ShadowEth: Private Smart Contract on Public Blockchain

Blockchain is becoming popular as a distributed and reliable ledger which allows distrustful parties to transact safely without trusting third parties. Emerging blockchain systems like Ethereum support smart contracts where miners can run arbitrary user-defined programs. However, one of the biggest...

Full description

Saved in:
Bibliographic Details
Published inJournal of computer science and technology Vol. 33; no. 3; pp. 542 - 556
Main Authors Yuan, Rui, Xia, Yu-Bin, Chen, Hai-Bo, Zang, Bin-Yu, Xie, Jan
Format Journal Article
LanguageEnglish
Published New York Springer US 01.05.2018
Springer
Springer Nature B.V
Institute of Parallel and Distributed Systems, Shanghai Jiao Tong University, Shanghai 200240, China%Cryptape Inc., Hangzhou 310007, China
Subjects
Online AccessGet full text

Cover

Loading…
Abstract Blockchain is becoming popular as a distributed and reliable ledger which allows distrustful parties to transact safely without trusting third parties. Emerging blockchain systems like Ethereum support smart contracts where miners can run arbitrary user-defined programs. However, one of the biggest concerns about the blockchain and the smart contract is privacy, since all the transactions on the chain are exposed to the public. In this paper, we present ShadowEth, a system that leverages hardware enclave to ensure the confidentiality of smart contracts while keeping the integrity and availability based on existing public blockchains like Ethereum. ShadowEth establishes a confidential and secure platform protected by trusted execution environment (TEE) off the public blockchain for the execution and storage of private contracts. It only puts the process of verification on the blockchain. We provide a design of our system including a protocol of the cryptographic communication and verification and show the applicability and feasibility of ShadowEth by various case studies. We implement a prototype using the Intel SGX on the Ethereum network and analyze the security and availability of the system.
AbstractList Blockchain is becoming popular as a distributed and reliable ledger which allows distrustful parties to transact safely without trusting third parties. Emerging blockchain systems like Ethereum support smart contracts where miners can run arbitrary user-defined programs. However, one of the biggest concerns about the blockchain and the smart contract is privacy, since all the transactions on the chain are exposed to the public. In this paper, we present ShadowEth, a system that leverages hardware enclave to ensure the confidentiality of smart contracts while keeping the integrity and availability based on existing public blockchains like Ethereum. ShadowEth establishes a confidential and secure platform protected by trusted execution environment (TEE) off the public blockchain for the execution and storage of private contracts. It only puts the process of verification on the blockchain. We provide a design of our system including a protocol of the cryptographic communication and verification and show the applicability and feasibility of ShadowEth by various case studies. We implement a prototype using the Intel SGX on the Ethereum network and analyze the security and availability of the system.
Blockchain is becoming popular as a distributed and reliable ledger which allows distrustful parties to transact safely without trusting third parties. Emerging blockchain systems like Ethereum support smart contracts where miners can run arbitrary user-defined programs. However, one of the biggest concerns about the blockchain and the smart contract is privacy, since all the transactions on the chain are exposed to the public. In this paper, we present ShadowEth, a system that leverages hardware enclave to ensure the confidentiality of smart contracts while keeping the integrity and availability based on existing public blockchains like Ethereum. ShadowEth establishes a confidential and secure platform protected by trusted execution environment (TEE) off the public blockchain for the execution and storage of private contracts. It only puts the process of verification on the blockchain. We provide a design of our system including a protocol of the cryptographic communication and verification and show the applicability and feasibility of ShadowEth by various case studies. We implement a prototype using the Intel SGX on the Ethereum network and analyze the security and availability of the system. Keywords blockchain, smart contract, privacy, trusted execution environment, hardware-enclave
