D Natarajan, A Loveless, W Dai… - Cryptology ePrint …, 2021 - eprint.iacr.org
Data, when coupled with state-of-the-art machine learning models, can enable remarkable applications. But, there exists an underlying tension: users wish to keep their data private …
Protecting data-in-use from privileged attackers is challenging. New CPU extensions (notably: Intel SGX) and cryptographic techniques (specifically: Homomorphic Encryption) …
EA Williams, R Carr - US Patent 10,902,133, 2021 - Google Patents
Methods and systems for performing a computational opera tion on a server host are provided. Exemplary methods include: receiving an encrypted service request from a client …
Secure computing methods such as fully homomorphic encryption and hardware solutions such as Intel Software Guard Extension (SGX) have been applied to provide security for user …
D Natarajan, A Loveless, W Dai… - 2023 IEEE 8th …, 2023 - ieeexplore.ieee.org
Data, when coupled with state-of-the-art machine learning models, can enable remarkable applications. But, there exists an underlying tension: users wish to keep their data private …
E Marku, C Boyd, G Biczók - IEEE Transactions on Network and …, 2024 - ieeexplore.ieee.org
Outsourcing virtual network functions (VNFs) to third-party service providers, such as public clouds, has become the norm. While outsourcing brings many benefits, including scalability …
Abstract Fully Homomorphic Encryption (FHE) and Trusted Execution Environ-ments (TEEs) are complementing approaches that can both secure computa-tions running remotely on a …
IS Singh - Master's thesis, UiT Norges arktiske universitet, 2020 - munin.uit.no
Increases in data production and growing demands for more computing power leads to the current trend of outsourcing data and computation services to cloud providers. With data …
While protection of data at-rest and data in-transit can be achieved using standard algorithms and technologies, the protection of data in-use is still, to a large extent, an open …