@inproceedings{Ankele_and_Simpson_2017, title = "On the Performance of a Trustworthy Remote Entity in Comparison to Secure Multi-Party Computation", author = "Robin Ankele and Andrew Simpson", year = "2017", booktitle = "Proceedings of the 3rd IEEE International Workshop on Cloud Security and Forensics ({WCSF 2017})", } @conference{kucuk2016, title = "Exploring the use of Intel SGX for Secure Many-Party Applications", author = "Küçük, K.A. and Paverd, A. and Martin, A. and N. Asokan, and Simpson, A. and Ankele, R.", year = "2016", address = "New York, NY, USA", booktitle = "Proceedings of the 1st Workshop on System Software for Trusted Execution (SysTEX '16)", isbn = "978-1-4503-4670-2", location = "Trento, Italy", note = "The theoretical construct of a Trusted Third Party (TTP) has the potential to solve many security and privacy challenges. In particular, a TTP is an ideal way to achieve secure multiparty computation---a privacy-enhancing technique in which mutually distrusting participants jointly compute a function over their private inputs without revealing these inputs. Although there exist cryptographic protocols to achieve this, their performance often limits them to the two-party case, or to a small number of participants. However, many real-world applications involve thousands or tens of thousands of participants. Examples of this type of many-party application include privacy-preserving energy metering, location-based services, and mobile network roaming. Challenging the notion that a trustworthy TTP does not exist, recent research has shown how trusted hardware and remote attestation can be used to establish a sufficient level of assurance in a real system such that it can serve as a trustworthy remote entity (TRE). We explore the use of Intel SGX, the most recent and arguably most promising trusted hardware technology, as the basis for a TRE for many-party applications. Using privacy-preserving energy metering as a case study, we design and implement a prototype TRE using SGX, and compare its performance to a previous system based on the Trusted Platform Module (TPM). Our results show that even without specialized optimizations, SGX provides comparable performance to the optimized TPM system, and therefore has significant potential for large-scale many-party applications.", publisher = "ACM", url = "https://dl.acm.org/doi/abs/10.1145/3007788.3007793", doi = "10.1145/3007788.3007793", } @inproceedings{Ankele_et_al_2016, title = "Applying the Trustworthy Remote Entity to Privacy-Preserving Multiparty Computation: Requirements and Criteria for Large-Scale Applications", author = "Ankele, R. and Küçük, K.A. and Martin, A.P. and Simpson, A.C. and Paverd, A.", year = "2016", booktitle = "Proceedings of the 13th IEEE International Conference on Advanced and Trusted Computing (ATC 2016)", note = "The significant improvements in technology that have been seen in recent years have resulted in a shift in the computing paradigm: from isolated computational tasks to distributed tasks executed in multi-party settings. Secure Multi-Party Computation (MPC) allows for multiple parties to jointly compute a function on their private inputs. Unfortunately, traditional MPC algorithms are inefficient in the presence of a large number of participants. Moreover, in the traditional setting, MPC is only concerned with privacy of the input values. However, there is often a need to preserve the privacy of individuals on the basis of the output of the computation. Techniques proposed by the Trusted Computing community have shown promise in the context of new secure, efficient large-scale applications. In this paper, we define, analyse several use cases related to large-scale applications of the MPC paradigm. From these use cases, we derive requirements, criteria to evaluate certain MPC protocols used for large-scale applications. Furthermore, we propose the utilisation of a Trustworthy Remote Entity, privacy-preserving algorithms to achieve confidentiality, privacy in such settings.", url = "https://ieeexplore.ieee.org/document/7816873", doi = "10.1109/UIC-ATC-ScalCom-CBDCom-IoP-SmartWorld.2016.0077", }