Index
A
Access control
BIOS
device configuration
SeeDevice configuration
feature configuration
SeeFeature configuration
identification
object
PCRs
security mechanism
subject/object
TEE
TPM
unauthorized usage
Active Component Root-of-Trust (AC-RoT)
Active Management Technology (AMT)
Address sanitizer
definition
memory tagging
page table-based heap guard
stack guard
Address sanitizer (Asan)
binary code
buffer checking environment
Clang compiler
dead loop
MKTME
Msan
MTE
/RTCs vs. /GS
uninitialized data reads
0xCC
Address space layout randomization (ASLR)
data shifting
data shuffling
definition
UEFI firmware
Advanced Configuration and Power Interface (ACPI)
global system power states and transitions
power states
S3 (suspend to memory)
security challenges
Advanced Encryption Standard (AES)
Advanced error reporting (AER)
Advanced Host Controller Interface (AHCI)
Advanced Programmable Interrupt Controller (APIC)
Advanced secure coding
fault injection
SeeFault injection
side channel attack
SeeSide channel attack
speculative execution attack
SeeSpeculative execution attack
Advanced Technology Attachment (ATA)
Advertising data (AD)
Amazon Nitro RoT
Amazon Web Services (AWS)
AMD secure boot
AMD Secure Encrypted Virtualization-Encrypted State (SEV-ES)
AMD Secure Encrypted Virtualization (SEV)
American Fuzzy Lop (AFL)
Android Verified Boot (AVB)
Apple File System (APFS)
Apple secure enclave processor (SEP)
Apple T2
Application processor (AP)
Application Root-of-Trust (ARoT)
Arbitrary code generation (ACG)
Arbitrary code guard (ACG)
Arithmetic overflow
build-time detection and runtime error checking
Data8
data loss check failure
UBSan
ARM TrustZone
architecture
features
secure normal world interaction
secure world isolation
secure world kernel protection
Assembly language
Assignable Device Interface (ADI)
AT Attachment with Packet Interface (ATAPI)
Attack/mitigation
authentication/update, Non-TEE
certificate revocation
data verification
DMA
integrity verification
malformed input
integer overflow
scatter/gather list
UEFI capsule coalesce
UEFI capsule layout
no lock/no authentication
partial update
race condition
rollback
TOC/TOU
unlock/update separation
Attestation Certificate Authority (ACA)
Attestation Identity Credential (AIC)
Attestation Identity Key (AIK)
Attestation key (AK)
Authenticated Code Module (ACM)
Authenticated Code RAM (ACRAM)
Availability protection, UEFI
disk quota management
flash wear-out protection
FTW
variable atomicity
Azure Sphere Security Service (AS3)
B
Base address registers (BARs)
Baseboard management controller (BMC)
Bell-LaPadula model
Biba integrity model
access control policies
main rules
Binary device object store (BOS)
BIOS data area (BDA)
BIOS Guard AC module (BGMod)
BIOS Guard Platform Data Table (BGPDT)
BIOS Guard Update Package (BGUP)
BIOS Guard Update Package Certificate (BGUPC)
BIOS Interface Lock Down (BILD) register
BIOS Lock Enable (BLE)
BIOS password
encryption
enforcement
history
management
recovery boot
retry limit
RMA
S3 resume mode
storage
update enforcement
update mode
verification/update
BIOS Write Enable (BIOSWE)
BitLocker
Bitmap (BMP)
Block cipher
Bluetooth Low Energy (BLE)
Boot access control
biometrics-based authentication
EDKII
user authentication
user authorization
encrypted password storage
multiple-user management
password
SeeBIOS password
password memory
SSO
token
traditional password attacks
user enroll enforcement
Boot BIOS Strap (BBS)
Boot Device Selection (BDS)
Boot firmware secure design practice
configuration
device security
measurement/attestation
protection
S3 script
silicon register lock
TEE
UEFI variables
Boot script implementation
DISPATCH OPCODE
execution engine
metadata
S3 script
Bootstrap processor (BSP)
BOS Guard Update Package (BGUP)
Bot Guard Key (BG Key)
Bot Policy Manifest (BPM)
Branch Target Identification (BTI)
Branch target injection
CALL indirect branch
JMP indirect branch
memory stack/RSB
mitigation
retpoline
RSB
UEFI firmware
Branch trace store (BTS)
Break the exploit attack
address sanitizer
ASLR
code protection techniques
control flow guard
backward-edge
forward-edge
C
Central processing unit (CPU)
Certificate Authority (CA)
Certificate Revocation Lists (CRLs)
Certificate signing request (CSR)
Chain-of-trust (CoT)
Chain-of-trust for detection (CTD)
Chain-of-trust for recovery (CTRec).
