Design, Automation &Amp; Test in Europe Conference &Amp; Exhibition (DATE), 2014 2014
DOI: 10.7873/date.2014.257
|View full text |Cite
|
Sign up to set email alerts
|

A minimalist approach to Remote Attestation

Abstract: Embedded computing devices increasingly permeate many aspects of modern life: from medical to automotive, from building and factory automation to weapons, from critical infrastructures to home entertainment. Despite their specialized nature as well as limited resources and connectivity, these devices are now becoming an increasingly popular and attractive target for attacks, especially, malware infections. A number of approaches have been suggested to detect and/or mitigate such attacks. They vary greatly in t… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
45
0

Year Published

2016
2016
2022
2022

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 42 publications
(48 citation statements)
references
References 16 publications
0
45
0
Order By: Relevance
“…Below we discuss each of them individually and highlight the design principles that must be followed to provide secure attestation. As stated before, we adopt much of previous analyses [Datta et al 2009;Coker et al 2011;Armknecht et al 2013;Li et al 2014;Francillon et al 2014] while centering the discussion around WSNs. CHALLENGE() This procedure is executed by the verifier.…”
Section: System Modelmentioning
confidence: 99%
See 3 more Smart Citations
“…Below we discuss each of them individually and highlight the design principles that must be followed to provide secure attestation. As stated before, we adopt much of previous analyses [Datta et al 2009;Coker et al 2011;Armknecht et al 2013;Li et al 2014;Francillon et al 2014] while centering the discussion around WSNs. CHALLENGE() This procedure is executed by the verifier.…”
Section: System Modelmentioning
confidence: 99%
“…The devices are commonly named after their roles: Verifier and Prover, respectively. The goal of the attestation procedure is to allow an honest, noncompromised, Prover to generate a response that assures the Verifier that the prover is in a legitimate state [Francillon et al 2014]. A compromised Prover will either generate invalid responses or will not be able to generate a valid response within an expected time limit.…”
Section: Attestationmentioning
confidence: 99%
See 2 more Smart Citations
“…The works that is perhaps closest in spirit and application domain to ours is by Francillon et al [18] who address the problem of remote device attestation. Their approach is also based on provable security, but consider a significantly weaker model where the adversary not tamper or read parts of the internal memory of the device.…”
mentioning
confidence: 99%