGX to provide a trusted execution environment for the control plane, which is responsible for enforcing access control for the service mesh. By isolating all access-control-related functions within an SGX enclave, S-ZAC ensures high resilience of the service mesh solution even in the presence of privileged adversaries. Due to the design limitations of SGX, implementing S-ZAC in the cloud for zero trust faces several challenges that can lead to serious scalability and failover issues. The first challenge is to establish secure communication channels between the S-ZAC components, even in the presence of privileged attackers. The second challenge is the limited memory capacity of the SGX enclave. Finally, the third challenge is that the inherent design of SGX does not support persistent enclave states, meaning that any state of running enclaves is volatile. We address these challenges by proposing our novel solutions. By implementing a prototype of S-ZAC, we evaluate its performance in terms of security and performance. The evaluation results validate the effectiveness of S-ZAC to enhance the security of the service mesh control plane in cloud environments. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
5. Privacy-Preserving and Reliable Distributed Federated Learning
- Author
-
Dong, Yipeng, Zhang, Lei, Xu, Lin, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Tari, Zahir, editor, Li, Keqiu, editor, and Wu, Hongyi, editor
- Published
- 2024
- Full Text
- View/download PDF
6. A Secure and Efficient Dynamic Analysis Scheme for Genome Data within SGX-Assisted Servers.
- Author
-
Li, Bao, Zhou, Fucai, Wang, Qiang, and Feng, Da
- Subjects
NETWORK PC (Computer) ,INTERNET of things - Abstract
With the rapid development of the Internet of Things (IoT), more and more user devices access the network and generate large amounts of genome data. These genome data possess significant medical value when researched. However, traditional genome analysis confronts security and efficiency challenges, including access pattern leakage, low efficiency, and single analysis methods. Thus, we propose a secure and efficient dynamic analysis scheme for genome data within a Software Guard Extension (SGX)-assisted server, called SEDASGX. Our approach involves designing a secure analysis framework based on SGXs and implementing various analysis methods within the enclave. The access pattern of genome data is always obfuscated during the analysis and update process, ensuring privacy and security. Furthermore, our scheme not only achieves higher analysis efficiency but also enables dynamic updating of genome data. Our results indicate that the SEDASGX analysis method is nearly 2.5 times more efficient than non-SGX methods, significantly enhancing the analysis speed of large-scale genome data. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
7. TC4SE: A High-Performance Trusted Channel Mechanism for Secure Enclave-Based Trusted Execution Environments
- Author
-
Hamidy, Gilang Mentari, Yulianti, Sri, Philippaerts, Pieter, Joosen, Wouter, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Athanasopoulos, Elias, editor, and Mennink, Bart, editor
- Published
- 2023
- Full Text
- View/download PDF
8. TimeClave: Oblivious In-Enclave Time Series Processing System
- Author
-
Bagher, Kassem, Cui, Shujie, Yuan, Xingliang, Rudolph, Carsten, Yi, Xun, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Wang, Ding, editor, Liu, Zheli, editor, and Chen, Xiaofeng, editor
- Published
- 2023
- Full Text
- View/download PDF
9. Decentralized SGX-Based Cloud Key Management
- Author
-
Abdulsalam, Yunusa Simpa, Bouamama, Jaouhara, Benkaouz, Yahya, Hedabou, Mustapha, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Li, Shujun, editor, Manulis, Mark, editor, and Miyaji, Atsuko, editor
- Published
- 2023
- Full Text
- View/download PDF
10. T3E: A Practical Solution to Trusted Time in Secure Enclaves
- Author
-
Hamidy, Gilang Mentari, Philippaerts, Pieter, Joosen, Wouter, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Li, Shujun, editor, Manulis, Mark, editor, and Miyaji, Atsuko, editor
- Published
- 2023
- Full Text
- View/download PDF
11. Trusted Implementation and Enforcement of Application Security Policies
- Author
-
Schlegel, Marius, Filipe, Joaquim, Editorial Board Member, Ghosh, Ashish, Editorial Board Member, Prates, Raquel Oliveira, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, Samarati, Pierangela, editor, van Sinderen, Marten, editor, Vimercati, Sabrina De Capitani di, editor, and Wijnhoven, Fons, editor
- Published
- 2023
- Full Text
- View/download PDF
12. Encryption Proxies in a Confidential Computing Environment
- Author
-
Al Bouhairi, Mohamad Jamil, Mullick, Mostakim, Wolf, Marvin, Gudymenko, Ivan, Clauss, Sebastian, Filipe, Joaquim, Editorial Board Member, Ghosh, Ashish, Editorial Board Member, Prates, Raquel Oliveira, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, Wang, Guojun, editor, Choo, Kim-Kwang Raymond, editor, Wu, Jie, editor, and Damiani, Ernesto, editor
- Published
- 2023
- Full Text
- View/download PDF
13. PREFHE, PREFHE-AES and PREFHE-SGX: Secure Multiparty Computation Protocols from Fully Homomorphic Encryption and Proxy ReEncryption with AES and Intel SGX
- Author
-
Yakupoglu, Cavidan, Rohloff, Kurt, Akan, Ozgur, Editorial Board Member, Bellavista, Paolo, Editorial Board Member, Cao, Jiannong, Editorial Board Member, Coulson, Geoffrey, Editorial Board Member, Dressler, Falko, Editorial Board Member, Ferrari, Domenico, Editorial Board Member, Gerla, Mario, Editorial Board Member, Kobayashi, Hisashi, Editorial Board Member, Palazzo, Sergio, Editorial Board Member, Sahni, Sartaj, Editorial Board Member, Shen, Xuemin, Editorial Board Member, Stan, Mircea, Editorial Board Member, Jia, Xiaohua, Editorial Board Member, Zomaya, Albert Y., Editorial Board Member, Li, Fengjun, editor, Liang, Kaitai, editor, Lin, Zhiqiang, editor, and Katsikas, Sokratis K., editor
