+

Sau et al., 2017 - Google Patents

Survey of secure processors

Sau et al., 2017

View PDF
Document ID
9915091575746353321
Author
Sau S
Haj-Yahya J
Wong M
Lam K
Chattopadhyay A
Publication year
Publication venue
2017 International Conference on Embedded Computer Systems: Architectures, Modeling, and Simulation (SAMOS)

External Links

Snippet

The convergence of information technology systems, data networks, embedded systems and Internet-of-Things (IoT) within the cyber-physical system (CPS) paradigm has led to the emergence of new security threats associated with the system hardware. To control risks of …
Continue reading at www.researchgate.net (PDF) (other versions)

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices

Similar Documents

Publication Publication Date Title
Murdock et al. Plundervolt: Software-based fault injection attacks against Intel SGX
Suh et al. Aegis: A single-chip secure processor
Lee et al. Architecture for protecting critical secrets in microprocessors
Dunn et al. Cloaking malware with the trusted platform module
Suh et al. AEGIS: A single-chip secure processor
Hossain et al. Hexon: Protecting firmware using hardware-assisted execution-level obfuscation
Mohammad et al. Dyfora: Dynamic firmware obfuscation and remote attestation using hardware signatures
Boivie et al. SecureBlue++: CPU support for secure execution
Sau et al. Survey of secure processors
EP4374271B1 (en) Securely executing software based on cryptographically verified instructions
Jin et al. Exposing vulnerabilities of untrusted computing platforms
Cyr et al. Low-cost and secure firmware obfuscation method for protecting electronic systems from cloning
Werner et al. Protecting risc-v processors against physical attacks
Zambreno et al. SAFE-OPS: An approach to embedded software security
Harris et al. Morpheus II: A RISC-V security extension for protecting vulnerable software and hardware
Gross et al. Enhancing the security of FPGA-SoCs via the usage of ARM TrustZone and a hybrid-TPM
Yang et al. ARM pointer authentication based forward-edge and backward-edge control flow integrity for kernels
Gallery An overview of trusted computing technology
McGregor et al. Protecting cryptographic keys and computations via virtual secure coprocessing
Gelbart et al. CODESSEAL: Compiler/FPGA approach to secure applications
Schilling et al. Secwalk: Protecting page table walks against fault attacks
Aktas et al. Continuous, low overhead, run-time validation of program executions
Gupta et al. Security and Cryptography
Zambreno et al. High-performance software protection using reconfigurable architectures
Chhabra et al. SHIELDSTRAP: Making secure processors truly secure
点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载