Hardware Tamper Resistance - Why and How

Hardware Tamper Resistance - Why and How

via YouTube Direct link

Trusted Computing Group • Intel TXT, AMD SVM (+ ARM TrustZone, MTM) • Derived from DRM efforts ("Palladiurn") in 1990s

19 of 34

19 of 34

Trusted Computing Group • Intel TXT, AMD SVM (+ ARM TrustZone, MTM) • Derived from DRM efforts ("Palladiurn") in 1990s

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Hardware Tamper Resistance - Why and How

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Intro
  2. 2 Me
  3. 3 What is tampering?
  4. 4 Types of Anti-Tamper
  5. 5 Critical principle
  6. 6 Physical Systems
  7. 7 Physical vs. Electronic
  8. 8 Why do electronics need anti-tamper?
  9. 9 Smartcards
  10. 10 FIPS and HSMS
  11. 11 What changed?
  12. 12 Users are lazy
  13. 13 31c3/RSA work with Eric Michaud
  14. 14 New way: Machine-verifiable seals
  15. 15 Remote verifiable seals
  16. 16 So, servers?
  17. 17 IANA/ICANN HSM
  18. 18 In-between systems
  19. 19 Trusted Computing Group • Intel TXT, AMD SVM (+ ARM TrustZone, MTM) • Derived from DRM efforts ("Palladiurn") in 1990s
  20. 20 Intel SGX
  21. 21 Virtualization-based
  22. 22 Secure multiparty
  23. 23 Raspberry Pi in a Box
  24. 24 Crypto Stick
  25. 25 SmartCard-HSM
  26. 26 General design principles
  27. 27 So, three options
  28. 28 Cheap high-end HSMS
  29. 29 Cheap low-end HSMS
  30. 30 Remote keys
  31. 31 Layered systems
  32. 32 PirateBay
  33. 33 CloudFlare
  34. 34 Open-source

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.