Sciweavers

8 search results - page 1 / 2
» Architecture for Protecting Critical Secrets in Microprocess...
Sort
View
ISCA
2005
IEEE
88views Hardware» more  ISCA 2005»
13 years 9 months ago
Architecture for Protecting Critical Secrets in Microprocessors
We propose “secret-protected (SP)” architecture to enable secure and convenient protection of critical secrets for a given user in an on-line environment. Keys are examples of...
Ruby B. Lee, Peter C. S. Kwan, John Patrick McGreg...
CCS
2007
ACM
13 years 10 months ago
Hardware-rooted trust for secure key management and transient trust
We propose minimalist new hardware additions to a microprocessor chip that protect cryptographic keys in portable computing devices which are used in the field but owned by a cen...
Jeffrey S. Dwoskin, Ruby B. Lee
DAC
2008
ACM
13 years 6 months ago
Protecting bus-based hardware IP by secret sharing
Our work addresses protection of hardware IP at the mask level with the goal of preventing unauthorized manufacturing. The proposed protocol based on chip locking and activation i...
Jarrod A. Roy, Farinaz Koushanfar, Igor L. Markov
ASPLOS
2006
ACM
13 years 10 months ago
SecCMP: a secure chip-multiprocessor architecture
Security has been considered as an important issue in processor design. Most of the existing mechanisms address security and integrity issues caused by untrusted main memory in si...
Li Yang, Lu Peng
FCCM
1999
IEEE
122views VLSI» more  FCCM 1999»
13 years 8 months ago
Safe and Protected Execution for the Morph/AMRM Reconfigurable Processor
Technology scaling of CMOS processes brings relatively faster transistors (gates) and slower interconnects (wires), making viable the addition of reconfigurability to increase per...
Andrew A. Chien, Jay H. Byun