CoPHEE: Co-processor for partially homomorphic encrypted execution

M Nabeel, M Ashraf, E Chielle… - … Oriented Security …, 2019 - ieeexplore.ieee.org
… , mitigating privacy risks. Nevertheless, existing FHE cryptosystems are not yet practical [7], …
and secret sharing schemes, as well as server-aided polynomial evaluation protocols [12]. …

Mobile Cryptographic Coprocessor for Privacy-Preserving Two-Party Computation

G Kulp - 2021 - ir.library.oregonstate.edu
… In practice, I added a counter to the coprocessor design to count the number of cycles
between the end of one instruction and the start of the next, and found an average of over 5000 …

Enclavisor: A hardware-software co-design for enclaves on untrusted cloud

J Gu, X Wu, B Zhu, Y Xia, B Zang… - IEEE Transactions on …, 2020 - ieeexplore.ieee.org
… solutions to mitigate the security flaws caused by the lack of … A practical software-hardware
co-design for building secure … The keys are managed by a secure co-processor and will never …

Privacy preserving biometric‐based remote authentication with secure processing unit on untrusted server

TAT Nguyen, TK Dang - IET Biometrics, 2019 - Wiley Online Library
… and efficiency analysis is presented to complementarily demonstrate for the practical value …
propose a generalised secure coprocessor-based protocol for preserving privacy in biometric-…

Formal abstractions for attested execution secure processors

R Pass, E Shi, F Tramer - … in Cryptology–EUROCRYPT 2017: 36th Annual …, 2017 - Springer
… our modeling upon what realistic secure processors aim to … The formal models and security
theorems in this paper hold … simulation secure notion of stateful obfuscation, where the server

A practical framework for privacy-preserving NoSQL databases

R Macedo, J Paulo, R Pontes, B Portela… - 2017 IEEE 36th …, 2017 - ieeexplore.ieee.org
… , the expected margin of error for a server holding an OPE-encrypted … the secure index
and doing some additional computation, it is possible to deploy a CryptoWorker as a co-processor

Terminator: A Secure Coprocessor to Accelerate Real-Time AntiViruses Using Inspection Breakpoints

M Botacin, FB Moreira, POA Navaux, A Grégio… - … on Privacy and Security, 2022 - dl.acm.org
security is a primary system requirement. In the following, we discuss in more detail the
development of a security coprocessor … steps for the coprocessor operation (in practice) below. …

Practical security and privacy for database systems

X He, J Rogers, J Bater, A Machanavajjhala… - Proceedings of the …, 2021 - dl.acm.org
… Intel SGX [21] and Apple’s "Secure Enclave co-processor" [4]. Most of these solutions are
aimed at protecting the … For the client-server model, we will illustrate how to handle complex …

Secure multiparty computation and trusted hardware: Examining adoption challenges and opportunities

JI Choi, KRB Butler - Security and Communication Networks, 2019 - Wiley Online Library
secure function evaluation and paved the way for practical, … in a strong tamper-protected
secure coprocessor at Bob’s site… multiple secure coprocessors on a TrustedDB-hosting server

Partitioned security processor architecture on FPGA platform

R Paul, S Shukla - IET Computers & Digital Techniques, 2018 - Wiley Online Library
… This architecture does not have practical re-usability for instruction extension purpose since
… flow of security protocols where crypto applications are implemented as a coprocessor. The …