메뉴 건너뛰기




Volumn 9781430265726, Issue , 2014, Pages 1-246

Platform embedded security technology revealed: Safeguarding the future of computing with intel embedded security and management engine

(1)  Ruan, Xiaoyu a  

a NONE   (United States)

Author keywords

[No Author keywords available]

Indexed keywords

APPLICATION PROGRAMS; COMPUTER PRIVACY; PERSONAL COMPUTERS; SECURITY OF DATA; SECURITY SYSTEMS;

EID: 84933518796     PISSN: None     EISSN: None     Source Type: Book    
DOI: 10.1007/978-1-4302-6572-6     Document Type: Book
Times cited : (35)

References (119)
  • 1
    • 85025642364 scopus 로고    scopus 로고
    • accessed on June 10, 2014
    • Intel IT Center, "Insights on the Current State of BYOD", www.intel.com/content/www/us/en/mobile-computing/consumerization-enterprise-byod-peerresearch-paper.html, accessed on June 10, 2014.
    • Insights on the Current State of BYOD
    • Intel IT Center1
  • 2
    • 85025587017 scopus 로고    scopus 로고
    • accessed on March 20, 2014
    • Trusted Computing Group, "Trusted Platform Module Library", www.trustedcomputinggroup.org, accessed on March 20, 2014.
    • Trusted Platform Module Library
  • 8
    • 85025703334 scopus 로고    scopus 로고
    • accessed on June 10, 2014
    • McAfee Labs, "Threat Advisory: EPOS Data Theft", https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT-DOCUMENTATION/24000/PD24927/en-US/McAfee-Labs-Threat-Advisory-EPOS-Data-Theft.pdf, accessed on June 10, 2014.
    • Threat Advisory: EPOS Data Theft
    • McAfee Labs1
  • 10
    • 85025677685 scopus 로고    scopus 로고
    • accessed on June 10, 2014
    • OpenSSL Security Advisory, www.openssl.org/news/secadv-20140407.txt, accessed on June 10, 2014.
    • OpenSSL Security Advisory1
  • 11
    • 85025705549 scopus 로고    scopus 로고
    • accessed on June 10, 2014
    • Netcraft, "April 2014 Web Server Survey", http://news.netcraft.com/archives/2014/04/02/april-2014-web-server-survey.html, accessed on June 10, 2014.
    • April 2014 Web Server Survey
    • Netcraft1
  • 13
    • 85025583623 scopus 로고    scopus 로고
    • accessed on June 10, 2014
    • OpenSSL Security Advisory, www.openssl.org/news/secadv-20140605.txt, accessed on June 10, 2014.
    • OpenSSL Security Advisory1
  • 14
    • 84933572822 scopus 로고    scopus 로고
    • Identity Protection Technology, accessed on April 20, 2014
    • Intel, Identity Protection Technology, http://ipt.intel.com/, accessed on April 20, 2014.
    • Intel1
  • 21
    • 85025701344 scopus 로고    scopus 로고
    • accessed on January 30, 2014
    • Intel Virtualization Technology, www.intel.com/content/www/us/en/virtualization/virtualization-technology/hardware-assist-virtualizationtechnology.html, accessed on January 30, 2014.
    • Intel Virtualization Technology1
  • 22
    • 85025651437 scopus 로고    scopus 로고
    • accessed on January 30, 2014
    • Intel Identity Protection Technology, www.intel.com/content/www/us/en/architecture-and-technology/identity-protection/identity-protectiontechnology-general.html, accessed on January 30, 2014.
    • Intel Identity Protection Technology1
  • 23
    • 85025613427 scopus 로고    scopus 로고
    • accessed on January 30, 2014
    • Intel Anti-Theft Technology, www.intel.com/antitheft, accessed on January 30, 2014.
    • Intel Anti-Theft Technology1
  • 24
    • 85025631432 scopus 로고    scopus 로고
    • accessed on January 30, 2014
    • Intel AMT Implementation and Reference Guide, http://software.intel.com/sites/manageability/AMT-Implementation-and-Reference-Guide/default.htm, accessed on January 30, 2014.
    • Intel AMT Implementation and Reference Guide1
  • 27
    • 85025653450 scopus 로고    scopus 로고
    • accessed on April 1, 2014
    • ARM SecurCore Processors, http://www.arm.com/products/processors/securcore/, accessed on April 1, 2014.
    • ARM SecurCore Processors1
  • 28
    • 85025632892 scopus 로고    scopus 로고
    • accessed on January 30, 2014
    • ARM TrustZone Technology, www.arm.com/products/processors/technologies/trustzone/index.php, accessed on January 30, 2014.
    • ARM TrustZone Technology1
  • 33
    • 0003602325 scopus 로고    scopus 로고
    • RFC 1321, April, accessed on March 18, 2014
    • Rivest, R., "The MD5 Message-Digest Algorithm", RFC 1321, April 1996, http://www.ietf.org/rfc/rfc1321.txt, accessed on March 18, 2014.
