+

Huang et al., 2008 - Google Patents

IC activation and user authentication for security-sensitive systems

Huang et al., 2008

View PDF
Document ID
6775271059028481393
Author
Huang J
Lach J
Publication year
Publication venue
2008 IEEE International Workshop on Hardware-Oriented Security and Trust

External Links

Snippet

A number of applications depend on the protection of security-sensitive hardware, preventing unauthorized users from gaining access to the functionality of the integrated circuits (ICs). Failure to protect such devices can have consequences ranging from the loss …
Continue reading at perso.univ-st-etienne.fr (PDF) (other versions)

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories

Similar Documents

Publication Publication Date Title
Huang et al. IC activation and user authentication for security-sensitive systems
US20220141038A1 (en) Method of rsa signature or decryption protected using a homomorphic encryption
Mohammad et al. Required policies and properties of the security engine of an SoC
Lazar et al. Why does cryptographic software fail? A case study and open problems
US9609024B2 (en) Method and system for policy based authentication
EP2965254B1 (en) Systems and methods for maintaining integrity and secrecy in untrusted computing platforms
JP4723251B2 (en) Secure integration and use of device-specific security data
CN113158143B (en) Key management method and device based on block chain digital copyright protection system
Barbareschi et al. Authenticating IoT devices with physically unclonable functions models
US20120045061A1 (en) Cryptography circuit particularly protected against information-leak observation attacks by the ciphering thereof
KR20060018852A (en) Proof of Execution Using Random Functions
CN107453880B (en) Cloud data security storage method and system
Gebotys Security in embedded devices
JP2022013809A (en) Pqa lock release
Maes et al. Analysis and design of active IC metering schemes
Hanzlik et al. Controlled randomness–a defense against backdoors in cryptographic devices
Park et al. JTAG security system based on credentials
Shi et al. Obfuscating verifiable random functions for proof-of-stake blockchains
Nandalal et al. Design of programmable hardware security modules for enhancing blockchain based security framework
Unterstein et al. SCA secure and updatable crypto engines for FPGA SoC bitstream decryption
Zhao et al. A lightweight hardware-assisted security method for efpga edge devices
Ramkumar Trustworthy computing under resource constraints with the DOWN policy
Zhang et al. Public key protocol for usage-based licensing of FPGA IP cores
Elrabaa et al. A protection and pay-per-use licensing scheme for on-cloud FPGA circuit IPs
Unterstein et al. SCA secure and updatable crypto engines for FPGA SoC bitstream decryption: extended version
点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载