1998
DOI: 10.1007/bfb0055474
|View full text |Cite
|
Sign up to set email alerts
|

Using a high-performance, programmable secure coprocessor

Abstract: Abstract. Unsecure computational environments threaten many nancial cryptography implementations, and other sensitive computation. High-performance secure coprocessors can address these threats. However, using this technology for practical security solutions requires overcoming numerous technical and business obstacles. These obstacles motivate building a high-performance secure coprocessor that balances security with easy third-party programmability|but these obstacles also provide many design challenges. Thi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
28
0
1

Year Published

2002
2002
2015
2015

Publication Types

Select...
6
3

Relationship

0
9

Authors

Journals

citations
Cited by 46 publications
(29 citation statements)
references
References 9 publications
0
28
0
1
Order By: Relevance
“…The roots of hardware tamper protection run deep, and include seminal works such as Tygar and Yee's Dyad platform (Tygar and Yee, 1994) and Smith, Palmer, and Weingart's work on the IBM 4758 (Smith et al, 1998;Smith and Weingart, 1999). More recent academic work has focused on placing conductive patches randomly within potting material (Dragone, 2013) and obfuscating the system's hardware (Desai, 2013).…”
Section: Hardware Tamper Protectionmentioning
confidence: 99%
“…The roots of hardware tamper protection run deep, and include seminal works such as Tygar and Yee's Dyad platform (Tygar and Yee, 1994) and Smith, Palmer, and Weingart's work on the IBM 4758 (Smith et al, 1998;Smith and Weingart, 1999). More recent academic work has focused on placing conductive patches randomly within potting material (Dragone, 2013) and obfuscating the system's hardware (Desai, 2013).…”
Section: Hardware Tamper Protectionmentioning
confidence: 99%
“…There are examples of more powerful cryptographic processors that encapsulate more codeSmith et al [11] have developed a more powerful crypto-co-processor and have looked at pushing various services (e.g. Kerberos [12] and file searching [13]) inside the protected boundary.…”
Section: Secure Hardware and Service Deliverymentioning
confidence: 99%
“…Developing fast crypto hardware has been the major focus recently to accelerate security applications [24,3,21,23]. However, in spite of the effort in crafting the designs, the crypto-hardware here still inserts long latency on memory access due to the computation intensive nature.…”
Section: Motivationmentioning
confidence: 99%
“…Bus-encryption microprocessors target for single application environments in which the code size is usually very small. Fast cryptographic co-processors have been developed to support security applications for Internet communication and E-commerce [3,24,21,23]. Such a co-processor can support multiple ciphers at competitive speed simultaneously.…”
Section: Related Workmentioning
confidence: 99%