[go: up one dir, main page]

Lioy et al., 2017 - Google Patents

Trust in SDN/NFV environments

Lioy et al., 2017

Document ID
7295897470862031447
Author
Lioy A
Su T
Shaw A
Attak H
Lopez D
Pastor A
Publication year
Publication venue
Guide to Security in SDN and NFV: Challenges, Opportunities, and Applications

External Links

Snippet

The SDN and NFV architectures heavily rely on specific software modules executed at distributed nodes. These modules may act differently from their expected behaviour due to errors or attacks. Remote attestation is a procedure able to reliably report the software state …
Continue reading at link.springer.com (other versions)

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis

Similar Documents

Publication Publication Date Title
De Benedictis et al. Integrity verification of Docker containers for a lightweight cloud environment
US10621366B2 (en) Chained security systems
US10685119B2 (en) Trusted malware scanning
JP5957004B2 (en) System, method, computer program product, and computer program for providing validation that a trusted host environment is compliant with virtual machine (VM) requirements
US9311483B2 (en) Local secure service partitions for operating system security
US10412191B1 (en) Hardware validation
US20150135311A1 (en) Virtual machine validation
JP2016510960A (en) Configuration and validation by trusted providers
Jacquin et al. The trust problem in modern network infrastructures
Sisinni Verification of software integrity in distributed systems
Piras TPM 2.0-based Attestation of a Kubernetes Cluster
Paladi et al. Trust anchors in software defined networks
Xu et al. TIM: A trust insurance mechanism for network function virtualization based on trusted computing
Lioy et al. Trust in SDN/NFV environments
Pedone et al. Trusted computing technology and proposals for resolving cloud computing security problems
Pontes et al. Interoperable node integrity verification for confidential machines based on AMD SEV-SNP
Feng et al. The theory and practice in the evolution of trusted computing
Vigmostad Enhancing trust and resource allocation in telecommunications cloud
Ozga et al. WELES: Policy-driven Runtime Integrity Enforcement of Virtual Machines
aw Ideler Cryptography as a service in a cloud computing environment
Liu et al. T-YUN: Trustworthiness verification and audit on the cloud providers
Paladi Trusted computing and secure virtualization in cloud computing
Rezabek et al. Proof of Cloud: Data Center Execution Assurance for Confidential VMs
Pedone and Proposals for Resolving Cloud
Caradonna Privacy-preserving Remote Attestation of pods in Kubernetes