Skip to main content

Memory Integrity Protection

  • Chapter
  • First Online:
Introduction to Hardware Security and Trust
  • 5163 Accesses

Abstract

With the growth of the personal computers and the internet, computers are now integrated into our lives. With all the conveniences this phenomena also creates more vulnerabilities. An intruder who is physically located on the other side of the earth may gain access to our most secret information by breaking through our firewall and gaining access to the internals of our computing system. Compromised computers may leak our most private information: personal documents, pictures and movies, browsing history, chat history, bank account passwords, etc.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 129.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 179.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Durahim AO, Savas E, Sunar B, Pedersen TB, Kocabas O (2009) Transparent code authentication at the processor level. Comput Digital Tech, IET, 3(4): 354–372

    Article  Google Scholar 

  2. Trusted Computing Group, Incorporated. TCG Software Stack (TSS), Specification Version 1.2, Level 1. Part1: Commands and Structures. https://www.trustedcomputinggroup.org/. Accessed 6 January 2006

  3. McCune JM, Parno B, Perrig A, Reiter MK, Isozaki H (2008) Flicker: an execution infrastructure for tcb minimization. In: Sventek JS, Hand S (eds.) EuroSys. ACM, New York, pp 315–328

    Chapter  Google Scholar 

  4. McCune JM, Parno B, Perrig A, Reiter MK, Seshadri A (2008) How low can you go?: recommendations for hardwaresupported minimal tcb code execution. In: Eggers SJ, Larus JR (eds.) ASPLOS. ACM, New York, pp 14–25

    Google Scholar 

  5. Merkle RC (1980) Protocols for public key cryptosystems. In: Proceedings of the 1980 IEEE Symposium on Security and Privacy

    Google Scholar 

  6. Wegman MN, Carter JL (1981) New hash functions and their use in authentication and set equality. J Comput Syst Sci 22(3): 265–279

    Article  MathSciNet  MATH  Google Scholar 

  7. Carter L, Wegman MN (1979) Universal classes of hash functions. J Comput Syst Sci 18(2): 143–154, 1979

    Article  MATH  Google Scholar 

  8. Nevelsteen W, Preneel B (1999) Software performance of universal hash functions. In: Advances in CryptologyEUROCRYPT99, pp 24–41. Springer, Berlin, Heidelberg, New York

    Google Scholar 

  9. Shoup V (1996) On fast and provably secure message authentication based on universal hashing. In: Advances in CryptologyCRYPTO96, pp 313–328. Springer, Berlin, Heidelberg, New York

    Google Scholar 

  10. Halevi S, Krawczyk H (1997) MMH: software message authentication in the Gbit/second rates. In: Fast Software Encryption, pp 172–189. Springer, Berlin, Heidelberg, New York

    Chapter  Google Scholar 

  11. Rogaway P (1999) Bucket hashing and its application to fast message authentication. J Cryptol 12(2): 91–115

    Article  MathSciNet  MATH  Google Scholar 

  12. Krawczyk H (1995) New hash functions for message authentication. In: Advances in CryptologyEUROCRYPT95, pp 301–310. Springer, Berlin, Heidelberg, New York

    Google Scholar 

  13. Black J, Halevi S, Krawczyk H, Krovetz T, Rogaway P (1999) UMAC: fast and secure message authentication. In: Wiener MJ (ed.) CRYPTO’99, volume 1666 of Lecture Notes in Computer Science, pp 216–233. Springer, Berlin, Heidelberg, New York

    Google Scholar 

  14. Etzel M, Patel S, Ramzan Z (1999) Square hash: fast message authentication via optimized universal hash functions. In: Advances in Cryptology-CRYPTO99, pp 786–786. Springer, Berlin, Heidelberg, New York

    Google Scholar 

  15. Bellare M, Goldreich O, Goldwasser S (1994) Incremental cryptography: the case of hashing and signing. In: Advances in CryptologyCRYPTO94, pp 216–233. Springer, Berlin, Heidelberg, New York

    Google Scholar 

  16. Clarke DE, Devadas S, van Dijk M, Gassend B, Edward Suh G (2003) Incremental multiset hash functions and their application to memory integrity checking. In: Laih C-S (ed.) ASIACRYPT 2003, vol 2894 of Lecture Notes in Computer Science, pp 188–207. Springer-Verlag, Berlin, Heidelberg, New York

    Google Scholar 

  17. Yan C, Englender D, Prvulovic M, Rogers B, Solihin Y (2006) Improving cost, performance, and security of memory encryption and authentication. In: Proceedings of the 33rd annual international symposium on Computer Architecture, pp 179–190. IEEE Computer Society

    Google Scholar 

  18. McGrew D, Viega J (2004) The Galois/Counter mode of operation (GCM). Submission to NIST http://siswg.net/docs/gcm_spec.pdf. Accessed July 15th 2011

  19. Clarke DE, Edward Suh G, Gassend B, Sudan A, van Dijk M, Devadas S (2005) Towards constant bandwidth overhead integrity checking of untrusted data. In: IEEE Symposium on Security and Privacy, pp 139–153. IEEE Computer Society, Silver Spring, MD

    Google Scholar 

  20. Hu Y, Hammouri G, Sunar B (2008) A fast real-time memory authentication protocol. In: Proceedings of the 3rd ACM workshop on Scalable trusted computing, pp 31–40. ACM, New York

    Chapter  Google Scholar 

  21. Hu Y, Sunar B (2010) An improved memory integrity protection scheme. Trust and Trustworthy Computing, pp 273–281

    Google Scholar 

  22. Krawczyk H (1994) LFSR-based hashing and authentication. In: Advances in CryptologyCRYPTO94, pp 129–139. Springer, Berlin, Heidelberg, New York

    Google Scholar 

  23. Kaps J-P, Yuksel K, Sunar B (2005) Energy scalable universal hashing. IEEE Trans Comput 54(12):1484–1495

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yin Hu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Hu, Y., Sunar, B. (2012). Memory Integrity Protection. In: Tehranipoor, M., Wang, C. (eds) Introduction to Hardware Security and Trust. Springer, New York, NY. https://doi.org/10.1007/978-1-4419-8080-9_13

Download citation

  • DOI: https://doi.org/10.1007/978-1-4419-8080-9_13

  • Published:

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-4419-8079-3

  • Online ISBN: 978-1-4419-8080-9

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics