LucidiTEE: Policy-based Fair Computing at Scale
暂无分享,去创建一个
Ranjit Kumaresan | Rohit Sinha | Sivanarayana Gaddam | R. Kumaresan | Rohit Sinha | Sivanarayana Gaddam
[1] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[2] Vipul Goyal,et al. Overcoming Cryptographic Impossibility Results Using Blockchains , 2017, TCC.
[3] Mic Bowman,et al. Private Data Objects: an Overview , 2018, ArXiv.
[4] Marcin Andrychowicz,et al. Secure Multiparty Computations on Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.
[5] Elaine Shi,et al. Formal Abstractions for Attested Execution Secure Processors , 2017, EUROCRYPT.
[6] Silvio Micali,et al. Algorand: Scaling Byzantine Agreements for Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..
[7] Eli Ben-Sasson,et al. Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture , 2014, USENIX Security Symposium.
[8] Chanathip Namprempre,et al. Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm , 2000, Journal of Cryptology.
[9] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[10] Bhavani M. Thuraisingham,et al. Securing Data Analytics on SGX with Randomization , 2017, ESORICS.
[11] A. Asuncion,et al. UCI Machine Learning Repository, University of California, Irvine, School of Information and Computer Sciences , 2007 .
[12] Kapil Vaswani,et al. EnclaveDB: A Secure Database Using SGX , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[13] Christos Gkantsidis,et al. VC3: Trustworthy Data Analytics in the Cloud Using SGX , 2015, 2015 IEEE Symposium on Security and Privacy.
[14] Nancy A. Lynch,et al. Impossibility of distributed consensus with one faulty process , 1985, JACM.
[15] Matthias Fitzi,et al. MPC vs. SFE: Perfect Security in a Unified Corruption Model , 2008, TCC.
[16] B. Lampson,et al. Authentication in distributed systems: theory and practice , 1991, TOCS.
[17] Beng Chin Ooi,et al. M2R: Enabling Stronger Privacy in MapReduce Computation , 2015, USENIX Security Symposium.
[18] Srinivas Devadas,et al. A Formal Foundation for Secure Remote Execution of Enclaves , 2017, IACR Cryptol. ePrint Arch..
[19] Marcus Peinado,et al. T-SGX: Eradicating Controlled-Channel Attacks Against Enclave Programs , 2017, NDSS.
[20] Sanjit A. Seshia,et al. A compiler and verifier for page access oblivious computation , 2017, ESEC/SIGSOFT FSE.
[21] Ashay Rane,et al. Raccoon: Closing Digital Side-Channels through Obfuscated Execution , 2015, USENIX Security Symposium.
[22] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[23] Iddo Bentov,et al. How to Use Bitcoin to Incentivize Correct Computations , 2014, CCS.
[24] Ledger. Edinburgh Research Explorer Fair and Robust Multi-party Computation Using a Global Transaction Ledger , 2016 .
[25] Roberto Tamassia,et al. Authenticated Data Structures , 2003, ESA.
[26] Matthew Green,et al. Fairness in an Unfair World: Fair Multiparty Computation from Public Bulletin Boards , 2017, CCS.
[27] Daniel Davis Wood,et al. ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .
[28] Richard Cleve,et al. Limits on the security of coin flips when half the processors are faulty , 1986, STOC '86.
[29] Dan Boneh,et al. IRON: Functional Encryption using Intel SGX , 2017, CCS.
[30] Yael Tauman Kalai,et al. One-Time Programs , 2008, CRYPTO.
[31] Satoshi Nakamoto. Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .
[32] Eike Kiltz,et al. A Modular Analysis of the Fujisaki-Okamoto Transformation , 2017, TCC.
[33] Dawn Xiaodong Song,et al. Ekiden: A Platform for Confidentiality-Preserving, Trustworthy, and Performant Smart Contract Execution , 2018, ArXiv.
[34] Iddo Bentov,et al. How to Use Bitcoin to Design Fair Protocols , 2014, CRYPTO.
[35] Ion Stoica,et al. Opaque: An Oblivious and Encrypted Distributed Analytics Platform , 2017, NSDI.
[36] Marko Vukolic,et al. Hyperledger fabric: a distributed operating system for permissioned blockchains , 2018, EuroSys.
[37] Jiangtao Li,et al. Enhanced Privacy ID from Bilinear Pairing for Hardware Authentication and Attestation , 2010, 2010 IEEE Second International Conference on Social Computing.
[38] Danfeng Zhang,et al. Predictive mitigation of timing channels in interactive systems , 2011, CCS '11.
[39] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[40] Shweta Shinde,et al. Preventing Page Faults from Telling Your Secrets , 2016, AsiaCCS.
[41] Emmett Witchel,et al. Ryoan: A Distributed Sandbox for Untrusted Computation on Secret Data , 2016, OSDI.
[42] Elaine Shi,et al. Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[43] Ittai Anati,et al. Innovative Technology for CPU Based Attestation and Sealing , 2013 .
[44] Elaine Shi,et al. Policy-Enhanced Private Set Intersection: Sharing Information While Enforcing Privacy Policies , 2012, Public Key Cryptography.
[45] Matthew Green,et al. Giving State to the Stateless: Augmenting Trustworthy Computation with Ledgers , 2019, NDSS.