Data Oblivious Genome Variants Search on Intel SGX
暂无分享,去创建一个
John C. Mitchell | Arnab Roy | Hart Montgomery | Avradip Mandal | Avradip Mandal | Arnab Roy | H. Montgomery
[1] Elaine Shi,et al. Cache-Oblivious and Data-Oblivious Sorting and Applications , 2018, SODA.
[2] Kenneth E. Batcher,et al. Sorting networks and their applications , 1968, AFIPS Spring Joint Computing Conference.
[3] Shweta Shinde,et al. Preventing Page Faults from Telling Your Secrets , 2016, AsiaCCS.
[4] Dan Page,et al. Theoretical Use of Cache Memory as a Cryptanalytic Side-Channel , 2002, IACR Cryptol. ePrint Arch..
[5] János Komlós,et al. An 0(n log n) sorting network , 1983, STOC.
[6] Michael T. Goodrich,et al. Zig-zag sort: a simple deterministic data-oblivious sorting algorithm running in O(n log n) time , 2014, STOC.
[7] Sebastian Nowozin,et al. Oblivious Multi-Party Machine Learning on Trusted Processors , 2016, USENIX Security Symposium.
[8] J. Ian Munro,et al. Robin hood hashing , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).
[9] Christos Gkantsidis,et al. VC3: Trustworthy Data Analytics in the Cloud Using SGX , 2015, 2015 IEEE Symposium on Security and Privacy.
[10] Rüdiger Kapitza,et al. AsyncShock: Exploiting Synchronisation Bugs in Intel SGX Enclaves , 2016, ESORICS.
[11] Oded Goldreich,et al. Towards a theory of software protection and simulation by oblivious RAMs , 1987, STOC.
[12] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[13] Bruce Schneier,et al. Side channel cryptanalysis of product ciphers , 2000 .
[14] Jean-Philippe Aumasson,et al. SipHash: A Fast Short-Input PRF , 2012, INDOCRYPT.
[15] Ion Stoica,et al. Opaque: An Oblivious and Encrypted Distributed Analytics Platform , 2017, NSDI.
[16] Dan Boneh,et al. IRON: Functional Encryption using Intel SGX , 2017, CCS.
[17] Gerardo Pelosi,et al. Shuffle Index , 2015, ACM Trans. Storage.
[18] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[19] Insik Shin,et al. SGX-Shield: Enabling Address Space Layout Randomization for SGX Programs , 2017, NDSS.
[20] Sergiu Carpov,et al. Secure top most significant genome variants search: iDASH 2017 competition , 2018, BMC Medical Genomics.
[21] Thomas S. Messerges,et al. Investigations of Power Analysis Attacks on Smartcards , 1999, Smartcard.
[22] Johannes Götzfried,et al. Cache Attacks on Intel SGX , 2017, EUROSEC.
[23] Fan Zhang,et al. Town Crier: An Authenticated Data Feed for Smart Contracts , 2016, CCS.
[24] Marcus Peinado,et al. T-SGX: Eradicating Controlled-Channel Attacks Against Enclave Programs , 2017, NDSS.
[25] Eli Upfal,et al. The Melbourne Shuffle: Improving Oblivious Storage in the Cloud , 2014, ICALP.
[26] David M. Eyers,et al. SCONE: Secure Linux Containers with Intel SGX , 2016, OSDI.
[27] Kartik Nayak,et al. HOP: Hardware makes Obfuscation Practical , 2017, NDSS.