2020
DOI: 10.1007/978-3-030-63406-3_16
|View full text |Cite
|
Sign up to set email alerts
|

Formal Foundations for Intel SGX Data Center Attestation Primitives

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
17
0
1

Year Published

2021
2021
2024
2024

Publication Types

Select...
5
1
1

Relationship

2
5

Authors

Journals

citations
Cited by 16 publications
(18 citation statements)
references
References 24 publications
0
17
0
1
Order By: Relevance
“…First, the client and server use the key exchange algorithm such as the Dife-Hellmann key exchange to negotiate the key of the asymmetric encryption algorithm, and then both communication parties use this key to encrypt messages for communication. After passing the Intel attestation service (IAS) verifcation, the client provides sensitive data to the server in digital copyright protection or approves the operation performed by the server by using the encryption channel established in the authentication process [32]. Please refer to documents [33] for more details about Intel SGX.…”
Section: Intel Sgxmentioning
confidence: 99%
“…First, the client and server use the key exchange algorithm such as the Dife-Hellmann key exchange to negotiate the key of the asymmetric encryption algorithm, and then both communication parties use this key to encrypt messages for communication. After passing the Intel attestation service (IAS) verifcation, the client provides sensitive data to the server in digital copyright protection or approves the operation performed by the server by using the encryption channel established in the authentication process [32]. Please refer to documents [33] for more details about Intel SGX.…”
Section: Intel Sgxmentioning
confidence: 99%
“…CPSA was used for the analysis of EPID-based remote attestation [36]. In our previous work, we utilized ProVerif for the proof of confidentiality and integrity properties in EPID-based [18] as well as DCAPbased [19] remote attestation. ProVerif was also used for the verification of frameworks based on Intel SGX, such as [37].…”
Section: Symbolic Security Analysismentioning
confidence: 99%
“…Ch can use the attestation-verification service to verify the Quote. This verification is based on the Data Center Attestation Primitives (DCAP) attestation mechanism [52], which has been independently formally verified in our recent work [19], and thus we skip the details here. After verification, it can analyze the static and runtime measurements as well as other configurations to make a decision whether to trust the TD.…”
Section: Formal Specificationmentioning
confidence: 99%
See 1 more Smart Citation
“…TDX also relies on Software Guard Extensions (SGX) [48] and Data Center Attestation Primitives (DCAP) [52] for remote attestation.…”
Section: Introductionmentioning
confidence: 99%