scispace - formally typeset
Search or ask a question
Book ChapterDOI

Networks of Trusted Execution Environments for Data Protection in Cooperative Vehicular Systems

01 Jan 2020-pp 99-109
TL;DR: A survey of Networks of Trusted Execution Environments (NTEE) architectures identifies three main families of consensus protocols and analyzes their architectures, performance, and security, including improvements brought by the TEE.
Abstract: Networks of autonomous vehicles roaming in smart cities raise new challenges for end-to-end protection of data in terms of integrity, privacy, efficiency, and scalability. This paper provides a survey of Networks of Trusted Execution Environments (NTEE) architectures. NTEE combine the strong, hardware-rooted security guarantees of the TEE deployed locally in the vehicle, with the distributed protection of a decentralized consensus protocol. We identify three main families of consensus protocols and analyze their architectures, performance, and security, including improvements brought by the TEE. Overall, voting protocols tend to be more efficient for smaller networks, while lottery-based schemes are not easy to apply in a vehicular context due to higher overheads. Both types of protocols reach an intermediate level of security, with variations in byzantine tolerance and types of threats. Graph-based protocols tend to achieve both efficiency and flexibility in terms of network topology support, but their security still remains to be explored.
Citations
More filters
Book ChapterDOI
01 Jan 2022
TL;DR: In this article, the authors propose a framework that uses Trusted Execution Environments (TEEs), processing environments isolated from the rest of the system, in order to improve the security of 5G environments.
Abstract: With the deployment of 5G networks and the beginning of the design of beyond 5G communications, new critical requirements are emerging in terms of performance, security, and trust for leveraged technologies, such as Software Defined Networking (SDN) and Network Function Virtualization (NFV). One of the requirements at the security and trust level is that when delegating critical tasks and data to the infrastructure deployed in an external domain, the client needs guarantees that the execution has been carried out securely, without data breaches or compromises during computing tasks. To meet this need, this chapter proposes a framework that uses Trusted Execution Environments (TEEs), processing environments isolated from the rest of the system to guarantee the security of the data and tasks processed in them, in order to improve the security of 5G environments. This framework enables the deployment of TEE as a cloud service, also denoted as TEE-as-a-Service or TEEaaS, allowing customers to take advantage of its benefits without having to deal with the configuration of the environment and hardware. Furthermore, this chapter also discusses current trends as well as future challenges related to the deployment of TEEs in 5G environments, providing key aspects for future solutions in the area.

1 citations

Book ChapterDOI
14 Nov 2020
TL;DR: In this paper, the authors investigate and suggest the model development for Shariah e-payment system in Malaysia using a qualitative approach and utilize the contents and textual analyses to achieve this purpose, finding a model consisting of a number of components, namely the Shariah core component, sound technical means, regulatory body and legal provision to enabling e-commerce transactions.
Abstract: Issues concerning online transactions, e-payment mode are among the new challenges that Islamic scientists and researchers must face in broadening the reach of the Shariah e-commerce transaction concept. As Malaysia moves towards e-commerce and online shopping, there is no new trend; there are challenges for solutions based on the Shariah principles. This study aims to investigate and suggest the model development for Shariah e-payment system in Malaysia. This study utilizes a qualitative approach. The data employed were drawn from library research. The contents and textual analyses were employed to achieve this purpose. This study found a model consisting of a number of components, namely the Shariah core component, sound technical means, regulatory body and legal provision to enabling e-commerce transactions.

1 citations

Journal ArticleDOI
TL;DR: In this article , the authors perform a strengths, weaknesses, opportunities, and threats analysis of x86 platform trusted execution environments (TEEs) in the telecom industry, including recent developments from CPU and cloud vendors and the vibrant TEE research domain.
Abstract: Building on our experience and other experiments, we perform a strengths, weaknesses, opportunities, and threats analysis of x86 platform trusted execution environments (TEEs) in the telecom industry, including recent developments from CPU and cloud vendors and the vibrant TEE research domain.

1 citations

Journal ArticleDOI
TL;DR: In this article , the authors perform a strengths, weaknesses, opportunities, and threats analysis of x86 platform trusted execution environments (TEEs) in the telecom industry, including recent developments from CPU and cloud vendors and the vibrant TEE research domain.
Abstract: Building on our experience and other experiments, we perform a strengths, weaknesses, opportunities, and threats analysis of x86 platform trusted execution environments (TEEs) in the telecom industry, including recent developments from CPU and cloud vendors and the vibrant TEE research domain.
Posted Content
TL;DR: In this article, the authors proposed a technique for changing pseudonyms that has the same privacy level under all traffic conditions, which relies on fixed mix zones that are planted and distributed over the roads.
Abstract: Vehicular ad hoc networks VANETs use pseudonyms to communicate among them and with road side units, these pseudonyms are used to authenticate these vehicles and to hide real identities behind these pseudonyms, to better enhance privacy, these pseudonyms are changed frequently so that it will not be that easy to link these pseudonyms together and hence reveal real identities However, changing pseudonyms will not be that useful if previous and current pseudonyms are easily linked together Therefore different techniques have been proposed to hide the pseudonym changes and make it difficult to link pseudonyms together Most of these techniques do not fully quarantine privacy when changing a pseudonym under some situations such as low traffic In this paper, we provide a technique for changing pseudonyms that has the same privacy level under all traffic conditions The technique relies on fixed mix zones that are planted and distributed over the roads By this technique, a vehicle guarantees a high level of security when changing its pseudonym at that mix zone which will make it very difficult for an adversary to link particular pseudonyms together and hence reveal real identity Performance analysis showed that our model works efficiently with very few computational costs
References
More filters
Journal ArticleDOI
TL;DR: A new replication algorithm, BFT, is described that can be used to build highly available systems that tolerate Byzantine faults and is used to implement the first Byzantine-fault-tolerant NFS file system, BFS.
Abstract: Our growing reliance on online services accessible on the Internet demands highly available systems that provide correct service without interruptions. Software bugs, operator mistakes, and malicious attacks are a major cause of service interruptions and they can cause arbitrary behavior, that is, Byzantine faults. This article describes a new replication algorithm, BFT, that can be used to build highly available systems that tolerate Byzantine faults. BFT can be used in practice to implement real services: it performs well, it is safe in asynchronous environments such as the Internet, it incorporates mechanisms to defend against Byzantine-faulty clients, and it recovers replicas proactively. The recovery mechanism allows the algorithm to tolerate any number of faults over the lifetime of the system provided fewer than 1/3 of the replicas become faulty within a small window of vulnerability. BFT has been implemented as a generic program library with a simple interface. We used the library to implement the first Byzantine-fault-tolerant NFS file system, BFS. The BFT library and BFS perform well because the library incorporates several important optimizations, the most important of which is the use of symmetric cryptography to authenticate messages. The performance results show that BFS performs 2p faster to 24p slower than production implementations of the NFS protocol that are not replicated. This supports our claim that the BFT library can be used to build practical systems that tolerate Byzantine faults.

