{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,29]],"date-time":"2024-10-29T15:12:15Z","timestamp":1730214735686,"version":"3.28.0"},"reference-count":81,"publisher":"IEEE","license":[{"start":{"date-parts":[[2021,6,1]],"date-time":"2021-06-01T00:00:00Z","timestamp":1622505600000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/ieeexplore.ieee.org\/Xplorehelp\/downloads\/license-information\/IEEE.html"},{"start":{"date-parts":[[2021,6,1]],"date-time":"2021-06-01T00:00:00Z","timestamp":1622505600000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-029"},{"start":{"date-parts":[[2021,6,1]],"date-time":"2021-06-01T00:00:00Z","timestamp":1622505600000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-037"}],"funder":[{"DOI":"10.13039\/501100001809","name":"National Natural Science Foundation of China","doi-asserted-by":"publisher","id":[{"id":"10.13039\/501100001809","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2021,6]]},"DOI":"10.1109\/dsn48987.2021.00052","type":"proceedings-article","created":{"date-parts":[[2021,8,6]],"date-time":"2021-08-06T20:49:44Z","timestamp":1628282984000},"page":"413-425","source":"Crossref","is-referenced-by-count":6,"title":["Practical and Efficient in-Enclave Verification of Privacy Compliance"],"prefix":"10.1109","author":[{"given":"Weijie","family":"Liu","sequence":"first","affiliation":[]},{"given":"Wenhao","family":"Wang","sequence":"additional","affiliation":[]},{"given":"Hongbo","family":"Chen","sequence":"additional","affiliation":[]},{"given":"XiaoFeng","family":"Wang","sequence":"additional","affiliation":[]},{"given":"Yaosong","family":"Lu","sequence":"additional","affiliation":[]},{"given":"Kai","family":"Chen","sequence":"additional","affiliation":[]},{"given":"Xinyu","family":"Wang","sequence":"additional","affiliation":[]},{"given":"Qintao","family":"Shen","sequence":"additional","affiliation":[]},{"given":"Yi","family":"Chen","sequence":"additional","affiliation":[]},{"given":"Haixu","family":"Tang","sequence":"additional","affiliation":[]}],"member":"263","reference":[{"key":"ref73","doi-asserted-by":"publisher","DOI":"10.1145\/3320269.3384763"},{"key":"ref72","doi-asserted-by":"publisher","DOI":"10.1145\/3368089.3409726"},{"key":"ref71","doi-asserted-by":"publisher","DOI":"10.14722\/ndss.2017.23500"},{"key":"ref70","doi-asserted-by":"publisher","DOI":"10.1145\/3292006.3300030"},{"key":"ref76","doi-asserted-by":"publisher","DOI":"10.1145\/2660267.2660344"},{"key":"ref77","doi-asserted-by":"publisher","DOI":"10.1561\/9781680833454"},{"key":"ref74","article-title":"Chiron: Privacy-preserving Machine Learning as a Service","author":"hunt","year":"2018","journal-title":"arXiv preprint arXiv 1803 05961"},{"key":"ref39","doi-asserted-by":"publisher","DOI":"10.1145\/3133956.3134038"},{"key":"ref75","first-page":"75","article-title":"XFI: Software Guards for System Address Spaces","author":"erlingsson","year":"2006","journal-title":"Proceedings of the 7th symposium on Operating systems design and implementation"},{"key":"ref38","doi-asserted-by":"publisher","DOI":"10.1109\/DSN.2018.00035"},{"key":"ref78","doi-asserted-by":"crossref","first-page":"14","DOI":"10.1186\/s13635-019-0091-5","article-title":"Managing confidentiality leaks through private algorithms on Software Guard eXtensions (SGX) enclaves","volume":"2019","author":"k\u00fc\u00e7\u00fck","year":"2019","journal-title":"EURASIP Journal on Information Security"},{"key":"ref79","doi-asserted-by":"publisher","DOI":"10.1109\/CloudCom.2017.42"},{"key":"ref33","first-page":"337","article-title":"Z3: An Efficient SMT Solver","author":"de moura","year":"2008","journal-title":"International Conference on Tools and Algorithms for the Construction and Analysis of Systems"},{"key":"ref32","article-title":"Isabelle: The Next 700 Theorem Provers","author":"paulson","year":"2000","journal-title":"arXiv preprint cs\/9301106"},{"key":"ref31","doi-asserted-by":"publisher","DOI":"10.1093\/comjnl\/38.2.131"},{"key":"ref30","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2015.45"},{"key":"ref37","doi-asserted-by":"publisher","DOI":"10.1109\/LICS.2001.932501"},{"key":"ref36","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-22110-1_37"},{"key":"ref35","doi-asserted-by":"publisher","DOI":"10.1023\/B:JARS.0000021013.61329.58"},{"journal-title":"Interactive