[1] Shetty M M, Manjaiah D H. Data security in Hadoop distributed file system[C]//Proc of 2016 Int Conf on Emerging Technological Trends (ICETT). Piscataway,NJ:IEEE, 2016: 1-5
[2] Chakrabarti S, Baker B, Vij M. Intel SGX enabled Key manager service with OpenStack barbican[J]. arXiv preprint arXiv:1712.07694, 2017
[3] Costan V, Devadas S. Intel SGX Explained[J]. IACR Cryptology ePrint Archive, 2016, 2016(86): 1-118
[4] Intel Corporation. Intel® software guard extensions programming reference. Rev.10.2014. Ref. #329298-002US
[5] McKeen F, Alexandrovich I, Anati I, et al. Intel software guard extensions (Intel sgx) support for dynamic memory management inside an enclave[C]//Proc of the Hardware and Architectural Support for Security and Privacy. New York:ACM, 2016: 10
[6] Spivey B, Echeverria J. Hadoop Security: Protecting your Big Data Platform[M]. Boston:O'Reilly Media, Inc., 2015
[7] Hadoop Key Management Server (KMS) -Documentation Sets[EB/OL]. (2018-11-13)[2019-04-08].http://hadoop.apache.org/docs/current/hadoop-kms/index.html
[8] Code Sample: Intel Software Guard Extensions Remote Attestation End-to-End Example[EB/OL]. (2018-06-04)[2019-04-08].https://software.intel.com/en-us/articles/code-sample-intel-software-guard-extensions-remote-attestation-end-to-end-example