Sau et al., 2017 - Google Patents
Survey of secure processorsSau et al., 2017
View PDF- Document ID
- 9915091575746353321
- Author
- Sau S
- Haj-Yahya J
- Wong M
- Lam K
- Chattopadhyay A
- Publication year
- Publication venue
- 2017 International Conference on Embedded Computer Systems: Architectures, Modeling, and Simulation (SAMOS)
External Links
Snippet
The convergence of information technology systems, data networks, embedded systems and Internet-of-Things (IoT) within the cyber-physical system (CPS) paradigm has led to the emergence of new security threats associated with the system hardware. To control risks of …
- 238000005516 engineering process 0 abstract description 9
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/74—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/85—Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2107—File encryption
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2105—Dual mode as a secondary aspect
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material
- G06F21/12—Protecting executable software
- G06F21/121—Restricting unauthorised execution of programs
- G06F21/123—Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| Murdock et al. | Plundervolt: Software-based fault injection attacks against Intel SGX | |
| Suh et al. | Aegis: A single-chip secure processor | |
| Lee et al. | Architecture for protecting critical secrets in microprocessors | |
| Dunn et al. | Cloaking malware with the trusted platform module | |
| Suh et al. | AEGIS: A single-chip secure processor | |
| Hossain et al. | Hexon: Protecting firmware using hardware-assisted execution-level obfuscation | |
| Mohammad et al. | Dyfora: Dynamic firmware obfuscation and remote attestation using hardware signatures | |
| Boivie et al. | SecureBlue++: CPU support for secure execution | |
| Sau et al. | Survey of secure processors | |
| EP4374271B1 (en) | Securely executing software based on cryptographically verified instructions | |
| Jin et al. | Exposing vulnerabilities of untrusted computing platforms | |
| Cyr et al. | Low-cost and secure firmware obfuscation method for protecting electronic systems from cloning | |
| Werner et al. | Protecting risc-v processors against physical attacks | |
| Zambreno et al. | SAFE-OPS: An approach to embedded software security | |
| Harris et al. | Morpheus II: A RISC-V security extension for protecting vulnerable software and hardware | |
| Gross et al. | Enhancing the security of FPGA-SoCs via the usage of ARM TrustZone and a hybrid-TPM | |
| Yang et al. | ARM pointer authentication based forward-edge and backward-edge control flow integrity for kernels | |
| Gallery | An overview of trusted computing technology | |
| McGregor et al. | Protecting cryptographic keys and computations via virtual secure coprocessing | |
| Gelbart et al. | CODESSEAL: Compiler/FPGA approach to secure applications | |
| Schilling et al. | Secwalk: Protecting page table walks against fault attacks | |
| Aktas et al. | Continuous, low overhead, run-time validation of program executions | |
| Gupta et al. | Security and Cryptography | |
| Zambreno et al. | High-performance software protection using reconfigurable architectures | |
| Chhabra et al. | SHIELDSTRAP: Making secure processors truly secure |