2,190 citations


"Networks of Trusted Execution Envir..." refers background in this paper

  • ...Practical Byzantine Fault Tolerance (PBFT) is the rst voting consensus working with weak synchrony assumptions [12]....

    [...]

Journal ArticleDOI
TL;DR: In this paper, it is shown that it is impossible to achieve consistency, availability, and partition tolerance in the asynchronous network model, and then solutions to this dilemma in the partially synchronous model are discussed.
Abstract: When designing distributed web services, there are three properties that are commonly desired: consistency, availability, and partition tolerance. It is impossible to achieve all three. In this note, we prove this conjecture in the asynchronous network model, and then discuss solutions to this dilemma in the partially synchronous model.

1,456 citations

Book ChapterDOI
Marko Vukolic1
29 Oct 2015
TL;DR: In the early days of Bitcoin, the performance of its probabilistic proof-of-work (PoW) based consensus fabric, also known as blockchain, was not a major issue, and Bitcoin became a success story, despite its consensus latencies on the order of an hour and the theoretical peak throughput of only up to 7 transactions per second.
Abstract: Bitcoin cryptocurrency demonstrated the utility of global consensus across thousands of nodes, changing the world of digital transactions forever. In the early days of Bitcoin, the performance of its probabilistic proof-of-work (PoW) based consensus fabric, also known as blockchain, was not a major issue. Bitcoin became a success story, despite its consensus latencies on the order of an hour and the theoretical peak throughput of only up to 7 transactions per second.

956 citations


"Networks of Trusted Execution Envir..." refers background in this paper

  • ...Scalability was also not much explored beyond n = 10 to n = 20 nodes [33]....

    [...]

  • ...Regarding byzantine tolerance, PBFT protocols are proven to tolerate up to 1/3 of byzantine nodes [33]....

    [...]

Proceedings ArticleDOI
24 Oct 2016
TL;DR: HoneyBadgerBFT is presented, the first practical asynchronous BFT protocol, which guarantees liveness without making any timing assumptions, and is based on a novel atomic broadcast protocol that achieves optimal asymptotic efficiency.
Abstract: The surprising success of cryptocurrencies has led to a surge of interest in deploying large scale, highly robust, Byzantine fault tolerant (BFT) protocols for mission-critical applications, such as financial transactions. Although the conventional wisdom is to build atop a (weakly) synchronous protocol such as PBFT (or a variation thereof), such protocols rely critically on network timing assumptions, and only guarantee liveness when the network behaves as expected. We argue these protocols are ill-suited for this deployment scenario. We present an alternative, HoneyBadgerBFT, the first practical asynchronous BFT protocol, which guarantees liveness without making any timing assumptions. We base our solution on a novel atomic broadcast protocol that achieves optimal asymptotic efficiency. We present an implementation and experimental results to show our system can achieve throughput of tens of thousands of transactions per second, and scales to over a hundred nodes on a wide area network. We even conduct BFT experiments over Tor, without needing to tune any parameters. Unlike the alternatives, HoneyBadgerBFT simply does not care about the underlying network.

672 citations


"Networks of Trusted Execution Envir..." refers background in this paper

  • ...In Vehicle-to-Everything (V2X) networks, the intermittent synchrony seems more relevant: messages are sent on average within bounded time, while allowing this constraint to be relaxed during some short periods [26]....

    [...]

  • ...Since then, many variants have been proposed [24, 26, 36, 37]....

    [...]

Proceedings ArticleDOI
16 Jul 2019
TL;DR: HotStuff is the first partially synchronous BFT replication protocol exhibiting these combined properties, and its simplicity enables it to be further pipelined and simplified into a practical, concise protocol for building large-scale replication services.
Abstract: We present HotStuff, a leader-based Byzantine fault-tolerant replication protocol for the partially synchronous model. Once network communication becomes synchronous, HotStuff enables a correct leader to drive the protocol to consensus at the pace of actual (vs. maximum) network delay--a property called responsiveness---and with communication complexity that is linear in the number of replicas. To our knowledge, HotStuff is the first partially synchronous BFT replication protocol exhibiting these combined properties. Its simplicity enables it to be further pipelined and simplified into a practical, concise protocol for building large-scale replication services.

631 citations