Utilizing and Extending Trusted Execution Environment in Heterogeneous SoCs for a Pay-Per-Device IP Licensing Scheme
暂无分享,去创建一个
Jürgen Becker | Sven Nitzsche | Nadir Khan | Asier Garciandia López | J. Becker | Nadir Khan | Sven Nitzsche | A. López
[1] Mark Mohammad Tehranipoor,et al. Benchmarking of Hardware Trojans and Maliciously Affected Circuits , 2017, Journal of Hardware and Systems Security.
[2] Tom Hill,et al. AXI 4 Interconnect Paves the Way to Plug-and-Play IP , 2009 .
[3] Jürgen Becker,et al. A Secure Framework with Remote Configuration of Intellectual Property , 2019, ICISSP.
[4] Patrick Schaumont,et al. Offline Hardware/Software Authentication for Reconfigurable Platforms , 2006, CHES.
[5] Intel ® Trusted Execution Technology ( Intel ® TXT ) , .
[6] Brian Rogers,et al. SecureME: a hardware-software approach to full system security , 2011, ICS '11.
[7] Tim Güneysu,et al. Dynamic Intellectual Property Protection for Reconfigurable Devices , 2007, 2007 International Conference on Field-Programmable Technology.
[8] Weiqing Sun,et al. FPGA based key generation technique for anti-counterfeiting methods using Physically Unclonable Functions and artificial intelligence , 2012, 22nd International Conference on Field Programmable Logic and Applications (FPL).
[9] Jean-Pierre Seifert,et al. On the Power of Optical Contactless Probing: Attacking Bitstream Encryption of FPGAs , 2017, CCS.
[10] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[11] Sorin A. Huss,et al. Bil: A tool-chain for bitstream reverse-engineering , 2012, 22nd International Conference on Field Programmable Logic and Applications (FPL).
[12] Dennis G. Abraham,et al. Transaction Security System , 1991, IBM Syst. J..
[13] Lilian Bossuet,et al. Dynamically configurable security for SRAM FPGA bitstreams , 2004, 18th International Parallel and Distributed Processing Symposium, 2004. Proceedings..
[14] Ingrid Verbauwhede,et al. Practical feasibility evaluation and improvement of a pay-per-use licensing scheme for hardware IP cores in Xilinx FPGAs , 2014, Journal of Cryptographic Engineering.
[15] Jim Tørresen,et al. Go Ahead: A Partial Reconfiguration Framework , 2012, 2012 IEEE 20th International Symposium on Field-Programmable Custom Computing Machines.
[16] Ning Zhang,et al. CaSE: Cache-Assisted Secure Execution on ARM Processors , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[17] Diana Göhringer,et al. Inspection of Partial Bitstreams for FPGAs Using Artificial Neural Networks , 2019, 2019 IEEE International Parallel and Distributed Processing Symposium Workshops (IPDPSW).
[18] Yongqiang Lyu,et al. A PUF-FSM Binding Scheme for FPGA IP Protection and Pay-Per-Device Licensing , 2015, IEEE Transactions on Information Forensics and Security.
[19] Patrick Schaumont,et al. A Flexible Design Flow for Software IP Binding in FPGA , 2010, IEEE Transactions on Industrial Informatics.
[20] Srinivas Devadas,et al. Intel SGX Explained , 2016, IACR Cryptol. ePrint Arch..
[21] Ruby B. Lee,et al. Architecture for protecting critical secrets in microprocessors , 2005, 32nd International Symposium on Computer Architecture (ISCA'05).
[22] Ryan Riley,et al. Flexible Hardware-Managed Isolated Execution: Architecture, Software Support and Applications , 2016, IEEE Transactions on Dependable and Secure Computing.
[23] T. Alves,et al. TrustZone : Integrated Hardware and Software Security , 2004 .
[24] Amir Moradi,et al. Improved Side-Channel Analysis Attacks on Xilinx Bitstream Encryption of 5, 6, and 7 Series , 2016, COSADE.
[25] Miodrag Potkonjak,et al. Effective iterative techniques for fingerprinting design IP , 1999, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.
[26] Akashi Satoh,et al. Comparison of side-channel attack on cryptographic cirucits between old and new technology FPGAs , 2016, 2016 IEEE 5th Global Conference on Consumer Electronics.
[27] Tim Güneysu,et al. Two IP protection schemes for multi-FPGA systems , 2012, 2012 International Conference on Reconfigurable Computing and FPGAs.