Audience Academic
Author Yuan, Rui
Xia, Yu-Bin
Chen, Hai-Bo
Xie, Jan
Zang, Bin-Yu
AuthorAffiliation Institute of Parallel and Distributed Systems, Shanghai Jiao Tong University, Shanghai 200240, China%Cryptape Inc., Hangzhou 310007, China
AuthorAffiliation_xml – name: Institute of Parallel and Distributed Systems, Shanghai Jiao Tong University, Shanghai 200240, China%Cryptape Inc., Hangzhou 310007, China
Author_xml – sequence: 1
  givenname: Rui
  surname: Yuan
  fullname: Yuan, Rui
  organization: Institute of Parallel and Distributed Systems, Shanghai Jiao Tong University
– sequence: 2
  givenname: Yu-Bin
  surname: Xia
  fullname: Xia, Yu-Bin
  email: xiayubin@sjtu.edu.cn
  organization: Institute of Parallel and Distributed Systems, Shanghai Jiao Tong University
– sequence: 3
  givenname: Hai-Bo
  surname: Chen
  fullname: Chen, Hai-Bo
  organization: Institute of Parallel and Distributed Systems, Shanghai Jiao Tong University
– sequence: 4
  givenname: Bin-Yu
  surname: Zang
  fullname: Zang, Bin-Yu
  organization: Institute of Parallel and Distributed Systems, Shanghai Jiao Tong University
– sequence: 5
  givenname: Jan
  surname: Xie
  fullname: Xie, Jan
  organization: Cryptape Inc
BookMark eNp9kVFPHCEUhUmjSdX2B_RtEl87ygV2gL7ZjW1NTGqiPhNgmF3GESyw6v77sk4TE5MaEiDkfPdyzj1EeyEGh9AXwCeAMT_NAFTiFoNoQVDZbj-gAxAdbhlncq_eMcatrNtHdJjziDHlmLED1F2vdR-fzsv6W3OV_KMurrm-16k0yxhK0rY0MTRXGzN523yfor2za-3DJ7Q_6Cm7z__OI3T74_xm-au9_P3zYnl22VpGcGmBM7BGL4gVnAvZM6ItYE2ZEVQwR60ZOm0EEYMUICQjlhvec0uAWUNNT4_Q17nukw6DDis1xk0KtaMa83j3POZnoxyprjHFQKr8eJY_pPhn43J51RMJYlEtw-JdVc1Fglx0XVWdzKqVnpzyYYi7OOrq3b23Nf3B1_czTgiRTBJaAZgBm2LOyQ3qIfka5VYBVrshqXlIqn5X7YaktpXhbxjriy7-JXs_vUuSmcy1S1i59Gri_9BfDyOljg
CitedBy_id crossref_primary_10_1007_s10619_022_07409_7
crossref_primary_10_1080_23270012_2020_1801529
crossref_primary_10_1016_j_jpdc_2020_06_003
crossref_primary_10_1016_j_jnca_2020_102918
crossref_primary_10_1007_s11192_019_03170_4
crossref_primary_10_1016_j_autcon_2020_103284
crossref_primary_10_1109_JIOT_2021_3074544
crossref_primary_10_1080_23270012_2018_1516523
crossref_primary_10_3390_su13158158
crossref_primary_10_1016_j_future_2019_02_060
crossref_primary_10_1155_2023_6137395
crossref_primary_10_1145_3649132
crossref_primary_10_1109_OJCOMS_2021_3078081
crossref_primary_10_1109_ACCESS_2020_2974750
crossref_primary_10_1016_j_hcc_2023_100183
crossref_primary_10_3390_cryptography6030039
crossref_primary_10_23939_acps2019_01_014
crossref_primary_10_1016_j_peva_2021_102244
crossref_primary_10_1007_s42979_021_00500_3
crossref_primary_10_1109_ACCESS_2021_3068178
crossref_primary_10_2139_ssrn_4434593
crossref_primary_10_3390_su13094672
crossref_primary_10_1109_ACCESS_2020_3024254
crossref_primary_10_1007_s42452_023_05338_3
crossref_primary_10_1007_s12083_021_01097_3
crossref_primary_10_3390_s21134440
crossref_primary_10_4018_IJITWE_304048
crossref_primary_10_3390_info14020117
crossref_primary_10_1109_JIOT_2020_3018878
crossref_primary_10_1016_j_dcan_2020_05_008
crossref_primary_10_1080_07421222_2021_1912915
crossref_primary_10_1016_j_ipm_2020_102460
crossref_primary_10_1080_02681102_2020_1841714
crossref_primary_10_1016_j_jnca_2020_102857
crossref_primary_10_1016_j_cose_2021_102355
crossref_primary_10_1109_TIFS_2024_3484291
crossref_primary_10_1186_s42400_021_00100_x
crossref_primary_10_22581_muet1982_2102_05
crossref_primary_10_3390_foods11152262
crossref_primary_10_1109_TPDS_2023_3263882
crossref_primary_10_1007_s12525_024_00718_y
crossref_primary_10_3390_su13116016
crossref_primary_10_1051_ro_2024185
crossref_primary_10_1108_JWAM_08_2020_0037
crossref_primary_10_1155_2022_6544031
crossref_primary_10_1016_j_ipm_2021_102570
crossref_primary_10_1007_s12083_023_01455_3
crossref_primary_10_1051_rees_2021054
crossref_primary_10_3390_bdcc7040165
crossref_primary_10_1016_j_jisa_2024_103857
crossref_primary_10_1109_ACCESS_2021_3081998
crossref_primary_10_1145_3593021
crossref_primary_10_1109_COMST_2022_3222403
crossref_primary_10_1007_s12083_024_01858_w
crossref_primary_10_1109_ACCESS_2021_3129314
crossref_primary_10_1109_ACCESS_2024_3387300
crossref_primary_10_1016_j_future_2022_10_016
crossref_primary_10_1049_cmu2_12759
crossref_primary_10_1109_TEM_2021_3066090
Cites_doi 10.1109/SP.2016.55
10.1145/2897845.2897885
10.1007/978-3-642-39884-1_2
10.1145/2976749.2978326
10.1145/2504730.2504747
10.14722/ndss.2017.23193
10.1109/SP.2015.45
10.1109/SP.2013.47
10.1109/SP.2013.34
ContentType Journal Article
Copyright Springer Science+Business Media, LLC, part of Springer Nature 2018
COPYRIGHT 2018 Springer
Journal of Computer Science and Technology is a copyright of Springer, (2018). All Rights Reserved.
