...
首页> 外文期刊>IEEE security & privacy >Confronting the Limitations of Hardware-Assisted Security
【24h】

Confronting the Limitations of Hardware-Assisted Security

机译:面对硬件辅助安全的限制

获取原文
获取原文并翻译 | 示例
   

获取外文期刊封面封底 >>

       

摘要

The articles in this special section focus on hardware assisted security systems. During the past two decades, the use of hardware assistance for improving security and privacy has been steadily increasing. In particular, hardware-assisted trusted execution environments (TEEs), such as Arm TrustZone and Intel Software Guard Extensions, are now widely deployed. This has led to many new initiatives in the research community as well as among practitioners, with enterprises, such as Microsoft and Alibaba, offering cloud-hosted TEEs as a service, while standardization initiatives, including the Global Platform TEE Committee and the Confidential Computing Consortium, strive to promote adoption. At the same time, new types of attack vectors against hardware security mechanisms have been discovered. For example, researchers have shown that microarchitectural side channels can be very effective in breaking the apparent security guarantees offered by hardware.5 Consequently, it is widely accepted that a complete reliance on the guarantees provided by hardware security mechanisms is no longer warranted.
机译:本特殊部分中的文章专注于硬件辅助安全系统。在过去的二十年中,利用硬件援助来提高安全和隐私一直稳步增加。特别是,现在广泛地部署了ARM辅助可信执行环境(T恤),例如ARM TrustZone和英特尔软件保护扩展。这导致了研究界的许多新举措以及从业者,以及微软和阿里巴巴等企业,提供云主办的T恤作为服务,而标准化举措,包括全球平台TEE委员会和机密计算联盟,努力促进采用。同时,已经发现了针对硬件安全机制的新类型的攻击向量。例如,研究人员已经表明,微架构侧通道可以非常有效地破坏由硬件提供的表观安全保证.5所以广泛接受,完全依赖于硬件安全机制提供的保证不再需要。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号