Secure Multiparty Computation Using Secure Virtual Machines
<p>High-level architecture of the AMD SEV VM protection.</p> "> Figure 2
<p>Involved parties in Secure multiparty computation.</p> "> Figure 3
<p>Port forwarding on a virtualization server.</p> "> Figure 4
<p>An example of qemu command for booting AMD SEV secure virtual machine with port forwarding for SSH access to the web application on the SVM, attestation, and QMP (these commands highlighted in red).</p> "> Figure 5
<p>AMD SEV certificate chain.</p> "> Figure 6
<p>Master secret generation.</p> "> Figure 7
<p>Client server secure communication.</p> "> Figure 8
<p>(<b>a</b>) SMC member attesting the measurement; (<b>b</b>) SMC member verifies attestation report.</p> "> Figure 9
<p>Protocol for SMC initialization.</p> "> Figure 10
<p>The example of API call.</p> ">
Abstract
:1. Introduction
1.1. Outsourced and Secure Multiparty Computation
1.1.1. Homomorphic Encryption
1.1.2. Federated Learning
1.1.3. Trusted Execution Environments
1.2. Motivation and Contributions
2. Background and Related Work
2.1. Secure Multiparty Computation
2.2. Trusted Execution Environments
2.3. SMC Using TEE
2.4. Limitations of the Study
3. Suggested Approach
3.1. TEE-Based SMC Key Actors
- SMC consortium, which consists of multiple data providers and a code provider. It is expected that they are bound by some internal consortium agreement that regulates their rights and obligations. Data providers share their encrypted datasets (e.g., medical records) and want to use the results of the diagnostic system. They can be both input and result parties. The code provider provides the data computation code. If it does not want to reveal the code, it is assumed that the code is sent encrypted to the SMC system. The code provider is generally the input-only party, but in some cases, if it has to use some intermediate computation results (e.g., for machine learning hyperparameter tuning), then the code provider can also be a result party. Since the code provider creates the code which computes the results of the SMC, it is also a computing party.
- SMC representative is one member of the SMC consortium who is chosen to represent the consortium in contracting the SMC service with the SMC provider. The SMC representative can be either a code or data provider and there can be only one member of the consortium with this role. The existence of one “special” consortium member with a slightly different role from the others is not entirely in keeping with the spirit of SMC, by which all participants/input parties should be equal. However, as will be explained later, the secure virtual machine attestation process as it is designed on the existing technologies assumes that there is one party (guest owner) that participates in the attestation process and implies such an asymmetric organization.
- SMC provider is a company that facilitates the SMC process, orchestrates the virtual machine provisioning process, and provides the interface between the cloud system and SMC consortium. This can be the cloud provider, but to provide a different trust model, as will be discussed further, it can be another entity.
- Cloud provider owns servers with TEE-enabled processors, hypervisors, and related cloud management infrastructure and offers secure virtual machines as Infrastructure as a Service. The cloud provider allows the attestation of the virtual machines it offers. The cloud provider is not trusted by any of the consortium members.
- Processor, hypervisor (or virtual machine emulator) and server and virtual machine BIOS/UEFI providers, although not directly involved in the contracted secure multiparty computation use case, implicitly participate in the SMC. The processor manufacturer ensures that the code is executed in a secure virtual machine through the remote attestation process, which provides cryptographic proof that the code is executed on the appropriate hardware. The server’s BIOS/UEFI enables secure virtual machine encryption (SEV functionality), while the virtual machine UEFI participates in defining which memory pages will be encrypted and is an essential part of the attestation process. The virtual machine UEFI of choice for AMD SEV is Open Virtual Machine Firmware (OVMF) [35], although there are solutions that use qboot [36]. The hypervisor also participates in the secure virtual machine attestation, as will be described in Section 3.4.
3.2. Trust Model
- All parties that participate in SMC are semi-honest (honest but curious) and follow the SMC protocol honestly. Data providers input their real data and do not provide fake data to forge the computation results. As mentioned earlier, there is no general way of preventing malicious behavior in which some party provides fake data. In general, the assumption is that there is a common interest among the consortium members and that all members agree to share their data to obtain the overall benefit from computations over richer joint datasets.
- There is no collusion between the CPU manufacturer, hypervisor producer, and cloud provider. Memory encryption keys stay within the CPU and cannot be leaked to third parties. Therefore, memory content cannot be leaked to the CPU manufacturer, hypervisor producer, and cloud provider.
- There is no collusion between the SMC representative and SMC and/or cloud provider. The way such collusion can result in data leakage specifically in the SMC use case is explained in detail in the next section.
- Underlying hardware, firmware, and hypervisor security can be measured and verified. For the SMC use case, it is assumed that these components are secure.
- The SMC computation code can be inspected and certified that it does not leak the data to any of the consortium or third parties.
3.3. Towards Secure Multiparty Computation in Trusted Enclaves
- Console access, which is commonly used for debugging remote resources in various virtualization systems (e.g., VMware, qemu), must be switched off. Console access allows shell access to a virtual machine, and thus to dumping memory content. A party that has console access would have an unfair advantage over the other parties.
- For the same reason, shell access or memory dump functionality on the secure virtual machine must be disabled and no one should be able to connect to the SVM and dump the memory content.
- Data (including both the data that are processed and the cryptographic material needed to decrypt the data) must be sent to the secure virtual machine via an encrypted network session which ends on the SVM and cannot be stored on cloud disks unprotected.
- These constraints mean that to have full trust in the TEE-based SMC system, one has to be sure about the following:
- that the system is executed on the trusted hardware with the appropriate TEE functionality turned on;
- that the hypervisor or virtual machine emulator have the appropriate configuration (e.g., no console access, the exact configuration of port forwarding, well-known application ports, etc.);
- that the operating system has the appropriate configuration and that only the required services are turned on.
3.4. AMD Attestation
3.4.1. AMD SEV, SEV-ES Attestation
- AMD Root Key (ARK)—an RSA 2048 asymmetric key pair;
- AMD SEV Signing Key (ASK)—an RSA 2048 asymmetric key pair;
- Chip Endorsement Key (CEK)—an ECDSA curve P-384 asymmetric key pair;
- Platform Endorsement Key (PEK)—an ECDSA curve P-384 asymmetric key pair;
- Owner Certificate Authority (OCA)—an ECDSA curve P-384 asymmetric key pair;
- Platform Diffie-Hellman Key (PDH)—an ECDSA curve P-384 asymmetric key pair.
- Fetching the PO’s certificate chain and the code of a virtual machine firmware (in the case of AMD SEV, OVFM is the firmware that is supported and recommended);
- Verification of fetched certificates. Verification is conducted using the AMD’s and the PO’s certificates.
- Transport Integrity Key (TIK)—HMAC-SHA-256 symmetric key;
- Transport Encryption Key (TEK)—AES-128 symmetric key.
- Context—always has value 0x04;
- API_MAJOR—major AMD SEV API version;
- API_MINOR—minor AMD SEV API version;
- BUILD—build version;
- GTCX.POLICY—defined by the SMC member;
- GTCX.LD (DIGEST)—SHA256 output digest over OVMF UEFI used during VM launch;
- MNONCE—a random value generated by the PSP firmware at the server.
3.4.2. AMD SEV-SNP Attestation
- Microcode of the CPU;
- SNP firmware;
- PSP operating system;
- PSP bootloader.
3.5. AMD SEV Attestation for SMC
- The SMC representative could distribute the TEK and TIK keys to the other members of the SMC consortium, enabling them to request the measurement from the SMC provider through a channel, like qemu management protocol (QMP), and check it in the same way as the SMC representative did (Figure 8a);
- Other members can obtain the attestation report and the PEK certificate chain directly from the SMC provider. After they verify the PEK certificate chain, they can use it to validate the attestation report that also contains SHA256 over UEFI, and is signed using the PEK (Figure 8b).
3.6. System Architecture
- SMC Business Application (BA): A web application installed on any web server (not necessarily secure). Its role is to create accounts and roles for all the parties in the SMC and consortium and to provide a graphical user interface for all the parties and a web service for the SMC Secure Modules;
- SMC Secure Module (SM): a web service on a secure virtual machine that exposes an API used by the SMC BA to securely send the encrypted data and code, and SMC consortium members to send the cryptographic keys, receive the results, and monitor the computation process.
3.7. Protocol for SMC Initialization
- The public key of the SMC BA PuWA (e.g., from the SMC BA web server TLS certificate);
- Contact URLs on SMC BA that will be used by the SMC SM to contact the business application;
- A random session identifier NS encrypted using the randomly chosen symmetric key of the SMC Consortium representative KCC–KCC(NS).