Springer Science+Business Media, LLC, part of Springer Nature 2018.
Copyright © Wanfang Data Co. Ltd. All Rights Reserved.
Copyright_xml – notice: Springer Science+Business Media, LLC, part of Springer Nature 2018
– notice: COPYRIGHT 2018 Springer
– notice: Journal of Computer Science and Technology is a copyright of Springer, (2018). All Rights Reserved.
– notice: Springer Science+Business Media, LLC, part of Springer Nature 2018.
– notice: Copyright © Wanfang Data Co. Ltd. All Rights Reserved.
DBID AAYXX
CITATION
3V.
7SC
7WY
7WZ
7XB
87Z
8AL
8FD
8FE
8FG
8FK
8FL
ABJCF
ABUWG
AFKRA
ARAPS
AZQEC
BENPR
BEZIV
BGLVJ
CCPQU
DWQXO
FRNLG
F~G
GNUQQ
HCIFZ
JQ2
K60
K6~
K7-
L.-
L6V
L7M
L~C
L~D
M0C
M0N
M7S
P5Z
P62
PHGZM
PHGZT
PKEHL
PQBIZ
PQBZA
PQEST
PQGLB
PQQKQ
PQUKI
PRINS
PTHSS
Q9U
2B.
4A8
92I
93N
PSX
TCJ
DOI 10.1007/s11390-018-1839-y
DatabaseName CrossRef
ProQuest Central (Corporate)
Computer and Information Systems Abstracts
ABI/INFORM Collection
ABI/INFORM Global (PDF only)
ProQuest Central (purchase pre-March 2016)
ABI/INFORM Collection
Computing Database (Alumni Edition)
Technology Research Database
ProQuest SciTech Collection
ProQuest Technology Collection
ProQuest Central (Alumni) (purchase pre-March 2016)
ABI/INFORM Collection (Alumni Edition)
Materials Science & Engineering Collection
ProQuest Central (Alumni)
ProQuest Central UK/Ireland
Advanced Technologies & Aerospace Collection
ProQuest Central Essentials
ProQuest Central (ProQuest)
Business Premium Collection
Technology Collection
ProQuest One
ProQuest Central
Business Premium Collection (Alumni)
ABI/INFORM Global (Corporate)
ProQuest Central Student
SciTech Premium Collection
ProQuest Computer Science Collection
ProQuest Business Collection (Alumni Edition)
ProQuest Business Collection
Computer Science Database
ABI/INFORM Professional Advanced
ProQuest Engineering Collection
Advanced Technologies Database with Aerospace
Computer and Information Systems Abstracts – Academic
Computer and Information Systems Abstracts Professional
ABI/INFORM Global
Computing Database
Engineering Database
Advanced Technologies & Aerospace Database
ProQuest Advanced Technologies & Aerospace Collection
ProQuest Central Premium
ProQuest One Academic
ProQuest One Academic Middle East (New)
ProQuest One Business
ProQuest One Business (Alumni)
ProQuest One Academic Eastern Edition (DO NOT USE)
ProQuest One Applied & Life Sciences
ProQuest One Academic
ProQuest One Academic UKI Edition
ProQuest Central China
Engineering Collection
ProQuest Central Basic
Wanfang Data Journals - Hong Kong
WANFANG Data Centre
Wanfang Data Journals
万方数据期刊 - 香港版
China Online Journals (COJ)
China Online Journals (COJ)
DatabaseTitle CrossRef
ABI/INFORM Global (Corporate)
ProQuest Business Collection (Alumni Edition)
ProQuest One Business
Computer Science Database
ProQuest Central Student
Technology Collection
Technology Research Database
Computer and Information Systems Abstracts – Academic
ProQuest One Academic Middle East (New)
ProQuest Advanced Technologies & Aerospace Collection
ProQuest Central Essentials
ProQuest Computer Science Collection
Computer and Information Systems Abstracts
ProQuest Central (Alumni Edition)
SciTech Premium Collection
ProQuest One Community College
ProQuest Central China
ABI/INFORM Complete
ProQuest Central
ABI/INFORM Professional Advanced
ProQuest One Applied & Life Sciences
ProQuest Engineering Collection
ProQuest Central Korea
ProQuest Central (New)
Advanced Technologies Database with Aerospace
ABI/INFORM Complete (Alumni Edition)
Engineering Collection
Advanced Technologies & Aerospace Collection
Business Premium Collection
ABI/INFORM Global
ProQuest Computing
Engineering Database
ABI/INFORM Global (Alumni Edition)
ProQuest Central Basic
ProQuest Computing (Alumni Edition)
ProQuest One Academic Eastern Edition
ProQuest Technology Collection
ProQuest SciTech Collection
ProQuest Business Collection
Computer and Information Systems Abstracts Professional
Advanced Technologies & Aerospace Database
ProQuest One Academic UKI Edition
Materials Science & Engineering Collection
ProQuest One Business (Alumni)
ProQuest One Academic
ProQuest Central (Alumni)
ProQuest One Academic (New)
Business Premium Collection (Alumni)
DatabaseTitleList ABI/INFORM Global (Corporate)


ABI/INFORM Global (Corporate)

Database_xml – sequence: 1
  dbid: 8FG
  name: ProQuest Technology Collection
  url: https://search.proquest.com/technologycollection1
  sourceTypes: Aggregation Database
DeliveryMethod fulltext_linktorsrc
Discipline Computer Science
EISSN 1860-4749
EndPage 556
ExternalDocumentID jsjkxjsxb_e201803012
A722294923
10_1007_s11390_018_1839_y
GrantInformation_xml – fundername: the National Key Research and Development Program of China under Grant No.2016YFB1000104,the National Natural Science Foundation of China under Grant Nos.61572314 and 61525204,and the Young Scientists Fund of the National Natural Science Foundation of China under Grant No.61303011
GroupedDBID -4Z
-59
-5G
-BR
-EM
-SI
-S~
-Y2
-~C
.86
.VR
06D
0R~
0VY
1N0
1SB
2.D
28-
29K
2B.
