Proceedings of the 2013 ACM SIGSAC Conference on Computer &Amp; Communications Security - CCS '13 2013
DOI: 10.1145/2508859.2516666
|View full text |Cite
|
Sign up to set email alerts
|

Autocrypt

Abstract: Web servers are vulnerable to a large class of attacks which can allow network attacker to steal sensitive web content. In this work, we investigate the feasibility of a web server architecture, wherein the vulnerable server VM runs on a trusted cloud. All sensitive web content is made available to the vulnerable server VM in encrypted form, thereby limiting the effectiveness of data-stealing attacks through server VM compromise.In this context, the main challenge is to allow the legitimate functionality of th… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2016
2016
2021
2021

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 21 publications
(2 citation statements)
references
References 49 publications
0
2
0
Order By: Relevance
“…They comprise 15.7 and 15.4KLoC of TH [13] and THNN [16] libraries from Torch compiled with musl libc. Each model has an additional 230 to 13.4 KLoC of model-specific inference code [133]. We performed two sets of experiments: (a) execute the model inference code with static maximum enclave size; (b) turn on the dynamic resizing plugin so that the enclave extends its size on-demand when it executes.…”
Section: Case Studiesmentioning
confidence: 99%
See 1 more Smart Citation
“…They comprise 15.7 and 15.4KLoC of TH [13] and THNN [16] libraries from Torch compiled with musl libc. Each model has an additional 230 to 13.4 KLoC of model-specific inference code [133]. We performed two sets of experiments: (a) execute the model inference code with static maximum enclave size; (b) turn on the dynamic resizing plugin so that the enclave extends its size on-demand when it executes.…”
Section: Case Studiesmentioning
confidence: 99%
“…All major CPU vendors have rolled out their TEEs (e.g., ARM TrustZone, Intel SGX, and AMD SEV) to create a secure execution environment, commonly referred to as an enclave [24,79,96]. On the consumer end, TEEs are now being used for secure cloud services [25,31], databases [115], big data computations [37,59,121], secure banking [91], blockchain consensus protocols [9,92,98], smart contracts [32,49,141], machine learning [106,133], network middleboxes [67,68], and so on. These use-cases have diverse deployment environments ranging from cloud servers, client devices, mobile phones, ISPs, IoT devices, sensors, and hardware tokens.…”
Section: Introductionmentioning
confidence: 99%