Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2487726.2488370acmconferencesArticle/Chapter ViewAbstractPublication PageshaspConference Proceedingsconference-collections
research-article

Using innovative instructions to create trustworthy software solutions

Published: 23 June 2013 Publication History
  • Get Citation Alerts
  • Abstract

    Software developers face a number of challenges when creating applications that attempt to keep important data confidential. Even with diligent attention paid to correct software design and implementation practices, secrets can still be exposed through a single flaw in any of the privileged code on the platform, code which may have been written by thousands of developers from hundreds of organizations throughout the world. Intel is developing innovative security technology which provides the ability for software developers to maintain control of the security of sensitive code and data by creating trusted domains within applications to protect critical information during execution and at rest. This paper will describe how this technology has been effectively used in lab exercises to protect private information in applications including enterprise rights management, video chat, trusted financial transactions, and others. Examples will include both protection of local processing and the establishment of secure communication with cloud services. It will illustrate useful software design patterns that can be followed to create many additional types of trusted software solutions.

    Cited By

    View all
    • (2024)Data Enclave: A Data-Centric Trusted Execution Environment2024 IEEE International Symposium on High-Performance Computer Architecture (HPCA)10.1109/HPCA57654.2024.00026(218-232)Online publication date: 2-Mar-2024
    • (2024)Data Confidentiality in Machine Learning: Exploring Multivariate Regression and Its Application on Encrypted Medical DataSN Computer Science10.1007/s42979-024-02657-z5:4Online publication date: 28-Mar-2024
    • (2024)A Comparative Analysis of Rust-Based SGX Frameworks: Implications for Building SGX ApplicationsInformation Security and Cryptology – ICISC 202310.1007/978-981-97-1238-0_1(3-19)Online publication date: 8-Mar-2024
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    HASP '13: Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy
    June 2013
    77 pages
    ISBN:9781450321181
    DOI:10.1145/2487726
    Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the Owner/Author.

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 23 June 2013

    Check for updates

    Qualifiers

    • Research-article

    Conference

    HASP '13
    Sponsor:

    Acceptance Rates

    HASP '13 Paper Acceptance Rate 9 of 13 submissions, 69%;
    Overall Acceptance Rate 9 of 13 submissions, 69%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 27 Jul 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Data Enclave: A Data-Centric Trusted Execution Environment2024 IEEE International Symposium on High-Performance Computer Architecture (HPCA)10.1109/HPCA57654.2024.00026(218-232)Online publication date: 2-Mar-2024
    • (2024)Data Confidentiality in Machine Learning: Exploring Multivariate Regression and Its Application on Encrypted Medical DataSN Computer Science10.1007/s42979-024-02657-z5:4Online publication date: 28-Mar-2024
    • (2024)A Comparative Analysis of Rust-Based SGX Frameworks: Implications for Building SGX ApplicationsInformation Security and Cryptology – ICISC 202310.1007/978-981-97-1238-0_1(3-19)Online publication date: 8-Mar-2024
    • (2023)Design Methodology and Metrics for Robust and Highly Qualified Security Modules in Trusted EnvironmentsElectronics10.3390/electronics1223484312:23(4843)Online publication date: 30-Nov-2023
    • (2023)SODA: A Set of Fast Oblivious Algorithms in Distributed Secure Data AnalyticsProceedings of the VLDB Endowment10.14778/3587136.358714216:7(1671-1684)Online publication date: 8-May-2023
    • (2023)Flare: A Fast, Secure, and Memory-Efficient Distributed Analytics FrameworkProceedings of the VLDB Endowment10.14778/3583140.358315816:6(1439-1452)Online publication date: 20-Apr-2023
    • (2023)Secure MLaaS with Temper: Trusted and Efficient Model Partitioning and Enclave ReuseProceedings of the 39th Annual Computer Security Applications Conference10.1145/3627106.3627145(621-635)Online publication date: 4-Dec-2023
    • (2023)Intel Software Guard Extensions Applications: A SurveyACM Computing Surveys10.1145/359302155:14s(1-38)Online publication date: 17-Jul-2023
    • (2023)Securing TEEs With Verifiable Execution ContractsIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2022.319487120:4(3222-3237)Online publication date: 1-Jul-2023
    • (2023)Maliciously Secure and Efficient Large-Scale Genome-Wide Association Study With Multi-Party ComputationIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2022.315249820:2(1243-1257)Online publication date: 1-Mar-2023
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media