Chain-of-trust for update (CTU)
Checksum or cyclic redundancy check (CRC)
Cisco Trust Anchor
Clang, GNU CC (GCC)
Clang static analyzer (CSA)
C language
Clark-Wilson model
certification/enforcement rules
concepts
military security policy
security properties
TCG
Cloud service provider (CSP)
Component Firmware Manifest (CFM)
Code integrity guard (CIG)
Code protection techniques
ACG
CID
definition
DEP
Coherent Accelerator Processor Interface (CAPI)
Collection Table (CT)
Common Name (CN)
Common Vulnerability Scoring System (CVSS)
Compiler defensive methods
Asan
SeeAddress sanitizer (Asan)
ASLR
CFG
SeeControl flow guard (CFG)
code protection
CSA
speculative load hardening
SeeSpeculative load hardening
stack overflow attack
static/ dynamic analysis
technology
Complex Programmable Logic Device (CPLD)
Component Firmware Manifest (CFM)
Component firmware update (CFU)
Component Measurement and Authentication (CMA)
Compound Device Identity (CDI)
Computer Express Link (CXL)
Concise Identification (CoSWID)
Confidentiality, integrity, and availability (CIA)
Confidentiality protection
platform key encrypted variable
user key encrypted variable
Configuration recovery
data attack
rollback attack
selection
watchdog
Confused deputy attack
Consumption of Speculative Data Barrier (CSDB)
Contain the damage attack
system partitioning
trusted execution environment
user mode/supervisor mode
VMM
Context Descriptor (CD)
Control flow analysis (CFA)
Control Flow Enforcement Technology (CET)
Control flow guard (CFG)
backward-edge
binary code
Clang compiler
Guard CF function table
hardware based
SeeHardware-based, CFG
injected code
_my_guard_check_icall() function
MyTrap() function
PE/COFF dump information
Control flow guard/integrity (CFG/CFI)
Control Flow Integrity (CFI)
Converged Security and Management Engine (CSME)
Coprocessor bases TEE
Apple SEP
CSME
Google Titan
location types
Microsoft Azure Sphere, Pluton
Core root-of-trust for measurement (CRTM)
CPU-based TEE
ARM TrustZone
X86 SMM
Cyclic redundancy check (CRC)
D
Data Encryption Standard (DES)
Data execution prevention (DEP)
Data flow analysis (DFA)
Datagram TLS (DTLS)
Data Object Exchange (DOE)
Delivery Mode (DM)
Denial of service (DoS)
Detection
secure boot
SeeSecure boot
Device access control
default/static password
EC access passcode
S3 resume attack
smart battery
TPM2 Hierarchy Auth Value
Device attack prevention
Bluetooth advertisement attack
DMA
SeeDirect Memory Access (DMA)
DMA protection
SeeDMA protection
identifier data
interrupt protection
SeeInterrupt protection
server RAS
SeeServer RAS
USB descriptor attack
Device configuration
physical presence
secure console
TCG Physical Presence
Device configuration LPP flags variable attack
Device Exclusion Vector (DEV)
Device firmware
Device Identity Component Engine (DICE)
architecture
CDI
key protection
SOC
TPM key protection
Device interface
crypto device
device hot plug
device input
emulated hardware
scalable-IOV
secure boot
SR-IOV
synthetic hardware
trusted boot
virtual I/O device (virtio)
virtual machine bus (vmbus)
Differential electromagnetic analysis (DEMA)
Differential power analysis (DPA)
Digital Visual Interface (DVI)
Direct Memory Access (DMA)
device source identifier
features
hypervisor
IOMMU address translation
IOMMU translation
MMU address translation
MMU/IOMMU translation
MMU translation
Direct Memory Access (DMA) attack
discrete TPM (dTPM)
Distributed Management Task Force (DMTF)
DMA protection
ACPI table bypass
AMD IO virtualization
ARM system MMU
device attack
EDKII IOMMU
AllocateBuffer/FreeBuffer
components
EFI_PCI_IO_PROTOCOL
IOMMU Hook
Map/Unmap
mechanism
memory solution
PEI
UEFI environment
Intel Virtualization Technology (VT-d)
MSI
SeeMessage signaled interrupt (MSI)
DMA remapping (DMAR)
Driver Execution Environment (DXE)
DRTM Configuration Environment (DCE)
Dynamically Launched Measured Environment (DLME)
Dynamic code analysis
Dynamic launch (DL)
Dynamic root-of-trust for measurement (DRTM)