- SMC SM generates a random symmetric encryption key KS and sends it to the BA encrypted using BA’s public key PuWA(KS||N1), where N1 is an anti-replay nonce. The key KS is kept on the SMC SM only in RAM and must never be stored on the disk.
- SMC BA decrypts the session key using its own private key PrWA and sends the TLS certificate and keys needed for the secure VM to start the web service encrypted with the session key KS: KS(CERTSMCSM||PrSMCSM||N1), where CERTSMCSM and PrSMCSM are the TLS certificate and a private key that the SMC SM web service will use. Each new secure virtual machine that contacts BA must obtain a different (CERT, Pr) pair.
- SMC SM decrypts the CERTSMCSM and PrSMCSM and starts the TLS-based web interface. Again, these keys must be kept at all times only in RAM and never stored on disks.
- 4.
- SMC BA establishes a TLS session with the SMC SM through the port known from the SVM initialization process, verifies using the CERTSMCSM the identity of the SMC SM and sends to the SMC SM (KCC||N2), where N2 is an anti-replay random nonce. If the hypervisor is not malicious and has not fooled the SMC representative to establish the connectivity towards the fake non-secure VM, then only the SMC SM can obtain the KCC key.
- 5.
- SMC SM decrypts KCC(NS), which was preinstalled on it using the obtained KCC, and returns to the SMC BA decrypted (NS||N2) through the TLS session. An adversary that does not have an appropriate (KCC(NS)) value will not decrypt an accurate NS value and the BA will be able to reject such a secure VM.
3.8. Security Evaluation and Threat Analysis
4. Proof of Concept
4.1. Establishing SVM
4.2. SVM SM
4.3. Performance Evaluation
5. Conclusions and Further Work
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Rashid, F.Y. The Rise of Confidential Computing: Big Tech Companies Are Adopting a New Security Model to Protect Data While It’s in Use—[News]. IEEE Spectr. 2020, 57, 8–9. [Google Scholar] [CrossRef]
- Evans, D.; Kolesnikov, V.; Rosulek, M. A Pragmatic Introduction to Secure Multi-Party Computation. Found. Trends Priv. Secur. 2018, 2, 70–246. [Google Scholar] [CrossRef]
- Yang, Y.; Huang, X.; Liu, X.; Cheng, H.; Weng, J.; Luo, X.; Chang, V. A Comprehensive Survey on Secure Outsourced Computation and Its Applications. IEEE Access 2019, 7, 159426–159465. [Google Scholar] [CrossRef]
- Mo, J.; Gopinath, J.; Reagen, B. HAAC: A Hardware-Software Co-Design to Accelerate Garbled Circuits. In Proceedings of the 50th Annual International Symposium on Computer Architecture, Orlando, FL, USA, 17–21 June 2023; pp. 1–13. [Google Scholar]
- Kairouz, P.; McMahan, H.B.; Avent, B.; Bellet, A.; Bennis, M.; Bhagoji, A.N.; Bonawitz, K.; Charles, Z.; Cormode, G.; Cummings, R.; et al. Advances and Open Problems in Federated Learning. Found. Trends Mach. Learn. 2021, 14, 1–210. [Google Scholar] [CrossRef]
- Peisert, S. Trustworthy Scientific Computing. Commun. ACM 2021, 64, 18–21. [Google Scholar] [CrossRef]
- AMD Secure Encrypted Virtualization (SEV). Available online: www.amd.com/en/developer/sev.html (accessed on 30 January 2024).
- Kaplan, D. Protecting VM Register State with SEV-ES. White Pap. 2017, 13. Available online: https://www.amd.com/content/dam/amd/en/documents/epyc-business-docs/white-papers/Protecting-VM-Register-State-with-SEV-ES.pdf (accessed on 30 January 2024).
- Sev-Snp, A.M.D. Strengthening VM Isolation with Integrity Protection and More. White Pap. 2020, 53, 1450–1465. [Google Scholar]
- Intel® Trust Domain Extensions (Intel® TDX). Available online: https://www.intel.com/content/www/us/en/developer/tools/trust-domain-extensions/overview.html (accessed on 30 January 2024).
