当前位置: X-MOL 学术IEEE Secur. Priv. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Confronting the Limitations of Hardware-Assisted Security
IEEE Security & Privacy ( IF 2.9 ) Pub Date : 2020-09-01 , DOI: 10.1109/msec.2020.3015413
Mohammad Mannan 1 , N. Asokan 2
Affiliation  

The articles in this special section focus on hardware assisted security systems. During the past two decades, the use of hardware assistance for improving security and privacy has been steadily increasing. In particular, hardware-assisted trusted execution environments (TEEs), such as Arm TrustZone and Intel Software Guard Extensions, are now widely deployed. This has led to many new initiatives in the research community as well as among practitioners, with enterprises, such as Microsoft and Alibaba, offering cloud-hosted TEEs as a service, while standardization initiatives, including the Global Platform TEE Committee and the Confidential Computing Consortium, strive to promote adoption. At the same time, new types of attack vectors against hardware security mechanisms have been discovered. For example, researchers have shown that microarchitectural side channels can be very effective in breaking the apparent security guarantees offered by hardware.5 Consequently, it is widely accepted that a complete reliance on the guarantees provided by hardware security mechanisms is no longer warranted.

中文翻译:

面对硬件辅助安全的局限性

此特殊部分中的文章侧重于硬件辅助安全系统。在过去的二十年中,使用硬件辅助来提高安全性和隐私性的情况一直在稳步增加。特别是硬件辅助的可信执行环境 (TEE),例如 Arm TrustZone 和 Intel Software Guard Extensions,现已得到广泛部署。这导致了研究界和从业者之间的许多新举措,微软和阿里巴巴等企业提供云托管 TEE 即服务,而标准化举措,包括全球平台 TEE 委员会和机密计算联盟,努力促进采用。同时,还发现了针对硬件安全机制的新型攻击媒介。例如,
更新日期:2020-09-01
down
wechat
bug