Paul et al., 2020 - Google Patents
The Blockchain Based Auditor on Secret key Life Cycle in Reconfigurable PlatformPaul et al., 2020
View PDF- Document ID
- 16341309841238329134
- Author
- Paul R
- Ghosh N
- Chakrabarti A
- Mahapatra P
- Publication year
- Publication venue
- arXiv preprint arXiv:2007.06201
External Links
Snippet
The growing sophistication of cyber attacks, vulnerabilities in high computing systems and increasing dependency on cryptography to protect our digital data make it more important to keep secret keys safe and secure. Few major issues on secret keys like incorrect use of …
- 230000015654 memory 0 abstract description 31
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/575—Secure boot
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
- G06F21/79—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11921911B2 (en) | Peripheral device | |
Awad et al. | Obfusmem: A low-overhead access obfuscation for trusted memories | |
Mohammad et al. | Required policies and properties of the security engine of an SoC | |
TWI493951B (en) | Systems and methods for protecting symmetric encryption keys | |
Tomlinson | Introduction to the TPM | |
Xia et al. | Sgx-fpga: Trusted execution environment for cpu-fpga heterogeneous architecture | |
JP2021002067A (en) | Memory operation encryption | |
TWI631462B (en) | Computing system and computing device-implemented method to secure on-board bus transactions and non-transitory computer readable storage medium | |
US11501005B2 (en) | Security system for using shared computational facilities | |
US7636441B2 (en) | Method for secure key exchange | |
WO2021012978A1 (en) | Method, apparatus and device for detecting hardware, and storage medium | |
Gross et al. | Breaking trustzone memory isolation through malicious hardware on a modern fpga-soc | |
Cohen et al. | Towards a trusted HDFS storage platform: Mitigating threats to Hadoop infrastructures using hardware-accelerated encryption with TPM-rooted key protection | |
Junghanns et al. | Engineering of secure multi-cloud storage | |
Guo et al. | R/B-SecArch: A strong isolated SoC architecture based on red/black concept for secure and efficient cryptographic services | |
Parast et al. | CephArmor: A lightweight cryptographic interface for secure high-performance Ceph storage systems | |
CN107078897A (en) | Cipher Processing for the presumption of out-of-sequence data | |
McGregor et al. | Protecting cryptographic keys and computations via virtual secure coprocessing | |
Amelino et al. | An IP core remote anonymous activation protocol | |
Paul et al. | The Blockchain Based Auditor on Secret key Life Cycle in Reconfigurable Platform | |
JP6830635B1 (en) | Data management method | |
Chakrabarti | The Blockchain Based Auditor on Secret key Life Cycle in Reconfigurable Platform | |
CN113468610A (en) | Decentralized trusted access control framework and operation method thereof | |
Johnson et al. | Supporting Intel (r) SGX on Multi-Package Platforms | |
Paul et al. | Blockchain based secret key management for trusted platform module standard in reconfigurable platform |