Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
Nov 6, 2019 · This paper presents OPERA, an Open Platform for Enclave Remote Attestation. Without involving Intel's attestation service while conducting ...
Without involving Intel's attestation service while conducting attestation, OPERA is unchained from Intel, although it relies on Intel to establish a chain ...
This paper presents OPERA, an Open Platform for Enclave Remote Attestation. Without involving Intel's attestation service while conducting attestation, OPERA is ...
Oct 25, 2021 · This paper presents OPERA, which is an Open Platform for Enclave Remote Attestation. Instead of completely trusting the IAS, OPERA leverage the ...
OPERA is an Open Platform for Enclave Remote Attestation. It is an prototype implementation of the following paper: [CCS'19] OPERA: Open Remote Attestation ...
OPERA-MAGE is a MAGE version of OPERA, which is an Open Platform for Enclave Remote Attestation. MAGE is a framework that supports mutual attestation for a ...
Nov 2, 2021 · 1 Answer 1 · APP, UNTRUSTED: contact key server, fetch RA server's pubkey · APP, UNTRUSTED: create the enclave, provision it with the pubkey · APP, ...
Missing: OPERA: | Show results with:OPERA:
Nov 4, 2021 · OPERA: Open Remote Attestation for Intel's Secure Enclaves, CCS'19 ... OPERA: Open Remote Attestation for Intel's Secure Enclaves, CCS'19. A ...
Apr 21, 2020 · Hello Yuncheng,. It is indeed possible for two remote enclaves to attest each other as described in the latter two posts you linked.
Missing: OPERA: | Show results with:OPERA:
One example is OPERA, an Open Platform for Enclave Remote Attestation that provides distributed and privacy-preserving remote attestation services to Intel SGX.