application processer
attack/mitigation
DLME completeness
hardware configuration
malicious hardware configuration, DCE
malicious software input, DCE
peripheral
SMM
DCE
hot plug
launch flow
OEM BIOS
PCR measurement
vs. SRTM boot flow
S3 resume
SVM architecture
tboot
TrenchBoot
TXT
Windows Defender System Guard Secure Launch
Dynamic Root-of-Trust for measurement (DRTM)
E
EDKII UEFI firmware
adversary identification
control flow analysis
data flow analysis
feature-specific asset
mitigation
DISPATCH OPCODE
implementation
lockbox
security objective, S3 Resume
S3Resume
S3 resume threat model
security test strategy
threat identification
EDKII_VARIABLE_LOCK_PROTOCOL
EFI Byte Code (EBC)
EFI_FIRMWARE_MANAGEMENT_PROTOCOL (FMP)
Elliptic curve cryptography (ECC)
Elliptic Curve Digital Signature Algorithm (ECDSA)
Elliptic curve (ECC)
Embedded controller (EC)
Embedded Multimedia Card (eMMC)
End Of Post (EOP)
Endorsement key (EK)
Enhanced Privacy ID (EPID)
Equivalence class partitioning (ECP)
Error Correcting Code (ECC)
Exception-level (EL)
Executable and linkable format (ELF)
Execution-in-place (XIP)
Extensible Authentication Protocol (EAP)
External page table (EPT)
F
Fault injection
authentication routines
compiler time
default path
hardware
mitigation
runtime
typical enum
verification stage
Fault-tolerant write (FTW)
Feature configuration
PCD-based attack
physical presence
UEFI secure boot
UEFI variable
Federal Information Processing Standards (FIPS)
Field Programmable Gate Array (FPGA)
Firmware
boot flow/phased handoff
definition
industry standards
platform stack
software, difference
validation approaches
Firmware file system (FFS)
Firmware fuzzing mechanisms
Firmware Interface Table (FIT)
Firmware resiliency
boot image, UEFI
public key storage
signing
verification
Clark-Wilson model
configuration recovery
SeeConfiguration recovery
definition
detection
SeeDetection
pattern for verified
boot
firmware update
policy update
recovery
runtime communication
production
SeeProduction
protection
recovery
SeeImage recovery
signed capsule update
public key storage
signing
verification
signed recovery
public key storage
signing
verification
TEE runtime communication verification
UEFI authenticated variable
public key storage
signing
verification
verification
Firmware support package (FSP)
firmware Trusted Platform Module (fTPM)
Firmware volume (FV)
First Stage Boot Loader (FSBL)
Flash lock
BIOS register selection
BIOS write protection
SPI region
Flash wear-out protection
Flattened Device Tree (FDT)
Flattened Image Tree (FIT)
FLUSH+RELOAD attack
Function-level reset (FLR)
Fuzzing
Fuzz testing
G
General-Purpose Event (GPE)
General-purpose input (GPI)
General-purpose register (GPR)
Generic Interrupt Controller (GIC)
GNU assembly (GSA)
Google Asylo
Google Binary Block (GBB)
Google Cloud Platform (GCP)
Google Titan
Guest CR3 (GCR3)
Guest domain
attack guest data
at rest
in transition
in use
CSP
hardware root-of-trust
MKTME
OVMF
RAS
SEV
SEV-ES
use cases
GUIDed Partition Table (GPT)
H
Handoff Block (HOB)
Hard disk drive (HDD)
Hardware-based, CFG
Intel X86 architecture
PAC
Hardware Security Module (HSM)
Hash-based message authentication code (HMAC)
Hash-based signature (HBS) schemes
heck_optional() function
High-Definition Multimedia Interface (HDMI)
High-Precision Event Timer (HPET)
High-risk areas
configuration
crytography
external input
hardware input
race conditions
register lock
replay/rollback
secret handling
Hostboot Base (HBB)
Hostboot Runtime (HBRT)
Host Embedded Controller Interface (HECI)
Host firmware
Host Integrity at Runtime and Startup (HIRS)
Host ME Region Flash Protection Override (HMR FPO)
Hot Swap Back Plane (HSBP)
HP Sure Start
Human Interface Device (HID)
Human Interface Infrastructure (HII)
Hypervisor-protected code integrity (HVCI)
I
Image Execution Information Table (IEIT)
Image recovery
ARM trusted-firmware
attack/mitigation
hardware configuration
image downgrade
recovery image
BBS, PCH
