2021 IEEE Security and Privacy Workshops (SPW) 2021
DOI: 10.1109/spw53761.2021.00036
|View full text |Cite
|
Sign up to set email alerts
|

LIRA-V: Lightweight Remote Attestation for Constrained RISC-V Devices

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
9
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
3
3
2

Relationship

1
7

Authors

Journals

citations
Cited by 16 publications
(9 citation statements)
references
References 21 publications
0
9
0
Order By: Relevance
“…If users want to participate in RA services, they must have necessary setups (e.g., stable network) for clouds. Compared to the previous work [22], [35], [42], [43], we are the first to focus on these problems in TEE RA.…”
Section: Real-world Examplesmentioning
confidence: 96%
See 1 more Smart Citation
“…If users want to participate in RA services, they must have necessary setups (e.g., stable network) for clouds. Compared to the previous work [22], [35], [42], [43], we are the first to focus on these problems in TEE RA.…”
Section: Real-world Examplesmentioning
confidence: 96%
“…RA can be implemented as a challenge-response protocol with shared key agreement. Mutual RA [42], [43] is often needed in practice for distributed applications on separate devices. Figure 1 has given an overview of RA workflow and here we further explain the standard terminology [1] used in this paper:…”
Section: Introductionmentioning
confidence: 99%
“…Besides, RISC-V, an open ISA with multiple open source core implementations, ratified the Physical Memory Protection (PMP) instructions, offering similar capabilities to memory protection offered by aforementioned technologies [36]. As such, we also included many emerging academic and proprietary frameworks that capitalise on standard RISC-V primitives, which are Keystone [27], Sanctum [13], TIMBER-V [45] and LIRA-V [42]. Finally, among the many other technologies in the literature, we omitted the TEEs lacking remote attestation mechanisms (e.g., IBM PEF [20]) as well as the TEEs not supported on currently available CPUs (e.g., Intel TDX [37], Realm [5] from Arm CCA [4]).…”
Section: Issuing Attestations Using Teesmentioning
confidence: 99%
“…LIRA-V [42] drafted a mutual remote attestation for constrained edge devices. While this solution does not enable arbitrary code execution in a TEE, it introduces a comprehensive remote attestation mechanism.…”
Section: Risc-v Architecturesmentioning
confidence: 99%
“…Likewise, 32 64-bit registers (MHPMCOUNTER3-MHPMCOUNTER31) are available for generic, vendor-specific programmable HPCs. Note that RISC-V embedded systems are expected to possess only M-or M-and U-modes [27], [28], while workstations and servers are expected to support supervisor (S)-mode and the forthcoming hypervisor (H)-mode extensions [11].…”
Section: Risc-vmentioning
confidence: 99%