Theorem Proving and Program Development Coq'Art The Calculus of Inductive Constructions","year":"2013","author":"bertot","key":"ref34"},{"key":"ref60","doi-asserted-by":"publisher","DOI":"10.1145\/2768566.2768570"},{"key":"ref62","article-title":"OBFUS-CURO: A Commodity Obfuscation Engine on Intel SGX","author":"ahmad","year":"2019","journal-title":"NDSS"},{"key":"ref61","first-page":"549","article-title":"ZeroTrace: Oblivious Memory Primitives from Intel SGX","volume":"2017","author":"sasy","year":"2017","journal-title":"IACR Cryptol ePrint Arch"},{"key":"ref63","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-66399-9_12"},{"key":"ref28","first-page":"557","article-title":"Inferring Fine-Grained Control Flow Inside SGX Enclaves with Branch Shadowing","author":"lee","year":"2017","journal-title":"26th USENIX Security Symposium (USENIX Security 17)"},{"key":"ref64","doi-asserted-by":"publisher","DOI":"10.1145\/3342195.3387541"},{"key":"ref27","doi-asserted-by":"crossref","first-page":"3","DOI":"10.1007\/978-3-319-60876-1_1","article-title":"Malware Guard Extension: Using SGX to Conceal Cache Attacks","author":"schwarz","year":"2017","journal-title":"Detection of Intrusions and Malware and Vulnerability Assessment"},{"key":"ref65","first-page":"440","article-title":"AsyncShock: Exploiting Synchronisation Bugs in Intel SGX Enclaves","author":"weichbrodt","year":"2016","journal-title":"European symposium on research in computer security"},{"key":"ref66","first-page":"1805","article-title":"CONFIRM: Evaluating Compatibility and Relevance of Control-flow Integrity Protections for Modern Software","author":"xu","year":"2019","journal-title":"28th USENIX Security Symposium (USENIX Security 19)"},{"key":"ref29","first-page":"955","article-title":"Translation Leak-aside Buffer: Defeating Cache Side-channel Protections with TLB Attacks","author":"gras","year":"2018","journal-title":"27th USENIX Security Symposium (USENIX Security 18)"},{"key":"ref67","doi-asserted-by":"publisher","DOI":"10.1145\/3373376.3378506"},{"key":"ref68","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2019.00076"},{"key":"ref69","first-page":"255","article-title":"Efficient Deep Learning on Multi-Source Private Data","author":"hynes","year":"2018","journal-title":"arXiv preprint arXiv 1807 06689"},{"key":"ref2","article-title":"Introducing Azure Confidential Computing","author":"russinovich","year":"2017","journal-title":"Seattle WA Microsoft"},{"key":"ref1","doi-asserted-by":"publisher","DOI":"10.1145\/2487726.2488368"},{"key":"ref20","doi-asserted-by":"publisher","DOI":"10.1145\/2810103.2813608"},{"journal-title":"Capstone The Ultimate Disassembler","year":"0","key":"ref22"},{"key":"ref21","doi-asserted-by":"publisher","DOI":"10.1145\/319301.319345"},{"key":"ref24","first-page":"523","article-title":"Hacking in Darkness: Return-Oriented Programming against Secure Enclaves","author":"lee","year":"2017","journal-title":"26th USENIX Security Symposium (USENIX Security 17)"},{"journal-title":"Deflect","year":"0","key":"ref23"},{"key":"ref26","doi-asserted-by":"crossref","first-page":"177","DOI":"10.1007\/978-3-030-22038-9_9","article-title":"Practical Enclave Malware with Intel SGX","author":"schwarz","year":"2019","journal-title":"Detection of Intrusions and Malware and Vulnerability Assessment"},{"key":"ref25","first-page":"1213","article-title":"The Guard’s Dilemma: Efficient Code-Reuse Attacks Against Intel SGX","author":"biondo","year":"2018","journal-title":"27th USENIX Security Symposium (USENIX Security 18)"},{"journal-title":"1000 Genomes Project","year":"0","key":"ref50"},{"key":"ref51","doi-asserted-by":"publisher","DOI":"10.1108\/eb013696"},{"key":"ref59","first-page":"555","article-title":"CoSMIX: A Compiler-based System for Secure Memory Instrumentation and Execution in Enclaves","author":"orenbach","year":"2019","journal-title":"2019 USENIX Annual Technical Conference (USENIX ATC 19)"},{"key":"ref58","first-page":"657","article-title":"Identifying Cache-Based Side Channels through Secret-Augmented Abstract Interpretation","author":"wang","year":"2019","journal-title":"28th USENIX Security Symposium (USENIX Security 