layout
coreboot
EDKII signed recovery
HP Sure Start
location
Project Cerberus
RTRec selection/recovery policy
selection
TS, PCH
flash chip mapping
layout
register
secure boot block
Immutable ROM
attack/mitigation
confidentiality
embedded/IoT area
golden recovery image
integrity
mobile/desktop/server
Incorrect LockBox attribute
Independent Hardware Vendor (IHV)
Independent Software Vendor (ISV)
Indirect Branch Tracking (IBT)
Infrastructure as a Service (IaaS)
Initial boot block (IBB)
Initial Device Identifier (IDevID)
Insert Random Tag (IRG)
Integrated Drive Electronics (IDE)
Integration protection, UEFI
authentication
SeeVariable authentication
Integrity Measurement Architecture (IMA)
Integrity protection, UEFI
RPMB
RPMC
sanity check
TEE
TPM
variable lock
Intel Converged Security and Management Engine (CSME)
fTPM
secure normal world interaction
secure world isolation
debugger attack
DMA attack
non-production mode prevention
secure world kernel protection
Intelligent Platform Management Interface (IPMI)
Intelligent property (IP)
Intel SGX
AMD SEV
component isolation
IBM Z
MKTME
RISC-V/ARM-M Multizone
RISC-V keystone
secure world isolation
secure world kernel protection
side channel attacks
standards/frameworks/SDKs
Inter-Integrated Circuit (I2C)
Internet Engineering Task Force (IETF)
Internet of Things (IoT)
Internet Protocol Security (IPSec)
Inter-process communication (IPC)
inter-processor interrupts (IPIs)
Interrupt Collection Number (ICID)
Interrupt command register (ICR)
Interrupt descriptor table (IDT)
Interrupt protection
AMD IO virtualization
ARM GIC
ARM GICv2
ARM GICv3
ARM GICv3 ITS
Intel VT-d
MSI
alignment Check (#AC) exception injection attack
SIPI attack
syscall injection attack
Interrupt remapping table (IRT)
Interrupt Request (IRQ)
Interrupt Routing Infrastructure (IRI)
Interrupt translation entry (ITE)
Interrupt Translation Service (ITS)
Interrupt Translation Table (ITT)
IO memory management unit (IOMMU)
DMA prevention, silicon support
DRAM
SRAM
Isolated Memory Region (IMR)
IsSignatureFoundInDatabase() function
J
Joint Photographic Experts Group (JPEG)
K
Kerckhoffs’s principle
Kernel
attacks
break the exploit
SeeBreak the exploit attack
contain the damage
SeeContain the damage attack
defensive technology
Kernel-Based Virtual Machine (KVM)
Kernel Data Protection (KDP)
Kernel page table isolation (KPTI)
Keyboard Video Mouse (KVM)
Key exchange key (KEK)
Key Manifest Key (KMK)
L
Last-in-first-out (LIFO)
Launch Control Policy (LCP)
Light Emitting Diode (LED)
Liverpool Data Research Associates’ (LDRA)
Local Device ID (LDevID)
Locality-Specific Peripheral Interrupt (LPI)
LockBox, S3
authorized firmware component
coprocessor
implementation
incorrect LockBox attribute
integrity
missing LockBox protection
missing register lock
usage
Lowest support version (LSV)
Low Pin Count (LPC)
Low-Power Subsystem (LPSS)
M
Machine check exception (MCE)
Machine Owner Key (MOK)
Management Component Transport Protocol (MCTP)
Management engine (ME)
Management Mode (MM)
Manufactured SID (MSID)
Measured Launch Environment (MLE)
Measured virtual machine monitor (MVMM)
Measurement Assessment Authority (MAA)
Memory controller hub (MCH)
Memory management unit (MMU)
Memory mapped input/output (MMIO)
Memory-Only Reset (MOR)
Memory reference code (MRC)
Memory Tagging Extension (MTE)
Memory Type Range Registers (MTRRs)
Merkle Signature Scheme (MSS)
Message authentication code (MAC)
Message signaled interrupt (MSI)
APIC
IOMMU
IRQ
mitigation
PCI
PIC/8259
remappable format
X86
Microcontroller (MC)
Microcontroller unit (MCU)
MicroPython
Microsoft assembly (MASM)
Microsoft Azure Sphere
Missing register lock
Model-specific register (MSR)
Modern cryptography
algorithm
asymmetric
attacks/mitiation
Block cipher
digital certificate
digital signature/signature scheme
domains
firmware
hash/message authentication code/key deviation
Kerckhoffs principle
key established/forward secrecy
random number/one-time pad
Mosca’s theorem
