Nothing Special   »   [go: up one dir, main page]

skip to main content
research-article

Security challenges in embedded systems

Published: 29 March 2013 Publication History

Abstract

Embedded systems security is a significant requirement in emerging environments, considering the increasing deployment of embedded systems in several application domains. The large number of deployed embedded systems, their limited resources and their increasing complexity render systems vulnerable to an increasing number of threats. Additionally, the involvement of sensitive, often private, information and the expectation for safe and dependable embedded platforms lead to strong security requirements, even legal ones, which require new technologies for their provision. In this article, we provide an overview of embedded security issues, used methods and technologies, identifying important challenges in this emerging field.

References

[1]
Anderson, R. and Kuhn, M. 1996. Tamper resistance: A cautionary note. In Proceedings of the 2nd Workshop on Electronic Commerce. USENIX Association, Berkeley, CA, 1--11.
[2]
Arbaugh, W., Farber, D., and Smith, J. 1997. A secure and reliable bootstrap architecture. In Proceedings of the IEEE Symposium on Security and Privacy. IEEE Computer Society, Los Alamitos, CA, 65--71.
[3]
ARTEMIS 2006. ARTEMIS strategic research agenda 1st Ed. http://www.artemis-office.org.
[4]
Bar-El, H., Choukri, H., Naccache, D., Tunstall, M., and Whelan, C. 2006. The sorcerer's apprentice guide to fault attacks. Proce. IEEE 94, 2, 370--382.
[5]
Belenky, A. and Ansari, N. 2003. IP traceback with deterministic packet marking. IEEE Comm. Letters, 7, 4, 162--164.
[6]
Best, R. 1981. Crypto microprocessor for executing enciphered programs.
[7]
Blythe, S., Fraboni, B., Lall, S., Ahmed, H., and de Riu, U. 1993. Layout reconstruction of complex silicon chips. IEEE J. Solid-State Circuits, 28, 2, 138--145.
[8]
Bolding, D. 1995. Network security, filters and firewalls. Crossroads 2, 1, 8--10.
[9]
Cabrera, J., Lewis, L., Qin, X., Lee, W., Prasanth, R., Ravichandran, B., and Mehra, R. 2001. Proactive detection of distributed denial of service attacks using MIB traffic variables—a feasibility study. In Proceedings of the IEEE/IFIP International Symposium on Integrated Network Management. IEEE, 609--622.
[10]
Chan, H., Perrig, A., and Song, D. 2003. Random key predistribution schemes for sensor networks. In Proceedings of the IEEE Symposium on Security and Privacy. IEEE Computer Society, Los Alamitos, CA, 197--213.
[11]
Chen, Y., Venkatesan, R., Cary, M., Pang, R., Sinha, S., and Jakubowski, M. 2003. Oblivious hashing: A stealthy software integrity verification primitive. In Proceedings of the 5th International Workshop on Information Hiding (Revised Papers). Springer-Verlag, Berlin, 400--414.
[12]
eSafety Forum 2011. http://ec.europa.eu/information_society/activities/esafety/forum/index_en.htm.
[13]
Ferguson, P. and Senie, D. 1998. RFC 2267: Network ingress filtering: Defeating denial of service attacks which employ IP source address spoofing.
[14]
Garfinkel, T., Rosenblum, M., and Boneh, D. 2003. Flexible OS support and applications for trusted computing. In Proceedings of the 9th Conference on Hot Topics in Operating Systems. Vol. 9, USENIX Association, Berkeley, CA, USA, 25--25.
[15]
Hussain, A., Heidemann, J., and Papadopoulos, C. 2003. A framework for classifying denial of service attacks. In Proceedings of the Conference on Applications, Technologies, Architectures, and Protocols for Computer Communications. ACM, New York, NY, 99--110.
[16]
Jin, Y. and Makris, Y. 2010. Hardware trojans in wireless cryptographic ics, IEEE Test Computers, 27, 1, 26--35.
[17]
Joye, M. 2009. Protecting RSA against fault attacks: The embedding method. In Proceedings of the Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC). IEEE Computer Society, Los Alamitos, CA, 41--45.
[18]
