暂无分享,去创建一个
Christof Fetzer | Pramod Bhatotia | Sergei Arnautov | Franz Gregor | Do Le Quoc | Roland Kunkel | Pramod Bhatotia | D. Quoc | C. Fetzer | Sergei Arnautov | Franz Gregor | Roland Kunkel
[1] Michael Stumm,et al. FlexSC: Flexible System Call Scheduling with Exception-Less System Calls , 2010, OSDI.
[2] Wenliang Du,et al. Using randomized response techniques for privacy-preserving data mining , 2003, KDD '03.
[3] Mark Silberstein,et al. Eleos: ExitLess OS Services for SGX Enclaves , 2017, EuroSys.
[4] Do Le Quoc. Approximate Data Analytics Systems , 2017 .
[5] Ming Yang,et al. DeepFace: Closing the Gap to Human-Level Performance in Face Verification , 2014, 2014 IEEE Conference on Computer Vision and Pattern Recognition.
[6] Donald E. Porter,et al. Graphene-SGX: A Practical Library OS for Unmodified Applications on SGX , 2017, USENIX Annual Technical Conference.
[7] Zhenyu Wen,et al. Approximate Edge Analytics for the IoT Ecosystem , 2018, ArXiv.
[8] P. Cochat,et al. Et al , 2008, Archives de pediatrie : organe officiel de la Societe francaise de pediatrie.
[9] Yuan Yu,et al. TensorFlow: A system for large-scale machine learning , 2016, OSDI.
[10] Ion Stoica,et al. Opaque: An Oblivious and Encrypted Distributed Analytics Platform , 2017, NSDI.
[11] Osvaldo Simeone,et al. A Brief Introduction to Machine Learning for Engineers , 2017, Found. Trends Signal Process..
[12] Sebastian Nowozin,et al. Oblivious Multi-Party Machine Learning on Trusted Processors , 2016, USENIX Security Symposium.
[13] Rodrigo Bruno,et al. Graviton: Trusted Execution Environments on GPUs , 2018, OSDI.
[14] Christof Fetzer,et al. Privacy Preserving Stream Analytics: The Marriage of Randomized Response and Approximate Computing , 2017, ArXiv.
[15] Robert Koprowski,et al. Machine learning, medical diagnosis, and biomedical engineering research - commentary , 2014, BioMedical Engineering OnLine.
[16] Christof Fetzer,et al. SGXBOUNDS: Memory Safety for Shielded Execution , 2017, EuroSys.
[17] Christof Fetzer,et al. SPEICHER: Securing LSM-based Key-Value Stores using Shielded Execution , 2019, FAST.
[18] Zhenyu Wen,et al. ApproxIoT: Approximate Analytics for Edge Computing , 2018, 2018 IEEE 38th International Conference on Distributed Computing Systems (ICDCS).
[19] Krishna P. Gummadi,et al. Towards Trusted Cloud Computing , 2009, HotCloud.
[20] Christof Fetzer,et al. Intel MPX Explained , 2018, Proc. ACM Meas. Anal. Comput. Syst..
[21] Mauro Conti,et al. The Guard's Dilemma: Efficient Code-Reuse Attacks Against Intel SGX , 2018, USENIX Security Symposium.
[22] Alex Krizhevsky,et al. Learning Multiple Layers of Features from Tiny Images , 2009 .
[23] Christof Fetzer,et al. Varys: Protecting SGX Enclaves from Practical Side-Channel Attacks , 2018, USENIX ATC.
[24] Jonathan M. McCune,et al. Memoir: Practical State Continuity for Protected Modules , 2011, 2011 IEEE Symposium on Security and Privacy.
[25] Christof Fetzer,et al. IncApprox: A Data Analytics System for Incremental Approximate Computing , 2016, WWW.
[26] Danna Zhou,et al. d. , 1934, Microbial pathogenesis.
[27] Kapil Vaswani,et al. EnclaveDB: A Secure Database Using SGX , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[28] Christos Gkantsidis,et al. VC3: Trustworthy Data Analytics in the Cloud Using SGX , 2015, 2015 IEEE Symposium on Security and Privacy.
