Skip to main content

Building Technologies that Help Cyber-Defense: Hardware-enabled Trust

  • Chapter
  • First Online:
ISSE 2012 Securing Electronic Business Processes

Abstract

The paper discusses evolution of civil disobedience in cyberspace and real world. The result of comparison of both brings author to the conclusion of high impact of the deteriorating economic situation on the civil disobedience in both, cyberspace and real world, supporting each other. There is expectation of professionalization of movements in cyberspace slowly changing nature of attack to cyberterrorist-like attacks. The effort to bound free flow of information, governments will attempt to limit or circumscribe cyberspace in particular with reference to the fight against terrorism, which could lead to more aggressive civil disobedience in cyberspace.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Literature

  1. E. Brickell, G. Graunke, M. Neve, and J.-P. Seifert. Software mitigations to hedge AES against cache-based software side channel vulnerabilities. Cryptology ePrint Archive, Report 2006/052, February 2006.

    Google Scholar 

  2. D.J. Bernstein, “Cache-timing Attacks on AES,” available at: http://cr.yp.to/antiforgery/cachetiming-20050414.pdf

  3. J. Bonneau and I. Mironov. Cache-Collision Timing Attacks against AES. Cryptographic Hardware and Embedded Systems – CHES 2006, pages 201-215, 2006

    Google Scholar 

  4. Timothy Casey, Patrick Koeberl, and Claire Vishik. 2010. Threat agents: a necessary component of threat analysis. In Proceedings of the Sixth Annual Workshop on Cyber Security and Information Intelligence Research (CSIIRW ‘10), Frederick T. Sheldon, Stacy Prowell, Robert K. Abercrombie, and Axel Krings (Eds.). ACM, New York, NY, USA,, Article 56, 4 pages.

    Google Scholar 

  5. Carbone, Nielsen M., M. Sassone V. A Formal model of Trust in Dynamics Nerwork. iTrust 2005, 3rd conference on Trust Management, Roquefort, France, 2005.

    Google Scholar 

  6. Dondio, P. and Barrett, S. 2007. Presumptive selection of trust evidence. In Proceedings of the 6th international Joint Conference on Autonomous Agents and Multiagent Systems (Honolulu, Hawaii, May 14 - 18, 2007). AAMAS ‘07. ACM, New York, NY, 1-8.

    Google Scholar 

  7. Dwoskin, J. S. and Lee, R. B. 2007. Hardware-rooted trust for secure key management and transient trust. In Proceedings of the 14th ACM Conference on Computer and Communications Security (Alexandria, Virginia, USA, October 28 - 31, 2007). CCS ‘07. ACM, New York, NY, 389-400.

    Google Scholar 

  8. Gu, L., Ding, X., Deng, R. H., Xie, B., and Mei, H. 2008. Remote attestation on program execution. In Proceedings of the 3rd ACM Workshop on Scalable Trusted Computing (Alexandria, Virginia, USA, October 31 - 31, 2008). STC ‘08. ACM, New York, NY, 11-20.

    Google Scholar 

  9. Grawrock, D., Rajan, A., Ramming, C., Vishik, C., Walker, J. Trust Evidence: Developing an R&D agenda. In Proceedings of the Seventh Annual Workshop on Cyber Security and Information Intelligence Research (CSIIRW ‘11), Frederick T. Sheldon, Stacy Prowell, Robert K. Abercrombie, and Axel Krings (Eds.). ACM, New York, NY, USA,, Article 83, 4 pages.

    Google Scholar 

  10. Gogniat, G. Wolf, T. Burleson, W. Diguet, J.-P. Bossuet, L. Vaslin, R.Reconfigurable Hardware for High-Security/ High-Performance Embedded Systems: The SAFES Perspective. IEEE Transactions on Very Lare Integrated Systems, 2008, VOL 16; NUMB 2, pages 144-155.

    Article  Google Scholar 

  11. Hassan, M. W., McClatchey, R., and Willers, I. 2007. A Scalable Evidence Based Self-Managing Framework for Trust Management. Electron. Notes Theor. Comput. Sci. 179 (Jul. 2007), 59-73.

    Google Scholar 

  12. Huang, R., Deng, D. Y., and Suh, G. E. 2010. Orthrus: efficient software integrity protection on multi-cores. In Proceedings of the Fifteenth Edition of ASPLOS on Architectural Support For Programming Languages and Operating Systems(Pittsburgh, Pennsylvania, USA, March 13 - 17,2010). ASPLOS ‘10. ACM, New York, NY, 371-384.

    Google Scholar 

  13. John, W., Tafvelin, S., and Olovsson, T. 2010. Review: Passive internet measurement: Overview and guidelines based on experiences. Comput. Commun. 33, 5 (Mar. 2010), 533-550.

    Google Scholar 

  14. Ruby B. Lee, Peter C. S. Kwan, John Patrick McGregor, Jeffrey Dwoskin, and Zhenghong Wang, “Architecture for Protecting Critical Secrets in Microprocessors,” Proceedings of the 32nd IEEE/ ACM International Symposium on Computer Architecture (ISCA 2005), pp. 2-13, June 2005.

