Architectural Support for Enhancing Critical Secrets Protection in Chip-Multiprocessors

Computer networking makes every computer component vulnerable to security attacks. Examples of such attacks include injection of malicious codes (e.g., buffer overflow), denial of service (DoS) attacks, and passive eavesdropping between CPU cores and off-chip devices. Also off-chip or on-chip devices taken over by an adversary can launch attacks to other components of a computer. Pure software solutions itself can not counter all attacks, AbstrAct

[1]  Li Yang,et al.  SecCMP: a secure chip-multiprocessor architecture , 2006, ASID '06.

[2]  Dan Boneh,et al.  Architectural support for copy and tamper resistant software , 2000, SIGP.

[3]  G. Edward Suh,et al.  Caches and hash trees for efficient memory integrity verification , 2003, The Ninth International Symposium on High-Performance Computer Architecture, 2003. HPCA-9 2003. Proceedings..

[4]  Gurpreet Dhillon,et al.  The Impact of the Sarbanes-Oxley (SOX) Act on Information Security , 2006 .

[5]  Brian Rogers,et al.  Improving Cost, Performance, and Security of Memory Encryption and Authentication , 2006, 33rd International Symposium on Computer Architecture (ISCA'06).

[6]  L. Janczewski Internet and Intranet Security Management: Risks and Solutions , 1999 .

[7]  Srinivas Padmanabhuni,et al.  Security in Service-Oriented Architecture: Issues, Standards, and Implementations , 2008 .

[8]  Joanne H. Pratt,et al.  Without Permission: Privacy on the Line , 2009, Int. J. Inf. Secur. Priv..

[9]  Marek Chrobak,et al.  A low-cost memory remapping scheme for address bus protection , 2006, 2006 International Conference on Parallel Architectures and Compilation Techniques (PACT).

[10]  Ruby B. Lee,et al.  Architecture for Protecting Critical Secrets in Microprocessors , 2005, ISCA 2005.

[11]  Jean-Pierre Seifert,et al.  Hardware-software integrated approaches to defend against software cache-based side channel attacks , 2009, 2009 IEEE 15th International Symposium on High Performance Computer Architecture.

[12]  Yuri Raydugin Consistent Application of Risk Management for Selection of Engineering Design Options in Mega-Projects , 2012 .

[13]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[14]  Lein Harn,et al.  A Generalized Secret Sharing Scheme With Cheater Detection , 1991, ASIACRYPT.

[15]  Ruby B. Lee,et al.  New cache designs for thwarting software cache-based side channel attacks , 2007, ISCA '07.

[16]  Tao Zhang,et al.  HIDE: an infrastructure for efficiently protecting information leakage on the address bus , 2004, ASPLOS XI.

[17]  G. Edward Suh,et al.  AEGIS: architecture for tamper-evident and tamper-resistant processing , 2003 .

[18]  Michael Achatz,et al.  On the Design of an Authentication System Based on Keystroke Dynamics Using a Predefined Input Text , 2007, Int. J. Inf. Secur. Priv..

[19]  H.-H.S. Lee,et al.  Architectural support for high speed protection of memory integrity and confidentiality in multiprocessor systems , 2004, Proceedings. 13th International Conference on Parallel Architecture and Compilation Techniques, 2004. PACT 2004..

[20]  Torben P. Pedersen A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.

[21]  Hsien-Hsin S. Lee,et al.  An Integrated Framework for Dependable and Revivable Architectures Using Multicore Processors , 2006, 33rd International Symposium on Computer Architecture (ISCA'06).

[22]  Xiangyu Zhang,et al.  SENSS: security enhancement to symmetric shared memory multiprocessors , 2005, 11th International Symposium on High-Performance Computer Architecture.

[23]  Hsien-Hsin S. Lee,et al.  High Efficiency Counter Mode Security Architecture via Prediction and Precomputation , 2005, ISCA 2005.

[24]  Jun Yang,et al.  Fast secure processor for inhibiting software piracy and tampering , 2003, Proceedings. 36th Annual IEEE/ACM International Symposium on Microarchitecture, 2003. MICRO-36..

[25]  Hamid R. Nemati International Journal of Information Security and Privacy , 2007 .

[26]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[27]  Bhavani M. Thuraisingham,et al.  Web and information security , 2002 .

[28]  Brian Rogers,et al.  Efficient data protection for distributed shared memory multiprocessors , 2006, 2006 International Conference on Parallel Architectures and Compilation Techniques (PACT).

[29]  Moshe Zviran,et al.  Goals and Practices in Maintaining Information Systems Security , 2010, Int. J. Inf. Secur. Priv..