- Published
- 2023
- Full Text
- View/download PDF
14. Attribute-based encryption with enforceable obligations.
- Author
-
Arshad, Hamed, Picazo-Sanchez, Pablo, Johansen, Christian, and Schneider, Gerardo
- Abstract
Attribute-based encryption (ABE) is a cryptographic mechanism that provides fine-grained access control to encrypted data, which can thus be stored in, e.g., public clouds. However, ABE schemes lack the notion of obligations, which is common in attribute-based access control systems such as eXtensible Access Control Markup Language and Usage Control. Obligations are used to define and enforce extra constraints that happen before approving or denying an access request. In this paper, we propose OB-ABE, a system for extending any classical ABE with enforceable obligations. Our system architecture has as core component trusted hardware enclaves, implemented with SGX, used for enforcing obligations. We employ ProVerif to formally model OB-ABE and verify its main property called "enforceable obligations," i.e., if a message is encrypted along with an obligation, then the message can be decrypted only after enforcing the attached obligation. OB-ABE has two more properties: (i) OB-ABE is a "conservative extension" of the underlying ABE scheme, preserving its security properties; (ii) OB-ABE is "backward compatible" in the sense that any ciphertext produced by an ABE scheme can be decrypted by its extended OB-ABE version, and moreover, a ciphertext produced by an OB-ABE scheme can be decrypted by its underlying ABE scheme provided that the ciphertext does not have obligations attached. We also implement in C using Intel SGX a prototype of an OB-ABE extending the well-known ciphertext-policy ABE. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
15. Privacy-Preserving Machine Learning on Apache Spark
- Author
-
Claudia V. Brito, Pedro G. Ferreira, Bernardo L. Portela, Rui C. Oliveira, and Joao T. Paulo
- Subjects
Privacy-preserving ,machine learning ,distributed systems ,apache spark ,trusted execution environments ,Intel SGX ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
The adoption of third-party machine learning (ML) cloud services is highly dependent on the security guarantees and the performance penalty they incur on workloads for model training and inference. This paper explores security/performance trade-offs for the distributed Apache Spark framework and its ML library. Concretely, we build upon a key insight: in specific deployment settings, one can reveal carefully chosen non-sensitive operations (e.g. statistical calculations). This allows us to considerably improve the performance of privacy-preserving solutions without exposing the protocol to pervasive ML attacks. In more detail, we propose Soteria, a system for distributed privacy-preserving ML that leverages Trusted Execution Environments (e.g. Intel SGX) to run computations over sensitive information in isolated containers (enclaves). Unlike previous work, where all ML-related computation is performed at trusted enclaves, we introduce a hybrid scheme, combining computation done inside and outside these enclaves. The experimental evaluation validates that our approach reduces the runtime of ML algorithms by up to 41% when compared to previous related work. Our protocol is accompanied by a security proof and a discussion regarding resilience against a wide spectrum of ML attacks.
- Published
- 2023
- Full Text
- View/download PDF
16. Towards Self-monitoring Enclaves: Side-Channel Detection Using Performance Counters
- Author
-
Lantz, David, Boeira, Felipe, Asplund, Mikael, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Reiser, Hans P., editor, and Kyas, Marcel, editor
- Published
- 2022
- Full Text
- View/download PDF
17. Attestation Mechanisms for Trusted Execution Environments Demystified
- Author
-
Ménétrey, Jämes, Göttel, Christian, Khurshid, Anum, Pasin, Marcelo, Felber, Pascal, Schiavoni, Valerio, Raza, Shahid, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Eyers, David, editor, and Voulgaris, Spyros, editor
- Published
- 2022
- Full Text
- View/download PDF
18. A Hybrid Cloud Deployment Architecture for Privacy-Preserving Collaborative Genome-Wide Association Studies
- Author
-
Boujdad, Fatima-zahra, Niyitegeka, David, Bellafqira, Reda, Coatrieux, Gouenou, Genin, Emmanuelle, Südholt, Mario, Akan, Ozgur, Editorial Board Member, Bellavista, Paolo, Editorial Board Member, Cao, Jiannong, Editorial Board Member, Coulson, Geoffrey, Editorial Board Member, Dressler, Falko, Editorial Board Member, Ferrari, Domenico, Editorial Board Member, Gerla, Mario, Editorial Board Member, Kobayashi, Hisashi, Editorial Board Member, Palazzo, Sergio, Editorial Board Member, Sahni, Sartaj, Editorial Board Member, Shen, Xuemin, Editorial Board Member, Stan, Mircea, Editorial Board Member, Jia, Xiaohua, Editorial Board Member, Zomaya, Albert Y., Editorial Board Member, Gladyshev, Pavel, editor, Goel, Sanjay, editor, James, Joshua, editor, Markowsky, George, editor, and Johnson, Daryl, editor
- Published
- 2022
- Full Text
- View/download PDF
19. Efficient Privacy-Preserving User Matching with Intel SGX
- Author
-
