, Querier (Q): the only entity able to launch a query and retrieve the result

, 2. an enclave Concept Indexer (CI ): it is the only actor able to decipher the concepts

, En effet, ces travaux sont à l'intersection de trois domaines de recherche : les Systèmes de Gestion de Données Personnelles (dans lequel s'inscrit le Nuage Personnel), les Techniques de Préservation de la Vie Privée et les Systèmes Distribués. Or, chacun de ces domaines ne traite qu'un sous-ensemble des contraintes que nous avons : les Systèmes de Gestion de Données Personnelles n'ont pas tous le même modèle de confiance et/ou fournissent des fonctionnalités différentes ; les Techniques de Préservation de la Vie Privée peuvent être divisées en deux catégories, celles basées sur du chiffrement et celles qui font de la « pu, Dans le chapitre 2, nous commençons par établir les briques de bases de notre solution

M. , Fault-scalable Byzantine fault-tolerant services, SOSP. ACM, pp.59-74, 2005.

A. Acar, A Survey on Homomorphic Encryption Schemes: Theory and Implementation, Comput. Surv, vol.51, p.35, 2018.

M. K. Mahdi-nasrullah-al-ameen and . Wright, Design and evaluation of persea, a sybil-resistant DHT, AsiaCCS. ACM, pp.75-86, 2014.

T. Allard, Secure personal data servers: a vision paper, Proceedings of the VLDB Endowment, vol.3, pp.25-35, 2010.
URL : https://hal.archives-ouvertes.fr/inria-00551875

I. Anati, Innovative Technology for CPU Based Attestation and Sealing, p.7, 2013.

N. Anciaux, Personal Data Management Systems: The security and functionality standpoint, Information Systems, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01898705

N. Anciaux, Trusted Cells: A Sea Change for Personal Data Services, CIDR. www.cidrdb.org, 2013.

. Android, Android Key Store, 2019.

P. Aublin, The Next 700 BFT Protocols, ACM Trans. Comput. Syst, vol.32, p.45, 2015.

Y. Aumann and Y. Lindell, Security against covert adversaries: Efficient protocols for realistic adversaries, Theory of Cryptography Conference, pp.137-156, 2007.

B. Awerbuch and C. Scheideler, Towards a scalable and robust DHT, pp.318-327, 2006.

M. Backes, CSAR: A Practical and Provable Technique to Make Randomized Systems Accountable, In: NDSS, vol.9, pp.341-353, 2009.

M. Bazm, Side Channels in theCloud: Isolation Challenges, Attacks, and Countermeasures, 2017.

. Bitsabout, BitsaboutMe is a new service that empowers you to reclaim control over your personal data, in order to better protect your privacy and to get a fair deal when sharing your personal data profile with trustworthy companies and institutions, 2012.

D. Boneh, A. Sahai, and B. Waters, Functional Encryption: Definitions and Challenges, Lecture Notes in Computer Science, vol.6597, pp.253-273, 2011.

S. Brenner, SecureKeeper: Confidential ZooKeeper using Intel SGX, p.14, 2016.

M. Castro and B. Liskov, Practical Byzantine Fault Tolerance, OSDI. USENIX Association, pp.173-186, 1999.

M. Castro, Secure routing for structured peer-to-peer overlay networks, ACM SIGOPS Operating Systems Review, vol.36, pp.299-314, 2002.

Y. Chawathe, Making gnutella-like P2P systems scalable, SIGCOMM. ACM, pp.407-418, 2003.

J. Chotard, Decentralized Multi-Client Functional Encryption for Inner Product, Lecture Notes in Computer Science. Springer, vol.11273, issue.2, pp.703-732, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01668020

I. Clarke, Protecting Free Expression Online with Freenet, IEEE Internet Computing, vol.6, pp.40-49, 2002.

A. Clement, Making Byzantine Fault Tolerant Systems Tolerate Byzantine Faults, NSDI. USENIX Association, pp.153-168, 2009.

