2017 IEEE/ACM International Conference on Computer-Aided Design (ICCAD) 2017
DOI: 10.1109/iccad.2017.8203803
|View full text |Cite
|
Sign up to set email alerts
|

ATRIUM: Runtime attestation resilient under memory attacks

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
59
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
4
3
1

Relationship

2
6

Authors

Journals

citations
Cited by 67 publications
(61 citation statements)
references
References 11 publications
0
59
0
Order By: Relevance
“…Embedded security architectures are highly integrated into the system-on-a-chip (SoC) designs and not easily attacked [36].…”
Section: A Adversary Modelmentioning
confidence: 99%
See 2 more Smart Citations
“…Embedded security architectures are highly integrated into the system-on-a-chip (SoC) designs and not easily attacked [36].…”
Section: A Adversary Modelmentioning
confidence: 99%
“…Control-Flow Attestation. Several schemes for control-flow attestation have been recently proposed [2], [15], [36], [14]: C-FLAT [2] enables a prover to attest the exact control-flow path of an executed program to a remote verifier. However, C-FLAT is not scalable and poses high verification overhead on the verifier.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Run-time attestation schemes [1,9,10,29] can only detect, but not prevent, control-flow and non-control-data attacks.…”
Section: Related Workmentioning
confidence: 99%
“…These protocols do not guarantee the software integrity against an adversary that performs code reuse attack by exploiting memory corruption vulnerabilities to deviate an intended control-flow of a software by only changing the control-flow pointers at the runtime of an existing code, or non-control data attacks by manipulating some variables that make the control flow to follow a valid but non authorized direction. To mitigate the runtime attacks, some other attestation approaches have emerged in checking the correctness of the application during the execution time [9], [10], [11]. However, existing remote attestation schemes do not consider an interoperable IoT system, in which a compromised distributed service can impact the integrity of other devices of the distributed IoT services that interact with the malicious remote service.…”
Section: Introductionmentioning
confidence: 99%