Luo, Junwei, Yang, Xuechao, Yi, Xun, Han, Fengling, Kelarev, Andrei, Akan, Ozgur, Editorial Board Member, Bellavista, Paolo, Editorial Board Member, Cao, Jiannong, Editorial Board Member, Coulson, Geoffrey, Editorial Board Member, Dressler, Falko, Editorial Board Member, Ferrari, Domenico, Editorial Board Member, Gerla, Mario, Editorial Board Member, Kobayashi, Hisashi, Editorial Board Member, Palazzo, Sergio, Editorial Board Member, Sahni, Sartaj, Editorial Board Member, Shen, Xuemin (Sherman), Editorial Board Member, Stan, Mircea, Editorial Board Member, Jia, Xiaohua, Editorial Board Member, Zomaya, Albert Y., Editorial Board Member, Xiang, Wei, editor, Han, Fengling, editor, and Phan, Tran Khoa, editor
- Published
- 2022
- Full Text
- View/download PDF
20. PMFault: Faulting and Bricking Server CPUs through Management Interfaces
- Author
-
Zitai Chen and David Oswald
- Subjects
fault injection ,software-based faults ,Intel SGX ,under/overvolting ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
Apart from the actual CPU, modern server motherboards contain other auxiliary components, for example voltage regulators for power management. Those are connected to the CPU and the separate Baseboard Management Controller (BMC) via the I2C-based PMBus. In this paper, using the case study of the widely used Supermicro X11SSL motherboard, we show how remotely exploitable software weaknesses in the BMC (or other processors with PMBus access) can be used to access the PMBus and then perform hardware-based fault injection attacks on the main CPU. The underlying weaknesses include insecure firmware encryption and signing mechanisms, a lack of authentication for the firmware upgrade process and the IPMI KCS control interface, as well as the motherboard design (with the PMBus connected to the BMC and SMBus by default). First, we show that undervolting through the PMBus allows breaking the integrity guarantees of SGX enclaves, bypassing Intel’s countermeasures against previous undervolting attacks like Plundervolt/V0ltPwn. Second, we experimentally show that overvolting outside the specified range has the potential of permanently damaging Intel Xeon CPUs, rendering the server inoperable. We assess the impact of our findings on other server motherboards made by Supermicro and ASRock. Our attacks, dubbed PMFault, can be carried out by a privileged software adversary and do not require physical access to the server motherboard or knowledge of the BMC login credentials. We responsibly disclosed the issues reported in this paper to Supermicro and discuss possible countermeasures at different levels. To the best of our knowledge, the 12th generation of Supermicro motherboards, which was designed before we reported PMFault to Supermicro, is not vulnerable.
- Published
- 2023
- Full Text
- View/download PDF
21. Verifiable Functional Encryption Using Intel SGX
- Author
-
Suzuki, Tatsuya, Emura, Keita, Ohigashi, Toshihiro, Omote, Kazumasa, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Huang, Qiong, editor, and Yu, Yu, editor
- Published
- 2021
- Full Text
- View/download PDF
22. Trusted Client-Side Encryption for Cloud Storage
- Author
-
da Rocha, Marciano, Valadares, Dalton Cézane Gomes, Perkusich, Angelo, Gorgonio, Kyller Costa, Pagno, Rodrigo Tomaz, Will, Newton Carlos, Filipe, Joaquim, Editorial Board Member, Ghosh, Ashish, Editorial Board Member, Prates, Raquel Oliveira, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, Ferguson, Donald, editor, Pahl, Claus, editor, and Helfert, Markus, editor
- Published
- 2021
- Full Text
- View/download PDF
23. Oblivious Data Structure for Secure Multiple-Set Membership Testing
- Author
-
Jiang, Qin, An, Yanjun, Qi, Yong, Fang, Hai, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Xing, Chunxiao, editor, Fu, Xiaoming, editor, Zhang, Yong, editor, Zhang, Guigang, editor, and Borjigin, Chaolemen, editor
- Published
- 2021
- Full Text
- View/download PDF
24. SRX–Secure Data Backup and Recovery for SGX Applications
- Author
-
Daniel Andrade, Joao Silva, and Miguel Correia
- Subjects
Intel SGX ,sealing ,backup ,recovery ,TEE ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
Intel SGX improves the security of applications by shielding code and data from untrusted software in enclaves. Since enclaves lose their state when closed, that state has to be sealed, i.e., cryptographically protected with a secret key, and stored outside the enclave boundary. In SGX, the used key is bound to both the enclave and the processor that sealed the data, so it is unfeasible for any enclave in another computer to derive the same secret key to unseal such data. This offers security to the data, but also makes it impossible to recover that data if the original computer is damaged or stolen. In order to support backup and recovery of data sealed by enclaves, we propose SRX, a solution for sharing sealed data amongst a restricted set of SGX-enabled computers executing the same enclave code. Enclaves using SRX have access to common keys to seal and unseal enclave data, allowing the sharing of sealed data among the trusted domain. SRX guarantees that these secret keys are never exposed outside the trusted domain. SRX was implemented and evaluated with two applications: a bitcoin wallet and a password manager.