19)"},{"key":"ref57","doi-asserted-by":"publisher","DOI":"10.1145\/3213846.3213851"},{"key":"ref56","doi-asserted-by":"publisher","DOI":"10.14722\/ndss.2017.23193"},{"key":"ref55","first-page":"53","article-title":"Verifying Constant-Time Implementations","author":"almeida","year":"2016","journal-title":"25th USENIX Security Symposium (USENIX Security 16)"},{"key":"ref54","doi-asserted-by":"publisher","DOI":"10.1145\/2756550"},{"journal-title":"Siege","year":"0","key":"ref53"},{"journal-title":"mbedTLS","year":"0","key":"ref52"},{"key":"ref10","doi-asserted-by":"publisher","DOI":"10.1145\/3319535.3354241"},{"key":"ref11","doi-asserted-by":"publisher","DOI":"10.1145\/3321705.3329848"},{"key":"ref40","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2018.00024"},{"key":"ref12","doi-asserted-by":"publisher","DOI":"10.1145\/3268935.3268938"},{"key":"ref13","doi-asserted-by":"publisher","DOI":"10.1145\/3319535.3363206"},{"key":"ref14","doi-asserted-by":"publisher","DOI":"10.1145\/263699.263712"},{"key":"ref15","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-44577-3_6"},{"key":"ref16","doi-asserted-by":"publisher","DOI":"10.1145\/358438.349315"},{"key":"ref81","first-page":"364","article-title":"Boogie: A Modular Reusable Verifier for Object-Oriented Programs","author":"barnett","year":"2005","journal-title":"International Symposium on Formal Methods for Components and Objects"},{"key":"ref17","doi-asserted-by":"publisher","DOI":"10.1145\/1111037.1111042"},{"key":"ref18","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-17697-5_13"},{"key":"ref19","doi-asserted-by":"publisher","DOI":"10.1145\/373243.360216"},{"key":"ref80","doi-asserted-by":"publisher","DOI":"10.1145\/3168833"},{"journal-title":"Confidential Computing Consortium","year":"2019","key":"ref4"},{"journal-title":"Google Asylo","year":"2019","key":"ref3"},{"key":"ref6","article-title":"SGX-LKL: Securing the Host OS Interface for Trusted Execution","author":"priebe","year":"2019","journal-title":"arXiv preprint arXiv 1908 11444"},{"key":"ref5","doi-asserted-by":"publisher","DOI":"10.1145\/3133956.3134094"},{"key":"ref8","first-page":"689","article-title":"SCONE: Secure Linux Containers with Intel SGX","author":"arnautov","year":"0","journal-title":"12th USENIX Symposium on Operating Systems Design and Implementation (OSDI 16)"},{"key":"ref7","doi-asserted-by":"publisher","DOI":"10.1145\/3373376.3378469"},{"journal-title":"FASTA format","year":"0","key":"ref49"},{"key":"ref9","doi-asserted-by":"publisher","DOI":"10.1145\/3231594"},{"key":"ref46","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2015.10"},{"key":"ref45","doi-asserted-by":"publisher","DOI":"10.1145\/2980983.2908113"},{"key":"ref48","doi-asserted-by":"publisher","DOI":"10.1016\/0022-2836(70)90057-4"},{"journal-title":"SGX nBench","year":"0","key":"ref47"},{"key":"ref42","article-title":"Integrating Remote Attestation with Transport Layer Security","author":"knauth","year":"2018","journal-title":"arXiv preprint arXiv 1801 08639"},{"key":"ref41","first-page":"217","article-title":"Strong and Efficient Cache Side-Channel Protection using Hardware Transactional Memory","author":"gruss","year":"2017","journal-title":"26th USENIX Security Symposium (USENIX Security 17)"},{"journal-title":"Occlum","year":"0","key":"ref44"},{"key":"ref43","article-title":"Capstone: Next-Gen Disassembly Framework","author":"quynh","year":"2014","journal-title":"Black Hat USA"}],"event":{"name":"2021 51st Annual IEEE\/IFIP International Conference on Dependable Systems and Networks (DSN)","start":{"date-parts":[[2021,6,21]]},"location":"Taipei, Taiwan","end":{"date-parts":[[2021,6,24]]}},"container-title":["2021 51st Annual IEEE\/IFIP International Conference on Dependable Systems and Networks (DSN)"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx7\/9505029\/9505025\/09505138.pdf?arnumber=9505138","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,5,10]],"date-time":"2022-05-10T15:44:41Z","timestamp":1652197481000},"score":1,"resource":{"primary":{"URL":"https:\/\/ieeexplore.ieee.org\/document\/9505138\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2021,6]]},"references-count":81,"URL":"https:\/\/doi.org\/10.1109\/dsn48987.2021.00052","relation":{},"subject":[],"published":{"date-parts":[[2021,6]]}}}