Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security 2011
DOI: 10.1145/1966913.1966957
|View full text |Cite
|
Sign up to set email alerts
|

A software-based root-of-trust primitive on multicore platforms

Abstract: Software-based root-of-trust has been proposed to overcome the disadvantage of hardware-based root-of-trust, which is the high cost in deployment and upgrade (when vulnerabilities are discovered). However, prior research on software-based root-of-trust only focuses on uniprocessor platforms. The essential security properties of such software-based root-of-trust, as analyzed and demonstrated in our paper, can be violated on multicore platforms. Since multicore processors are becoming increasingly popular, it is… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
17
0

Year Published

2012
2012
2024
2024

Publication Types

Select...
6
4

Relationship

0
10

Authors

Journals

citations
Cited by 13 publications
(17 citation statements)
references
References 15 publications
0
17
0
Order By: Relevance
“…There are several techniques for remote trust establishment [12], [19], [20], [22], [36] with underlying platforms range from Web servers to embedded systems.…”
Section: Related Workmentioning
confidence: 99%
“…There are several techniques for remote trust establishment [12], [19], [20], [22], [36] with underlying platforms range from Web servers to embedded systems.…”
Section: Related Workmentioning
confidence: 99%
“…Despite this specifity, SobTrA provides the basis for an implementation on other ARM cores. For multi-core processors SobTrA could be combined with the generic approach by Yan et al [19]. The ARMv7-A architecture has some specialties which must rand ← rand + (rand 2 ∨ 5) mod 2 32 7:…”
Section: Cortex-a8 Checksum Functionmentioning
confidence: 99%
“…Only during measurement the attacker points a virtual memory address to clean physical memory, and when not measured the virtual address points to attackermodified physical memory. Yan et al [28] also recently proposed an attack which exploits pipeline parallelism, and suggested a countermeasure of introducing backwards data dependency within checksum loops. This is an easy condition to achieve, and will be added to our implementation.…”
Section: Related Workmentioning
confidence: 99%