- Published
- 2022
- Full Text
- View/download PDF
25. CFHider: Protecting Control Flow Confidentiality With Intel SGX.
- Author
-
Wang, Yongzhi, Zou, Yu, Shen, Yulong, and Liu, Yao
- Subjects
- *
PROGRAM transformation , *CONFIDENTIAL communications , *TRUST - Abstract
Program control flow reflects the algorithm of that program and may reveal implementation vulnerabilities. Thus its confidentiality needs to be protected, especially in a cloud setting. However, most existing control flow obfuscation methods are software-based, which cannot offer high confidentiality while maintaining low performance overhead. In this paper, we propose CFHider, a hardware-assisted solution. By performing program transformation and leveraging Trusted Execution Environments (Intel SGX), CFHider moves branch statement conditions to an opaque and trusted memory space during the program execution. We proved that by generating Obfuscation Invariants, CFHider is able to provide provable control flow confidentiality protection. Based on the design of CFHider, we also developed a prototype system for Java applications. Our security analysis and experimental results indicate that CFHider is effective in protecting control flow confidentiality and incurs a much reduced performance overhead than existing software-based solutions (by a factor of 18.1). [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
26. SDABS: A Secure Cloud Data Auditing Scheme Based on Blockchain and SGX
- Author
-
Lei, Hong, Bao, Zijian, Wang, Qinghao, Zhang, Yongxin, Shi, Wenbo, Filipe, Joaquim, Editorial Board Member, Ghosh, Ashish, Editorial Board Member, Prates, Raquel Oliveira, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, Zheng, Zibin, editor, Dai, Hong-Ning, editor, Fu, Xiaodong, editor, and Chen, Benhui, editor
- Published
- 2020
- Full Text
- View/download PDF
27. A Survey on the Application of SGX in Blockchain Area
- Author
-
Lei, Hong, Wang, Qinghao, Shi, Wenbo, Bao, Zijian, Filipe, Joaquim, Editorial Board Member, Ghosh, Ashish, Editorial Board Member, Prates, Raquel Oliveira, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, Zheng, Zibin, editor, Dai, Hong-Ning, editor, Fu, Xiaodong, editor, and Chen, Benhui, editor
- Published
- 2020
- Full Text
- View/download PDF
28. Formal Foundations for Intel SGX Data Center Attestation Primitives
- Author
-
Sardar, Muhammad Usama, Faqeh, Rasha, Fetzer, Christof, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Lin, Shang-Wei, editor, Hou, Zhe, editor, and Mahony, Brendan, editor
- Published
- 2020
- Full Text
- View/download PDF
29. Proofs of Ownership on Encrypted Cloud Data via Intel SGX
- Author
-
You, Weijing, Chen, Bo, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Zhou, Jianying, editor, Conti, Mauro, editor, Ahmed, Chuadhry Mujeeb, editor, Au, Man Ho, editor, Batina, Lejla, editor, Li, Zhou, editor, Lin, Jingqiang, editor, Losiouk, Eleonora, editor, Luo, Bo, editor, Majumdar, Suryadipta, editor, Meng, Weizhi, editor, Ochoa, Martín, editor, Picek, Stjepan, editor, Portokalidis, Georgios, editor, Wang, Cong, editor, and Zhang, Kehuan, editor
- Published
- 2020
- Full Text
- View/download PDF
30. AuthQX: Enabling Authenticated Query over Blockchain via Intel SGX
- Author
-
Pang, Shuaifeng, Shao, Qifeng, Zhang, Zhao, Jin, Cheqing, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Nah, Yunmook, editor, Cui, Bin, editor, Lee, Sang-Won, editor, Yu, Jeffrey Xu, editor, Moon, Yang-Sae, editor, and Whang, Steven Euijong, editor
- Published
- 2020
- Full Text
- View/download PDF
31. Authenticated Range Query Using SGX for Blockchain Light Clients
- Author
-
Shao, Qifeng, Pang, Shuaifeng, Zhang, Zhao, Jing, Cheqing, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Nah, Yunmook, editor, Cui, Bin, editor, Lee, Sang-Won, editor, Yu, Jeffrey Xu, editor, Moon, Yang-Sae, editor, and Whang, Steven Euijong, editor
- Published
- 2020
- Full Text
- View/download PDF
32. Employment of Secure Enclaves in Cheat Detection Hardening
- Author
-
Brandão, André, Resende, João S., Martins, Rolando, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Gritzalis, Stefanos, editor, Weippl, Edgar R., editor, Kotsis, Gabriele, editor, Tjoa, A Min, editor, and Khalil, Ismail, editor
- Published
- 2020
- Full Text
- View/download PDF
33. Trustee: Full Privacy Preserving Vickrey Auction on Top of Ethereum
- Author
-
Galal, Hisham S., Youssef, Amr M., Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Bracciali, Andrea, editor, Clark, Jeremy, editor, Pintore, Federico, editor, Rønne, Peter B., editor, and Sala, Massimiliano, editor
