$\require{mediawiki-texvc}$

연합인증

연합인증 가입 기관의 연구자들은 소속기관의 인증정보(ID와 암호)를 이용해 다른 대학, 연구기관, 서비스 공급자의 다양한 온라인 자원과 연구 데이터를 이용할 수 있습니다.

이는 여행자가 자국에서 발행 받은 여권으로 세계 각국을 자유롭게 여행할 수 있는 것과 같습니다.

연합인증으로 이용이 가능한 서비스는 NTIS, DataON, Edison, Kafe, Webinar 등이 있습니다.

한번의 인증절차만으로 연합인증 가입 서비스에 추가 로그인 없이 이용이 가능합니다.

다만, 연합인증을 위해서는 최초 1회만 인증 절차가 필요합니다. (회원이 아닐 경우 회원 가입이 필요합니다.)

연합인증 절차는 다음과 같습니다.

최초이용시에는
ScienceON에 로그인 → 연합인증 서비스 접속 → 로그인 (본인 확인 또는 회원가입) → 서비스 이용

그 이후에는
ScienceON 로그인 → 연합인증 서비스 접속 → 서비스 이용

연합인증을 활용하시면 KISTI가 제공하는 다양한 서비스를 편리하게 이용하실 수 있습니다.

[해외논문] Enhancing the Security of FPGA-SoCs via the Usage of ARM TrustZone and a Hybrid-TPM

ACM transactions on reconfigurable technology and systems, v.15 no.1, 2022년, pp.1 - 26  

Gross, Mathieu (Technical University of Munich, Department of Electrical and Computer Engineering, Chair of Security in Information Technology, Munich, Germany) ,  Hohentanner, Konrad (Fraunhofer Research Institution AISEC, Munich, Germany) ,  Wiehler, Stefan (Missing Link Electronics, Neu-Ulm, Germany) ,  Sigl, Georg (Technical University of Munich, Department of Electrical and Computer Engineering, Chair of Security in Information Technology and Fraunhofer Research Institution AISEC, Munich, Germany)

Abstract AI-Helper 아이콘AI-Helper

Isolated execution is a concept commonly used for increasing the security of a computer system. In the embedded world, ARM TrustZone technology enables this goal and is currently used on mobile devices for applications such as secure payment or biometric authentication. In this work, we investigate ...

참고문헌 (44)

  1. ARM Security Technology - Build a Secure System using TrustZone Technology 2016 ARM. 2016. ARM Security Technology - Build a Secure System using TrustZone Technology. Issue D.c.https://developer.arm.com/documentation/PRD29-GENC-009492/c. 

  2. 10.5555/2739269 

  3. Elaine Barker and John Kelsey. 2012. NIST Special Publication 800-90A (A Revision of SP 800-90) Recommendation for Random Number Generation Using Deterministic Random Bit Generators. https://csrc.nist.gov/publications/detail/sp/800-90a/rev-1/final. 

  4. 10.5555/2206233 

  5. 10.5555/3361338.3361376 

  6. IACR Cryptol. ePrint Arch. Costan V. 86 2016 2016 Intel SGX explained V. Costan and S. Devadas. 2016. Intel SGX explained. IACR Cryptol. ePrint Arch. 2016 (2016), 86. 

  7. Retrieved from https://www.missinglinkelectronics.com/security Electronics Missing Link 2020 MLE OP-TEE for Zynq Ultrascale+ devices Missing Link Electronics. 2020. MLE OP-TEE for Zynq Ultrascale+ devices. Retrieved from https://www.missinglinkelectronics.com/security. 

  8. 10.5555/3489212.3489314 

  9. Retrieved from https://github.com/ f-secure-foundry/advisories/blob/master/Security_Advisory-Ref_FSC-HWSEC-VR2019-0001-Xilinx_ZU+-Encrypt_ Only_Secure_Boot_bypass.txt 2019 Security advisory: Xilinx ZU+ Encrypt Only Secure Boot bypass F-Secure. 2019. Security advisory: Xilinx ZU+ Encrypt Only Secure Boot bypass. Retrieved from https://github.com/ f-secure-foundry/advisories/blob/master/Security_Advisory-Ref_FSC-HWSEC-VR2019-0001-Xilinx_ZU+-Encrypt_ Only_Secure_Boot_bypass.txt. 

  10. 10.23919/FPL.2017.8056840 

  11. 10.1007/978-3-030-42068-0_7 

  12. 10.1145/3338508.3359568 

  13. Halderman, J. Alex, Schoen, Seth D., Heninger, Nadia, Clarkson, William, Paul, William, Calandrino, Joseph A., Feldman, Ariel J., Appelbaum, Jacob, Felten, Edward W.. Lest we remember : cold-boot attacks on encryption keys. Communications of the ACM, vol.52, no.5, 91-98.

