• Title/Summary/Keyword: Trusted Processing

Search Result 91, Processing Time 0.028 seconds

The Designs and Implementation of Trusted Channel between Secure Operating Systems

  • Yu, Joon-Suk;Lim, Jae-Deok;Kim, Jeong-Nyeo;Sohn, Sung-Won
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.05c
    • /
    • pp.2117-2120
    • /
    • 2003
  • Trusted channel provides a means of secure communication and it includes security services such as confidentiality, authentication, and so on. This paper describes the implementation of trusted channel between secure operating systems that integrates access control mechanisms with FreeBSD kernel code[1]. The trusted channel we developed offers confidentiality an4 message authentication for network traffic based on the destination address. It is implemented in the kernel level of IP layer and transparent to users.

  • PDF

A Survey of Trusted Execution Environment Security

  • Yoon, Hyundo;Hur, Junbeom
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.05a
    • /
    • pp.168-169
    • /
    • 2019
  • Trusted Execution Environment(TEE), such as Intel SGX, AMD Secure Processor and ARM TrustZone, has recently been a rising issue. Trusted Execution Environment provides a secure and independent code execution, hardware-based, environment for untrusted OS. In this paper, we show that Trusted Execution Environment's research trends on its vulnerability and attack models. We classify the previous attack models, and summarize mitigations for each TEE environment.

A New Certificate Path Processing Scheme employed the Trusted CA for improving an efficiency on the Computational Aspect (연산적 측면의 효율성을 향상시키는 신뢰 CA를 이용한 새로운 인증 경로 처리 기법)

  • 최연희;전문석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.9C
    • /
    • pp.908-922
    • /
    • 2003
  • The Public Key Infrastructure (PKI) trends to delegate the certificate path processing to the Delegated Path Discovery (DPD) Server and Delegated Path Validation (DPV) server recently. The most critical factor for the selection of the delegated server is to allow the server to be equipped with a high reliability through a low cost, and simple implementation. In this paper, we propose a new certificate path processing scheme employed the trusted CA as the DPD/DPV server by adding the capability of the Validation Authority (VA) to the trusted CA. Since our proposed scheme uses the existing trusted CA as validation server, we can achieve a high trust through a simple implementation for the processing. Besides, we propose an additional scheme for reducing an overhead on the trusted CA. it is obtained by delegating digital signature verification to CAs on the path and by skipping the repeated path processing. As the result, our proposed validation scheme can be performed efficiently with high speed and low computational overhead.

Selecting Target Items and Estimating Volume Size for the Port Hinterland from the Transshipment Containers: Focusing on Trusted Processing (환적화물의 항만배후단지 유치 가능 품목 선정 및 물동량 추정: 수탁가공을 중심으로)

  • Kim, Geun-Sub
    • Journal of Korea Port Economic Association
    • /
    • v.37 no.4
    • /
    • pp.1-11
    • /
    • 2021
  • Port hinterland has been experiencing difficulty in generating new cargo volume and high value-added activity. It will be able to contribute to create new cargo volume and high added-value if transshipment cargo can be switched to trusted processing and then attract to port hinterland. This paper estimates items and volume size that can be the appropriate to attract in port hinterland and also be able to switch to trusted processing based on the trade data and manifest of transshipment container. The 50 items were classified from the result of trusted processing trade and the 33 items of them were suggested as the appropriate to attract in the port hinterland. The result shows that the 3.2 times transshipment cargo volume which is large than the total volume of trusted processing trade in Korea is transshipped at Busan port. This study is the first research to compare trade data and manifest of transshipment container, and thus it contributes to attracting firms in the port hinterland for the port authorities and the government.

Research on Processing-In-Memory Isolation for Trusted execution environment (신뢰 실행 환경을 위한 Processing-In-Memory 격리에 대한 연구)

  • Jae-Won Baek;Yeong-Pil Cho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2024.05a
    • /
    • pp.57-60
    • /
    • 2024
  • 오늘날 데이터 보안이 점점 중요한 요소로 강조되고 있으며, 기술의 발전에 따라 데이터 중심의 워크로드 증가로 인해 메모리 대역폭의 병목 현상의 문제로 데이터 처리 속도의 제약이 발생하고 있다. 이에 따라 Processing-In-Memory(PIM) 라는 새로운 형태의 메모리가 연구 및 개발되고 있다. 본 논문은 새로운 메모리인 PIM 의 취약점을 파악하고 안전하게 데이터를 처리할 수 있도록 TEE(Trusted Execution Environment) 환경을 적용하여 PIM 의 보안성을 강화하는 새로운 보호 체계를 제안한다.