- Published
- 2020
- Full Text
- View/download PDF
34. SGXDump: A Repeatable Code-Reuse Attack for Extracting SGX Enclave Memory.
- Author
-
Yoon, HanJae and Lee, ManHee
- Subjects
MEMORY ,TRUST - Abstract
Intel SGX (Software Guard Extensions) is a hardware-based security solution that provides a trusted computing environment. SGX creates an isolated memory area called enclave and prevents any illegal access from outside of the enclave. SGX only allows executables already linked statically to the enclave when compiling executables to access its memory, so code injection attacks to SGX are not effective. However, as a previous study has demonstrated, Return-Oriented Programming (ROP) attacks can overcome this defense mechanism by injecting a series of addresses of executable codes inside the enclave. In this study, we propose a novel ROP attack, called SGXDump, which can repeat the attack payload. SGXDump consists only of gadgets in the enclave and unlike previous ROP attacks, the SGXDump attack can repeat the attack payload, communicate with other channels, and implement conditional statements. We successfully attacked two well-known SGX projects, mbedTLS-SGX and Graphene-SGX. Based on our attack experiences, it seems highly probable that an SGXDump attack can leak the entire enclave memory if there is an exploitable memory corruption vulnerability in the target SGX application. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
35. A Data Trading Scheme With Efficient Data Usage Control for Industrial IoT.
- Author
-
Zhang, Xiaohan, Li, Xinghua, Miao, Yinbin, Luo, Xizhao, Wang, Yunwei, Ma, Siqi, and Weng, Jian
- Abstract
The development of Industrial Internet of Things (IIoT) provides massive abundant data resources for trading and mining. However, the existing data trading schemes achieve data usage control at the cost of high latency, thereby resulting in poor service quality as the values of IIoT data degrade over time. This article proposes a monitor-based usage control model to enforce data usage policies on the user side, which eliminates frequent interactions between owners and users. Based on that, a data trading scheme with efficient usage control for IIoT (called DTSI) is devised, which utilizes blockchain smart contract and software guard extensions (SGX) to enable owners to fully control users’ identities and operations at minimal overhead. Security analysis shows that DTSI effectively prevents data abuse and ensures the fair exchange of data. Meanwhile, extensive experiments are conducted on the DTSI prototype comparing with the state-of-the-art schemes with real-world IIoT datasets, which demonstrates the efficiency of DTSI. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
36. Rphx: Result Pattern Hiding Conjunctive Query Over Private Compressed Index Using Intel SGX.
- Author
-
Jiang, Qin, Chang, Ee-Chien, Qi, Yong, Qi, Saiyu, Wu, Pengfei, and Wang, Jianfeng
- Abstract
Deploying data storage and query service in an untrusted cloud server raises critical privacy and security concerns. This paper focuses on the fundamental problem of processing conjunctive keyword queries over an untrusted cloud in a privacy-preserving manner. Previous tree-based searchable symmetric encryption (SSE) schemes, such as IBTree and VBTree, can process conjunctive keyword queries in a secure and efficient way. However, these schemes cannot address “Result Pattern (RP)” leakage, which can be used to recover the keywords contained in a conjunctive keyword query. To combat this challenging problem, we propose a result pattern hiding conjunctive query scheme named Rphx using Intel SGX. In particular, we first propose a new “SGX-aware” compressed index named VIBT by combining variable-length bloom filter tree, matryoshka filter and online cipher. To achieve RP hiding, we then introduce a new tree-based SSE scheme named Rphx by deploying VIBT to Intel SGX. Security analysis shows that Rphx can enhance the security requirements by hiding RP leakage under the IND-CKA2 security model. Experimental results show that VIBT gains at least $30\times $ improvement in storage efficiency and Rphx can achieve comparable search efficiency comparing with previous works. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
37. EPMDroid: Efficient and privacy-preserving malware detection based on SGX through data fusion.
- Author
-
Wei, Wentao, Wang, Jie, Yan, Zheng, and Ding, Wenxiu
- Subjects
- *
MULTISENSOR data fusion , *MOBILE operating systems , *MALWARE , *DATA structures , *UPLOADING of data - Abstract
Android has stood at a predominant position in mobile operating systems for many years. However, its popularity and openness make it a desirable target of malicious attackers. There is an increasing need for mobile malware detection. Existing analysis methods fall into two categories, i.e., static analysis and dynamic analysis. The dynamic analysis is more effective and timely than the static one, but it incurs a high computational overhead, thus cannot be deployed in resource-constrained mobile devices. Existing studies solve this issue by outsourcing malware detection to the cloud. However, the privacy of mobile app runtime data uploaded to the cloud is not well preserved during both detection model training and malware detection. Numerous efforts have been made to preserve privacy with cryptography, which suffers from high computational overhead and low flexibility. To address these issues, in this paper, we propose an Intel SGX-empowered mobile malware detection scheme called EPMDroid. We also design a probabilistic data structure based on cuckoo filters, named CuckooTable, to effectively fuse features for detection and achieve high space efficiency. We conduct both theoretical analysis and real-world data based tests on EPMDroid performance. Experimental results show that EPMDroid can speed up malware detection by up to 43.8 times and save memory space by up to 3.7 times with the same accuracy, as compared to a baseline method. • A privacy-preserving malware detection scheme based on Intel SGX. • An efficient way to compress runtime app features for malware detection. • Theoretical analysis on security, privacy, computation complexity and space overhead. • A prototype to evaluate effectiveness, efficiency, scalability and memory cost. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
