Ekberg, 2013 - Google Patents
Securing software architectures for trusted processor environmentsEkberg, 2013
View PDF- Document ID
- 4843509212614366010
- Author
- Ekberg J
- Publication year
External Links
Snippet
Processor hardware support for security dates back to the 1970s, and such features were then primarily used for hardening operating systems. This idea has re-emerged as hardware security features in contemporary cost-efficient mobile processors. These support specific …
- 230000004224 protection 0 abstract description 79
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/572—Secure firmware programming, e.g. of basic input output system [BIOS]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/74—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2105—Dual mode as a secondary aspect
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for programme control, e.g. control unit
- G06F9/06—Arrangements for programme control, e.g. control unit using stored programme, i.e. using internal store of processing equipment to receive and retain programme
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Parno et al. | Bootstrapping trust in commodity computers | |
Shepherd et al. | Secure and trusted execution: Past, present, and future-a critical review in the context of the internet of things and cyber-physical systems | |
Santos et al. | Using ARM TrustZone to build a trusted language runtime for mobile applications | |
Vasudevan et al. | Trustworthy execution on mobile devices: What security properties can my mobile platform give me? | |
CN101176100A (en) | Methods and apparatus for generating endorsement credentials for software-based security coprocessors | |
Ekberg | Securing software architectures for trusted processor environments | |
Zhang et al. | Trusttokenf: A generic security framework for mobile two-factor authentication using trustzone | |
Vasudevan et al. | Trustworthy execution on mobile devices | |
Kumar et al. | Towards designing a secure RISC-V system-on-chip: ITUS | |
Gallery et al. | Trusted computing: Security and applications | |
Parno | Trust extension as a mechanism for secure code execution on commodity computers | |
Bouffard et al. | Reversing the operating system of a Java based smart card | |
Sisinni | Verification of software integrity in distributed systems | |
Schellekens | Design and analysis of trusted computing platforms | |
Kostiainen | On-board credentials: an open credential platform for mobile devices | |
Tamrakar | Applications of Trusted Execution Environments (TEEs) | |
Crone | Towards attack-tolerant trusted execution environments: Secure remote attestation in the presence of side channels | |
Akram et al. | An introduction to the trusted platform module and mobile trusted module | |
Benadjila et al. | Wookey: Usb devices strike back | |
Shepherd | Techniques for Establishing Trust in Modern Constrained Sensing Platforms with Trusted Execution Environments | |
Rowland et al. | A Review of Technologies that can Provide a'Root of Trust'for Operational Technologies | |
Vuillermoz | Analysis of TEE technologies as trust anchors | |
Turriziani | Protection of Private Keys with TPM 2.0 | |
Ribeiro | HCE Mobile Ticketing | |
Caetano | SmartZone: Enhancing the security of TrustZone with SmartCards |