2C0
2J2
2JN
2JY
2KG
2KM
2LR
2VQ
2~H
30V
3V.
4.4
406
408
409
40D
40E
5GY
5QI
5VR
5VS
5XA
5XJ
67Z
6NX
7WY
8FE
8FG
8FL
8TC
8UJ
92H
92I
92R
93N
95-
95.
95~
96X
AAAVM
AABHQ
AACDK
AAHNG
AAIAL
AAJBT
AAJKR
AANZL
AAOBN
AARHV
AARTL
AASML
AATNV
AATVU
AAUYE
AAWCG
AAXDM
AAYIU
AAYQN
AAYTO
AAYZH
ABAKF
ABBBX
ABBXA
ABDZT
ABECU
ABFTD
ABFTV
ABHLI
ABHQN
ABJCF
ABJNI
ABJOX
ABKCH
ABKTR
ABMNI
ABMQK
ABNWP
ABQBU
ABQSL
ABSXP
ABTEG
ABTHY
ABTKH
ABTMW
ABULA
ABUWG
ABWNU
ABXPI
ACAOD
ACBXY
ACDTI
ACGFS
ACHSB
ACHXU
ACKNC
ACMDZ
ACMLO
ACOKC
ACOMO
ACPIV
ACSNA
ACZOJ
ADHHG
ADHIR
ADINQ
ADKNI
ADKPE
ADRFC
ADTPH
ADURQ
ADYFF
ADZKW
AEBTG
AEFIE
AEFQL
AEGAL
AEGNC
AEJHL
AEJRE
AEKMD
AEMSY
AENEX
AEOHA
AEPYU
AESKC
AETLH
AEVLU
AEXYK
AFBBN
AFEXP
AFGCZ
AFKRA
AFLOW
AFQWF
AFUIB
AFWTZ
AFZKB
AGAYW
AGDGC
AGGDS
AGJBK
AGMZJ
AGQEE
AGQMX
AGRTI
AGWIL
AGWZB
AGYKE
AHAVH
AHBYD
AHKAY
AHSBF
AHYZX
AIAKS
AIGIU
AIIXL
AILAN
AITGF
AJBLW
AJRNO
ALMA_UNASSIGNED_HOLDINGS
ALWAN
AMKLP
AMXSW
AMYLF
AMYQR
AOCGG
ARAPS
ARMRJ
ASPBG
AVWKF
AXYYD
AZFZN
AZQEC
B-.
BA0
BBWZM
BDATZ
BENPR
BEZIV
BGLVJ
BGNMA
BPHCQ
BSONS
CAG
CAJEI
CCEZO
CCPQU
CHBEP
COF
CS3
CSCUP
CUBFJ
CW9
D-I
DDRTE
DNIVK
DPUIP
DU5
DWQXO
EBLON
EBS
EIOEI
EJD
ESBYG
F5P
FA0
FEDTE
FERAY
FFXSO
FIGPU
FINBP
FNLPD
FRNLG
FRRFC
FSGXE
FWDCC
GGCAI
GGRSB
GJIRD
GNUQQ
GNWQR
GQ6
GQ7
GQ8
GROUPED_ABI_INFORM_COMPLETE
GXS
H13
HCIFZ
HF~
HG6
HMJXF
HQYDN
HRMNR
HVGLF
HZ~
IAO
IHE
IJ-
IKXTQ
IWAJR
IXC
IXD
IXE
IZIGR
IZQ
I~X
I~Z
J-C
JBSCW
JCJTX
JZLTJ
K60
K6V
K6~
K7-
KDC
KOV
LAK
LLZTM
M0C
M0N
M4Y
M7S
MA-
N2Q
NB0
NDZJH
NF0
NPVJJ
NQJWS
NU0
O9-
O93
O9G
O9I
O9J
OAM
P19
P2P
P62
P9O
PF0
PQBIZ
PQBZA
PQQKQ
PROAC
PT4
PT5
PTHSS
Q--
Q2X
QOK
QOS
R4E
R89
R9I
RHV
RNI
RNS
ROL
RPX
RSV
RZK
S16
S1Z
S26
S27
S28
S3B
SAP
SCJ
SCL
SCLPG
SCO
SDH
SDM
SHX
SISQX
SJYHP
SNE
SNPRN
SNX
SOHCF
SOJ
SPISZ
SRMVM
SSLCW
STPWE
SZN
T13
T16
TCJ
TGT
TSG
TSK
TSV
TUC
U1G
U2A
U5S
UG4
UOJIU
UTJUX
UZXMN
VC2
VFIZW
W23
W48
WK8
YLTOR
Z7R
Z7U
Z7X
Z81
Z83
Z88
Z8R
Z8W
Z92
ZMTXR
~A9
~EX
AAPKM
AAYXX
ABBRH
ABDBE
ABFSG
ACSTC
ADHKG
AEZWR
AFDZB
AFHIU
AFOHR
AGQPQ
AHPBZ
AHWEU
AIXLP
ATHPR
AYFIA
CITATION
ICD
IVC
PHGZM
PHGZT
TGMPQ
AEIIB
PMFND
7SC
7XB
8AL
8FD
8FK
ABRTQ
JQ2
L.-
L6V
L7M
L~C
L~D
PKEHL
PQEST
PQGLB
PQUKI
PRINS
Q9U
4A8
PSX
ID FETCH-LOGICAL-c420t-1741cba52c87789d42ac10a34b8384e3cbf6ab828f9818942c7b7d7c214cb3bd3
IEDL.DBID BENPR
ISSN 1000-9000
IngestDate Thu May 29 04:00:16 EDT 2025
Fri Jul 25 12:14:54 EDT 2025
Fri Jul 25 12:26:51 EDT 2025
Tue Jun 10 20:11:48 EDT 2025
Tue Jul 01 01:48:56 EDT 2025
Thu Apr 24 23:11:42 EDT 2025
Fri Feb 21 02:34:52 EST 2025
IsPeerReviewed true
IsScholarly true
Issue 3
Keywords privacy
blockchain
smart contract