    Google Scholar 

  15. Koeberl, Patrick, Li, Jiangtao, Maes, Roel, Rajan, Anand, Vishik, Claire, Wojcik, Marcin. Evaluation of a PUF Device Authentication Scheme on a Discrete 0.13um SRAM. In Proceedings of INTRUST 2011, November 27-29, 2011, Springer-Verlag: Lecture Notes in Computer Science.

    Google Scholar 

  16. Patrick Koeberl, Jiangtao Li, Anand Rajan, Claire Vishik and Wei Wu. A Practical Device Authentication Scheme Using SRAM PUFs. Trust and Trustworthy Computing: Lecture Notes in Computer Science, 2011, Volume 6740/2011, 63-77, DOI: 10.1007/978-3-642-21599-5_5.

    Google Scholar 

  17. Patrick Koeberl, Jiangtao Li, Anand Rajan, Claire Vishik and Marcin Wójcik. Consumerization: Consequences of Fuzzy Work-Home Boundaries. In: Securing Electronic Business Processes, ISSE 2011, Vieweg+Teubner Verlag, 2011.

    Google Scholar 

  18. “National Cyber Leap Year Summit 2009 Co-Chairs’ Report, Sept 16 2009” (2009, September 16). [Online]. Available: Lhttp://www.cyber.st.dhs.gov/docs/National_Cyber_Leap_Year_Summit_ 2009_Co-Chairs_Report.pdf

  19. Jason Oberg, Wei Hu, Ali Irturk, Mohit Tiwari, Timothy Sherwood and Ryan Kastner Theoretical Analysis of Gate Level Information Flow Tracking, Proceedings of the 47th Design Automation Conference (DAC), June 2010.

    Google Scholar 

  20. Daniela A.S. de Oliveira, Jedidiah R. Crandall, Gary Wassermann, Shaozhi Ye, Felix Wu, Zhendong Su, and Frederic T. Chong. Bezoar: Automated Virtual Machine-based Full-System Recover from Control-Flow Hijacking Attacks. 2008 IEEE/IFIP Network Operations and Management Symposium (NOMS 2008). Salvador-Bahia, Brazil. April 2008.

    Google Scholar 

  21. C. Percival, “Cache Missing for Fun and Profit,” Available at: http://www.daemonology.net/papers/http.pdf

  22. Pfleeger, C.P. & Pfleeger, S.L., Security in Computing (4th ed.), Prentice Hall (Upper Saddle River, NJ), 2007.

    Google Scholar 

  23. Shah, G., Molina, A., and Blaze, M. 2006. Keyboards and covert channels. In Proceedings of the 15th Conference on USENIX Security Symposium - Volume 15 (Vancouver, B.C., Canada, July 31 - August 04, 2006). USENIX Security Symposium. USENIX Association, Berkeley, CA.

    Google Scholar 

  24. F.T. Sheldon and C. Vishik, Moving toward trustworthy systems: R&D Essentials, IEEE Computer magazine, Sept 2010, pp 31–40.

    Google Scholar 

  25. Mohit Tiwari, Xun Li, Hassan Wassel, Bita Mazloom, Shashidhar Mysore, Frederic Chong, and Timothy Sherwood. Tracking Information Flow at the Gate-Level for Secure Architectures, IEEE Micro: Micro’s Top Picks from Computer Architecture Conferences, January-February 2010.

    Google Scholar 

  26. Trusted Computing Group (TCG). TPM Main Specification, Version 1.2 Revision 94. https://www.trustedcomputinggroup.org/specs/TPM/, March 2006.

  27. Wagner, I. and Bertacco, V. Engineering Trust with Semantic Guardians. Design Automation and Test in Europe (DATE), Nice, France, April 2007

    Google Scholar 

  28. Zhenghong Wang and Ruby B. Lee “Covert and Side Channels due to Processor Architecture”, Proceedings of the 22nd Annual Computer Security Applications Conference (ACSAC), pp. 473- 482, December 2006.

    Google Scholar 

  29. Zhenghong Wang and Lee, Ruby. B. New cache designs for thwarting software cache-based side-channel attacks. In Proceedings of the International Symposium on Computer Architecture (ISCA), p.494 – 505, June 2007.

    Google Scholar 

  30. Zhenghong Wang and Lee, Ruby. B. A novel cache architecture with enhanced performance and security. In Proceedings of the 41st Annual IEEE/ACM international Symposium on Microarchitecture, November 2008.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Claire Vishik .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer Fachmedien Wiesbaden

About this chapter

Cite this chapter

Vishik, C., Lee, R., Chong, F. (2012). Building Technologies that Help Cyber-Defense: Hardware-enabled Trust. In: Reimer, H., Pohlmann, N., Schneider, W. (eds) ISSE 2012 Securing Electronic Business Processes. Springer Vieweg, Wiesbaden. https://doi.org/10.1007/978-3-658-00333-3_30

Download citation

  • DOI: https://doi.org/10.1007/978-3-658-00333-3_30

  • Published:

  • Publisher Name: Springer Vieweg, Wiesbaden

  • Print ISBN: 978-3-658-00332-6

  • Online ISBN: 978-3-658-00333-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics