|
[1] C. Gentry, A fully homomorphic encryption scheme. Stanford University, 2009. [2] D. Boneh, A. Sahai, and B. Waters, “Functional encryption: definitions and challenges,” in Theory of Cryptography Conference, pp. 253–273, Springer, 2011. [3] C. Dwork, “Differential privacy: A survey of results,” in International Conference on Theory and Applications of Models of Computation, pp. 1–19, Springer, 2008. [4] C. Gentry and S. Halevi, “Implementing Gentry’ s fully-homomorphic encryption scheme,” in Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 129–148, Springer, 2011. [5] M. Van Dijk and A. Juels, “On the impossibility of cryptography alone for privacypreserving cloud computing.,” HotSec, vol. 10, pp. 1–8, 2010. [6] K. Lewi et al., “5Gen: A framework for prototyping applications using multilinear maps and matrix branching programs,” in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 981–992, ACM, 2016. [7] B. Gellman and A. Soltani, “NSA infiltrates links to Yahoo, Google data centers worldwide, snowden documents say,” The Washington Post, vol. 30, p. 2013, 2013. [8] R. A. Popa et al., “CryptDB: protecting confidentiality with encrypted query processing,” in Proceedings of the Twenty-Third ACM Symposium on Operating Systems Principles, pp. 85–100, ACM, 2011. [9] F. McKeen et al., “Innovative instructions and software model for isolated execution.,” HASP@ ISCA, vol. 10, 2013. [10] I. Intel, “Software guard extensions programming reference, revision 2.” [11] Y. Lindell, “The security of Intel SGX for key protection and data privacy applications,” 2018. [12] M. R. Albrecht et al., “Implementing candidate graded encoding schemes from ideal lattices,” in International Conference on the Theory and Application of Cryptology and Information Security, pp. 752–775, Springer, 2014. [13] J.-S. Coron, T. Lepoint, and M. Tibouchi, “Practical multilinear maps over the integers,” in Advances in Cryptology–CRYPTO 2013, pp. 476–493, Springer, 2013. [14] B. Fisch et al., “Iron: functional encryption using Intel SGX,” in Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, pp. 765–782, ACM, 2017. [15] J. W. Bos, K. Lauter, and M. Naehrig, “Private predictive analysis on encrypted medical data,” Journal of biomedical informatics, vol. 50, pp. 234–243, 2014. [16] R. Bost, R. A. Popa, S. Tu, and S. Goldwasser, “Machine learning classification over encrypted data.,” in NDSS, p. 432, 2015. [17] K. Bache and M. Lichman, “Uci machine learning repository,” 2013. [18] F. Schuster and other, “Vc3: Trustworthy data analytics in the cloud using SGX,” in Security and Privacy (SP), 2015 IEEE Symposium on, pp. 38–54, IEEE, 2015. [19] A. Baumann, M. Peinado, and G. Hunt, “Shielding applications from an untrusted cloud with haven,” ACM Transactions on Computer Systems (TOCS), vol. 33, no. 3, p. 8, 2015. [20] P. C. Kocher, “Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems,” in Annual International Cryptology Conference, p. 104–113, Springer, 1996. [21] W. Wang et al., “Leaky cauldron on the dark land: understanding memory sidechannel hazards in SGX,” in Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, p. 2421–2434, ACM, 2017. [22] F. Brasser et al., “Software grand exposure:SGX cache attacks are practical,” in 11th USENIX Workshop on Offensive Technologies (WOOT 17), 2017. [23] A. Moghimi, T. Eisenbarth, and B. Sunar, “Memjam: A false dependency attack against constant-time crypto implementations in SGX,” in Cryptographers’ Track at the RSA Conference, p. 21–44, Springer, 2018. [24] G. Chen et al., “Sgxpectre attacks: Leaking enclave secrets via speculative execution,” arXiv preprint arXiv:1802.09085, 2018.
|