期刊文献+

基于RISC-V的数据安全指令 被引量:2

Data Security Instruction Based on RISC-V
下载PDF
导出
摘要 RISC-V是基于精简指令集原理建立的免费开放指令集架构,具有完全开源、架构简单、易于移植、模块化设计等特点.随着网络高速发展,安全风险无处不在,利用RISC-V的可扩展特性是一种非常有效地提升RISC-V设备安全的方式.因此,本文针对RISC-V自定义指令的安全能力,结合可信计算、流密码技术,设计了简单高效的RISC-V自定义指令,实现基于可信基的数据安全存储功能,并依托GNU编译工具链实现对自定义指令的编译支持,在模拟器上测试应用程序对自定义指令的调用执行.该指令充分结合可信计算与流密码的安全特性,可实现较强的安全性. RISC-V is a free and open instruction set architecture built by the principle of reduced instruction sets, which features complete open source, simple architecture, easy portability, and modular design. With the rapid development of networks, security risks are ubiquitous. The extensibility feature of RISC-V can be utilized to effectively improve the security of RISC-V devices. Therefore, this study designs a simple and efficient RISC-V custom instruction considering the security capabilities of RISC-V custom instructions and by use of trusted computing and stream cipher technology to realize the function of data security storage based on the trusted computing base. Moreover, the compilation support for the custom instruction is achieved with the GNU compilation toolchain. The calling and execution of the custom instruction by an application are tested on a simulator. This instruction fully combines the security features of trusted computing and stream ciphers, and hence, it can achieve strong security.
作者 刘阳 汪丹 方林伟 王利明 LIU Yang;WANG Dan;FANG Lin-Wei;WANG Li-Ming(Institute of Information Engineering,Chinese Academy of Sciences,Beijing 100093,China)
出处 《计算机系统应用》 2023年第1期392-398,共7页 Computer Systems & Applications
基金 国家重点研发计划(2019YFB1005200)。
关键词 RISC-V 自定义指令 数据安全存储 可信计算 密码技术 处理器 云存储 隐私保护 RISC-V custom instruction data security storage trusted computing cryptographic technology processor cloud storage privacy protection
  • 相关文献

参考文献6

二级参考文献49

  • 1何群.C编译器自动测试工具的剖析与移植[J].计算机工程,2004,30(20):95-97. 被引量:1
  • 2雷峰成,方滨,李慧杰.GCC编译器的窥孔优化及在DCT变换中的应用[J].单片机与嵌入式系统应用,2006,6(6):74-76. 被引量:3
  • 3Hofmann OS, Kim S, Dunn AM. Inktag: Secure applications on an untrustcd operating system. In: Proc. of the Int'l Conf. on Architectural Support for Programming Languages and Operating Systems (ASPLOS). 2013. 265-278. Idol: 10.1145/2451116. 2451146].
  • 4Chert X, Garfinkel T, Lewis EC, Subrahmanyam P, Waldspurger CA, Boneh D, Dwoskin J, Ports DR. Overshadow: A virtualization-based approach to retrofitting protection in commodity operating systems. In: Proc. of the Int'l Conf. on Architectural Support for Programming Languages and Operating Systems (ASPLOS). 2008.2-13. [doi: 10.1145/1346281.1346284].
  • 5McCune JM, Li Y, Qu N, Zhou Z, Datta A, Gligor V, Perrig A. Trustvisor: Efficient TCB reduction and attestation. In: Proc. of the IEEE Symp. on Security and Privacy (Oakland). 2010. 143-158. [doi: 10.1109/SP.2010.17].
  • 6Raoul A, Frank P. Fides: Selectively hardening software application components against kernel-level or process-level malware. In: Proc. of the ACM Conf. on Computer and Communications Security (CCS). 2012.2-13. [doi: 10.1145/2382196.2382200].
  • 7Zongwei Z, Virgil DG, James N, Jonathan M. Building verifiable trusted path on commodity x86 computers. In: Proc. of the IEEE Symp. on Security and Privacy (Oakland). 2012.616-630. [doi: 10.1109/SP.2012.42].
  • 8Richard TM, Lionel L, David L. Splitting interfaces: Making trust between applications and operating systems configurable. In: Proc. of the USENIX Symp. on Operating System Design and Implementation (OSDI). 2006. 279-292. https://www.usenix.org/ legacy/event/osdi06/.
  • 9Intel Corporation. Intel 64 and IA-32 Architectures Software Developer's Manual. 2013.
  • 10Stephen C, Hovav S. Iago attacks: Why the system call API is a bad untrusted RPC interface. In: Proc, of the Int'l Conf. on Architectural Support for Programming Languages and Operating Systems (ASPLOS). 2013. 253-264. [doi: 10.1145/2451116. 2451145].

共引文献41

同被引文献4

引证文献2

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部