hardware-enclave
trusted execution environment
execution
blockchain,smart
environment,hardware-enclave
contract,privacy,trusted
Language English
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c420t-1741cba52c87789d42ac10a34b8384e3cbf6ab828f9818942c7b7d7c214cb3bd3
Notes ObjectType-Article-1
SourceType-Scholarly Journals-1
ObjectType-Feature-2
content type line 14
PQID 2037919566
PQPubID 326258
PageCount 15
ParticipantIDs wanfang_journals_jsjkxjsxb_e201803012
proquest_journals_2918504415
proquest_journals_2037919566
gale_infotracacademiconefile_A722294923
crossref_primary_10_1007_s11390_018_1839_y
crossref_citationtrail_10_1007_s11390_018_1839_y
springer_journals_10_1007_s11390_018_1839_y
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate 2018-05-01
PublicationDateYYYYMMDD 2018-05-01
PublicationDate_xml – month: 05
  year: 2018
  text: 2018-05-01
  day: 01
PublicationDecade 2010
PublicationPlace New York
PublicationPlace_xml – name: New York
– name: Beijing
PublicationTitle Journal of computer science and technology
PublicationTitleAbbrev J. Comput. Sci. Technol
PublicationTitle_FL Journal of Computer Science & Technology
PublicationYear 2018
Publisher Springer US
Springer
Springer Nature B.V
Institute of Parallel and Distributed Systems, Shanghai Jiao Tong University, Shanghai 200240, China%Cryptape Inc., Hangzhou 310007, China
Publisher_xml – name: Springer US
– name: Springer
– name: Springer Nature B.V
– name: Institute of Parallel and Distributed Systems, Shanghai Jiao Tong University, Shanghai 200240, China%Cryptape Inc., Hangzhou 310007, China
References Miers I, Garman C, Green M, Rubin A D. Zerocoin: Anonymous distributed E-cash from bitcoin. In Proc. IEEE Symp. Security and Privacy, May 2013, pp.397-411.
Prisco G. Intel develops ‘Sawtooth Lake’ distributed ledger technology for the Hyperledger project. https://bitcoinmagazine.com/articles/intel-develops-sawtooth-lake-distributed-ledger-technology-for-the-hyperledger-project-1460397461/, Mar. 2018.
Lind J, Eyal I, Pietzuch P, Sirer G S, Shi E. Teechan: Payment channels using trusted execution environments. arXiv preprint arXiv: 1612.07766, 2016. http://arxiv.org/abs/1612.07766, Mar. 2018.
Lee S, Shih M W, Gera P, Kim T, Kim H, Peinado M. Inferring fine-grained control flow inside SGX enclaves with branch shadowing. In Proc. the 26th USENIX Security Symp., August 2017, pp.16-18.
Ron D, Shamir A. Quantitative analysis of the full bitcoin transaction graph. In Proc. the 17th International Conf. Financial Cryptography and Data Security, April 2013, pp.6-24.