[29] Thomas G. Dietterich. What is machine learning? , 2020, Archives of Disease in Childhood.
[30] Hovav Shacham,et al. Iago attacks: why the system call API is a bad untrusted RPC interface , 2013, ASPLOS '13.
[31] Shweta Shinde,et al. Panoply: Low-TCB Linux Applications With SGX Enclaves , 2017, NDSS.
[32] Krishna P. Gummadi,et al. Policy-Sealed Data: A New Abstraction for Building Trusted Cloud Services , 2012, USENIX Security Symposium.
[33] Christof Fetzer,et al. ShieldBox: Secure Middleboxes using Shielded Execution , 2018, SOSR.
[34] Christof Fetzer,et al. ApproxJoin: Approximate Distributed Joins , 2018, SoCC.
[35] Christof Fetzer,et al. PrivApprox: Privacy-Preserving Stream Analytics , 2019, Informatik Spektrum.
[36] Thomas F. Wenisch,et al. Foreshadow: Extracting the Keys to the Intel SGX Kingdom with Transient Out-of-Order Execution , 2018, USENIX Security Symposium.
[37] Christof Fetzer,et al. StreamApprox: approximate computing for stream analytics , 2017, Middleware.
[38] Emmett Witchel,et al. Ryoan: A Distributed Sandbox for Untrusted Computation on Secret Data , 2016, OSDI.
[39] TU Dresden mhaehnel. High-Resolution Side Channels for Untrusted Operating Systems , 2017 .
[40] Johannes Gehrke,et al. Guardat: enforcing data policies at the storage layer , 2015, EuroSys.
[41] David M. Eyers,et al. SCONE: Secure Linux Containers with Intel SGX , 2016, OSDI.
[42] Ramakrishnan Srikant,et al. Privacy-preserving data mining , 2000, SIGMOD '00.
[43] Christof Fetzer,et al. Approximate Distributed Joins in Apache Spark , 2018, ArXiv.
[44] Sergey Ioffe,et al. Inception-v4, Inception-ResNet and the Impact of Residual Connections on Learning , 2016, AAAI.
[45] Dirk Merkel,et al. Docker: lightweight Linux containers for consistent development and deployment , 2014 .
[46] Qiang Xu,et al. ApproxANN: An approximate computing framework for artificial neural network , 2015, 2015 Design, Automation & Test in Europe Conference & Exhibition (DATE).
[47] Tanakorn Leesatapornwongsa,et al. What Bugs Live in the Cloud? A Study of 3000+ Issues in Cloud Systems , 2014, SoCC.
[48] Michael Naehrig,et al. ML Confidential: Machine Learning on Encrypted Data , 2012, ICISC.
[49] Nitish Srivastava,et al. Improving neural networks by preventing co-adaptation of feature detectors , 2012, ArXiv.
[50] Sanjit A. Seshia,et al. Moat: Verifying Confidentiality of Enclave Programs , 2015, CCS.
[51] Jian Sun,et al. Deep Residual Learning for Image Recognition , 2015, 2016 IEEE Conference on Computer Vision and Pattern Recognition (CVPR).
[52] Shafi Goldwasser,et al. Machine Learning Classification over Encrypted Data , 2015, NDSS.
[53] Christof Fetzer,et al. Approximate Stream Analytics in Apache Flink and Apache Spark Streaming , 2017, ArXiv.
[54] Tianqi Chen,et al. Empirical Evaluation of Rectified Activations in Convolutional Network , 2015, ArXiv.
[55] Marcus Peinado,et al. Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems , 2015, 2015 IEEE Symposium on Security and Privacy.
[56] Galen C. Hunt,et al. Shielding Applications from an Untrusted Cloud with Haven , 2014, OSDI.
[57] Christof Fetzer,et al. Slick: Secure Middleboxes using Shielded Execution , 2017, ArXiv.
[58] Christof Fetzer,et al. Pesos: policy enhanced secure object store , 2018, EuroSys.