  14. IACR Trans. Cryptogr. Hardw. Embed. Syst. Hettwer Benjamin 279 2021 1 2021 Side-channel analysis of the Xilinx Zynq UltraScale+ encryption engine Benjamin Hettwer, Sebastien Leger, Daniel Fennes, Stefan Gehrer, and Tim Güneysu. 2021. Side-channel analysis of the Xilinx Zynq UltraScale+ encryption engine. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021, 1 (2021), 279-304. DOI:https://doi.org/10.46586/tches.v2021.i1.279-304 

  15. Holcomb, D.E., Burleson, W.P., Fu, K.. Power-Up SRAM State as an Identifying Fingerprint and Source of True Random Numbers. IEEE transactions on computers, vol.58, no.9, 1198-1210.

  16. Secur. Priv. Hosseinzadeh Shohreh e93 3 1 2020 10.1002/spy2.93 Recent trends in applying TPM to cloud computing Shohreh Hosseinzadeh, Bernardo Sequeiros, Pedro R. M. Inácio, and Ville Leppänen. 2020. Recent trends in applying TPM to cloud computing. Secur. Priv. 3, 1 (2020), e93. DOI:https://doi.org/10.1002/spy2.93 

  17. Cryptographic Hardware and Embedded Systems - CHES 2017 (Lecture Notes in Computer Science) Jacob Nisha 425 2017 10.1007/978-3-319-66787-4_21 Nisha Jacob, Johann Heyszl, Andreas Zankl, Carsten Rolfes, and Georg Sigl. 2017. How to break secure boot on FPGA SoCs through malicious hardware. In Cryptographic Hardware and Embedded Systems - CHES 2017 (Lecture Notes in Computer Science), Vol. 10529. Springer, 425-442. DOI:https://doi.org/10.1007/978-3-319-66787-4_21 

  18. White Paper Kaplan David 2016 AMD memory encryption David Kaplan, Jeremy Powell, and Tom Woller. 2016. AMD memory encryption. White Paper (2016). https://developer.amd.com/wordpress/media/2013/12/AMD_Memory_Encryption_Whitepaper_v7-Public.pdf. 

  19. Khan, Nadir, Nitzsche, Sven, López, Asier Garciandia, Becker, Jürgen. Utilizing and Extending Trusted Execution Environment in Heterogeneous SoCs for a Pay-Per-Device IP Licensing Scheme. IEEE transactions on information forensics and security, vol.16, 2548-2563.

  20. Kim, Yoongu, Daly, Ross, Kim, Jeremie, Fallin, Chris, Lee, Ji Hye, Lee, Donghyuk, Wilkerson, Chris, Lai, Konrad, Mutlu, Onur. Flipping bits in memory without accessing them : an experimental study of DRAM disturbance errors. Computer architecture news, vol.42, no.3, 361-372.

  21. 10.1145/3338511.3357348 Yongjin Kim and Evan Kim. 2019. hTPM: Hybrid implementation of trusted platform module. 3-10. DOI:https://doi.org/10.1145/3338511.3357348 

  22. 10.46586/tches.v2018.i3.44-68 

  23. 10.1007/978-3-642-28368-0_20 Vincent Leest Erik Sluis Geert Schrijen Pim Tuyls and Helena Handschuh. 2012. Efficient implementation of true random number generator based on SRAM PUFs. In Cryptography and Security: From Theory to Applications: Essays Dedicated to Jean-Jacques Quisquater on the Occasion of His 65th Birthday David Naccache (Eds.). Springer Berlin Heidelberg 300-318. DOI:10.1007/978-3-642-28368-0_20 

  24. Retrieved from https://github.com/OP-TEE 2020 OP-TEE: Open Portable Trusted Execution Environment Linaro. 2020. OP-TEE: Open Portable Trusted Execution Environment. Retrieved from https://github.com/OP-TEE. 

  25. Cryptology ePrint Archive, Report 2011/657 Maiti Abhranil 2011 A Systematic Method to Evaluate and Compare the Performance of Physical Unclonable Functions Abhranil Maiti, Vikash Gunreddy, and Patrick Schaumont. 2011. A Systematic Method to Evaluate and Compare the Performance of Physical Unclonable Functions. Cryptology ePrint Archive, Report 2011/657. Retrieved from https://eprint.iacr.org/2011/657. 

  26. Retrieved from https://github.com/microsoft/ms-tpm-20-ref 2020 MS TPM 2.0 Reference Implementation Microsoft. 2020. MS TPM 2.0 Reference Implementation. Retrieved from https://github.com/microsoft/ms-tpm-20-ref. 

  27. 10.5555/3489212.3489328 

  28. 10.1145/2046707.2046722 

  29. Introduction to Trusted Execution Environments Platform Global 2018 Global Platform. 2018. Introduction to Trusted Execution Environments. https://globalplatform.wpengine.com/resource-publication/introductionto-trusted-execution-environments/. 

