SwePub
Sök i LIBRIS databas

  Utökad sökning

id:"swepub:oai:research.chalmers.se:d78c2292-d404-45fd-b5ac-931f15317ab2"
 

Sökning: id:"swepub:oai:research.chalmers.se:d78c2292-d404-45fd-b5ac-931f15317ab2" > Performance of Secu...

Performance of Secure Boot in Embedded Systems

Profentzas, Christos, 1989 (författare)
Chalmers tekniska högskola,Chalmers University of Technology
Günes, Mirac (författare)
Telefonaktiebolaget L M Ericsson,Ericsson
Nikolakopoulos, Ioannis, 1986 (författare)
Chalmers tekniska högskola,Chalmers University of Technology
visa fler...
Landsiedel, Olaf, 1979 (författare)
Chalmers tekniska högskola,Chalmers University of Technology
Almgren, Magnus, 1972 (författare)
Chalmers tekniska högskola,Chalmers University of Technology
visa färre...
 (creator_code:org_t)
2019
2019
Engelska.
Ingår i: Proceedings - 15th Annual International Conference on Distributed Computing in Sensor Systems, DCOSS 2019. ; , s. 198-204
  • Konferensbidrag (refereegranskat)
Abstract Ämnesord
Stäng  
  • With the proliferation of the Internet of Things (IoT), the need to prioritize the overall system security is more imperative than ever. The IoT will profoundly change the established usage patterns of embedded systems, where devices traditionally operate in relative isolation. Internet connectivity brought by the IoT exposes such previously isolated internal device structures to cyber-attacks through the Internet, which opens new attack vectors and vulnerabilities. For example, a malicious user can modify the firmware or operating system by using a remote connection, aiming to deactivate standard defenses against malware. The criticality of applications, for example, in the Industrial IoT (IIoT) further underlines the need to ensure the integrity of the embedded software. One common approach to ensure system integrity is to verify the operating system and application software during the boot process. However, safety-critical IoT devices have constrained boot-up times, and home IoT devices should become available quickly after being turned on. Therefore, the boot-time can affect the usability of a device. This paper analyses performance trade-offs of secure boot for medium-scale embedded systems, such as Beaglebone and Raspberry Pi. We evaluate two secure boot techniques, one is only software-based, and the second is supported by a hardware-based cryptographic storage unit. For the software-based method, we show that secure boot merely increases the overall boot time by 4 %. Moreover, the additional cryptographic hardware storage increases the boot-up time by 36 %.

Ämnesord

NATURVETENSKAP  -- Data- och informationsvetenskap -- Systemvetenskap, informationssystem och informatik (hsv//swe)
NATURAL SCIENCES  -- Computer and Information Sciences -- Information Systems (hsv//eng)
TEKNIK OCH TEKNOLOGIER  -- Elektroteknik och elektronik -- Reglerteknik (hsv//swe)
ENGINEERING AND TECHNOLOGY  -- Electrical Engineering, Electronic Engineering, Information Engineering -- Control Engineering (hsv//eng)
TEKNIK OCH TEKNOLOGIER  -- Elektroteknik och elektronik -- Annan elektroteknik och elektronik (hsv//swe)
ENGINEERING AND TECHNOLOGY  -- Electrical Engineering, Electronic Engineering, Information Engineering -- Other Electrical Engineering, Electronic Engineering, Information Engineering (hsv//eng)

Nyckelord

Embedded Systems
Secure Boot
Internet of Things
System Security

Publikations- och innehållstyp

kon (ämneskategori)
ref (ämneskategori)

Till lärosätets databas

Sök utanför SwePub

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Stäng

Kopiera och spara länken för att återkomma till aktuell vy