Multifactor authentication (MFA)
Multi-key Total Memory Encryption (MKTME)
Multilevel security (MLS) system
Multiprocessing (MP)
N
National Bureau of Standards (NBS)
National Institute of Standards and Technology (NIST)
National Security Agency (NSA)
Network access control
Bluetooth
private certification storage attack
TCP/IP network stack
TLS hostname attack
WIFI
Network interface card (NIC)
Next-Generation Secure Computing Base (NGSCB)
Non-host firmware
Non-host platform (NHP)
Non-Secure Processing Environment (NSPE)
Non-volatile dual in-line memory modules (NVDIMMs)
Non-Volatile Memory Express (NVMe)
Non-volatile RAM (NVRAM)
Non-volatile storage (NVS)
NOR flash
Notification destination (NDST)
Notification vectors (NVs)
O
OEM boot block (OBB)
One-time programmable (OTP)
One-time programmable read-only memory (OTPROM)
Online Certificate Status Protocol (OCSP)
Open Compute Project (OCP)
Open Portable TEE (OP-TEE)
Open Power Abstraction Layer (OPAL)
OpenPOWER secure boot
Open Virtual Machine Firmware (OVMF)
Operating system (OS) loader
AVB
Chromium verified boot
kernel preamble
keys
RO firmware
rootfs verification
signature verification
detection
MOK, Linux
boot flow
Grub2
KEK
secure boot key
UEFI secure boot
protection
recovery
automated
Chromium OS
UEFI boot option
Operating system vendor (OSV)
Original Equipment Manufacturer (OEM)
Out-of-band (OOB)
P
panic_handler()
Patform Configuration Data (PCD)
Patform Firmware Manifest (PFM)
PCI Interrupt Request (PIRQ)
Penetration testing
Peripheral Component Interconnect (PCI)
Permanent denial of service (PDoS)
Personal Identification Number (PIN)
Physical function (PF)
Physical memory protection (PMP)
Physical Presence SID (PSID)
Platform Active Root-of-Trust (PA-RoT)
Platform Configuration Database (PCD)
Platform Configuration Register (PCR)
Platform Controller Hub (PCH)
Platform Diffie-Hellman (PDH)
Platform Firmware Manifest (PFM)
Platform Firmware Profile (PFP)
Platform Firmware Resiliency (PFR)
Platform key (PK)
Platform Secure Processor (PSP)
Platform security architecture (PSA)
Platform Security Processor (PSP)
Pointer Authentication Code (PAC)
Portable Executable (PE)
Posted interrupt descriptor (PID)
Posted Interrupt Request (PIR)
Power management (PM)
Power State Coordination Interface (PSCI)
Power Supply Unit (PSU)
Preboot Execution Environment (PXE)
Pre-EFI Initialization (PEI)
Pre-shared key (PSK)
Pre-UEFI Initialization (PEI)
PRIME+PROBE attack
Privileged Access-Never (PAN)
Process Address Space ID (PASID)
Processor event-based sampling (PEBS)
Processor NOR (PNOR)
Production
building block
configurable data
attack/mitigation
correctness check
secure by default
user authentication
user confirmation
variable lock
Immutable ROM
SeeImmutable ROM
upgradable firmware
SeeUpgradable firmware
Product maintenance phase
antivirus
firmware component
attestation data
certificate/manifest
firmware detection
firmware update
mitigation
UEFI/EDKII system firmware
Programmable interrupt controller (PIC)
Programmable logic controller (PLC)
Project Cerberus
Protected High Memory Base and Limit Register (PHMB/PHML)
Protected High Memory Register (PHMR)
Protected Low Memory Base and Limit Register (PLMB/PLML)
Protected Low Memory Register (PLMR)
Protected Memory Register (PMR)
PSA root-of-trust (PSA-RoT)
Q
Quantum key distribution (QKD)
Quantum Random Number Generation (QRNG)
Quantum safe cryptography
algorithms
Mosca’s theorem
post-quantum project
QKD
QRNG
quantum safe algorithm
security challenges
Grover algorithm
Shor’s algorithm
R
Race condition attack
Radio Frequency (RF)
Redundant Arrays of Independent Drives (RAID)
Reference integrity manifest (RIM)
Reliability, availability, and serviceability (RAS)
Remote Attestation Procedures (RATS)
Replay Protected Memory Block (RPMB)
Replay Protected Monotonic Counter (RPMC)
Return merchandise authorization (RMA)
Return-oriented programming (ROP)
Return Stack Buffer (RSB)
Rich execution environment (REE)