[28] Miodrag Potkonjak,et al. Fingerprinting techniques for field-programmable gate arrayintellectual property protection , 2001, IEEE Trans. Comput. Aided Des. Integr. Circuits Syst..
[29] Chip-Hong Chang,et al. Public key protocol for usage-based licensing of FPGA IP cores , 2015, 2015 IEEE International Symposium on Circuits and Systems (ISCAS).
[30] Emmett Witchel,et al. InkTag: secure applications on an untrusted operating system , 2013, ASPLOS '13.
[31] Chip-Hong Chang,et al. A Blind Dynamic Fingerprinting Technique for Sequential Circuit Intellectual Property Protection , 2014, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.
[32] Eric Rescorla,et al. The Transport Layer Security (TLS) Protocol Version 1.3 , 2018, RFC.
[33] Nilanjan Mukherjee,et al. On Test Points Enhancing Hardware Security , 2016, 2016 IEEE 25th Asian Test Symposium (ATS).
[34] Sergei Skorobogatov,et al. In the blink of an eye: There goes your AES key , 2012, IACR Cryptol. ePrint Arch..
[35] Tom Kean. Secure Configuration of a Field Programmable Gate Array , 2001, The 9th Annual IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM'01).
[36] Jean-Baptiste Note,et al. From the bitstream to the netlist , 2008, FPGA '08.
[37] Jürgen Teich,et al. Power Signature Watermarking of IP Cores for FPGAs , 2008, J. Signal Process. Syst..
[38] Chip-Hong Chang,et al. A Pragmatic Per-Device Licensing Scheme for Hardware IP Cores on SRAM-Based FPGAs , 2014, IEEE Transactions on Information Forensics and Security.
[39] Lionel Torres,et al. A survey on security features in modern FPGAs , 2015, 2015 10th International Symposium on Reconfigurable Communication-centric Systems-on-Chip (ReCoSoC).
[40] Johannes Winter,et al. The ANDIX research OS — ARM TrustZone meets industrial control systems security , 2015, 2015 IEEE 13th International Conference on Industrial Informatics (INDIN).
[41] N. Asokan,et al. Open-TEE -- An Open Virtual Trusted Execution Environment , 2015, 2015 IEEE Trustcom/BigDataSE/ISPA.
[42] Emmanuel Prouff,et al. Higher-Order Masking and Shuffling for Software Implementations of Block Ciphers , 2009, CHES.
[43] Aijiao Cui,et al. A New Pay-Per-Use Scheme for the Protection of FPGA IP , 2019, 2019 IEEE International Symposium on Circuits and Systems (ISCAS).
[44] Yu Ting Chen,et al. A Survey and Evaluation of FPGA High-Level Synthesis Tools , 2016, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.
[45] Rick Boivie,et al. SecureBlue + + : CPU Support for Secure Execution , 2011 .
[46] Tim Güneysu,et al. Generic Side-Channel Countermeasures for Reconfigurable Devices , 2011, CHES.
[47] Sauvagya Ranjan Sahoo,et al. A Flexible Pay-per-Device Licensing Scheme for FPGA IP Cores , 2017, 2017 IEEE Computer Society Annual Symposium on VLSI (ISVLSI).
[48] Ingrid Verbauwhede,et al. A Pay-per-Use Licensing Scheme for Hardware IP Cores in Recent SRAM-Based FPGAs , 2012, IEEE Transactions on Information Forensics and Security.
[49] Tom Kean,et al. Cryptographic rights management of FPGA intellectual property cores , 2002, FPGA '02.
[50] Yaping Lin,et al. Watermarking FPGA Bitfile for Intellectual Property Protection , 2012 .
[51] Jonathan M. McCune,et al. OASIS: on achieving a sanctuary for integrity and secrecy on untrusted platforms , 2013, CCS.
[52] Jorge Guajardo,et al. Extended abstract: The butterfly PUF protecting IP on every FPGA , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.
[53] Jürgen Becker,et al. Secure Local Configuration of Intellectual Property Without a Trusted Third Party , 2019, ARC.
[54] Yuewu Wang,et al. TrustICE: Hardware-Assisted Isolated Computing Environments on Mobile Devices , 2015, 2015 45th Annual IEEE/IFIP International Conference on Dependable Systems and Networks.
[55] Ruby B. Lee,et al. Architecture for Protecting Critical Secrets in Microprocessors , 2005, ISCA 2005.
[56] Jorge Guajardo,et al. FPGA Intrinsic PUFs and Their Use for IP Protection , 2007, CHES.
[57] Ariel J. Feldman,et al. Lest we remember: cold-boot attacks on encryption keys , 2008, CACM.