  30. fTPM: A Firmware-based TPM 2.0 Implementation Raj Himanshu 2015 Himanshu Raj, Stefan Saroiu, Alec Wolman, Ronald Aigner, Jeremiah Cox, Paul England, Chris Fenner, Kinshuman Kinshumann, Jork Loeser, Dennis Mattoon, Magnus Nystrom, David Robinson, Rob Spiger, Stefan Thom, and David Wooten. 2015. fTPM: A Firmware-based TPM 2.0 Implementation. Technical Report MSR-TR-2015-84. Microsoft Research. Retrieved from https://www.microsoft.com/en-us/research/publication/ftpm-a-firmware-based-tpm-2-0-implementation/. 

  31. 10.5555/2492708.2493033 

  32. Sun, Haonan, He, Rongyu, Zhang, Yong, Wang, Ruiyun, Ip, Wai Hung, Yung, Kai Leung. eTPM: A Trusted Cloud Platform Enclave TPM Scheme Based on Intel SGX Technology. Sensors, vol.18, no.11, 3807-.

  33. 10.1145/3133956.3134039 

  34. Vliegen, Jo, Mentens, Nele, Verbauwhede, Ingrid. Secure, Remote, Dynamic Reconfiguration of FPGAs. ACM transactions on reconfigurable technology and systems, vol.7, no.4, 1-19.

  35. 10.23919/DATE.2019.8714775 

  36. 10.1109/FPL.2014.6927384 

  37. Developing Tamper-resistant Designs with Zynq UltraScale+ Devices 2018 Xilinx. 2018. Developing Tamper-resistant Designs with Zynq UltraScale+ Devices. XAPP1323 (v1.1).https://www.xilinx.com/support/documentation/application_notes/xapp1323-zynq-usp-tamper-resistant-designs.pdf. 

  38. Accelerating Cryptographic Performance on the Zynq UltraScale+MPSoC 2019 Xilinx. 2019. Accelerating Cryptographic Performance on the Zynq UltraScale+MPSoC. WP512 (v1.0).https://www.xilinx.com/support/documentation/white_papers/wp512-accelcrypto.pdf. 

  39. Measured Boot of Zynq UltraScale+ devices 2019 Xilinx. 2019. Measured Boot of Zynq UltraScale+ devices. XAPP1342 (v1.0).https://www.xilinx.com/support/documentation/application_notes/xapp1342-measured-boot.pdf. 

  40. Retrieved from https://xilinx-wiki.atlassian.net/wiki/spaces/A/pages/18841847/Solution+ZynqMP+PL+Programming 2020 Solution ZynqMP PL Programming Xilinx. 2020. Solution ZynqMP PL Programming. Retrieved from https://xilinx-wiki.atlassian.net/wiki/spaces/A/pages/18841847/Solution+ZynqMP+PL+Programming. 

  41. External Secure Storage Using the PUF (Xilinx) Nathan Menhorn 2018 Nathan Menhorn (Xilinx). 2018. External Secure Storage Using the PUF. XAPP1333 (v1.0).https://www.xilinx.com/support/documentation/application_notes/xapp1333-external-storage-puf.pdf. 

  42. Cryptology ePrint Archive, Report 2016/980 Zhang Ning 2016 TruSpy: Cache Side-Channel Information Leakage from the Secure World on ARM Devices Ning Zhang, Kun Sun, Deborah Shands, Wenjing Lou, and Y. Thomas Hou. 2016. TruSpy: Cache Side-Channel Information Leakage from the Secure World on ARM Devices. Cryptology ePrint Archive, Report 2016/980. Retrieved from https://eprint.iacr.org/2016/980. 

  43. IEEE Symposium on Security and Privacy (SP’18) Zhao Mark 229 2018 Mark Zhao and G. Edward Suh. 2018. FPGA-based remote power side-channel attacks. In IEEE Symposium on Security and Privacy (SP’18). 229-244. DOI:https://doi.org/10.1109/SP.2018.00049 

  44. 4th International Workshop on Trustworthy Embedded Devices (TrustED’14) Zhao Shijun 25 2014 10.1145/2666141.2666145 Shijun Zhao, Qianying Zhang, Guangyao Hu, Yu Qin, and Dengguo Feng. 2014. Providing root of trust for ARM TrustZone using on-chip SRAM. In 4th International Workshop on Trustworthy Embedded Devices (TrustED’14). Association for Computing Machinery, New York, NY, 25-36. DOI:https://doi.org/10.1145/2666141.2666145 

섹션별 컨텐츠 바로가기

AI-Helper ※ AI-Helper는 오픈소스 모델을 사용합니다.

AI-Helper 아이콘
AI-Helper
안녕하세요, AI-Helper입니다. 좌측 "선택된 텍스트"에서 텍스트를 선택하여 요약, 번역, 용어설명을 실행하세요.
※ AI-Helper는 부적절한 답변을 할 수 있습니다.

선택된 텍스트

맨위로