Rivest-Shamir-Adleman (RSA)
Rollback index location (RIL)
Root-of-trust for detection (RTD)
Root-of-trust for measurement (RTM)
Root-of-Trust for recovery (RTRec)
Root-of-trust for report (RTR)
Root-of-trust for resiliency (RTRes)
Root-of-trust for storage (RTS)
Root-of-trust for update (RTU)
Root-of-trust (RoT)
RSB stuffing sequence
_RTC_CheckStackVars() function
Rust
definition
limitation
performance
productivity
project
reliability
security solution
arithmetic check
boundary check
Option<T> type
ownership
uninitialized data check
S
S3 resume
asset
implementation
LockBox
SeeLockBox, S3
mitigation
OS context
software attack
suspend to memory
Secondary Program Loader (SPL)
Secret-independent code (SIC)
Secret-independent data access (SID)
Secret-independent runtime (SIR)
Secure boot
additional capabilities
Amazon Nitro RoT
AMD
Apple T2
Cisco Trust Anchor
configuration
detectability
partial update attack
rollback attack
coreboot
GBB/VBLOCK
image layout
keys
read-only section
read/write section
verified boot flow
databases
detectability
Google Titan
image verification
Intel boot guard
components
flow
key usage
manifests
Intel PFR
boot flow
diagram
flash layout
hardware components
vs. Intel boot guard vs. Intel BIOS
key usage
Malformed input
unsigned data
unsigned storage
use unverified data
non-bypassability
OpenPOWER
PE image layout
policy revocation
Project Cerberus
authentication flow
components
key usage
NIST SP800-193 requirement
PSA
ARM SPM
ARM Trusted-Firmware
bootloaders
projects
signature database attack
U-Boot
verification flow
version
Secure boot, key usage
Secure boot configuration attack
Secure coding practice
arbitrary buffer access and execution
ASSERT
avoid arithmetic error
bad compiler optimizations
banned functions
buffer overrun
information leaks
race conditions
Secure design practices
attack surfaces
backdoor
defense in depth
least privilege
old signature verification flow
open principle
simple code
trust boundary
Secure device communication
attack/mitigation
malformed input, SPDM
security policy configuration
authentication/measurement
channel
DICE
EDKII device security
authentication
measurement
PCI bus
platform
TCG
MCTP
PCI express authentication
SPDM
USB authentication
Secure Digital Input and Output (SDIO)
Secure embedded L4 kernel (seL4)
Secure Encrypted Virtualization (SEV)
Secure Execution Environment (SEE)
Secure kernel (SK)
Secure Loader (SL)
Secure monitor call (SMC)
Secure Partition Manager (SPM)
Secure Processing Environment (SPE)
Secure Protocol and Data Model (SPDM)
Secure unique device identifier (SUDI)
Secure version number (SVN)
Secure Virtual Machine (SVM)
Security
measurement/attestation
resiliency
secure device communication
Security architecture/design
availability
boot trust region
confidentiality
integrity
main trust region
management mode region
mapping
MM recovery trust region
MM trust region
recovery trust region
security test classification
Security Automation and Continuous Monitoring (SACM)
Security development
Fallacy/pitfall
security process
security technology
main activities
people education
requirements
security code review
security coding practice
security incidence response
security unit test
test phase
dynamic code analysis
fuzzing
static code analysis
vulnerability scan
threat model
SeeThreat model
Security Identifier (SID)
Security Loader Block (SLB)
Security model
Bell-LaPadula model
confidentiality
integrity
SeeIntegrity
methodology
Security model (SM)
Security penetration plan
attack path
hardware attack
network attack
system software attack
TEE software attack
Security Protocol and Data Model (SPDM)
Security unit test
design
formal verification
fuzzing
plan
symbolic execution
Security validation plan
Security version number (SVN)
Self-boot engine (SBE)
Serial electrically erasable programmable read-only memory (SEEPROM)
Serial Over LAN (SOL)
Serial Peripheral Interface (SPI)
Server Base Security Guide (SBSG)
Server Platform Service (SPS)
