Cilardo et al., 2017 - Google Patents
Verification of FPGA-augmented trusted computing mechanisms based on Applied Pi CalculusCilardo et al., 2017
View PDF- Document ID
- 2866218780697433754
- Author
- Cilardo A
- Primativo A
- Publication year
- Publication venue
- Cryptology ePrint Archive
External Links
Snippet
Trusted computing technologies may play a key role for cloud security as they enable users to relax the trustworthiness assumptions about the provider that operates the physical cloud infrastructure. This work focuses on the possibility of embodying Field-Programmable Gate …
- 238000004458 analytical method 0 abstract description 5
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/577—Assessing vulnerabilities and evaluating computer system security
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| EP3574622B1 (en) | Addressing a trusted execution environment | |
| CN113014539B (en) | Internet of things equipment safety protection system and method | |
| EP3574434B1 (en) | Addressing a trusted execution environment using encryption key | |
| WO2022073264A1 (en) | Systems and methods for secure and fast machine learning inference in trusted execution environment | |
| AU2017396531B2 (en) | Addressing a trusted execution environment using signing key | |
| CN109756492A (en) | SGX-based cloud platform trusted execution method, device, device and medium | |
| US10897360B2 (en) | Addressing a trusted execution environment using clean room provisioning | |
| CN116050537A (en) | Federal learning method and device, readable storage medium and electronic equipment | |
| Naruchitparames et al. | Enhancing data privacy and integrity in the cloud | |
| CN117786694B (en) | System and method for constructing artificial intelligent model operation safe and reliable execution environment | |
| Pop et al. | Secure migration of WebAssembly-based mobile agents between secure enclaves | |
| Park et al. | CAFE: A virtualization-based approach to protecting sensitive cloud application logic confidentiality | |
| Khan et al. | A protocol for preventing insider attacks in untrusted infrastructure-as-a-service clouds | |
| Hao et al. | Trusted block as a service: Towards sensitive applications on the cloud | |
| Wang et al. | Malicious code detection for trusted execution environment based on paillier homomorphic encryption | |
| Cilardo et al. | Verification of FPGA-augmented trusted computing mechanisms based on Applied Pi Calculus | |
| Wruck et al. | HETCOM: Heterogeneous Container Migration Based on TEE-or TPM-established Trust | |
| Zou et al. | Salus: A Practical Trusted Execution Environment for CPU-FPGA Heterogeneous Cloud Platforms | |
| Shang et al. | CCxTrust: Confidential Computing Platform Based on TEE and TPM Collaborative Trust | |
| Munoz et al. | Protecting agents from malicious hosts using TPM. | |
| Quaresma | TrustZone based attestation in secure runtime verification for embedded systems | |
| González-Manzano et al. | An architecture for trusted PaaS cloud computing for personal data | |
| Yu | An SGX-Based and Quantum-Resitant Secure Cloud Storage System | |
| Emanuel | Tamper free deployment and execution of software using TPM | |
| Al-Asali | Hardware-Based Solutions for Securing Users’ Data in Public Clouds |