- Akram, A.; Giannakou, A.; Akella, V.; Lowe-Power, J.; Peisert, S. Performance Analysis of Scientific Computing Workloads on General Purpose TEEs. In Proceedings of the 2021 IEEE International Parallel and Distributed Processing Symposium (IPDPS), Portland, OR, USA, 17–21 May 2021; pp. 1066–1076. [Google Scholar]
- Laud, P.; Kamm, L.; Veeningen, M. Applications of Secure Multiparty Computation; IOS Press: Amsterdam, The Netherlands, 2015; Volume 13. [Google Scholar]
- Bogdanov, D.; Talviste, R.; Willemson, J. Deploying Secure Multi-Party Computation for Financial Data Analysis: (Short Paper). In Proceedings of the Financial Cryptography and Data Security: 16th International Conference, FC 2012, Kralendijk, Bonaire, 27 February–2 March 2012; Revised Selected Papers 16. pp. 57–64. [Google Scholar]
- Lindell, Y. Secure Multiparty Computation. Commun. ACM 2021, 64, 86–96. [Google Scholar] [CrossRef]
- Sardar, M.U.; Musaev, S.; Fetzer, C. Demystifying Attestation in Intel Trust Domain Extensions via Formal Verification. IEEE Access 2021, 9, 83067–83079. [Google Scholar] [CrossRef]
- Cheng, P.-C.; Ozga, W.; Valdez, E.; Ahmed, S.; Gu, Z.; Jamjoom, H.; Franke, H.; Bottomley, J. Intel TDX Demystified: A Top-Down Approach. arXiv 2023, arXiv:2303.15540. [Google Scholar]
- Mofrad, S.; Zhang, F.; Lu, S.; Shi, W. A Comparison Study of Intel SGX and AMD Memory Encryption Technology. In Proceedings of the 7th International Workshop on Hardware and Architectural Support for Security and Privacy, Los Angeles, CA, USA, 2 June 2018; Association for Computing Machinery: New York, NY, USA, 2018. [Google Scholar]
- El-Hindi, M.; Ziegler, T.; Heinrich, M.; Lutsch, A.; Zhao, Z.; Binnig, C. Benchmarking the Second Generation of Intel SGX Hardware. In Proceedings of the 18th International Workshop on Data Management on New Hardware, Philadelphia, PA, USA, 13 June 2022; Association for Computing Machinery: New York, NY, USA, 2022. [Google Scholar]
- Will, N.C.; Maziero, C.A. Intel Software Guard Extensions Applications: A Survey. ACM Comput. Surv. 2023, 55, 1–38. [Google Scholar] [CrossRef]
- Bahmani, R.; Barbosa, M.; Brasser, F.; Portela, B.; Sadeghi, A.-R.; Scerri, G.; Warinschi, B. Secure Multiparty Computation from SGX. In Proceedings of the International Conference on Financial Cryptography and Data Security, Sliema, Malta, 3–7 April 2017; pp. 477–497. [Google Scholar]
- Zheng, W.; Wu, Y.; Wu, X.; Feng, C.; Sui, Y.; Luo, X.; Zhou, Y. A Survey of Intel SGX and Its Applications. Front. Comput. Sci. 2020, 15, 153808. [Google Scholar] [CrossRef]
- Volgushev, N.; Schwarzkopf, M.; Getchell, B.; Varia, M.; Lapets, A.; Bestavros, A. Conclave: Secure Multi-Party Computation on Big Data. In Proceedings of the Fourteenth EuroSys Conference 2019, Dresden, Germany, 25–28 March 2019; Association for Computing Machinery: New York, NY, USA, 2019. [Google Scholar]
- Pandey, P.; Lu, J. Secure Shared Data in Use with Confidential Space. Available online: https://codelabs.developers.google.com/codelabs/confidential-space#0 (accessed on 30 January 2024).
- Gazdag, V. Confidential Space Security Review. Available online: https://research.nccgroup.com/2022/12/06/public-report-confidential-space-security-review/ (accessed on 30 January 2024).
- Chen, K. Confidential High-Performance Computing in the Public Cloud. IEEE Internet Comput 2023, 27, 24–32. [Google Scholar] [CrossRef]
- Wilke, L.; Wichelmann, J.; Morbitzer, M.; Eisenbarth, T. SEVurity: No Security Without Integrity—Breaking Integrity-Free Memory Encryption with Minimal Assumptions. In Proceedings of the 2020 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 18–21 May 2020. [Google Scholar] [CrossRef]
- Hetzelt, F.; Buhren, R. Security Analysis of Encrypted Virtual Machines. In Proceedings of the 13th ACM SIGPLAN/SIGOPS International Conference on Virtual Execution Environments, Xi’an, China, 8–9 April 2017; Association for Computing Machinery: New York, NY, USA, 2017; pp. 129–142. [Google Scholar]
- Werner, J.; Mason, J.; Antonakakis, M.; Polychronakis, M.; Monrose, F. The SEVerESt Of Them All: Inference Attacks Against Secure Virtual Enclaves. In Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security, Auckland, New Zealand, 9–12 July 2019; Association for Computing Machinery: New York, NY, USA, 2019; pp. 73–85. [Google Scholar]
- Li, M.; Zhang, Y.; Lin, Z. CrossLine: Breaking “Security-by-Crash” Based Memory Isolation in AMD SEV. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual, 15–19 November 2021; Association for Computing Machinery: New York, NY, USA, 2021; pp. 2937–2950. [Google Scholar]
- Li, M.; Zhang, Y.; Lin, Z.; Solihin, Y. Exploiting Unprotected I/O Operations in AMDs Secure Encrypted Virtualization. In Proceedings of the 28th USENIX Security Symposium (USENIX Security 19), Santa Clara, CA, USA, 14–16 August 2019; pp. 1257–1272. [Google Scholar]
- Morbitzer, M.; Huber, M.; Horsch, J.; Wessel, S. SEVered: Subverting AMD’s Virtual Machine Encryption. In Proceedings of the 11th European Workshop on Systems Security, Porto, Portugal, 23–26 April 2018; Association for Computing Machinery: New York, NY, USA, 2018. [Google Scholar]
- Morbitzer, M.; Huber, M.; Horsch, J. Extracting Secrets from Encrypted Virtual Machines. In Proceedings of the Ninth ACM Conference on Data and Application Security and Privacy, Richardson, TX, USA, 25–27 March 2019; Association for Computing Machinery: New York, NY, USA, 2019; pp. 221–230. [Google Scholar]
- Buhren, R.; Jacob, H.-N.; Krachenfels, T.; Seifert, J.-P. One Glitch to Rule Them All: Fault Injection Attacks Against AMD’s Secure Encrypted Virtualization. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual, 15–19 November 2021; Association for Computing Machinery: New York, NY, USA, 2021; pp. 2875–2889. [Google Scholar]
- Gu, J.; Wu, X.; Zhu, B.; Xia, Y.; Zang, B.; Guan, H.; Chen, H. Enclavisor: A Hardware-Software Co-Design for Enclaves on Untrusted Cloud. IEEE Trans. Comput. 2021, 70, 1598–1611. [Google Scholar] [CrossRef]
- OVMF. Available online: https://github.com/tianocore/tianocore.github.io/wiki/OVMF (accessed on 30 January 2024).
- Slemmer, A.; Deml, S. Swiss Cheese to Cheddar: Securing AMD SEV-SNP Early Boot. Available online: https://www.decentriq.com/article/swiss-cheese-to-cheddar-securing-amd-sev-snp-early-boot (accessed on 30 January 2024).
- QEMU. A Generic and Open Source Machine Emulator and Virtualizer. Available online: https://www.qemu.org/ (accessed on 30 January 2024).
- Parno, B. Bootstrapping Trust in a “Trusted” Platform. In Proceedings of the HotSec, San Jose, CA, USA, 29 July 2008. [Google Scholar]
- Chen, L. Recommendation for Key Derivation Using Pseudorandom Functions; US Department of Commerce, National Institute of Standards and Technology: Gaithersburg, MD, USA, 2008.
- SEV Secure Nested Paging Firmware ABI Specification. Available online: https://www.amd.com/system/files/TechDocs/56860.pdf (accessed on 30 January 2024).
- Secure VM Service Module for SEV-SNP Guests. Available online: https://www.amd.com/content/dam/amd/en/documents/epyc-technical-docs/specifications/58019.pdf (accessed on 30 January 2024).