38. Faulty Point Unit: ABI Poisoning Attacks on Trusted Execution Environments.
- Author
-
ALDER, FRITZ, VAN BULCK, JO, SPIELMAN, JESSE, OSWALD, DAVID, and PIESSENS, FRANK
- Subjects
MACHINE learning ,COMPILERS (Computer programs) ,PROGRAMMING software - Abstract
This article analyzes a previously overlooked attack surface that allows unprivileged adversaries to impact floating-point computations in enclaves through the Application Binary Interface (ABI). In a comprehensive study across 7 industry-standard and research enclave shielding runtimes for Intel Software Guard Extensions (SGX), we show that control and state registers of the x87 Floating-Point Unit (FPU) and Intel Streaming SIMD Extensions are not always properly sanitized on enclave entry. We furthermore show that this attack goes beyond the x86 architecture and can also affect RISC-V enclaves. Focusing on SGX, we abuse the adversary's control over precision and rounding modes as an ABI fault injection primitive to corrupt enclaved floating-point operations. Our analysis reveals that this is especially relevant for applications that use the older x87 FPU, which is still under certain conditions used by modern compilers. We exemplify the potential impact of ABI quality-degradation attacks for enclaved machine learning and for the SPEC benchmarks. We then explore the impact on confidentiality, showing that control over exception masks can be abused as a controlled channel to recover enclaved multiplication operands. Our findings, affecting 5 of 7 studied SGX runtimes and one RISC-V runtime, demonstrate the challenges of implementing high-assurance trusted execution across computing architectures. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
39. Combining asynchronous task parallelism and Intel SGX for secure deep learning: (Practical experience report)
- Author
-
Universitat Politècnica de Catalunya. Departament d'Arquitectura de Computadors, Barcelona Supercomputing Center, Universitat Politècnica de Catalunya. PM - Programming Models, Rocha, Isabelly, Felber, Pascal, Martorell Bofill, Xavier, Pasin, Marcelo, Schiavoni, Valerio, Unsal, Osman Sabri, Universitat Politècnica de Catalunya. Departament d'Arquitectura de Computadors, Barcelona Supercomputing Center, Universitat Politècnica de Catalunya. PM - Programming Models, Rocha, Isabelly, Felber, Pascal, Martorell Bofill, Xavier, Pasin, Marcelo, Schiavoni, Valerio, and Unsal, Osman Sabri
- Abstract
A common way of improving performance of applications for multi-core processors is to exploit parallelism. In deep learning (DL), training or tuning parameters use user’s sensitive data, and thus preserving privacy is critical. Hardware-assisted protection mechanisms (i.e., trusted execution environments - TEEs) offer a practical privacy-preserving solution, nowadays available both in private and public data centers. We present SGX-OmpSs, a new approach combining a task-based programming model (i.e., OmpSs) with TEEs (i.e., Intel Software Guard Extensions). SGX-OmpSs supports asynchronous task parallelism and hardware heterogeneity by using the data dependencies between tasks of the application, easily specified by code annotations. We evaluate SGX-OmpSs via several microbenchmarks and state-of-the-art DL applications and datasets (e.g., YOLO and MNIST). SGX-OmpSs achieves 94% gain speedup while offering additional security guarantees., Peer Reviewed, Postprint (author's final draft)
- Published
- 2024
40. Systematic Literature Review on the Use of Trusted Execution Environments to Protect Cloud/Fog-Based Internet of Things Applications
- Author
-
Dalton Cezane Gomes Valadares, Newton Carlos Will, Jean Caminha, Mirko Barbosa Perkusich, Angelo Perkusich, and Kyller Costa Gorgonio
- Subjects
Trusted computing ,Internet of Things ,trusted execution environments ,data security ,Intel SGX ,ARM TrustZone ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
Trusted Execution Environments have been applied to improve data security in many distinct application scenarios since they enable data processing in a separate and protected region of memory. To investigate how this technology has been applied to the different IoT scenarios, which commonly deal with specific characteristics such as device resource constraints, we carried out a systematic literature review. For this, we selected and analyzed 58 papers from different conferences and journals, identifying the main IoT solutions and scenarios in which TEE has been employed. We also gathered the mentioned TEE advantages and disadvantages as well as the suggestions for future works. This study gives a general overview of the use of TEEs for cloud/fog-based IoT applications, bringing some challenges and directions.
- Published
- 2021
- Full Text
- View/download PDF
41. SGX-UAM: A Secure Unified Access Management Scheme With One Time Passwords via Intel SGX
- Author
-
Liangshun Wu, H. J. Cai, and Han Li
- Subjects
One-time password ,Intel SGX ,unified access management ,security ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
With the convergence of fixed and mobile networks, heterogeneous networks are becoming ubiquitous. Internet giants are seeing the plight of identity authentication. To address this issue, unified access management (UAM) was conceived. This paper provides a novel unified access management scheme, named SGX-UAM, with one-time passwords (OTPs) based on Intel software guard extensions (SGX). SGX-UAM outperforms generic UAM for providing resistance to most client attacks, man-in-the-middle (MITM) attacks, phishing attacks, most replay attacks and most denial of service (DoS) attacks to which generic UAM implementaions are vulnerable. Specifically, client attacks are prevented by ensuring input security and memory security, where the former is achieved through shuffle mapping and “periodic hooking” strategy, the latter is mainly guaranteed by Intel SGX; MITM attacks are prevented by transferring ciphertext rather than plaintext; phishing attacks are avoided by authorization control; replay attacks cannot succeed because we adopts OTPs, which contain time-related dynamic factors that expire in a few seconds; as for DoS attack, we blunted its edge by blocking-invocation for identical user connection. SGX-UAM also differs from generic UAM in that it relieves the security concerns of sevice providers (SPs) and protects users' privacy at little cost of performance. An exceptional value of SGX-UAM is that it brings a lightweight OTP solution that eliminates the need of additional hardware devices, thus reducing the costs. The experimental results show that SGX-UAM consumes almost the same time with OpenID and OAuth2.0 for one login request and performs steadily when handling sequential login requests. Furthermore, the resource usage for SGX-UAM is acceptable.
