This content is not included in your SAE MOBILUS subscription, or you are not logged in.

Accelerated Secure Boot for Real-Time Embedded Safety Systems

Journal Article
11-02-01-0003
ISSN: 2572-1046, e-ISSN: 2572-1054
Published July 08, 2019 by SAE International in United States
Accelerated Secure Boot for Real-Time Embedded Safety Systems
Sector:
Citation: Nasser, A., Gumise, W., and Ma, D., "Accelerated Secure Boot for Real-Time Embedded Safety Systems," SAE Int. J. Transp. Cyber. & Privacy 2(1):35-48, 2019, https://doi.org/10.4271/11-02-01-0003.
Language: English

References

  1. Paulitsch , M. , Morris , J. , Hall , B. , Driscoll , K. et al. Coverage and the Use of Cyclic Redundancy Codes in Ultra-Dependable Systems 2005 International Conference on Dependable Systems and Networks (DSN’05) 2005 346 355
  2. Bubeck , O. , Gramm , J. , and Ihle , M. A Hardware Security Module for Engine Control Units escar-Embedded Security in Car Dresden, Germany November 2011
  3. Corbett , C. , Brunner , M. , Schmidt , K. , Schneider , R. et al. Leveraging Hardware Security to Secure Connected Vehicles SAE Technical Paper 2018-01-0012 2018 10.4271/2018-01-0012
  4. Löhr , H. , Sadeghi , A.-R. , and Winandy , M. Patterns for Secure Boot and Secure Storage in Computer Systems 2010 International Conference on Availability, Reliability and Security IEEE 2010 569 573
  5. Pearson , S. 2002
  6. Chen , K. , Zhang , S. , Li , Z. , Zhang , Y. et al. Internet-of-Things Security and Vulnerabilities: Taxonomy, Challenges, and Practice Journal of Hardware and Systems Security 2 2 97 110 2018
  7. Sha , K. , Wei , W. , Andrew Yang , T. , Wang , Z. et al. On Security Challenges and Open Issues in Internet of Things Future Generation Computer Systems 83 326 337 2018
  8. Shepherd , C. , Arfaoui , G. , Gurulian , I. , Lee , R.P. et al. Secure and Trusted Execution: Past, Present, and Future-A Critical Review in the Context of the Internet of Things and Cyber-Physical Systems 2016 IEEE Trustcom/BigDataSE/ISPA IEEE 2016 168 177
  9. Fuchs , A. , Krauß , C. , and Repp , J. Advanced Remote Firmware Upgrades Using tpm 2.0 IFIP International Conference on ICT Systems Security and Privacy Protection Springer 2016 276 289
  10. 2018
  11. Arthur , W. and Challener , D. A Practical Guide to TPM 2.0: Using the Trusted Platform Module in the New Age of Security Apress 2015
  12. Ruddle , A. , Ward , D. , Weyl , B. , Idrees , S. et al. 2009
  13. Hoeller , A. and Toegl , R. Trusted Platform Modules in Cyber-Physical Systems: On the Interference between Security and Dependability 2018 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW) IEEE 2018 136 144
  14. Ravi , S. , Raghunathan , A. , Kocher , P. , and Hattangady , S. Security in Embedded Systems: Design Challenges ACM Transactions on Embedded Computing Systems (TECS) 3 3 461 491 2004
  15. Ateniese , G. , DiPietro , R. , Mancini , L.V. , and Tsudik , G. Scalable and Efficient Provable Data Possession Proceedings of the 4th International Conference on Security and Privacy in Communication Networks ACM 2008 9
  16. Litzenberger , D.C. Pycrypto-the Python Cryptography Toolkit 2016 https://www.dlitz.net/software/pycrypto
  17. Python 3.7. Python Numeric and Mathematical Modules 2019 https://docs.python.org/3.7/library/random.html
  18. Renesas ICUM Firmware https://bit.ly/2LX5492 2019
  19. Barker , E. and Kelsey , J. Nist Special Publication 800-90a Revision 1: Recommendation for Random Number Generation Using Deterministic Random Bit Generators 2015 http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP
  20. Song , J. , Poovendran , R. , Lee , J. , and Iwata , T. 2006
  21. Nasser , Ma , and Gumise Authenticated Boot Acceleration Algorithm 2019 10.7302/yeh1-1x17
  22. Shacham , H. The Geometry of Innocent Flesh on the Bone: Return-Into-libc without Function Calls (on the x86) Proceedings of the 14th ACM conference on Computer and Communications Security ACM 2007 552 561

Cited By