Costan V, Devadas S. Intel SGX explained. IACR Cryptology ePrint Archive: Report 2016/086, 2016. http://eprint.iacr.org/, Mar. 2018.
Shinde S, Chua Z L, Narayanan V, Saxena P. Preventing page faults from telling your secrets: Defenses against pigeonhole attacks. In Proc. the 11th ACM on Asia Conf. Computer and Communications Security, May 2016, pp.317-328.
Zhang F, Cecchetti E, Croman K, Juels A, Shi E. Town crier: An authenticated data feed for smart contracts. In Proc. the 23rd ACM SIGSAC Conf. Computer and Communications Security, October 2016, pp.270-282.
Shih M W, Lee S, Kim T, Peinado M. T-SGX: Eradicating controlled-channel attacks against enclave programs. In Proc. the Annual Network and Distributed System Security Symposium, March 2017.
Parno B, Howell J, Gentry C, Raykova M. Pinocchio: Nearly practical verifiable computation. In Proc. IEEE Symp. Security and Privacy, May 2013, pp.127-140.
Kosba A, Miller A, Shi E, Wen Z K, Papamanthou C. Hawk: The blockchain model of cryptography and privacy-preserving smart contracts. In Proc. IEEE Symp. Security and Privacy, May 2016, pp.839-858.
Lind J, Eyal I, Kelbert F, Naor O, Pietzuch P, Sirer G S. Teechain: Scalable blockchain payments using trusted execution environments. arXiv preprint arXiv: 1707.05454, 2017. http://arxiv.org/abs/1707.05454, Mar. 2018.
Xu Y Z, Cui W D, Peinado M. Controlled-channel attacks: Deterministic side channels for untrusted operating systems. In Proc. IEEE Symp. Security and Privacy, May 2015, pp.640-656.
Meiklejohn S, Pomarole M, Jordan G, Levchenko K, McCoy D, Voelker G, Savage S. A fistful of bitcoins: Characterizing payments among men with no names. In Proc. the Conf. Internet Measurement Conf., October 2013, pp.127-140.
1839_CR14
1839_CR13
1839_CR9
1839_CR12
1839_CR11
1839_CR10
1839_CR6
1839_CR5
1839_CR8
1839_CR7
1839_CR2
1839_CR1
1839_CR4
1839_CR3
References_xml – reference: Xu Y Z, Cui W D, Peinado M. Controlled-channel attacks: Deterministic side channels for untrusted operating systems. In Proc. IEEE Symp. Security and Privacy, May 2015, pp.640-656.
– reference: Meiklejohn S, Pomarole M, Jordan G, Levchenko K, McCoy D, Voelker G, Savage S. A fistful of bitcoins: Characterizing payments among men with no names. In Proc. the Conf. Internet Measurement Conf., October 2013, pp.127-140.
– reference: Kosba A, Miller A, Shi E, Wen Z K, Papamanthou C. Hawk: The blockchain model of cryptography and privacy-preserving smart contracts. In Proc. IEEE Symp. Security and Privacy, May 2016, pp.839-858.
– reference: Shinde S, Chua Z L, Narayanan V, Saxena P. Preventing page faults from telling your secrets: Defenses against pigeonhole attacks. In Proc. the 11th ACM on Asia Conf. Computer and Communications Security, May 2016, pp.317-328.
– reference: Miers I, Garman C, Green M, Rubin A D. Zerocoin: Anonymous distributed E-cash from bitcoin. In Proc. IEEE Symp. Security and Privacy, May 2013, pp.397-411.
– reference: Costan V, Devadas S. Intel SGX explained. IACR Cryptology ePrint Archive: Report 2016/086, 2016. http://eprint.iacr.org/, Mar. 2018.
– reference: Prisco G. Intel develops ‘Sawtooth Lake’ distributed ledger technology for the Hyperledger project. https://bitcoinmagazine.com/articles/intel-develops-sawtooth-lake-distributed-ledger-technology-for-the-hyperledger-project-1460397461/, Mar. 2018.
– reference: Lind J, Eyal I, Pietzuch P, Sirer G S, Shi E. Teechan: Payment channels using trusted execution environments. arXiv preprint arXiv: 1612.07766, 2016. http://arxiv.org/abs/1612.07766, Mar. 2018.
– reference: Lind J, Eyal I, Kelbert F, Naor O, Pietzuch P, Sirer G S. Teechain: Scalable blockchain payments using trusted execution environments. arXiv preprint arXiv: 1707.05454, 2017. http://arxiv.org/abs/1707.05454, Mar. 2018.
– reference: Shih M W, Lee S, Kim T, Peinado M. T-SGX: Eradicating controlled-channel attacks against enclave programs. In Proc. the Annual Network and Distributed System Security Symposium, March 2017.
– reference: Lee S, Shih M W, Gera P, Kim T, Kim H, Peinado M. Inferring fine-grained control flow inside SGX enclaves with branch shadowing. In Proc. the 26th USENIX Security Symp., August 2017, pp.16-18.
– reference: Ron D, Shamir A. Quantitative analysis of the full bitcoin transaction graph. In Proc. the 17th International Conf. Financial Cryptography and Data Security, April 2013, pp.6-24.
