2018 IEEE 38th International Conference on Distributed Computing Systems (ICDCS) 2018
DOI: 10.1109/icdcs.2018.00086
|View full text |Cite
|
Sign up to set email alerts
|

AliDrone: Enabling Trustworthy Proof-of-Alibi for Commercial Drone Compliance

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
20
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 19 publications
(20 citation statements)
references
References 21 publications
0
20
0
Order By: Relevance
“…ARM partnered with GlobalPlatform and has defined new TEE APIs [15]. TrustZone encompasses the following major features [16]: (a) safe and secure boot (to ensure all software components are in a trusted state before launching the OS); (b) isolated execution of critical applications (i.e., in a secure enclave) and (c) protection for trusted applications data (in terms of integrity and confidentiality).…”
Section: Preliminariesmentioning
confidence: 99%
See 1 more Smart Citation
“…ARM partnered with GlobalPlatform and has defined new TEE APIs [15]. TrustZone encompasses the following major features [16]: (a) safe and secure boot (to ensure all software components are in a trusted state before launching the OS); (b) isolated execution of critical applications (i.e., in a secure enclave) and (c) protection for trusted applications data (in terms of integrity and confidentiality).…”
Section: Preliminariesmentioning
confidence: 99%
“…We implemented a proof-of-concept prototype of Contego-TEE on Raspberry Pi 3 (RPi3) Model B [7] (equipped with 1.2 GHz 64-bit ARMv8 CPU and 1 GB RAM). We selected RPi3 as our implementation platform since (a) it supports ARM TrustZone and (b) previous research has shown feasibility of deploying multiple IoT-specific applications on RPi3 [16,19,[29][30][31]. We developed Contego-TEE using the Open-Portable Trusted Execution Environment (OP-TEE) [32] software stack that uses GlobalPlatform TEE APIs [15] to provide TrustZone functionality.…”
Section: System Implementationmentioning
confidence: 99%
“…• Log-GPS: The host may require the guest drone to only fly along pre-defined "drone lanes" when within its restricted space. The host can check this by requiring the drone to log its GPS feed during its stay in the restricted space, and to submit this GPS log for analysis as it leaves [20].…”
Section: Session 2: Security Privacy and Isolationmentioning
confidence: 99%
“…PROTC ensures that applications runnning on the drone are able to securely access its periperhals even when the operating system of the drone has been compromised. Liu et al [20] investigate the problem of ensuring a drone has not strayed into no-fly zones. To do this, they leverage the TrustZone to keep a tamper-proof log of the drone's GPS locations, which then provide an alibi to a third-party auditor that the drone was in compliance.…”
Section: Related Workmentioning
confidence: 99%
“…Wesson et al [11] prevented counterfeit navigation messages by combining signature-based security methods with hypothesis tests. In [12], a trusted execution environment was used to generate cryptographically signed GPS messages in order to prevent their forgery. Nonetheless, even though NMA techniques are considered a practical and effective defense against GPS spoofing attacks, those techniques induce significant computational cost and latency due to signature verification.…”
Section: Introductionmentioning
confidence: 99%