Kehret et al., 2016 - Google Patents
Integration of hardware security modules into a deeply embedded TLS stackKehret et al., 2016
View PDF- Document ID
- 3072051890967845464
- Author
- Kehret O
- Walz A
- Sikora A
- Publication year
- Publication venue
- Computing
External Links
Snippet
The Transport Layer Security (TLS) protocol is a well-established standard for securing communication over insecure communication links, offering layer-4 VPN functionality. In the classical Internet TLS is widely used. With the advances of the Internet of Things (IoT) there …
- 238000004891 communication 0 abstract description 24
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0838—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
- H04L9/0841—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
- H04L63/166—Implementing security features at a particular protocol layer at the transport layer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/061—Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
- H04L67/10—Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network
- H04L67/104—Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network for peer-to-peer [P2P] networking; Functionalities or architectural details of P2P networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Kehret et al. | Integration of hardware security modules into a deeply embedded TLS stack | |
KR101714108B1 (en) | Verifiable, leak-resistant encryption and decryption | |
US6892301B1 (en) | Method and system for securely handling information between two information processing devices | |
EP1556992B1 (en) | Secure implementation and utilization of device-specific security data | |
Gebotys et al. | A framework for security on NoC technologies | |
US8634562B2 (en) | Secure interface for versatile key derivation function support | |
US20050289343A1 (en) | Systems and methods for binding a hardware component and a platform | |
US20130077782A1 (en) | Method and Apparatus for Security Over Multiple Interfaces | |
Yang et al. | DAA-TZ: an efficient DAA scheme for mobile devices using ARM TrustZone | |
CN116881865A (en) | License generation method and system | |
Maes et al. | Analysis and design of active IC metering schemes | |
Klimushyn et al. | Hardware support procedures for asymmetric authentication of the internet of things | |
RU2710670C2 (en) | Cryptographic system and method | |
Malina et al. | Assessment of cryptography support and security on programmable smart cards | |
DiLuoffo et al. | Credential Masquerading and OpenSSL Spy: Exploring ROS 2 using DDS security | |
Thompson | Uds security access for constrained ecus | |
Nandalal et al. | Design of programmable hardware security modules for enhancing blockchain based security framework | |
Scherzer et al. | Authenticating mandatory access controls and preserving privacy for a high-assurance smart card | |
Lu et al. | Communication security between a computer and a hardware token | |
JP2008520145A (en) | A secure interface for generic key derivation function support | |
Guajardo et al. | Secure IP-block distribution for hardware devices | |
de Boer | Secure communication channels for the mTask system | |
Jain | Enhancing security in Tokenization using NGE for storage as a service | |
Ng et al. | A novel JavaCard-based authentication system for secured transactions on the Internet | |
Martin | Cryptographic Systems |