Matheu et al., 2024 - Google Patents
Active Security for Connected Device Lifecycle: The CERTIFY ArchitectureMatheu et al., 2024
- Document ID
- 9660805102476621094
- Author
- Matheu S
- Sebastio S
- Skarmeta A
- Orizio R
- Vasileiadis S
- Kalos V
- Müller K
- Grübl T
- Mancilla R
- Tuck S
- Bocek T
- Cuomo V
- Atoui R
- Beena S
- Coppolino L
- Nardone R
- Sharma D
- Bohara R
- Parra-Domínguez J
- Prieto J
- Publication year
- Publication venue
- International Symposium on Distributed Computing and Artificial Intelligence
External Links
Snippet
The technological evolution of embedded devices over the last decades has revolutionized our way of interacting with the world, and, at the same time, brought significant cybersecurity challenges in managing digital products. One of the paradigms that has had the most impact …
- 230000000116 mitigating effect 0 abstract description 13
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
- G06F21/54—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/575—Secure boot
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/556—Detecting local intrusion or implementing counter-measures involving covert channels, i.e. data leakage between processes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3297—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/74—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2105—Dual mode as a secondary aspect
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US20240022607A1 (en) | Automated and adaptive model-driven security system and method for operating the same | |
US11928231B2 (en) | Dynamic multi-factor authentication | |
EP4229532B1 (en) | Behavior detection and verification | |
US10733323B2 (en) | Privacy protection during insider threat monitoring | |
US9015845B2 (en) | Transit control for data | |
US20190364056A1 (en) | Managing Blockchain Access to User Information | |
Fernandez-Buglioni | Security patterns in practice: designing secure architectures using software patterns | |
CN105659238B (en) | Data driven mode for patient data exchange system | |
WO2019156786A1 (en) | Processing network traffic based on assessed security weaknesses | |
Nguyen Duc et al. | Identifying security risks of digital transformation-an engineering perspective | |
US12113824B2 (en) | Distributed system for autonomous discovery and exploitation of an organization's computing | |
US11895121B1 (en) | Efficient identification and remediation of excessive privileges of identity and access management roles and policies | |
Corno et al. | Helping novice developers harness security issues in cloud-IoT systems | |
Ajish | The significance of artificial intelligence in zero trust technologies: a comprehensive review | |
Matheu et al. | Active Security for Connected Device Lifecycle: The CERTIFY Architecture | |
Haber et al. | Mitigation Strategies | |
Sebastio et al. | Cybersecurity Management Throughout the IoT Systems Lifecycle–The CERTIFY Approach | |
Copeland | Cyber Security on Azure | |
Pidlubnyi | Increasing Security and reducing risks running services in a potential containerized environment while meeting regulatory standards | |
Udayakumar | Design and Deploy an Identify Solution | |
Loupos et al. | A Holistic Approach for IoT Networks’ Identity and Trust Management–The ERATOSTHENES Project | |
Shivakumar et al. | Digital Workplace Security Framework | |
Foltz et al. | Enterprise Security with Endpoint Agents | |
Jensen et al. | D2. 5 mF2C Security/Privacy Requirements and Features (IT-2) | |
Diaz Tellez | Policy-Driven Adaptive Protection Systems. |