Integration of blockchain and auction models: A survey, some applications, and challenges

Z Shi, C de Laat, P Grosso… - … Communications Surveys & …, 2022 - ieeexplore.ieee.org
In recent years, blockchain has gained widespread attention as an emerging technology for
decentralization, transparency, and immutability in advancing online activities over public …

VC3: Trustworthy data analytics in the cloud using SGX

F Schuster, M Costa, C Fournet… - … IEEE symposium on …, 2015 - ieeexplore.ieee.org
We present VC3, the first system that allows users to run distributed MapReduce
computations in the cloud while keeping their code and data secret, and ensuring the …

[PDF][PDF] Panoply: Low-TCB Linux Applications With SGX Enclaves.

S Shinde, D Le Tien, S Tople, P Saxena - NDSS, 2017 - n.ethz.ch
Intel SGX, a new security capability in emerging CPUs, allows user-level application code to
execute in hardwareisolated enclaves. Enclave memory is isolated from all other software …

{ROTE}: Rollback protection for trusted execution

S Matetic, M Ahmed, K Kostiainen, A Dhar… - 26th USENIX Security …, 2017 - usenix.org
Security architectures such as Intel SGX need protection against rollback attacks, where the
adversary violates the integrity of a protected application state by replaying old persistently …

Thwarting memory disclosure with efficient hypervisor-enforced intra-domain isolation

Y Liu, T Zhou, K Chen, H Chen, Y Xia - Proceedings of the 22nd ACM …, 2015 - dl.acm.org
Exploiting memory disclosure vulnerabilities like the HeartBleed bug may cause arbitrary
reading of a victim's memory, leading to leakage of critical secrets such as crypto keys …

Blockchain and trusted computing: Problems, pitfalls, and a solution for hyperledger fabric

M Brandenburger, C Cachin, R Kapitza… - arXiv preprint arXiv …, 2018 - arxiv.org
A smart contract on a blockchain cannot keep a secret because its data is replicated on all
nodes in a network. To remedy this problem, it has been suggested to combine blockchains …

Engraft: Enclave-guarded Raft on Byzantine faulty nodes

W Wang, S Deng, J Niu, MK Reiter… - Proceedings of the 2022 …, 2022 - dl.acm.org
This paper presents the first critical analysis of building highly secure, performant, and
confidential Byzantine fault-tolerant (BFT) consensus by integrating off-the-shelf crash fault …

Narrator: Secure and practical state continuity for trusted execution in the cloud

J Niu, W Peng, X Zhang, Y Zhang - Proceedings of the 2022 ACM …, 2022 - dl.acm.org
Public cloud platforms have leveraged Trusted Execution Environment (TEE) technology to
provide confidential computing services. However, TEE-protected applications still suffer …

Ariadne: A minimal approach to state continuity

R Strackx, F Piessens - 25th USENIX Security Symposium (USENIX …, 2016 - usenix.org
Protected-module architectures such as Intel SGX provide strong isolation guarantees to
sensitive parts of applications while the system is up and running. Unfortunately systems in …

[PDF][PDF] Keystone: A framework for architecting tees

D Lee, D Kohlbrenner, S Shinde, D Song… - arXiv preprint arXiv …, 2019 - academia.edu
Trusted execution environments (TEEs) are becoming a requirement across a wide range of
platforms, from embedded sensors to cloud servers, which encompass a wide range of cost …