Server RAS
CPU Hot add
CPU Hot plug attack
prevention
SIPI handler
SMM rebase
Hot plug mirror memory
memory threat
online spare memory
setjump() and longjump()
Set of Roots-of-Trust (RoTs)
Shadow stack (SS)
Shared Peripheral Interrupt (SPI)
Side channel attack
cache attack
FLUSH+RELOAD
PRIME+PROBE
SIC
SID
simple analysis
SIR
timing attack
worn-out numeric keypad
Side channel attacks
Signed flash address map (SFAM)
Simple electromagnetic analysis (SEMA)
Simple power analysis (SPA)
Single-root IO virtualization (SR-IOV)
Single Sign-On (SSO)
SkuIds
Small Computer System Interface (SCSI)
Smart battery system (SBS)
SMI Transfer Monitor (STM)
SMM BIOS Write Protect Disable (SMM_BWP)
SMM_COMMUNICATE.Communicate()
SMRAM range register (SMRR)
Software Development Kit (SDK)
Software development lifecycle (SDL)
Software-generated interrupt (SGI)
Software Guard Extension (SGX)
Software Identification (SWID) tag
Software Updates for Internet of Things (SUIT)
Solid-state disk (SSD)
Speculative execution attack
bounds check bypass
branch target injection
SeeBranch target injection
meltdown variant 3
Speculative load hardening
CSDB
Intel X86 Load Fence (LFENCE)
-mspeculative-load-hardening
Square-Reduce-Multiply-Reduce pattern
Stack overflow attack
Stage 2 Translation Table (S2TTB)
Startup IPI (SIPI)
Startup IPI (SPI)
Static code analysis
Static RAM (SRAM)
Static root-of-trust for measurement (SRTM)
attack/mitigation
completeness
hijack
S3 resume
TPM device
attestation
BitLocker
Cerberus
architecture
measurement
PA-RoT
RoT commands
Cisco Trust Anchor
coreboot
DICE
SeeDevice identity component engine (DICE)
Grub
IMA, Linux
measurement report
Microsoft Azure Sphere
OpenPOWER trusted boot
S3 resume
supply chain validation
TPM
SeeTrusted Platform Module (TPM)
UEFI BIOS
GetEventLog() function
Intel boot guard
OS loader
PCR mapping
PCR measurement
Static Root-of-Trust for Measurement (SRTM)
Storage access control
ATA/ATAPI security commands
auto unlock, S3
binding
data leakage
fast boot impact
hard disk freeze
hard drive password
HDD Freeze Lock/TCG BlockSID
password update
retry count
runtime, S3
secure console
TCG storage
BlockSID
MSID
password
PSID
SID
TPer reset
TCG TPer Reset
user vs. master password
warm reset
Store Allocation Tag (STG)
Store Allocation Tag and Pair (STGP)
Store Allocation Tag and Zeroing (STZG)
Stream Table Entry (STE)
str_find_char() function
STRIDE threat model
Structured Query Language (SQL)
Supervisor Mode Access Prevention (SMAP)
Supervisor Mode Execute Protection (SMEP)
System Control Interrupt (SCI)
System control processor (SCP)
System Management BIOS (SMBIOS)
System Management Bus (SMBus)
System management interrupt (SMI)
System management mode (SMM)
address alias lock
code access check
global SMI
SMRAM access
SMRAM location
SMRR
System management RAM (SMRAM)
System Memory Management Unit (SMMU)
System on a chip (SOC)
T
Tag Mask Insert (GMI)
TCG Physical Presence (PP)
ACPI ASL interface
configuration update
control
TCG2 PEIM
TPM2.0 and TCG Storage
TCG trusted boot
TEE-Based LockBox
ACPI specification
BIOS phases
boot script
confidentiality rules
DXE phase
DXE/SMM Phase Usage
integrity rules
internal data structure
PEI Phase Usage
PI architecture
preboot configuration
server
SMM_COMMUNICATION protocol
SmmLockBox driver
SMRAM
TEE-Based LockBox, internal data structure
Threat model
adversaries
BIOS
boot flow
adversary
mitigation
threat
build tool
EDKII UEFI firmware
SeeEDKII UEFI firmware
flash content
adversary
migration
threat
management mode
adversary
mitigation
threat
non-host runtime service
adversary
mitigation
threat
S3 resume
adversary
mitigation
threat
threat/desired properties
Time-of-check/time-of-use (TOC/TOU)
Time-of-Check/Time-of-Use (TOC/TOU)
Top of Low Usable DRAM (TOLUD)
Top of Upper Usable DRAM (TOUUD)
Top Swap (TS)
Total Memory Encryption (TME)
TPM_Shutdown(CLEAR) command
TPM_Startup(STATE) command
Traditional password attacks
Transaction Layer Packet’s (TLP)
