skip to main content
article

Architectural support for protecting user privacy on trusted processors

Authors Info & Claims
Published:01 March 2005Publication History
Skip Abstract Section

Abstract

Recently proposed trusted processor model is a promising model for building secure applications. While effective designs have been proposed for protecting data confidentiality and data integrity in such environments, an important security criterion -- user privacy is usually neglected in current designs. Due to the increasing concern of privacy protection in the Internet era, such deficiency can hinder the adoption of the new model.In this paper, we identify the threat model to user privacy and propose a new scheme for user privacy protection. In addition to providing the same ability in protecting data confidentiality and data integrity, the new scheme effectively protects user privacy and only introduces very low overhead.

References

  1. Crypto++ 5.1. http://sourceforge.net/projects/cryptopp/ and http://www.eskimo.com/~weidai/cryptlib.html.Google ScholarGoogle Scholar
  2. P. England, B. Lampson, J. Manferdelli, M. Peinado, and B. Willman, "A Trusted Open Platform," IEEE Computer, pages 55--62, July 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. B. Gassend, E. Suh, D. Clarke, M. van Dijk, and S. Devadas, "Caches and Merkle Trees for Efficient Memory Authentication," Ninth International Symposium on High Performance Computer Architecture (HPCA), Feb. 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Intel. http://support.intel.com/support/processors/pentiumiii/sb/CS-007579.htm.Google ScholarGoogle Scholar
  5. D. Lie, C. Thekkath, P. Lincoln, M. Mitchell, D. Boneh, J. Mitchell, M. Horowitz, "Architectural Support for Copy and Tamper Resistant Software," ACM Ninth International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS), Nov. 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. D. Lie, C. Thekkath, and M. Horowitz, "Implementing an untrusted operating system on trusted hardware", Proc. of the 19th ACM Symposium on Operating Systems Principles, pages 178--192, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. E. Suh, D. Clarke, B. Gassend, M. van Dijk, and S. Devadas, "AEGIS: Architectures for Tamper-Evident and Tamper-Resistant Processing," ACM 17th International Conference on Supercomputing (ICS), June 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. E. Suh, D. Clarke, B. Gassend, M. van Dijk, and S. Devadas, "Efficient Memory Integrity Verification and Encryption for Secure Processors," IEEE/ACM 36th International Symposium on Microarchitecture (MICRO), Dec. 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. J. Yang, Y. Zhang, and L. Gao, "Fast Secure Processor for Inhibiting Software Piracy and Tampering," IEEE/ACM 36th International Symposium on Microarchitecture (MICRO), Dec. 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. X. Zhuang, T. Zhang, and S. Pande, "HIDE: an infrastructure for efficiently protecting information leakage on the address bus," ACM 11th International Conference on Architecture Support for Programming Language and Operating Systems, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Architectural support for protecting user privacy on trusted processors

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in

            Full Access

            • Published in

              cover image ACM SIGARCH Computer Architecture News
              ACM SIGARCH Computer Architecture News  Volume 33, Issue 1
              Special issue: Workshop on architectural support for security and anti-virus (WASSA)
              March 2005
              159 pages
              ISSN:0163-5964
              DOI:10.1145/1055626
              Issue’s Table of Contents

              Copyright © 2005 Authors

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 1 March 2005

              Check for updates

              Qualifiers

              • article

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader