Trace Oblivious Program Execution

dc.contributor.advisorHicks, Michaelen_US
dc.contributor.advisorShi, Elaineen_US
dc.contributor.authorLiu, Changen_US
dc.contributor.departmentComputer Scienceen_US
dc.contributor.publisherDigital Repository at the University of Marylanden_US
dc.contributor.publisherUniversity of Maryland (College Park, Md.)en_US
dc.date.accessioned2016-09-03T05:45:03Z
dc.date.available2016-09-03T05:45:03Z
dc.date.issued2016en_US
dc.description.abstractThe big data era has dramatically transformed our lives; however, security incidents such as data breaches can put sensitive data (e.g. photos, identities, genomes) at risk. To protect users' data privacy, there is a growing interest in building secure cloud computing systems, which keep sensitive data inputs hidden, even from computation providers. Conceptually, secure cloud computing systems leverage cryptographic techniques (e.g., secure multiparty computation) and trusted hardware (e.g. secure processors) to instantiate a “secure” abstract machine consisting of a CPU and encrypted memory, so that an adversary cannot learn information through either the computation within the CPU or the data in the memory. Unfortunately, evidence has shown that side channels (e.g. memory accesses, timing, and termination) in such a “secure” abstract machine may potentially leak highly sensitive information, including cryptographic keys that form the root of trust for the secure systems. This thesis broadly expands the investigation of a research direction called trace oblivious computation, where programming language techniques are employed to prevent side channel information leakage. We demonstrate the feasibility of trace oblivious computation, by formalizing and building several systems, including GhostRider, which is a hardware-software co-design to provide a hardware-based trace oblivious computing solution, SCVM, which is an automatic RAM-model secure computation system, and ObliVM, which is a programming framework to facilitate programmers to develop applications. All of these systems enjoy formal security guarantees while demonstrating a better performance than prior systems, by one to several orders of magnitude.en_US
dc.identifierhttps://doi.org/10.13016/M27V3K
dc.identifier.urihttp://hdl.handle.net/1903/18619
dc.language.isoenen_US
dc.subject.pqcontrolledComputer scienceen_US
dc.subject.pquncontrolledMemory Trace Obliviousnessen_US
dc.subject.pquncontrolledSecure Computationen_US
dc.subject.pquncontrolledSecure Processoren_US
dc.subject.pquncontrolledType Systemen_US
dc.titleTrace Oblivious Program Executionen_US
dc.typeDissertationen_US

Files

Original bundle
Now showing 1 - 1 of 1
Loading...
Thumbnail Image
Name:
Liu_umd_0117E_17516.pdf
Size:
2.66 MB
Format:
Adobe Portable Document Format