C. Clifton, Tools for Privacy Preserving Distributed Data Mining, ACM SIGKDD Explorations Newsletter, vol.4, 2002.

C. Cloud, A smart personal cloud to gather all your data, 2012.

F. Dall, CacheQuote: Efficiently Recovering Long-term Secrets of SGX EPID via Cache Attacks, IACR Trans. Cryptogr. Hardw. Embed. Syst, vol.2, pp.171-191, 2018.

G. Danezis, Sybil-Resistant DHT Routing". In: ESORICS, vol.3679, pp.305-318, 2005.

Y. Montjoye, openpds: Protecting the privacy of metadata through safeanswers, PloS one 9, vol.7, p.98790, 2014.

. Digi, See what your data can do for you with digi.me Private Sharing, 2009.

J. R. Douceur, The Sybil attack, Proceedings of the 1st International Workshop on Peer-to-Peer Systems, pp.252-260, 2002.

C. Dwork, Differential Privacy". In: ICALP (2), vol.4052, pp.1-12, 2006.

. Ethereum, Ethereum is the world's leading programmable blockchain

. Ethereum, . Ethereum-white, and . Paper,

B. Fisch, IRON: Functional Encryption using Intel SGX, ACM Conference on Computer and Communications Security, pp.765-782, 2017.

C. Gentry, A Fuly Homomorphic Encryption Scheme, 2009.

S. Goldwasser, Multi-input Functional Encryption, Lecture Notes in Computer Science, vol.8441, pp.578-602, 2014.

J. González, A practical hardware-assisted approach to customize trusted boot for mobile devices, International Conference on Information Security, pp.542-554, 2014.

P. , K. Gummadi, S. Saroiu, and S. D. Gribble, A measurement study of Napster and Gnutella as examples of peer-to-peer file sharing systems, Computer Communication Review, vol.32, p.82, 2002.

H. Haddadi, Personal Data: Thinking Inside the Box, 2015.

W. Hoeffding, Probability Inequalities for Sums of Bounded Random Variables, Journal of the American Statistical Association, vol.58, pp.13-30, 1963.

D. Kim, SGX-LEGO: Fine-grained SGX controlled-channel attack and its countermeasure, Computers & Security, vol.82, pp.118-139, 2019.

K. Seong-min, SGX-Tor: A Secure and Practical Tor Anonymity Network With SGX Enclaves, IEEE/ACM Trans. Netw, vol.26, pp.2174-2187, 2018.

R. Kotla, Zyzzyva: Speculative Byzantine fault tolerance, ACM Trans. Comput. Syst, vol.27, p.39, 2009.

R. Ladjel, A manifest-based framework for organizing the management of personal data at the edge of the network, 2019.
URL : https://hal.archives-ouvertes.fr/hal-02269203

R. Ladjel, Trustworthy Distributed Computations on Personal Data Using Trusted Execution Environments, 2019.
URL : https://hal.archives-ouvertes.fr/hal-02269200

S. Lallali, Supporting secure keyword search in the personal cloud, Information Systems, vol.72, pp.1-26, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01660599

L. Lamport, R. E. Shostak, and M. C. Pease, The Byzantine Generals Problem, ACM Trans. Program. Lang. Syst, vol.4, issue.3, pp.382-401, 1982.

C. Lesniewski-laas and M. Kaashoek, Whanau: A Sybil-proof Distributed Hash Table, NSDI. USENIX Association, pp.111-126, 2010.

N. Li, T. Li, and S. Venkatasubramanian, t-Closeness: Privacy Beyond k-Anonymity and l-Diversity, pp.106-115, 2007.

X. Li, DroidVault: A Trusted Data Vault for Android Devices, ICECCS. IEEE Computer Society, pp.29-38, 2014.

C. Y. Liau, Efficient Distributed Reputation Scheme for Peer-to-Peer Systems, Lecture Notes in Computer Science, vol.2713, pp.54-63, 2003.

. Linaro and . Op-tee, , 2014.

Y. Lindell and B. Riva, Blazing Fast 2PC in the Offline/Online Setting with Security for Malicious Adversaries, ACM Conference on Computer and Communications Security, pp.579-590, 2015.

. Litecoin, Litecoin -The cryptocurrency for payments

J. Loudet, L. Iulian-sandu-popa, and . Bouganim, DISPERS: Securing Highly Distributed Queries on Personal Data Management Systems, pp.1886-1889, 2019.
URL : https://hal.archives-ouvertes.fr/hal-02269209

J. Loudet, L. Iulian-sandu-popa, and . Bouganim, SEP2P: Secure and Efficient P2P Personal Data Processing, EDBT. OpenProceedings.org, pp.145-156, 2019.
URL : https://hal.archives-ouvertes.fr/hal-01949641

A. Machanavajjhala, L-diversity: Privacy beyond k -anonymity, p.3, 2007.

P. Maymounkov and D. Mazieres, Kademlia: A peer-to-peer information system based on the xor metric, International Workshop on Peer-to-Peer Systems, pp.53-65, 2002.

B. Mcgillion, Open-TEE -An Open Virtual Trusted Execution Environment, TrustCom/BigDataSE/ISPA (1), pp.400-407, 2015.

. Meeco, Meeco -the distributed technology powering consent and personal data, 2012.

A. Menezes, P. C. Van-oorschot, and S. A. Vanstone, Handbook of Applied Cryptography, 1996.

R. C. Merkle, A Digital Signature Based on a Conventional Encryption Function, Lecture Notes in Computer Science, vol.293, pp.369-378, 1987.

. Mesinfos, The MesInfos project explores and implements the self data concept in France, 2012.

P. Mittal, M. Caesar, and N. Borisov, X-Vine: Secure and Pseudonymous Routing in DHTs Using Social Networks, NDSS. The Internet Society, 2012.

S. Ben-mokhtar, X-search: revisiting private web search using intel SGX, pp.198-208, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01588883

S. Matei-ciobanu-morogan and . Muftic, Certificate Management in Ad Hoc Networks, SAINT Workshops, pp.337-341, 2003.

J. L. Muñoz, Certificate revocation system implementation based on the Merkle hash tree, Int. J. Inf. Sec, vol.2, issue.2, pp.110-124, 2004.

. Mydata and . Org, MyData Global's mission is to empower individuals by improving their reight to self-determination regarding their personal data, 2014.

S. Nakamoto, Bitcoin: A Peer-to-Peer Electronic Cash System, 2008.

. Nextcloud, The self-hosted productivity platform that keeps you in control, 2016.

. Inc and . Novathings, helixee -The French cloud that respects your privacy

C. Marshall, R. E. Pease, L. Shostak, and . Lamport, Reaching Agreement in the Presence of Faults, J. ACM, vol.27, pp.228-234, 1980.

R. Pecori, S-Kademlia: A trust and reputation method to mitigate a Sybil attack in Kademlia, Computer Networks, vol.94, pp.205-218, 2016.

S. Pinto and N. Santos, Demystifying Arm TrustZone: A Comprehensive Survey, ACM Comput. Surv, vol.51, p.36, 2019.

C. Priebe, K. Vaswani, and M. Costa, EnclaveDB: A Secure Database Using SGX, IEEE Symposium on Security and Privacy, pp.264-278, 2018.

S. Ratnasamy, A scalable content-addressable network, vol.31, 2001.

M. G. Reed, P. F. Syverson, and D. M. Goldschlag, Anonymous connections and onion routing, IEEE Journal on Selected Areas in Communications, vol.16, pp.482-494, 1998.

E. Rescorla, The Transport Layer Security (TLS) Protocol Version 1.3, RFC, vol.8446, pp.1-160, 2018.

A. Rowstron and P. Druschel, Pastry: Scalable, decentralized object location, and routing for large-scale peer-to-peer systems, IFIP/ACM International Conference on Distributed Systems Platforms and Open Distributed Processing, pp.329-350, 2001.

