Trustee: Full Privacy Preserving Vickrey Auction on top of Ethereum
暂无分享,去创建一个
[1] Michael Naehrig,et al. Elliptic Curve Cryptography in Practice , 2014, Financial Cryptography.
[2] Michal Król,et al. Airtnt: Fair Exchange Payment for Outsourced Secure Enclave Computations , 2018, ArXiv.
[3] Thomas F. Wenisch,et al. Foreshadow: Extracting the Keys to the Intel SGX Kingdom with Transient Out-of-Order Execution , 2018, USENIX Security Symposium.
[4] Daniel Gruss,et al. Strong and Efficient Cache Side-Channel Protection using Hardware Transactional Memory , 2017, USENIX Security Symposium.
[5] Fan Zhang,et al. Tesseract: Real-Time Cryptocurrency Exchange using Trusted Hardware , 2017, IACR Cryptol. ePrint Arch..
[6] L. H. Encinas,et al. A Survey of the Elliptic Curve Integrated Encryption Scheme , 2010 .
[7] Thomas F. Wenisch,et al. Foreshadow-NG: Breaking the virtual memory abstraction with transient out-of-order execution , 2018 .
[8] Ittai Anati,et al. Innovative Technology for CPU Based Attestation and Sealing , 2013 .
[9] Fan Zhang,et al. Ekiden: A Platform for Confidentiality-Preserving, Trustworthy, and Performant Smart Contracts , 2018, 2019 IEEE European Symposium on Security and Privacy (EuroS&P).
[10] Marcus Peinado,et al. Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems , 2015, 2015 IEEE Symposium on Security and Privacy.
[11] Stefan Mangard,et al. Malware Guard Extension: Using SGX to Conceal Cache Attacks , 2017, DIMVA.
[12] Florian Kerschbaum,et al. Strain: A Secure Auction for Blockchains , 2018, IACR Cryptol. ePrint Arch..
[13] Eli Ben-Sasson,et al. Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture , 2014, USENIX Security Symposium.
[14] Daniel Davis Wood,et al. ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .
[15] Rüdiger Kapitza,et al. Blockchain and Trusted Computing: Problems, Pitfalls, and a Solution for Hyperledger Fabric , 2018, ArXiv.
[16] Amr M. Youssef,et al. Succinctly Verifiable Sealed-Bid Auction Smart Contract , 2018, DPM/CBT@ESORICS.
[17] Emin Gün Sirer,et al. Teechan: Payment Channels Using Trusted Execution Environments , 2016, ArXiv.
[18] Warren He,et al. Proof of Luck: an Efficient Blockchain Consensus Protocol , 2016, SysTEX@Middleware.
[19] Insik Shin,et al. SGX-Shield: Enabling Address Space Layout Randomization for SGX Programs , 2017, NDSS.
[20] Dawn Xiaodong Song,et al. Ekiden: A Platform for Confidentiality-Preserving, Trustworthy, and Performant Smart Contract Execution , 2018, ArXiv.
[21] Shweta Shinde,et al. Preventing Page Faults from Telling Your Secrets , 2016, AsiaCCS.
[22] Marcus Peinado,et al. T-SGX: Eradicating Controlled-Channel Attacks Against Enclave Programs , 2017, NDSS.
[23] Marcus Peinado,et al. Inferring Fine-grained Control Flow Inside SGX Enclaves with Branch Shadowing , 2016, USENIX Security Symposium.
[24] Amr M. Youssef,et al. Verifiable Sealed-Bid Auction on the Ethereum Blockchain , 2018, IACR Cryptol. ePrint Arch..
[25] Yuan Xiao,et al. SgxPectre Attacks: Leaking Enclave Secrets via Speculative Execution , 2018, ArXiv.
[26] Juan Benet,et al. IPFS - Content Addressed, Versioned, P2P File System , 2014, ArXiv.
[27] Fan Zhang,et al. Town Crier: An Authenticated Data Feed for Smart Contracts , 2016, CCS.
[28] Prateek Saxena,et al. Obscuro: A Bitcoin Mixer using Trusted Execution Environments , 2018, IACR Cryptol. ePrint Arch..
[29] Srdjan Capkun,et al. ROTE: Rollback Protection for Trusted Execution , 2017, USENIX Security Symposium.