    • (1996) The MD5 Message-digest Algorithm
    • Rivest, R.1
  • 36
    • 85025614379 scopus 로고    scopus 로고
    • accessed on February 23, 2014
    • ® IPP), http://software.intel.com/en-us/intel-ipp, accessed on February 23, 2014.
    • ® IPP)
  • 42
    • 33845432604 scopus 로고
    • Probabilistic algorithm for testing primality
    • Rabin, M. O., "Probabilistic algorithm for testing primality", Journal of Number Theory, 1980, 12(1), pp. 128-138.
    • (1980) Journal of Number Theory , vol.12 , Issue.1 , pp. 128-138
    • Rabin, M.O.1
  • 43
    • 84966230027 scopus 로고
    • Average case error estimates for the strong probable prime test
    • Damgard, I., P. Landrock, and C. Pomerance, "Average case error estimates for the strong probable prime test", Mathematics of Computation, 1993, 61, pp. 177-194.
    • (1993) Mathematics of Computation , vol.61 , pp. 177-194
    • Damgard, I.1    Landrock, P.2    Pomerance, C.3
  • 44
    • 84957693225 scopus 로고    scopus 로고
    • Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1
    • Bleichenbacher, Daniel, "Chosen Ciphertext Attacks against Protocols Based on the RSA Encryption Standard PKCS #1", CRYPTO'98, pp. 1-12.
    • CRYPTO'98 , pp. 1-12
    • Bleichenbacher, D.1
  • 49
    • 85025703604 scopus 로고    scopus 로고
    • accessed on January 30, 2014
    • Intel Virtualization Technology, http://www.intel.com/content/www/us/en/virtualization/virtualization-technology/hardware-assist-virtualizationtechnology.html, accessed on January 30, 2014.
    • Intel Virtualization Technology1
  • 50
    • 85025634843 scopus 로고    scopus 로고
    • accessed on March 3, 2014
    • Intel, "EFI System Management Mode Core Interface Spec (SMM CIS)", http://www.intel.com/content/www/us/en/architecture-and-technology/unifiedextensible-firmware-interface/efi-smm-cis-v091.html, accessed on March 3, 2014.
    • EFI System Management Mode Core Interface Spec (SMM CIS)
    • Intel1
  • 54
    • 84938015047 scopus 로고
    • A method for the construction of minimum-redundancy codes
    • September
    • Huffman, D. A., "A Method for the Construction of Minimum-Redundancy Codes", Proceedings of the I. R. E., September 1952, pp. 1098-1102.
    • (1952) Proceedings of the I. R. E. , pp. 1098-1102
    • Huffman, D.A.1
  • 56
    • 85025688882 scopus 로고    scopus 로고
    • accessed on December 12, 2013
    • Hex-Rays, IDA disassembler, https://www.hex-rays.com/products/ida/, accessed on December 12, 2013.
    • IDA Disassembler
    • Hex-Rays1
  • 57
    • 84863345554 scopus 로고    scopus 로고
    • Enhanced privacy ID: A direct anonymous attestation scheme with enhanced revocation capabilities
    • May/June
    • Brickell, Ernie, and Jiangtao Li, "Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities", IEEE Transactions on Dependable and Secure Computing, May/June 2012, pp. 345-360.
    • (2012) IEEE Transactions on Dependable and Secure Computing , pp. 345-360
    • Brickell, E.1    Li, J.2
  • 59
    • 0005818019 scopus 로고    scopus 로고
    • accessed on November 10, 2013
    • Network Working Group, "Diffie-Hellman Key Agreement Method", http://tools.ietf.org/html/rfc2631, accessed on November 10, 2013.
    • Diffie-Hellman Key Agreement Method
  • 62
    • 84863486212 scopus 로고    scopus 로고
    • accessed on March 20, 2014
    • Joanna Rutkowska, "Evil Maid Goes After TrueCrypt", http://theinvisiblethings. blogspot.com/2009/10/evil-maid-goes-after-truecrypt.html, accessed on March 20, 2014.
    • Evil Maid Goes After TrueCrypt
    • Rutkowska, J.1
  • 68
    • 85025587017 scopus 로고    scopus 로고
    • accessed on March 20, 2014
    • Trusted Computing Group, "Trusted Platform Module Library", www.trustedcomputinggroup.org, accessed on March 20, 2014.
    • Trusted Platform Module Library
  • 72
    • 85025587017 scopus 로고    scopus 로고
    • accessed on March 20, 2014
    • Trusted Computing Group, "Trusted Platform Module Library", www.trustedcomputinggroup.org, accessed on March 20, 2014.
    • Trusted Platform Module Library
  • 73
    • 84863486212 scopus 로고    scopus 로고
    • accessed on March 20, 2014
    • Joanna Rutkowska, "Evil Maid goes after TrueCrypt", http://theinvisiblethings. blogspot.com/2009/10/evil-maid-goes-after-truecrypt.html, accessed on March 20, 2014.
