Giving State to the Stateless: Augmenting Trustworthy Computation with Ledgers
暂无分享,去创建一个
[1] Carlos V. Rozas,et al. Innovative instructions and software model for isolated execution , 2013, HASP '13.
[2] Phillip Rogaway,et al. Formalizing Human Ignorance: Collision-Resistant Hashing without the Keys , 2006, IACR Cryptol. ePrint Arch..
[3] Fan Zhang,et al. Town Crier: An Authenticated Data Feed for Smart Contracts , 2016, CCS.
[4] Elaine Shi,et al. Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[5] Ittai Anati,et al. Innovative Technology for CPU Based Attestation and Sealing , 2013 .
[6] Warren He,et al. Proof of Luck: an Efficient Blockchain Consensus Protocol , 2016, SysTEX@Middleware.
[7] Prateek Saxena,et al. Obscuro: A Bitcoin Mixer using Trusted Execution Environments , 2018, IACR Cryptol. ePrint Arch..
[8] Vipul Goyal,et al. Overcoming Cryptographic Impossibility Results Using Blockchains , 2017, TCC.
[9] Ran Canetti,et al. Resettable zero-knowledge (extended abstract) , 2000, STOC '00.
[10] Srdjan Capkun,et al. ROTE: Rollback Protection for Trusted Execution , 2017, USENIX Security Symposium.
[11] Mic Bowman,et al. Private Data Objects: an Overview , 2018, ArXiv.
[12] Tibor Jager,et al. How to build time-lock encryption , 2018, Designs, Codes and Cryptography.
[13] Matthew Green,et al. Managing Secrets with Consensus Networks: Fairness, Ransomware and Access Control , 2017, IACR Cryptol. ePrint Arch..
[14] 장성민,et al. Full Disk Encryption 환경에서 디지털 증거 수집 절차에 관한 연구 , 2015 .
[15] Jonathan M. McCune,et al. Memoir: Practical State Continuity for Protected Modules , 2011, 2011 IEEE Symposium on Security and Privacy.
[16] Nico Döttling,et al. Basing Obfuscation on Simple Tamper-Proof Hardware Assumptions , 2011, IACR Cryptol. ePrint Arch..
[17] Elaine Shi,et al. The Ring of Gyges: Investigating the Future of Criminal Smart Contracts , 2016, CCS.
[18] Bernhard Kauer. OSLO: Improving the Security of Trusted Computing , 2007, USENIX Security Symposium.
[19] Thomas F. Wenisch,et al. Foreshadow: Extracting the Keys to the Intel SGX Kingdom with Transient Out-of-Order Execution , 2018, USENIX Security Symposium.
[20] Ross J. Anderson,et al. Optical Fault Induction Attacks , 2002, CHES.
[21] Sergei Skorobogatov,et al. The bumpy road towards iPhone 5c NAND mirroring , 2016, ArXiv.
[22] Blase Ur,et al. Measuring Real-World Accuracies and Biases in Modeling Password Guessability , 2015, USENIX Security Symposium.
[23] Kartik Nayak,et al. HOP: Hardware makes Obfuscation Practical , 2017, NDSS.
[24] Marc Fischlin,et al. Identification Protocols Secure against Reset Attacks , 2001, EUROCRYPT.
[25] Matthew Green,et al. Fairness in an Unfair World: Fair Multiparty Computation from Public Bulletin Boards , 2017, CCS.
[26] Phillip Rogaway,et al. Authenticated-encryption with associated-data , 2002, CCS '02.
[27] Carlos V. Rozas,et al. Intel® Software Guard Extensions: EPID Provisioning and Attestation Services , 2016 .
[28] Amit Sahai,et al. On the (im)possibility of obfuscating programs , 2001, JACM.
[29] Joseph Bonneau,et al. The Science of Guessing: Analyzing an Anonymized Corpus of 70 Million Passwords , 2012, 2012 IEEE Symposium on Security and Privacy.
[30] Dawn Xiaodong Song,et al. Ekiden: A Platform for Confidentiality-Preserving, Trustworthy, and Performant Smart Contract Execution , 2018, ArXiv.
[31] Alex J. Malozemoff,et al. 5Gen: A Framework for Prototyping Applications Using Multilinear Maps and Matrix Branching Programs , 2016, CCS.