Keramidas, G., Antonopoulos, A., Serpanos, D., and Kaxiras, S. 2008. Non deterministic caches: A simple and effective defense against side channel attacks. Design Autom. Embed. Syst. 12, 3, 221--230.
[19]
Kiriansky, V., Bruening, D., and Amarasinghe, S. 2002. Secure execution via program shepherding. In Proceedings of the 11th USENIX Security Symposium. USENIX Association, Berkeley, CA, 191--206.
[20]
Kocher, P. 1996. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In Advances in Cryptology - CRYPTO'96. Springer-Verlag, Berlin, 104--113.
[21]
Kocher, P., Jaffe, J., and Jun, B. 1999. Differential power analysis. In Advances in Cryptology-CRYPTO'99. Springer-Verlag, Berlin, 789--789.
[22]
Kuhn, M. 1997. The TrustNo1 cryptoprocessor concept. http://www.cl.cam.ac.uk/mgk25/.
[23]
Lie, D., Thekkath, C., and Horowitz, M. 2003. Implementing an untrusted operating system on trusted hardware. ACM SIGOPS Operat. Syst. Revi. 37, 5, 178--192.
[24]
Lie, D., Thekkath, C., Mitchell, M., Lincoln, P., Boneh, D., Mitchell, J., and Horowitz, M. 2000. Architectural support for copy and tamper resistant software. ACM SIGPLAN Not. 35, 11, 168--177.
[25]
Microsoft. 2011. Shared source initiative. http://www.microsoft.com/resources/ngscb/default.mspx.
[26]
Miller, V. 1986. Use of elliptic curves in cryptography. In Advances in Cryptology—CRYPTO85. Lecture Notes in Computer Sciences, vol. 218, Springer-Verlag, Berlin, 417--426.
[27]
Müller, G. 2006. Special issue: Privacy and security in highly dynamic systems-introduction. Comm. ACM 49, 9, 28--31.
[28]
Peng, T., Leckie, C., and Ramamohanarao, K. 2007. Survey of network-based defense mechanisms countering the dos and ddos problems. ACM Comput. Surv. 39, 1, 3--es.
[29]
Perrig, A., Stankovic, J., and Wagner, D. 2004. Security in wireless sensor networks. Comm. ACM 47, 6, 53--57.
[30]
Quisquater, J. and Samyde, D. 2001. Electromagnetic analysis (EMA): Measures and counter-measures for smart cards. In Proceedings of the International Conference on Research in Smart Cards: Smart Card Programming and Security. Springer-Verlag, Berlin, 200--210.
[31]
Ravi, S., Raghunathan, A., Kocher, P., and Hattangady, S. 2004. Security in embedded systems: Design challenges. ACM Trans. Embed. Comput. Syst. 3, 3, 461--491.
[32]
Savage, S., Wetherall, D., Karlin, A., and Anderson, T. 2001. Network support for IP traceback. IEEE/ACM Trans. Network. 9, 3, 226--237.
[33]
Serpanos, D. and Henkel, J. 2008. Dependability and security will change embedded computing. Computer 41, 1, 103--105.
[34]
Siewiorek, D. and Swarz, R. 1982. The Theory and Practice of Reliable System Design. Digital Press, Bedford, MA.
[35]
Slijepcevic, S., Potkonjak, M., Tsiatsis, V., Zimbeck, S., and Srivastava, M. 2002. On communication security in wireless ad-hoc sensor networks. In Proceedings of the 11th IEEE International Workshop on Enabling Technologies. IEEE Computer Society, Los Alamitos, CA, 139--144.
[36]
Snoeren, A., Partridge, C., Sanchez, L., Jones, C., Tchakountio, F., Schwartz, B., Kent, S., and Strayer, W. 2002. Single-packet IP traceback. IEEE/ACM Trans. Network. 10, 6, 721--734.
[37]
Tadlock, D. E. 2002. Avionics Safety. In Proceedings of the Joint ESA-NASA Space-Flight Safety Conference. B. Battrick and C. Preyssi, Eds., Vol. ESA SP-486, European Space Agency, Noordwijk, The Netherlands, 75--80.
[38]
Wang, H., Jin, C., and Shin, K. 2007. Defense against spoofed IP traffic using hop-count filtering. IEEE/ACM Trans. Network. 15, 1, 40--53.
[39]
Wang, H., Zhang, D., and Shin, K. 2002. Detecting SYN flooding attacks. In Proceedings of the 21st Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM'02). Vol. 3. IEEE, Los Alamitos, CA, 1530--1539.
[40]
Zhou, Y. and Feng, D. 2005. Side-channel attacks: Ten years after its publication and the impacts on cryptographic module security testing. http://eprint.iacr.org/2005/388.
[41]
Zhu, S., Setia, S., and Jajodia, S. 2003. LEAP: efficient security mechanisms for large-scale distributed sensor networks. In Proceedings of the 10th ACM Conference on Computer and Communications Security. ACM, New York, NY, 62--72.