    • Evil Maid Goes After TrueCrypt
    • Rutkowska, J.1
  • 74
    • 0000478762 scopus 로고
    • Cipher printing telegraph systems for secret wire and radio telegraphic communications
    • Gilbert S. Vernam, "Cipher Printing Telegraph Systems for Secret Wire and Radio Telegraphic Communications", Journal of the IEEE 55, pp. 109-115, 1926.
    • (1926) Journal of the IEEE , vol.55 , pp. 109-115
    • Vernam, G.S.1
  • 84
    • 85025650101 scopus 로고    scopus 로고
    • accessed on April 15, 2014
    • Common Criteria, www.commoncriteriaportal.org/cc/, accessed on April 15, 2014.
    • Common Criteria1
  • 85
    • 84903437325 scopus 로고    scopus 로고
    • PKI/Trust Lab, accessed on April 15, 2014
    • Dartmouth College, PKI/Trust Lab, "TPM Reset Attack", www.cs.dartmouth.edu/~pkilab/sparks/, accessed on April 15, 2014.
    • TPM Reset Attack
    • Dartmouth College1
  • 89
    • 85025690172 scopus 로고    scopus 로고
    • accessed on May 25, 2014
    • Intel, Unlock the World of UltraViolet with Intel Devices, www.intel.com/content/www/us/en/architecture-and-technology/intel-insider-for-premium-hd-homeentertainment.html, accessed on May 25, 2014.
    • Unlock the World of UltraViolet with Intel Devices
    • Intel1
  • 90
    • 85025642703 scopus 로고    scopus 로고
    • UltraViolet, accessed on May 25, 2014
    • DECE, UltraViolet, www.uvvu.com, accessed on May 25, 2014.
    • DECE1
  • 91
    • 85025703303 scopus 로고    scopus 로고
    • accessed on May 25, 2014
    • Intel Wireless Display, www.intel.com/go/widi, accessed on May 25, 2014.
    • Intel Wireless Display1
  • 93
    • 84938015047 scopus 로고
    • A method for the construction of minimum-redundancy codes
    • September
    • D. A. Huffman, "A Method for the Construction of Minimum-Redundancy Codes", Proceedings of the I. R. E., September 1952, pp. 1098-1102.
    • (1952) Proceedings of the I. R. E. , pp. 1098-1102
    • Huffman, D.A.1
  • 96
    • 85025637374 scopus 로고    scopus 로고
    • PKCS #1 v2.1: RSA Cryptography Standard, accessed on November 17, 2013
    • RSA Laboratories, PKCS #1 v2.1: RSA Cryptography Standard, ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-1/pkcs-1v2-1.pdf, accessed on November 17, 2013.
    • RSA Laboratories1
  • 103
    • 85025703926 scopus 로고    scopus 로고
    • HOTP: An HMAC-based one-time password algorithm
    • accessed on May 10, 2014
    • Internet Engineering Task Force, "HOTP: An HMAC-Based One-Time Password Algorithm", Request for Comments 4226, http://tools.ietf.org/html/rfc4226, accessed on May 10, 2014.
    • Request for Comments 4226
    • Internet Engineering Task Force1
  • 104
    • 85025634311 scopus 로고    scopus 로고
    • TOTP: Time-based one-time password algorithm
    • accessed on May 10, 2014
    • Internet Engineering Task Force, "TOTP: Time-Based One-Time Password Algorithm", Request for Comments 6238, http://tools.ietf.org/html/rfc6238, accessed on May 10, 2014.
    • Request for Comments 6238
    • Internet Engineering Task Force1
  • 106
    • 85025636570 scopus 로고    scopus 로고
    • OCRA: OATH challenge-response algorithm
    • accessed on May 10, 2014
    • Internet Engineering Task Force, "OCRA: OATH Challenge-Response Algorithm", Request for Comments 6287, http://tools.ietf.org/html/rfc6287, accessed on May 10, 2014.
    • Request for Comments 6287
    • Internet Engineering Task Force1
  • 107
    • 84933572854 scopus 로고    scopus 로고
    • Advanced Encryption Standard AES, accessed on November 17, 2013
    • National Institute of Standards and Technology, Advanced Encryption Standard (AES), http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, accessed on November 17, 2013.
    • National Institute of Standards and Technology1
  • 114
    • 85025587017 scopus 로고    scopus 로고
    • accessed on March 20, 2014
    • Trusted Computing Group, "Trusted Platform Module Library", www.trustedcomputinggroup.org, accessed on March 20, 2014.
    • Trusted Platform Module Library
  • 115
    • 85025617209 scopus 로고    scopus 로고
    • accessed on May 10, 2014
    • Intel Remote Wake Technology, www.intel.com/support/motherboards/desktop/sb/CS-032989.htm, accessed on May 10, 2014.
    • Intel Remote Wake Technology1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.