- Published
- 2021
- Full Text
- View/download PDF
42. TS-Perf: General Performance Measurement of Trusted Execution Environment and Rich Execution Environment on Intel SGX, Arm TrustZone, and RISC-V Keystone
- Author
-
Kuniyasu Suzaki, Kenta Nakajima, Tsukasa Oi, and Akira Tsukamoto
- Subjects
Trusted execution environment (TEE) ,rich execution environment (REE) ,performance measurement ,Arm TrustZone ,Intel SGX ,RISC-V Keystone ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
A trusted execution environment (TEE) is a new hardware security feature that is isolated from a normal OS (i.e., rich execution environment (REE)). The TEE enables us to run a critical process, but the behavior is invisible from the normal OS, which makes it difficult to debug and tune the performance. In addition, the hardware/software architectures of TEE are different on CPUs. For example, Intel SGX allows user-mode only, although Arm TrustZone and RISC-V Keystone run a trusted OS. In addition, each TEE has each SDK for programming. Each SDK offers own APIs and makes difficult to write a common program. These features make it difficult to compare the performance fairly between TEE and REE on different CPUs. To obtain precise performance and behavior in TEE, we propose TS-perf which is a compiler-based performance measurement method. TS-perf accesses the hardware timestamp counter in TEE as well as REE and keeps a precise log. The codes for measurement are inserted in a TEE binary by the compiler options (i.e., profile option, constructor, and destructor). Furthermore, we utilize the separate compilation technique, and the same benchmark binary is used for a fair comparison between TEE and REE. The architecture of TS-perf is general and implemented for three TEE architectures (Arm TrustZone, Intel SGX, and RISC-V Keystone). TS-perf measures the performance of GlobalPlatform’s TEE internal APIs, matrix multiplication, memory access, and storage access. The comparisons show the difference in performance between TEE and REE and the unusual behavior of trusted applications (TAs).
- Published
- 2021
- Full Text
- View/download PDF
43. Privacy-preserving access control for public wireless LAN utilizing the bitcoin blockchain
- Author
-
NIU Yukun, WEI Lingbo, ZHANG Chi, ZHANG Xia, and Gustavo Vejarano
- Subjects
wlan access control ,bitcoin blockchain ,intel sgx ,anonymity ,accountability ,authentication ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
In designing an access control scheme for public wireless LAN (WLAN), user privacy protection and user accountability are two conflict goals. A novel user management and access control scheme was proposed to solve this problem by utilizing the bitcoin blockchain and Intel SGX. It utilized unmodified bitcoin blockchain to manage the ownership of access credentials for users without relying on any trusted third party. It adopted Intel SGX-based mixing technology to enhance anonymity of users’ access credentials. It designed verification path rule to resolve the conflicts between the privacy-preserving and accountability objectives. The effectiveness and feasibility of the proposed scheme are also demonstrated by security analysis and performance evaluation.
- Published
- 2020
- Full Text
- View/download PDF
44. A Secure Framework for User-Key Provisioning to SGX Enclaves
- Author
-
Machida, Takanori, Yamamoto, Dai, Morikawa, Ikuya, Kokubo, Hirotaka, Kojima, Hisashi, Xhafa, Fatos, Series Editor, Barolli, Leonard, editor, Kryvinska, Natalia, editor, Enokido, Tomoya, editor, and Takizawa, Makoto, editor
- Published
- 2019
- Full Text
- View/download PDF
45. Using Trusted Execution Environments for Secure Stream Processing of Medical Data : (Case Study Paper)
- Author
-
Segarra, Carlos, Delgado-Gonzalo, Ricard, Lemay, Mathieu, Aublin, Pierre-Louis, Pietzuch, Peter, Schiavoni, Valerio, Hutchison, David, Editorial Board Member, Kanade, Takeo, Editorial Board Member, Kittler, Josef, Editorial Board Member, Kleinberg, Jon M., Editorial Board Member, Mattern, Friedemann, Editorial Board Member, Mitchell, John C., Editorial Board Member, Naor, Moni, Editorial Board Member, Pandu Rangan, C., Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Terzopoulos, Demetri, Editorial Board Member, Tygar, Doug, Editorial Board Member, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Pereira, José, editor, and Ricci, Laura, editor
- Published
- 2019
- Full Text
- View/download PDF
46. Practical Enclave Malware with Intel SGX
- Author
-
Schwarz, Michael, Weiser, Samuel, Gruss, Daniel, Hutchison, David, Editorial Board Member, Kanade, Takeo, Editorial Board Member, Kittler, Josef, Editorial Board Member, Kleinberg, Jon M., Editorial Board Member, Mattern, Friedemann, Editorial Board Member, Mitchell, John C., Editorial Board Member, Naor, Moni, Editorial Board Member, Pandu Rangan, C., Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Terzopoulos, Demetri, Editorial Board Member, Tygar, Doug, Editorial Board Member, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Perdisci, Roberto, editor, Maurice, Clémentine, editor, Giacinto, Giorgio, editor, and Almgren, Magnus, editor
- Published
- 2019
- Full Text
- View/download PDF
47. Short Paper: Stress-SGX: Load and Stress Your Enclaves for Fun and Profit
- Author
-
Vaucher, Sébastien, Schiavoni, Valerio, Felber, Pascal, Hutchison, David, Series Editor, Kanade, Takeo, Series Editor, Kittler, Josef, Series Editor, Kleinberg, Jon M., Series Editor, Mattern, Friedemann, Series Editor, Mitchell, John C., Series Editor, Naor, Moni, Series Editor, Pandu Rangan, C., Series Editor, Steffen, Bernhard, Series Editor, Terzopoulos, Demetri, Series Editor, Tygar, Doug, Series Editor, Podelski, Andreas, editor, and Taïani, François, editor