Translation Lookaside Buffer (TLB)
Transmission Control Protocol (TCP)
Transport Layer Security (TLS)
Trust Anchor Module (TAm)
Trust Computing Base (TCB)
Trusted Base System Architecture (TBSA)
Trusted Board Boot Requirement (TBBR)
Trusted Boot and Firmware Update (TBFU)
Trusted computing base (TCB)
Trusted Computing Group (TCG)
vs. Clark-Wilson
MOR
flow
policy
secure
storage
physical presence configuration
storage
Trusted Cryptography Module (TCM)
Trusted Executable Technology (TXT)
Trusted execution environment (TEE)
Trusted Execution Technology (TXT)
Trusted Peripheral (TPer)
Trusted Platform Control Module (TPCM)
Trusted Platform Module (TPM)
device type
firmware measurement, SRTM
PCR
SRTM PCR measurement
trusted boot vs. secure boot
TSEG Memory Base (TSEGMB) register
Type-length-value (TLV)
U
__ubsan_handle_add_overflow() function
UEFI PI PCD
DefaultStores
dynamic
static
UEFI Security Response Team (USRT)
UEFI variables
availability
SeeAvailability protection, UEFI
bypass the protection
authentication disabled
TOC/TOU attack
variable lock disabled
CIA
confidentiality
SeeConfidentiality protection, UEFI
flash wear-out protection
hardware replay attack
integration
SeeIntegration protection, UEFI
malformed input
partial update attack
protection mechanisms
rollback attack
SetVariable/GetVariable API
software replay attack
Undefined Behavior Sanitizer (UBSan)
Unified Extensible Firmware Interface (UEFI)
Unique device secret (UDS)
Unique Identifier (UID)
Universal Asynchronous Receiver/Transmitter (UART)
Universal Boot Loader (U-Boot)
Universal Extensible Firmware Interface (UEFI)
Universal Flash Storage (UFS)
Universal Serial Bus (USB)
Upgratable firmware
ARM trusted firmware update
attack/mitigation
SeeAttack/mitigation
authenticated update mechanism
BIOS write protection
CFU
FPGA bitstream
integrity protection
Intel BIOS guard
data structure
definition
flow
key usage
verification/update flow
microcode update
non-bypass ability
OOB
OS runtime update
principles
Project Cerberus
commands
components
image layout
update
signed UEFI capsule update
data structure
disk/RAM
EDKII BIOS implementation
flash
flow
mechanism
memory
process
security verification
signature verification
User Datagram Protocol (UDP)
User Interface (UI)
User/supervisor mode
ARM privileged execute/access never
CPU architectures
kernel address isolation
kernel memory protection
microkernel
OROM
user memory execution/access prevention
V
Value-Added Reseller (VAR)
Variable atomicity
Variable authentication
formats
IEIT
nonce based
physical user
ProcessVariable
ProcessVarWithKek
ProcessVarWithPk
secure boot keys
setup mode vs. user mode
SetVariable() API
time based
Variable-B based LockBox
memory configuration data
MRC
S3 resume module
Verified boot block (VBLOCK)
Video Graphics Array (VGA)
Virtual firmware
guest domain
SeeGuest domain
OS
virtualization architecture
Virtual function (VF)
virtual IntID (vIntID)
Virtualization-based security (VBS)
Virtual machine monitor (VMM)
control flow integrity
definition
HVCI
KDP
memory safety
resource access control
sandbox
types
VSB
virtual Processing Element ID (vPEID)
Virtual Service Provider (VSP)
Vital Production Data (VPD)
Voltage Regulator (VR)
W
WebAssembly (wasm)
Windows Update (WU)
Winternitz one-time signature (WOTS) scheme
Wireless-Fidelity (WIFI)
X, Y, Z
XE86 SMM
ACPI
memory layout
race condition attack prevention
secure normal world interaction
code execution prevention
communication verification
confused deputy attack prevention
data access prevention
secure word isolation
address alias attack prevention
cache poisoning attack prevention
configuration lockdown
CPU state protection
debugger attack prevention
DMA attack prevention
memory
non-production mode prevention
secure word kernel protection
load time
runtime
STM
secure world enabling enforcement
hot plug consideration
side channel attacks
SMM TEE
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.137.213.128