Cryptographic processors-a survey

R Anderson, M Bond, J Clulow… - Proceedings of the …, 2006 - ieeexplore.ieee.org
Tamper-resistant cryptographic processors are becoming the standard way to enforce data-
usage policies. Their origins lie with military cipher machines and PIN processing in banking …

SWATT: Software-based attestation for embedded devices

A Seshadri, A Perrig, L Van Doorn… - IEEE Symposium on …, 2004 - ieeexplore.ieee.org
We expect a future where we are surrounded by embedded devices, ranging from Java-
enabled cell phones to sensor networks and smart appliances. An adversary can …

Architectural support for copy and tamper resistant software

D Lie, C Thekkath, M Mitchell, P Lincoln, D Boneh… - Acm Sigplan …, 2000 - dl.acm.org
Although there have been attempts to develop code transformations that yield tamper-
resistant software, no reliable software-only methods are known. This paper studies the …

Provably secure authenticated group Diffie-Hellman key exchange

E Bresson, O Chevassut, D Pointcheval - ACM Transactions on …, 2007 - dl.acm.org
Authenticated key-exchange protocols allow two participants A and B, communicating over a
public network and each holding an authentication means to exchange a shared secret …

Semi-invasive attacks–A new approach to hardware security analysis

SP Skorobogatov - 2005 - cl.cam.ac.uk
Semiconductor chips are used today not only to control systems, but also to protect them
against security threats. A continuous battle is waged between manufacturers who invent …

[图书][B] Trusted computing platforms: TCPA technology in context

S Pearson, B Balacheff - 2003 - books.google.com
The TCPA 1.0 specification finally makes it possible to build low-cost computing platforms on
a rock-solid foundation of trust. In Trusted Computing Platforms, leaders of the TCPA …

Building a high-performance, programmable secure coprocessor

SW Smith, S Weingart - Computer Networks, 1999 - Elsevier
Secure coprocessors enable secure distributed applications by providing safe havens
where an application program can execute (and accumulate state), free of observation and …

Dynamic group Diffie-Hellman key exchange under standard assumptions

E Bresson, O Chevassut, D Pointcheval - … on the theory and applications of …, 2002 - Springer
Abstract Authenticated Diffie-Hellman key exchange allows two principals communicating
over a public network, and each holding public/private keys, to agree on a shared secret …

Optimal security proofs for PSS and other signature schemes

JS Coron - … —EUROCRYPT 2002: International Conference on the …, 2002 - Springer
Abstract The Probabilistic Signature Scheme (PSS) designed by Bellare and Rogaway is a
signature scheme provably secure against chosen message attacks in the random oracle …

Architecture for protecting critical secrets in microprocessors

RB Lee, PCS Kwan, JP McGregor… - 32nd International …, 2005 - ieeexplore.ieee.org
We propose" secret-protected (SP)" architecture to enable secure and convenient protection
of critical secrets for a given user in an on-line environment. Keys are examples of critical …