Cited By

View all
  • (2023)A Multi-Stage Secure IoT Authentication ProtocolComputer Systems Science and Engineering10.32604/csse.2023.02853645:1(459-481)Online publication date: 2023
  • (2022)Analyzing CAN's Timing under Periodically Authenticated Encryption2022 Design, Automation & Test in Europe Conference & Exhibition (DATE)10.23919/DATE54114.2022.9774712(620-623)Online publication date: 14-Mar-2022
  • (2022)HADES-IoT: A Practical and Effective Host-Based Anomaly Detection System for IoT Devices (Extended Version)IEEE Internet of Things Journal10.1109/JIOT.2021.31357899:12(9640-9658)Online publication date: 15-Jun-2022
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Transactions on Embedded Computing Systems
ACM Transactions on Embedded Computing Systems  Volume 12, Issue 1s
Special section on ESTIMedia'12, LCTES'11, rigorous embedded systems design, and multiprocessor system-on-chip for cyber-physical systems
March 2013
701 pages
ISSN:1539-9087
EISSN:1558-3465
DOI:10.1145/2435227
Issue’s Table of Contents
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Journal Family

Publication History

Published: 29 March 2013
Accepted: 01 November 2011
Received: 01 June 2011
Published in TECS Volume 12, Issue 1s

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Communication system security
  2. computer security
  3. embedded systems
  4. security

Qualifiers

  • Research-article
  • Research
  • Refereed

Funding Sources

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)68
  • Downloads (Last 6 weeks)9
Reflects downloads up to 19 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2023)A Multi-Stage Secure IoT Authentication ProtocolComputer Systems Science and Engineering10.32604/csse.2023.02853645:1(459-481)Online publication date: 2023
  • (2022)Analyzing CAN's Timing under Periodically Authenticated Encryption2022 Design, Automation & Test in Europe Conference & Exhibition (DATE)10.23919/DATE54114.2022.9774712(620-623)Online publication date: 14-Mar-2022
  • (2022)HADES-IoT: A Practical and Effective Host-Based Anomaly Detection System for IoT Devices (Extended Version)IEEE Internet of Things Journal10.1109/JIOT.2021.31357899:12(9640-9658)Online publication date: 15-Jun-2022
  • (2021)LBC-IoT: Lightweight Block Cipher for IoT Constraint DevicesComputers, Materials & Continua10.32604/cmc.2021.01551967:3(3563-3579)Online publication date: 2021
  • (2021)Efficient Split Counter Mode Encryption for NVM2021 IEEE International Symposium on Performance Analysis of Systems and Software (ISPASS)10.1109/ISPASS51385.2021.00026(93-95)Online publication date: Mar-2021
  • (2021)Analytical Review of Cybersecurity for Embedded SystemsIEEE Access10.1109/ACCESS.2020.30459729(961-982)Online publication date: 2021
  • (2021)Cybersecurity protection on in‐vehicle networks for distributed automotive cyber‐physical systems: State‐of‐the‐art and future challengesSoftware: Practice and Experience10.1002/spe.296551:11(2108-2127)Online publication date: 16-Mar-2021
  • (2020)Timing Predictability and Security in Safety-Critical Industrial Cyber-Physical Systems: A Position PaperApplied Sciences10.3390/app1009312510:9(3125)Online publication date: 30-Apr-2020
  • (2020)Towards Dynamic and Partial Reconfigurable Hardware Architectures for Cryptographic Algorithms on Embedded DevicesIEEE Access10.1109/ACCESS.2020.30437508(221720-221742)Online publication date: 2020
  • (2019)Intrinsic Physical Unclonable Function (PUF) Sensors in Commodity DevicesSensors10.3390/s1911242819:11(2428)Online publication date: 28-May-2019
  • Show More Cited By

View Options

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media