- Published
- 2019
- Full Text
- View/download PDF
48. An Optimization Methodology for Adapting Legacy SGX Applications to Use Switchless Calls.
- Author
-
Kim, Seongmin
- Subjects
WRAPPERS - Abstract
A recent innovation in the trusted execution environment (TEE) technologies enables the delegation of privacy-preserving computation to the cloud system. In particular, Intel SGX, an extension of x86 instruction set architecture (ISA), accelerates this trend by offering hardware-protected isolation with near-native performance. However, SGX inherently suffers from performance degradation depending on the workload characteristics due to the hardware restriction and design decisions that primarily concern the security guarantee. The system-level optimizations on SGX runtime and kernel module have been proposed to resolve this, but they cannot effectively reflect application-specific characteristics that largely impact the performance of legacy SGX applications. This work presents an optimization strategy to achieve application-level optimization by utilizing asynchronous switchless calls to reduce enclave transition, one of the dominant overheads of using SGX. Based on the systematic analysis, our methodology examines the performance benefit for each enclave transition wrapper and selectively applies switchless calls without modifying the legacy codebases. The evaluation shows that our optimization strategy successfully improves the end-to-end performance of our showcasing application, an SGX-enabled network middlebox. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
49. Oblivious RAM in Scalable SGX
- Author
-
Marathe, Akhilesh Parag
- Subjects
- Intel SGX, ORAM, Side Channel Attacks, ZeroTrace
- Abstract
The prevalence of cloud storage has yielded significant benefits to consumers. Trusted Exe- cution Environments (TEEs) have been introduced to protect program execution and data in the cloud. However, an attacker targeting the cloud storage server through side-channel attacks can still learn some data in TEEs. This data retrieval is possible through the monitor- ing and analysis of the encrypted ciphertext as well as a program's memory access patterns. As the attacks grow in complexity and accuracy, innovative protection methods must be de- signed to secure data. This thesis proposes and implements an ORAM controller primitive in TEE and protects it from all potential side-channel attacks. This thesis presents two vari- ations, each with two different encryption methods designed to mitigate attacks targeting both memory access patterns and ciphertext analysis. The latency for enabling this protec- tion is calculated and proven to be 75.86% faster overall than the previous implementation on which this thesis is based.
- Published
- 2024
50. An SGX-based online voting protocol with maximum voter privacy.
- Author
-
Han, Qingdi, Zhang, Xiaoshuai, Lu, Siqi, Zhao, Xiaoqi, and Yan, Zhen
- Subjects
- *
INTERNET voting , *ELECTRONIC voting , *PRIVACY , *ENCRYPTION protocols , *SYSTEM administrators , *INTERNET privacy , *KEY agreement protocols (Computer network protocols) - Abstract
Electronic voting (E-voting), a crucial method in modern society, balances efficiency with the need for equity, reliability, and privacy to accurately record votes and maintain democracy. However, there is the challenge of potential leakage of voting information in scenarios where administrators of voting system may act maliciously. Moreover, contemporary collaborative counting methods face a significant increase in the cost of storage and heightened communication overhead in large-scale e-voting. In response, this paper proposes an innovative online voting protocol that integrates Intel SGX, homomorphic encryption, and zero-knowledge proof. This protocol aims to cut down the cost of communication and storage while maximizing the protection of voter privacy. The protocol relies on SGX to provide a trusted execution environment for the voting process, guarding against malicious attacks from external software or high-privileged administrators. In the proposed protocol, voters apply homomorphic encryption algorithms to locally encrypt their ballots, no longer relying on other entities (such as the voting system or SGX) for encryption. Then the encrypted ballots are submitted to SGX to mitigate the threat of data leakage in SGX. Through the adoption of zero-knowledge proof technology, the voting protocol can verify the legitimacy of votes without revealing their content. The proposed solution introduces the SGXVOT architecture, comprising two enclaves – Enclave V responsible for tallying individual encrypted votes, and Enclave T responsible for decrypting and publishing voting results. This design ensures that individual voters' ballots remain in ciphertext, preserving the confidentiality of votes and voter privacy. Additionally, the protocol incorporates a "One-Time Pad" encryption communication protocol to guarantee the confidentiality of communication messages between Enclave V and Enclave T. The thorough security analysis and performance evaluation demonstrate the superior performance of the proposed solution in terms of security, practicality, and scalability. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.