Vis enkel innførsel

dc.contributor.advisorBrenna, Lars
dc.contributor.advisorGjerdrum, Anders Tungeland
dc.contributor.authorSingh, Isak Sunde
dc.date.accessioned2020-08-19T09:33:13Z
dc.date.available2020-08-19T09:33:13Z
dc.date.issued2020-06-30
dc.description.abstractIncreases in data production and growing demands for more computing power leads to the current trend of outsourcing data and computation services to cloud providers. With data breaches and cases of data misuse becoming increasingly common, there is a high demand for secure systems. This, however, conflicts with the current data trust models. A solution to this that is becoming more common is the use of Trusted Execution Environment (TEE), aimed at guaranteeing code and data integrity and confidentiality. However, it has been shown that TEEs such as Intel's Software Guard Extensions (SGX) are susceptible to several types of side-channel attacks where an adversary may gain information of the code and data within a secure environment, breaking the confidentiality property. There are some ways to counter this, such as using oblivious primitives to hide access patterns which may leak information, but these are inefficient and add performance overhead to computation. Another way to ensure data confidentiality while simultaneously retaining the ability to perform computations on the data is through the use of Fully Homomorphic Encryption (FHE). FHE allows computing on encrypted data, preserving confidentiality and allowing outsourced computations to untrusted parties such as cloud providers. However, this type of encryption is malleable and lacks integrity protection, making it susceptible to integrity breaches where an adversary could modify the data resulting in a corrupt or incorrect plaintext after decryption. This thesis implements a library for performing FHE in SGX, written in a memory-safe programming language to strengthen the internal safety of software in SGX and reduce its attack surface. We evaluate our design and show that one can feasibly combine these concepts while providing stronger security guarantees with a minimal development effort.en_US
dc.identifier.urihttps://hdl.handle.net/10037/19042
dc.language.isoengen_US
dc.publisherUiT Norges arktiske universiteten_US
dc.publisherUiT The Arctic University of Norwayen_US
dc.rights.accessRightsopenAccessen_US
dc.rights.holderCopyright 2020 The Author(s)
dc.rights.urihttps://creativecommons.org/licenses/by-nc-sa/4.0en_US
dc.rightsAttribution-NonCommercial-ShareAlike 4.0 International (CC BY-NC-SA 4.0)en_US
dc.subject.courseIDINF-3981
dc.subjectVDP::Teknologi: 500::Informasjons- og kommunikasjonsteknologi: 550::Datateknologi: 551en_US
dc.subjectVDP::Technology: 500::Information and communication technology: 550::Computer technology: 551en_US
dc.subjectVDP::Matematikk og Naturvitenskap: 400::Informasjons- og kommunikasjonsvitenskap: 420::Sikkerhet og sårbarhet: 424en_US
dc.subjectVDP::Mathematics and natural science: 400::Information and communication science: 420::Security and vulnerability: 424en_US
dc.subjectVDP::Matematikk og Naturvitenskap: 400::Informasjons- og kommunikasjonsvitenskap: 420::Systemutvikling og – arbeid: 426en_US
dc.subjectVDP::Mathematics and natural science: 400::Information and communication science: 420::System development and system design: 426en_US
dc.titleSafe and secure outsourced computing with fully homomorphic encryption and trusted execution environmentsen_US
dc.typeMaster thesisen_US
dc.typeMastergradsoppgaveen_US


Tilhørende fil(er)

Thumbnail
Thumbnail
Thumbnail

Denne innførselen finnes i følgende samling(er)

Vis enkel innførsel

Attribution-NonCommercial-ShareAlike 4.0 International (CC BY-NC-SA 4.0)
Med mindre det står noe annet, er denne innførselens lisens beskrevet som Attribution-NonCommercial-ShareAlike 4.0 International (CC BY-NC-SA 4.0)