Y. Rubner, C. Tomasi, and L. J. Guibas, The Earth Mover's Distance as a Metric for Image Retrieval, International Journal of Computer Vision, vol.40, pp.99-121, 2000.

M. Sabt, M. Achemlal, and A. Bouabdallah, Trusted Execution Environment: What It is, and What It is Not, pp.57-64, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01246364

E. Saleh, Processing over encrypted data: between theory and practice, ACM SIGMOD Record, vol.45, pp.5-16, 2016.

P. Samarati, Protecting Respondents' Identities in Microdata Release, IEEE Trans. Knowl. Data Eng, vol.13, pp.1010-1027, 2001.

. Samsung and . Whitepaper, Samsung Knox Security Solution, 2017.

A. Shamir, How to Share a Secret, Commun. ACM, vol.22, pp.612-613, 1979.

R. Sheikh, D. Kumar-mishra, and B. Kumar, Secure Multiparty Computation: From Millionaires Problem to Anonymizer, In: Information Security Journal: A Global Perspective, vol.20, pp.25-33, 2011.

A. Singh, Eclipse Attacks on Overlay Networks: Threats and Defenses, INFOCOM. IEEE, 2006.

A. Singla and C. Rohrs, Ultrapeers: Another Step Towards Gnutella Scalability, 2001.

. Spideroak, SpiderOak Share provides a secure way to exchange and sync your files using No Knowledge Encryption, 2018.

I. Stoica, Chord: A scalable peer-to-peer lookup service for internet applications, ACM SIGCOMM Computer Communication Review, vol.31, pp.149-160, 2001.

H. Sun, TrustICE: Hardware-Assisted Isolated Computing Environments on Mobile Devices, pp.367-378, 2015.

L. Sweeney, k-Anonymity: A Model for Protecting Privacy, International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, vol.10, pp.557-570, 2002.

. Sync, Sync's end-to-end encrypted storage platform and apps ensure that only you can access your data in the cloud, 2011.

, ARM Security Technology. Building a Secure System using TrustZone Technology. Tech. rep. ARM, 2008.

. Dai-hai-ton and . That, PAMPAS: Privacy-Aware Mobile Participatory Sensing Using Secure Probes, Proceedings of the 28th International Conference on Scientific and Statistical Database Management, p.4, 2016.

, The Gnutella Protocol Specification v0, vol.4

, The Tor Project. Tor: Overview

Q. To, B. Nguyen, and P. Pucheral, Privacy-Preserving Query Execution using a Decentralized Architecture and Tamper Resistant Hardware, EDBT. OpenProceedings.org, pp.487-498, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01096639

Q. To, B. Nguyen, and P. Pucheral, Private and Scalable Execution of SQL Aggregates on a Secure Decentralized Architecture, ACM Trans. Database Syst, vol.41, p.43, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01296432

G. Urdaneta, G. Pierre, and M. Van-steen, A survey of DHT security techniques, ACM Computing Surveys (CSUR), vol.43, p.8, 2011.

J. Van-bulck, Foreshadow: Extracting the Keys to the Intel SGX Kingdom with Transient Out-of-Order Execution, Proceedings of the 27th USENIX Security Symposium. See also technical report Foreshadow-NG, 2018.

, USENIX Association, 2018.

P. Wang, I. Osipkov, and Y. Kim, Myrmic: Secure and robust DHT routing, 2007.

Q. Wang and N. Borisov, Octopus: A Secure and Anonymous DHT Lookup, ICDCS. IEEE Computer Society, pp.325-334, 2012.

. Zcash, Zcash is a privacy-protecting, digital currency built on strong science

. Zcash, . Zcash-white, and . Paper,

Y. Ben and . Zhao, Tapestry: a resilient global-scale overlay for service deployment, IEEE Journal on Selected Areas in Communications, vol.22, pp.41-53, 2004.