期刊文献+

基于硬件的计算机安全策略 被引量:4

Hardware Based Computer Security Policy
下载PDF
导出
摘要 计算机的安全问题日益突出,相应地,对计算机安全的研究也越来越受到重视,但目前对计算机安全的研究主要集中在软件方面,为了更有效地提高计算机的安全,对基于硬件的计算机安全进行了研究。应用分类的研究方法,较系统地提出了基于硬件的计算机安全策略,首先从计算机硬件的各个组成部分出发,分析如何提高计算机的安全,然后分析各组成部分如何协调一致。研究结果可以作为计算机安全策略的一部分,用于指导如何提高计算机的安全。 Computer security problems are getting more and more prominent,accordingly,research of computer security is becoming more and more important.But current research of computer security centralizes on software.In order to improve the level of computer security more effectively,hardware based computer security is studied.Using classification method,hardware based computer security policy is provided.First,computer hardware components are analyzed to decide how to improve computer security,then,cooperation of all computer hardware components are analyzed.As a part of computer security policy,the research results can be used to guide improving computer security.
出处 《微处理机》 2011年第1期89-91,共3页 Microprocessors
关键词 硬件 安全 安全策略 微处理器 密码学 Hardware Security Security policy Processor Cryptography
  • 相关文献

参考文献5

二级参考文献22

  • 1WilliamStallings.密码编码学与网络安全,原理与实践(第二版)[M].电子工业出版社,2001..
  • 2JAMES G All energy-efficient reconfigurable public-key cryptography processor[J]. IEEE Journal of Solid-State Circuits, 2001,36(11):1808-1820.
  • 3SAVAS E, KOC C K. A scalable and unified multiplier architecture for finite fields GF (p) and GF (2^m) [A]. Cryptographic Hardware and Embedded Systems-CHES 2000[C]. MA, USA, 2000. 277-292.
  • 4TENCA F, KOC C K. A scalable architecture for montgomery multiplier[A]. Cryptographic Hardware and Embedded Systems-CHES 1999[C]. MA, USA, 1999. 94-108.
  • 5Standard Specifications for Public Key Cryptography, (Draft Version10) [S]. IEEE PI363, 2000.
  • 6LOPEZ J, DAHAB R. Fast multiplication on elliptic curves over GF(2^m) without precomputation[A]. Cryptographic Hardware and Enthedded Systems-CHES 1999[C]. MA, USA, 1999. 316-327.
  • 7YANG C C, CHANG T S. A new RSA cryptosystem hardware design based on Montgomery' s algorithm[J]. IEEE Trans Circiut and System,1985, 45(7): 908-913.
  • 8SU C Y, CHANG S A. An improved montgomery algorithm for high-speed RSA public-key cryptosystem[J]. IEEE Trans VLSI Systems, 1999,7(6):280-284.
  • 9HONG J H. Cellular array modular multiplier for the RSA Public-key cryptosystem based on modified Booth's algorithm[J]. IEEE Trans VLSI systems, 2003,11(3):474-484.
  • 10SUN M C, SU C Y. Design of a scalable RSA and ECC Crypto-processor[A]. Proc Asia and South Pacific Design Automation Conf (ASP-DAC)[C]. Kitakyushu, 2003.495-498.

共引文献10

同被引文献30

  • 1王娜,方滨兴,罗建中,刘勇.“5432战略”:国家信息安全保障体系框架研究[J].通信学报,2004,25(7):1-9. 被引量:36
  • 2National Security Institute-5200.28-STD Trusted Computer System Evaluation Criteria[S].
  • 3HUGHES G F, COUGHLIN T, COMMINS D M, Disposal of Disk and Tape Data by Secure SanitizationJ. Security & Pri- vacy, IEEE, 2009 , 7 (4): 29-34.
  • 4国家电力监管委员会.电力行业信息系统安全等级保护定级工作指导意见[K].北京:国家电力监管委员会,2007.
  • 5S. Trimberger, Trusted design in FPGAs [C]. DAC 2007, 5-8, 2007.
  • 6S. Adee, The hunt for the kill switch[J]. IEEE Spectrum, 2008, 45(5): 34, 39.
  • 7S. Wei, S. Meguerdichian, and M. Potkonjak. Gate-Level Characterization: Foundations and Hardware Security Applications [C]. Design Automation Conference, 2010.
  • 8Y. M. Alkabani, and F. Koushanfar, Active hardware metering for intellectual property protection and security [C]. USENIX Security Symposium, 2007. 1-16.
  • 9N. Beckmann, M. Potkonjak, Hardware-Based Public-Key Cryptography with Public Physically Unclonable Functions [C]. Infornaation Hiding Conference, 2009. 206-220.
  • 10B, Gassend, D. Clarke, M. van Dijk, and S. Devadas, Silicon physical random functions.[C]. ACM Conference on Computer and Communications Security, 2002. 148, 160.

引证文献4

二级引证文献23

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部