2021
DOI: 10.1109/tc.2020.2995638
|View full text |Cite
|
Sign up to set email alerts
|

VISE: Combining Intel SGX and Homomorphic Encryption for Cloud Industrial Control Systems

Abstract: Protecting data-in-use from privileged attackers is challenging. New CPU extensions (notably: Intel SGX ) and cryptographic techniques (specifically: Homomorphic Encryption) can guarantee privacy even in untrusted third-party systems. HE allows sensitive processing on ciphered data. However, it is affected by i) a dramatic ciphertext expansion making HE unusable when bandwidth is narrow, ii) unverifiable conditional variables requiring off-premises support. Intel SGX allows sensitive processing in a secure enc… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
7
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
6
2
1

Relationship

2
7

Authors

Journals

citations
Cited by 25 publications
(7 citation statements)
references
References 34 publications
0
7
0
Order By: Relevance
“…Our choice was to use the library TFHE [15] since it provides a good compromise between performance penalty and functionalities. Moreover, since it is fully implemented in C, it was fully possible its porting in an SGX environment [16].…”
Section: Homomorphic Encryptionmentioning
confidence: 99%
“…Our choice was to use the library TFHE [15] since it provides a good compromise between performance penalty and functionalities. Moreover, since it is fully implemented in C, it was fully possible its porting in an SGX environment [16].…”
Section: Homomorphic Encryptionmentioning
confidence: 99%
“…The purpose of SGX technology is to provide a secure container, called an enclave, for cloud-native applications. An SGX enclave is protected against access from privileged software (e.g., OS and hypervisor) to leak sensitive data or manipulate control flow, which can be potentially malicious due to the untrustworthy nature of the cloud environment [27][28][29]. Essentially, service providers who run their applications in the cloud platform cannot access or control hardware components and the underlying privileged software components.…”
Section: Intel Sgx Overviewmentioning
confidence: 99%
“…Unfortunately, up to now, industries seldom adopt such advanced cryptography technologies: the majority of cryptography technologies used by industries were developed in early 2000s [14]. Only recently, thanks to the ambitious project FENTEC (Functional ENcryption TEChnologies) 5 , there has been a tentative to propose FE solutions for privacy preserving in a wide range of sectors from clinical data 6 , to public transportation 7 . There are several types of schemes that can be assimilated to the FE, these are: attribute-based encryption (ABE) [10], [3], [13], identity-based encryption (IBE) [4], the ones that implement inner product functions [1], [2] and nonlinear (at most quadratic) polynomials.…”
Section: Fundamentals Of Functional Encryptionmentioning
confidence: 99%
“…Unfortunately, the exclusive use of HE is not doable since it is affected by a non-negligible execution time overhead, and by a large cipher text expansion. Moreover, a major problem of HE is the so-called unverifiable conditional issue, which forces a program running on a third-party host, and processing homomorphically encrypted data, to request that a client decrypts intermediate functional results to proceed further in the execution [7]. This introduces additional synchronization points and performance overhead, and increases the risk of information disclosure (e.g.…”
Section: Introductionmentioning
confidence: 99%