Movatterモバイル変換


[0]ホーム

URL:


Tuovinen, 2024 - Google Patents

FPGA implementation of confidential computing enclave

Tuovinen, 2024

ViewPDF
Document ID
7029751506952267169
Author
Tuovinen H
Publication year

External Links

Snippet

The use of cloud computing resources has continued to rise over the last decade. Cloud computing enables the use of efficient distributed services. However, data confidentiality cannot be guaranteed in currently used cloud systems shared between different parties …
Continue reading ataaltodoc.aalto.fi (PDF) (other versions)

Classifications

The classifications are assigned by a computer and are not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the classifications listed.
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • H04L63/0218Distributed architectures, e.g. distributed firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Similar Documents

PublicationPublication DateTitle
US20030037237A1 (en)Systems and methods for computer device authentication
US10469272B2 (en)Methods for facilitating secure cloud compute environments and devices thereof
CN106796641A (en) End-to-end security for hardware running validated software
Kehret et al.Integration of hardware security modules into a deeply embedded TLS stack
US12105855B2 (en)Privacy-enhanced computation via sequestered encryption
Nannipieri et al.Hardware design of an advanced-feature cryptographic tile within the European processor initiative
Walther et al.RATLS: Integrating transport layer security with remote attestation
Feng et al.Efficient distributed secure memory with migratable merkle tree
Martinasek et al.200 Gbps hardware accelerated encryption system for FPGA network cards
Nagalaxmi et al.FPGA-based implementation and verification of hybrid security algorithm for NoC architecture
Ren et al.Accguard: Secure and trusted computation on remote fpga accelerators
Cheng et al.A compatible openflow platform for enabling security enhancement in SDN
Hu et al.System-level security for network processors with hardware monitors
SaarinenSimple AEAD hardware interface (SÆHI) in a SoC: implementing an on-chip Keyak/WhirlBob coprocessor
TuovinenFPGA implementation of confidential computing enclave
Silva et al.Confidentiality and Authenticity in a Platform Based on Network-on-Chip
Zou et al.Salus: A Practical Trusted Execution Environment for CPU-FPGA Heterogeneous Cloud Platforms
CN113722750B (en)Authentication encryption and group key based network-on-chip security domain construction method
BelaySecuring the boot process of embedded Linux systems
García Aguilar et al.A Threat Model Analysis of a Mobile Agent-based system on Raspberry Pi
NijeboerPATAT: An Open Source Attestation Mechanism for Trusted Execution Environments on TrustZone devices
de SousaTamper proof certification system based on secure non-volatile FPGAs
PattenA Flexible FPGA-Assisted Framework for Remote Attestation of Internet Connected Embedded Devices
Renckens et al.An Evaluation of Post-quantum and Hybrid Noise Protocol Variants on Mobile Devices
IlicL-TLS: Lightweight TLS for the New IoT World

[8]
ページ先頭

©2009-2025 Movatter.jp