– reference: Zhang F, Cecchetti E, Croman K, Juels A, Shi E. Town crier: An authenticated data feed for smart contracts. In Proc. the 23rd ACM SIGSAC Conf. Computer and Communications Security, October 2016, pp.270-282.
– reference: Parno B, Howell J, Gentry C, Raykova M. Pinocchio: Nearly practical verifiable computation. In Proc. IEEE Symp. Security and Privacy, May 2013, pp.127-140.
– ident: 1839_CR13
– ident: 1839_CR5
  doi: 10.1109/SP.2016.55
– ident: 1839_CR9
  doi: 10.1145/2897845.2897885
– ident: 1839_CR2
  doi: 10.1007/978-3-642-39884-1_2
– ident: 1839_CR14
– ident: 1839_CR11
– ident: 1839_CR10
– ident: 1839_CR12
  doi: 10.1145/2976749.2978326
– ident: 1839_CR1
  doi: 10.1145/2504730.2504747
– ident: 1839_CR8
  doi: 10.14722/ndss.2017.23193
– ident: 1839_CR7
  doi: 10.1109/SP.2015.45
– ident: 1839_CR3
  doi: 10.1109/SP.2013.47
– ident: 1839_CR4
  doi: 10.1109/SP.2013.34
– ident: 1839_CR6
SSID ssj0037044
Score 2.4554353
Snippet Blockchain is becoming popular as a distributed and reliable ledger which allows distrustful parties to transact safely without trusting third parties....
SourceID wanfang
proquest
gale
crossref
springer
SourceType Aggregation Database
Enrichment Source
Index Database
Publisher
StartPage 542
SubjectTerms Artificial Intelligence
Availability
Blockchain
Communications systems
Computer Science
Contracts
Cryptography
Data Structures and Information Theory
Feasibility studies
Information Systems Applications (incl.Internet)
Miners
Privacy
Regular Paper
Software Engineering
Theory of Computation
Verification
SummonAdditionalLinks – databaseName: SpringerLink Journals (ICM)
  dbid: U2A
  link: http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1LSwMxEA4-Ll58i_VFDoqgLGyT7GbXWxWLCIpQC72FJJu1trqVbkX9985sd22VUvCcB2Em80pm5iPkWAuwQcJPPBnEzBPSRZ6OjYOoNWSWm1RricXJd_fhTVvcdoJOWcedV9nu1ZdkoaknxW7grGASFUQ9YNW9r0WyHEDojnlcbdao1C-XfoHgiu_WHiJiVl-Zs7b4ZYz-quSpv9GioidLdfY0ZXya62S19BppY8zmDbLgsk2yViEy0FJAt0jY6upk8HE96l7QhyEClznaeoXbQbELFRZE0UFGx0919BLsWN929XO2TdrN68erG69ERvCsYP7IgzCibo0OmI2kjOJEMG3rvubCRDwSjluThtpAMJXGYJBjwaw0MpGW1YU13CR8hyxlg8ztEiokjzBZT1gbCGdgNxHzeioinhiQf1sjfkUiZcu24Yhe8aImDY-RqgqoqpCq6qtGzn6WvI17ZsybfIp0VyhPSAddlgXA6bAzlWpIRBzHNnI1clCxRpWClisGDI-x5jGcPRyDP-JjzFgj5xU3J8NzTnVSMnwyuZf3-p-9_NMox7DtGahGtvevXffJCq4c50sekKXR8N0dgk8zMkfFHf4GK_nrOA
  priority: 102
  providerName: Springer Nature
Title ShadowEth: Private Smart Contract on Public Blockchain
URI https://link.springer.com/article/10.1007/s11390-018-1839-y
https://www.proquest.com/docview/2037919566
https://www.proquest.com/docview/2918504415
https://d.wanfangdata.com.cn/periodical/jsjkxjsxb-e201803012
Volume 33
