+

Cilardo et al., 2017 - Google Patents

Verification of FPGA-augmented trusted computing mechanisms based on Applied Pi Calculus

Cilardo et al., 2017

View PDF
Document ID
2866218780697433754
Author
Cilardo A
Primativo A
Publication year
Publication venue
Cryptology ePrint Archive

External Links

Snippet

Trusted computing technologies may play a key role for cloud security as they enable users to relax the trustworthiness assumptions about the provider that operates the physical cloud infrastructure. This work focuses on the possibility of embodying Field-Programmable Gate …
Continue reading at eprint.iacr.org (PDF) (other versions)

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity

Similar Documents

Publication Publication Date Title
EP3574622B1 (en) Addressing a trusted execution environment
CN113014539B (en) Internet of things equipment safety protection system and method
EP3574434B1 (en) Addressing a trusted execution environment using encryption key
WO2022073264A1 (en) Systems and methods for secure and fast machine learning inference in trusted execution environment
AU2017396531B2 (en) Addressing a trusted execution environment using signing key
CN109756492A (en) SGX-based cloud platform trusted execution method, device, device and medium
US10897360B2 (en) Addressing a trusted execution environment using clean room provisioning
CN116050537A (en) Federal learning method and device, readable storage medium and electronic equipment
Naruchitparames et al. Enhancing data privacy and integrity in the cloud
CN117786694B (en) System and method for constructing artificial intelligent model operation safe and reliable execution environment
Pop et al. Secure migration of WebAssembly-based mobile agents between secure enclaves
Park et al. CAFE: A virtualization-based approach to protecting sensitive cloud application logic confidentiality
Khan et al. A protocol for preventing insider attacks in untrusted infrastructure-as-a-service clouds
Hao et al. Trusted block as a service: Towards sensitive applications on the cloud
Wang et al. Malicious code detection for trusted execution environment based on paillier homomorphic encryption
Cilardo et al. Verification of FPGA-augmented trusted computing mechanisms based on Applied Pi Calculus
Wruck et al. HETCOM: Heterogeneous Container Migration Based on TEE-or TPM-established Trust
Zou et al. Salus: A Practical Trusted Execution Environment for CPU-FPGA Heterogeneous Cloud Platforms
Shang et al. CCxTrust: Confidential Computing Platform Based on TEE and TPM Collaborative Trust
Munoz et al. Protecting agents from malicious hosts using TPM.
Quaresma TrustZone based attestation in secure runtime verification for embedded systems
González-Manzano et al. An architecture for trusted PaaS cloud computing for personal data
Yu An SGX-Based and Quantum-Resitant Secure Cloud Storage System
Emanuel Tamper free deployment and execution of software using TPM
Al-Asali Hardware-Based Solutions for Securing Users’ Data in Public Clouds
点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载