A Study on Secure Key Backup/Recovery Scheme for Device based on Mobile Trusted Module (Mobile Trusted Module 기반 단말에서의 안전한 키 백업 및 복구 방안에 대한 연구)

  • Kang, Dong-Wan;Jun, Sung-Ik;Lee, Im-Yeoung
    • The KIPS Transactions:PartC
    • /
    • v.16C no.3
    • /
    • pp.335-346
    • /
    • 2009
  • Mobile environments are evolving the main communication environment as a develops of communication technology. In mobile environments, sensitive information can be compromised on-line, so demand for security has increased. Also, mobile devices that provide various services are in danger from malware and illegal devices, phishing and sniffing etc, and the privacy. Therefore, MTM(Mobile Trusted Module) is developed and promoted by TCG(Trusted Computing Group), which is an industry standard body to enhance the security level in the mobile computing environment. MTM protects user privacy and platform integrity, because it is embedded in the platform, and it is physically secure. However, a security approach is required when secret data is migrated elsewhere, because MTM provides strong security functions. In this paper, we analyze the TCG standard and migration method for cryptographic key, then we propose a secure migration scheme for cryptographic key using key Backup/Recovery method.

Light-weight Preservation of Access Pattern Privacy in Un-trusted Storage

  • Yang, Ka;Zhang, Jinsheng;Zhang, Wensheng;Qiao, Daji
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.5
    • /
    • pp.282-296
    • /
    • 2013
  • With the emergence of cloud computing, more and more sensitive user data are outsourced to remote storage servers. The privacy of users' access pattern to the data should be protected to prevent un-trusted storage servers from inferring users' private information or launching stealthy attacks. Meanwhile, the privacy protection schemes should be efficient as cloud users often use thin client devices to access the data. In this paper, we propose a lightweight scheme to protect the privacy of data access pattern. Comparing with existing state-of-the-art solutions, our scheme incurs less communication and computational overhead, requires significantly less storage space at the user side, while consuming similar storage space at the server. Rigorous proofs and extensive evaluations have been conducted to show that the proposed scheme can hide the data access pattern effectively in the long run after a reasonable number of accesses have been made.

  • PDF

Trusted Third Party(TTP) Based Mono-directional Entity Authentication Scheme in Mobile Agent (이동 에이전트에 대한 신뢰 센터 기반 단방향 엔티티 인증 기법)

  • Lee, Gi-Hyeon;No, Hwan-Ju
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.11S
    • /
    • pp.3356-3366
    • /
    • 1999
  • Electric commerce system based on distributed mobile on object such as mobile agents need both precise identification and secure authentication scheme on remotemobile entities. In this paper, existing discrete logarithm based Schnorr like entity authentication schemes are improved by the analysis of performance and security on the bi-directional interactive proofs. And ElGamal like schemes are also proposed. Then, there are enhanced with oblivious transfer based mono-directional authentication schemes based on trusted third party for applying to the mobile agent based computing systems. Therefore, proposed schemes provide compatible performance and safety on mobile entity authentication process.

  • PDF

Design of Cryptographic Hardware Architecture for Mobile Computing

  • Kim, Moo-Seop;Kim, Young-Sae;Cho, Hyun-Sook
    • Journal of Information Processing Systems
    • /
    • v.5 no.4
    • /
    • pp.187-196
    • /
    • 2009
  • This paper presents compact cryptographic hardware architecture suitable for the Mobile Trusted Module (MTM) that requires low-area and low-power characteristics. The built-in cryptographic engine in the MTM is one of the most important circuit blocks and contributes to the performance of the whole platform because it is used as the key primitive supporting digital signature, platform integrity and command authentication. Unlike personal computers, mobile platforms have very stringent limitations with respect to available power, physical circuit area, and cost. Therefore special architecture and design methods for a compact cryptographic hardware module are required. The proposed cryptographic hardware has a chip area of 38K gates for RSA and 12.4K gates for unified SHA-1 and SHA-256 respectively on a 0.25um CMOS process. The current consumption of the proposed cryptographic hardware consumes at most 3.96mA for RSA and 2.16mA for SHA computations under the 25MHz.

An Authentication Mechanism Based on Clustering Architecture in Mobile Ad Hoc Networks (이동 Ad Hoc 네트워크 환경에서 클러스터링 구조에 기반한 인증 메커니즘)

  • Lee, Tao;Shin, Young-Tae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.05a
    • /
    • pp.1461-1464
    • /
    • 2005
  • In contrast with conventional networks, mobile ad hoc networks usually do not provide online access to trusted authorities or to centralized servers, and they exhibit frequent partitioning due to link and node failures and node mobility. For these reasons, traditional security solutions that require online trusted authorities or certificate repositories, but those are not well-suited for securing ad hoc networks. Moreover, a fundamental issue of securing mobile ad hoc networks is to ensure mobile nodes can authenticate each other. Because of its strength and efficiency, public key and digital signature is an ideal mechanism to construct the authentication service. Although this is already mature in the internet application, providing public key based authentication is still very challenging in mobile ad hoc networks. In this paper I propose a secure public key authentication service based on clustering model and trust model to protect nodes from getting false public keys of the others efficiently when there are malicious nodes in the network.

  • PDF