Byzantine fault-tolerant consensus algorithms: A survey

W Zhong, C Yang, W Liang, J Cai, L Chen, J Liao… - Electronics, 2023 - mdpi.com
The emergence of numerous consensus algorithms for distributed systems has resulted from
the swift advancement of blockchain and its related technologies. Consensus algorithms …

Engraft: Enclave-guarded Raft on Byzantine faulty nodes

W Wang, S Deng, J Niu, MK Reiter… - Proceedings of the 2022 …, 2022 - dl.acm.org
This paper presents the first critical analysis of building highly secure, performant, and
confidential Byzantine fault-tolerant (BFT) consensus by integrating off-the-shelf crash fault …

Narrator: Secure and practical state continuity for trusted execution in the cloud

J Niu, W Peng, X Zhang, Y Zhang - Proceedings of the 2022 ACM …, 2022 - dl.acm.org
Public cloud platforms have leveraged Trusted Execution Environment (TEE) technology to
provide confidential computing services. However, TEE-protected applications still suffer …

ubft: Microsecond-scale bft using disaggregated memory

MK Aguilera, N Ben-David, R Guerraoui… - Proceedings of the 28th …, 2023 - dl.acm.org
We propose uBFT, the first State Machine Replication (SMR) system to achieve microsecond-
scale latency in data centers, while using only 2 f+ 1 replicas to tolerate f Byzantine failures …

Flare: A fast, secure, and memory-efficient distributed analytics framework

X Li, F Li, M Gao - Proceedings of the VLDB Endowment, 2023 - dl.acm.org
As big data processing in the cloud becomes prevalent today, data privacy on such public
platforms raises critical concerns. Hardware-based trusted execution environments (TEEs) …

[PDF][PDF] Rr: A fault model for efficient tee replication

B Dinis, P Druschel, R Rodrigues - The Network and Distributed …, 2023 - pure.mpg.de
Trusted Execution Environments (TEEs) ensure the confidentiality and integrity of
computations in hardware. Subject to the TEE's threat model, the hardware shields a …

Confidential Consortium Framework: Secure multiparty applications with confidentiality, integrity, and high availability

H Howard, F Alder, E Ashton, A Chamayou… - arXiv preprint arXiv …, 2023 - arxiv.org
Confidentiality, integrity protection, and high availability, abbreviated to CIA, are essential
properties for trustworthy data systems. The rise of cloud computing and the growing …

Authenticable data analytics over encrypted data in the cloud

L Chen, Y Mu, L Zeng, F Rezaeibagha… - IEEE transactions on …, 2023 - ieeexplore.ieee.org
Statistical analytics on encrypted data requires a fully-homomorphic encryption (FHE)
scheme. However, heavy computation overheads make FHE impractical. In this paper we …

MultiTEE: Distributing Trusted Execution Environments

S Ott, B Orthen, A Weidinger, J Horsch… - Proceedings of the 19th …, 2024 - dl.acm.org
The adoption of wearable technologies, such as smartwatches or wristbands, is rising. End-
users expect to use all of their devices in an interconnected and seamless manner to …

TEE-based General-purpose Computational Backend for Secure Delegated Data Processing

M Sha, J Li, S Wang, F Li, KL Tan - … of the ACM on Management of Data, 2023 - dl.acm.org
The increasing prevalence of data breaches necessitates robust data protection measures
in computational tasks. Secure computation outsourcing (SCO) presents a viable solution by …