loading
Papers Papers/2022 Papers Papers/2022

Research.Publish.Connect.

Paper

Paper Unlock

Authors: Peter T. Breuer 1 ; Jonathan P. Bowen 2 ; Esther Palomar 3 and Zhiming Liu 4

Affiliations: 1 Hecusys LLC, United States ; 2 London South Bank University, United Kingdom ; 3 Birmingham City University, United Kingdom ; 4 Southwest University, China

Keyword(s): Computer Security, Encrypted Computing, Computer Architecture, Applied Cryptography.

Related Ontology Subjects/Areas/Topics: Applied Cryptography ; Critical Infrastructure Protection ; Cryptographic Techniques and Key Management ; Data and Application Security and Privacy ; Data Engineering ; Data Integrity ; Data Protection ; Databases and Data Security ; Information and Systems Security ; Security and Privacy in the Cloud

Abstract: This paper explores a new approach to encrypted microprocessing, potentiating new trade-offs in security versus performance engineering. The coprocessor prototype described runs standard machine code (32-bit OpenRISC v1.1) with encrypted data in registers, on buses, and in memory. The architecture is ‘superscalar’, executing multiple instructions simultaneously, and is sophisticated enough that it achieves speeds approaching that of contemporary off-the-shelf processor cores. The aim of the design is to protect user data against the operator or owner of the processor, and so-called ‘Iago’ attacks in general, for those paradigms that require trust in data-heavy computations in remote locations and/or overseen by untrusted operators. A single idea underlies the architecture, its performance and security properties: it is that a modified arithmetic is enough to cause all program execution to be encrypted. The privileged operator, running unencrypted with the standard arithmetic, can see and try their luck at modifying encrypted data, but has no special access to the information in it, as proven here. We test the issues, reporting performance in particular for 64-bit Rijndael and 72-bit Paillier encryptions, the latter running keylessly. (More)

CC BY-NC-ND 4.0

Sign In Guest: Register as new SciTePress user now for free.

Sign In SciTePress user: please login.

PDF ImageMy Papers

You are not signed in, therefore limits apply to your IP address 3.129.39.55

In the current month:
Recent papers: 100 available of 100 total
2+ years older papers: 200 available of 200 total

Paper citation in several formats:
Breuer, P.; Bowen, J.; Palomar, E. and Liu, Z. (2016). A Practical Encrypted Microprocessor. In Proceedings of the 13th International Joint Conference on e-Business and Telecommunications (ICETE 2016) - SECRYPT; ISBN 978-989-758-196-0; ISSN 2184-3236, SciTePress, pages 239-250. DOI: 10.5220/0005955902390250

@conference{secrypt16,
author={Peter T. Breuer. and Jonathan P. Bowen. and Esther Palomar. and Zhiming Liu.},
title={A Practical Encrypted Microprocessor},
booktitle={Proceedings of the 13th International Joint Conference on e-Business and Telecommunications (ICETE 2016) - SECRYPT},
year={2016},
pages={239-250},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005955902390250},
isbn={978-989-758-196-0},
issn={2184-3236},
}

TY - CONF

JO - Proceedings of the 13th International Joint Conference on e-Business and Telecommunications (ICETE 2016) - SECRYPT
TI - A Practical Encrypted Microprocessor
SN - 978-989-758-196-0
IS - 2184-3236
AU - Breuer, P.
AU - Bowen, J.
AU - Palomar, E.
AU - Liu, Z.
PY - 2016
SP - 239
EP - 250
DO - 10.5220/0005955902390250
PB - SciTePress