- Babar, Y. Initramfs. In Hands-on Booting: Learn the Boot Process of Linux, Windows, and Unix; Apress: Berkeley, CA, USA, 2020; pp. 207–234. ISBN 978-1-4842-5890-3. [Google Scholar]
- ProVerif: Cryptographic Protocol Verifier in the Formal Model. Available online: https://bblanche.gitlabpages.inria.fr/proverif/ (accessed on 30 January 2024).
- Cocosapi. Available online: https://github.com/cocosetf/cocosapi/ (accessed on 30 January 2024).
- SEV-Tool. Available online: https://github.com/AMDESE/sev-tool (accessed on 30 January 2024).
- Vukasovic, M.; Miladinovic, D.; Milakovic, A.; Vuletic, P.; Stanisavljevic, Z. Programming Applications Suitable for Secure Multiparty Computation Based on Trusted Execution Environments. In Proceedings of the 2022 30th Telecommunications Forum (TELFOR), Belgrade, Serbia, 15–16 November 2022; pp. 1–4. [Google Scholar]
- Thiyagalingam, J.; Leng, K.; Jackson, S.; Papay, J.; Shankar, M.; Fox, G.; Hey, T. SciMLBench: A Benchmarking Suite for AI for Science. 2021. Available online: https://github.com/stfc-sciml/sciml-bench (accessed on 30 January 2024).
- Thiyagalingam, J.; Shankar, M.; Fox, G.; Hey, T. Scientific Machine Learning Benchmarks. Nat. Rev. Phys. 2022, 4, 413–420. [Google Scholar] [CrossRef]
API Call Name | API Parameters |
---|---|
add-code | code-file, code-key |
add-data | data-file, data-key |
add-result-key | result-key |
check-computation | / |
start-computation | / |
collect-results | / |
Test 1 | Test 2 | |||||
---|---|---|---|---|---|---|
NO SEV | SEV | SEV-SNP | NO SEV | SEV | SEV-SNP | |
Parsing and saving input arguments [s] | 0.0011 | 0.0009 | 0.001 | 0.0011 | 0.0015 | 0.015 |
Decrypting datasets [s] | 0 | 108.75 | 115.83 | 0 | 238.31 | 288.28 |
Loading datasets [s] | 0.0030 | 0.0023 | 0.0027 | 3.505 | 3.387 | 3.381 |
Creating the model [s] | 0.009 | 0.008 | 0.0097 | 0.405 | 0.509 | 0.457 |
Training the model [s] | 5404.9 | 5584.7 | 5857.3 | 1817.1 | 1961.6 | 2079.4 |
Saving model history and metrics [s] | 0.008 | 0.011 | 0.009 | 0.141 | 0.145 | 0.186 |
Total [s] | 5404.9 | 5693.5 | 5973.2 | 1821.2 | 2204.1 | 2371.8 |
SEV | SEV-SNP | |||||
---|---|---|---|---|---|---|
Test | Slow Down [%] | CPU Load [%] | RAM Usage [%] | Slow Down [%] | CPU Load [%] | RAM Usage [%] |
1 | 3.328 | 87.372 | 32.901 | 8.371 | 86.003 | 33.486 |
2 | 7.954 | 90.744 | 58.155 | 14.435 | 88.233 | 59.864 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Miladinović, D.; Milaković, A.; Vukasović, M.; Stanisavljević, Ž.; Vuletić, P. Secure Multiparty Computation Using Secure Virtual Machines. Electronics 2024, 13, 991. https://doi.org/10.3390/electronics13050991
Miladinović D, Milaković A, Vukasović M, Stanisavljević Ž, Vuletić P. Secure Multiparty Computation Using Secure Virtual Machines. Electronics. 2024; 13(5):991. https://doi.org/10.3390/electronics13050991
Chicago/Turabian StyleMiladinović, Danko, Adrian Milaković, Maja Vukasović, Žarko Stanisavljević, and Pavle Vuletić. 2024. "Secure Multiparty Computation Using Secure Virtual Machines" Electronics 13, no. 5: 991. https://doi.org/10.3390/electronics13050991
APA StyleMiladinović, D., Milaković, A., Vukasović, M., Stanisavljević, Ž., & Vuletić, P. (2024). Secure Multiparty Computation Using Secure Virtual Machines. Electronics, 13(5), 991. https://doi.org/10.3390/electronics13050991