2019 17th International Conference on Privacy, Security and Trust (PST) 2019
DOI: 10.1109/pst47121.2019.8949036
|View full text |Cite
|
Sign up to set email alerts
|

Hardware-assisted Remote Runtime Attestation for Critical Embedded Systems

Abstract: Remote attestation, as a challenge-response protocol, enables a trusted entity, called verifier, to ask for an untrusted device, called prover, to provide assurance about its internal integrity. With its strong guarantees not suffering from false positives, remote attestation is becoming increasingly popular for critical embedded systems which can be used for medical, military or industrial control purposes. Previous proposals, which used checksums on static code regions to assure the load-time integrity, miss… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
9
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
4
2
1

Relationship

2
5

Authors

Journals

citations
Cited by 9 publications
(9 citation statements)
references
References 15 publications
0
9
0
Order By: Relevance
“…The works led to later works in terms of cell-and block-based pseudo-random checksum, respectively. A few recent works include hardware-assisted remote runtime attestation [8] that addresses runtime attack detection, a low-cost checksum-based remote memory attestation for smart grid [21], lightweight remote attestation in distributed wireless sensor networks where all nodes validate each other's data [9], and so on. Survey papers on attestation, for example, Steiner et al presented a more comprehensive overview on checksum-based attestation [16].…”
Section: Remote Attestationmentioning
confidence: 99%
“…The works led to later works in terms of cell-and block-based pseudo-random checksum, respectively. A few recent works include hardware-assisted remote runtime attestation [8] that addresses runtime attack detection, a low-cost checksum-based remote memory attestation for smart grid [21], lightweight remote attestation in distributed wireless sensor networks where all nodes validate each other's data [9], and so on. Survey papers on attestation, for example, Steiner et al presented a more comprehensive overview on checksum-based attestation [16].…”
Section: Remote Attestationmentioning
confidence: 99%
“…Even though benchmark experiments have never identified those structures as critical entirely, in such a case, we suggest using checksums to digest consecutive elements of composite variables (e.g. URL) similar to the previous work [12].…”
Section: Value-based Integrity Checksmentioning
confidence: 99%
“…Is it enough if the computing platform guarantees the integrity of the input and function? The remote attestation technique [19]- [21], [26] can be used to verify such integrity, as well as the integrity of the control flow. When remote attestation is used for embedded systems, the entire memory space can be verified (even though it is still challenging, because of dynamic memory regions), but, for servers, this is not feasible.…”
Section: Background and Motivationmentioning
confidence: 99%
“…Existing trusted hardware approaches can be classified into hardware-based root-of-trust [17], [18], attestation [19]- [21], and isolation [22]- [24]. In the hardware-based root-of-trust approaches [17], [18], the security of a system is enhanced by building the system based on the invariants guaranteed by dedicated hardware.…”
Section: B Hardware Approachesmentioning
confidence: 99%
See 1 more Smart Citation