Intel SGX enclaves provide hardware enforced confidentiality and integrity guarantees for running pure computations (\ie, OS-level side-effect-free code) in the cloud environment. In addition, SGX remote attestation enables enclaves to prove that a claimed enclave is indeed running inside a genuine SGX hardware and not some (adversary controlled) SGX simulator. Since cryptographic protocols do not compose well, especially when run concurrently, SGX remote attestation is only a necessary pre-condition for securely instantiating an enclave. In practice, one needs to analyze all the different interacting enclaves as a \textit{single protocol} and make sure that no sub-computation of the protocol can be simulated outside of the enclave. In thi...
Process-based confidential computing enclaves such as Intel SGX have been proposed for protecting th...
The inclusion of the Software Guard eXtensions (SGX) in recent Intel processors has been broadly acc...
Intel SGX is the latest processor architecture promising secure code execution despite large, comple...
Intel's Software Guard Extensions (SGX) enables isolated execution environments, called enclaves, on...
Many applications are built upon private algorithms, and executing them in untrusted, remote enviro...
Recent proposals for trusted hardware platforms, such as Intel SGX and the MIT Sanctum processor, of...
Hardware-assisted security solutions, and the isolation guarantees they provide, constitute the basi...
Process-based confidential computing enclaves such as Intel SGX can be used to protect the confident...
Software guard extensions (SGX) allow an application to instantiate within memory a protected contai...
Building applications that ensure confidentiality of sensitive data is a non-trivial task. Such appl...
Trusted execution support in modern CPUs, as offered by Intel SGX enclaves , can protect application...
Novel trusted execution technologies such as Intel's Software Guard Extensions (SGX) are considered ...
Intel's Software Guard Extensions (SGX) provide a non-introspectable trusted execution environment (...
Security-critical applications constantly face threats from exploits in lower computing layers such ...
Secure processors with hardware-enforced isolation are crucial for secure cloud computation. However...
Process-based confidential computing enclaves such as Intel SGX have been proposed for protecting th...
The inclusion of the Software Guard eXtensions (SGX) in recent Intel processors has been broadly acc...
Intel SGX is the latest processor architecture promising secure code execution despite large, comple...
Intel's Software Guard Extensions (SGX) enables isolated execution environments, called enclaves, on...
Many applications are built upon private algorithms, and executing them in untrusted, remote enviro...
Recent proposals for trusted hardware platforms, such as Intel SGX and the MIT Sanctum processor, of...
Hardware-assisted security solutions, and the isolation guarantees they provide, constitute the basi...
Process-based confidential computing enclaves such as Intel SGX can be used to protect the confident...
Software guard extensions (SGX) allow an application to instantiate within memory a protected contai...
Building applications that ensure confidentiality of sensitive data is a non-trivial task. Such appl...
Trusted execution support in modern CPUs, as offered by Intel SGX enclaves , can protect application...
Novel trusted execution technologies such as Intel's Software Guard Extensions (SGX) are considered ...
Intel's Software Guard Extensions (SGX) provide a non-introspectable trusted execution environment (...
Security-critical applications constantly face threats from exploits in lower computing layers such ...
Secure processors with hardware-enforced isolation are crucial for secure cloud computation. However...
Process-based confidential computing enclaves such as Intel SGX have been proposed for protecting th...
The inclusion of the Software Guard eXtensions (SGX) in recent Intel processors has been broadly acc...
Intel SGX is the latest processor architecture promising secure code execution despite large, comple...