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwfV3db9MwED-x9oUXxvgQHaPyAwgJZJHabuzwgjrUbgIxTYxK48myHYfSQTrWIrb_fnetsw6E-ho7iXVn35fv7gfw3CnUQSorue4XgisdDXeFj-i15iJIXzmnqTj501F-OFYfTvunKeA2T2mVjUxcCupyFihG_kYUqFkysv7fnf_ihBpFt6sJQmML2iiCjWlBe394dPy5kcVSZ0s4Vwpic4LHbO41l8VzaPxQUhZ6UWgl8Ku_NNO_8vnWRemyvKeuXP3tliYa3Yd7yYRkgxXPd-BOrB_AdgPPwNJpfQj5ycSVsz_DxeQtO74gFLPITn7iVmHUkoqqo9isZqu4HdtHpXYWJu57_QjGo-GX94c8wSTwoES24OhT9IJ3fRGM1qYolXChlzmpvJFGRRl8lTuPnlVVoHYulAja61IH0VPBS1_Kx9CqZ3V8AkxpaShzT4XQV9Hj11Qhe5UysvQoDEIHsoZENqQe4gRl8cOuux8TVS1S1RJV7VUHXt28cr5qoLFp8kuiu6XDRXRwqUYAV0dtquxAE_w49ZTrwF7DGptO3dwKZHhBBZD5_4dvtlAHXjfcXA9vWNWLxPD15Ol8enY5nV96GwX1QEM5KXY3__Qp3KWpq2zJPWgtLn7HZ2jRLHwXtszooAvtwcHXj8Nu2sT4dCwG15-g8uI
linkProvider ProQuest
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV1LbxMxEB6VcoALb0RKAR-okEAWG9tZ7yIhVKAhpQ8htZV6M7bXS5rCpjRBbf4Uv5GZ3XVTEMqtZ3u91sx4HvbMfADPrUIbpJKC614uuNIh4zZ3AaPWVHjpSms1FSfv7KaDA_X5sHe4BL9jLQylVUadWCvqYuzpjvy1yNGyJOT9vzv5yQk1il5XI4RGIxZbYXaGIdvk7eZH5O-aEP2N_Q8D3qIKcK9EMuXogne9sz3hM62zvFDC-m5ipXKZzFSQ3pWpdRiIlDkas1wJr50utBdd5Z10hcR1r8F1JdGSU2V6_1PU_FInNXgsXZlzAuOMr6h1qR66WpQChjEb-iR89pcd_NcaXHqWrYuJqtJW3y7Zvf4duNU6rGy9kbC7sBSqe3A7gkGwVjfch3RvaIvx2cZ0-IZ9OSXMtMD2fqBgMmqARbVYbFyx5paQvUcTeuyH9qh6AAdXQr6HsFyNq_AImNIyozxB5X1PBYerqVx2S5XJwqHq8R1IIomMbzuWE3DGdzPvtUxUNUhVQ1Q1sw68vPjkpGnXsWjyC6K7oaNMdLBtRQLujppimXVNYOfUwa4Dq5E1pj3jEyOQ4TmVW6b_H74Q2A68itycDy_Y1VrL8Pnk0WR0fD6anDsTBHVcQ60sVhb_9BncGOzvbJvtzd2tx3CTPmvyNFdheXr6KzxBX2rqntYCzODrVZ-YPwjcKsw
linkToPdf http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV3dT9swED8xkNBeGB-bKCvDDyAkpojUduNkb4VRMb6ExCrxZtmOQymQIppp5b_fXZNQQAhpz3FO1p1957Pv9zuATSMxBskwDVQ74YFUPg5MYj1mrRF3wmbGKAInn55Fhz15dNm-rPqcjupq9_pJssQ0EEtTXuzep9nuFPiGBxcqqMIMCCN88PgB5iSBgXFB93indsVChZNurnSHHVB3zPpZ8y0RLwLTa_f87J10gu7JM5NfPQtE3UVYqE6QrFOafAlmfL4Mn-ruDKzarCsQXfRNOvx7UPR_sPMHamLm2cUdrhRGjFQEjmLDnJXXdmwPY9qN65vr_DP0uge_9w-DqktC4CQPiwBTipazps1drFScpJIb1wqNkDYWsfTC2SwyFhOrLMHgnEjulFWpcrwlnRU2FV9gNh_mfhWYVCKmwj3pXFt6i9JkIlqZjEVq0Re4BoS1irSrKMSpk8WtnpIfk1Y1alWTVvVjA3aefrkv-TPeG7xNete0t0gPpoII4OyIpUp3FHUfJ0q5BjRr0-hq0400R4MnhH-M3v6c4NkkpPyxAd9ra04_vzOrrcrg08GD0eBmPBiNrfacKNDQTfK1_5K6AfPnP7v65NfZ8Vf4SELKMsomzBYPf_w6HnUK-22ynP8BKiLyXg
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=ShadowEth%3APrivate+Smart+Contract+on+Public+Blockchain&rft.jtitle=%E8%AE%A1%E7%AE%97%E6%9C%BA%E7%A7%91%E5%AD%A6%E6%8A%80%E6%9C%AF%E5%AD%A6%E6%8A%A5%EF%BC%88%E8%8B%B1%E6%96%87%E7%89%88%EF%BC%89&rft.au=Rui+Yuan&rft.au=Yu-Bin+Xia&rft.au=Hai-Bo+Chen&rft.au=Bin-Yu+Zang&rft.date=2018-05-01&rft.pub=Institute+of+Parallel+and+Distributed+Systems%2C+Shanghai+Jiao+Tong+University%2C+Shanghai+200240%2C+China%25Cryptape+Inc.%2C+Hangzhou+310007%2C+China&rft.issn=1000-9000&rft.volume=33&rft.issue=3&rft.spage=542&rft.epage=556&rft_id=info:doi/10.1007%2Fs11390-018-1839-y&rft.externalDocID=jsjkxjsxb_e201803012
thumbnail_s http://utb.summon.serialssolutions.com/2.0.0/image/custom?url=http%3A%2F%2Fwww.wanfangdata.com.cn%2Fimages%2FPeriodicalImages%2Fjsjkxjsxb-e%2Fjsjkxjsxb-e.jpg