SlideShare une entreprise Scribd logo
1  sur  28
© 2017 Arm Limited© 2017 Arm Limited
Demystifying
Security Root of
Trust
Suresh Marisetty
Security Solutions Architecture
IoT Device Security Summit
© 2017 Arm Limited22
Agenda
• The Landscape
• Problem Statement
• What’s RoT?
• RoT Models
• Beyond RoT
• IoT Offerings
• Conclusion
© 2017 Arm Limited33
Connected IoT Devices – Everywhere
And more …
Security camera
© 2017 Arm Limited
Problem Statement
© 2017 Arm Limited55
Robustness Against Malicious Attacks
 The three fundamental elements of security
 Confidentiality
 Integrity
 Availability
 Others
 Non-Repudiation
 Authentication
© 2017 Arm Limited66
Security: Threats, Attacks and Defenses
Communication Attacks
 Man In The Middle
 Weak RNG
 Code vulnerabilities
Software Attacks
 Buffer overflows
 Interrupts
 Malware
Physical Attacks
 Fault injection: clock or
power glitch, alpha ray
 Side channel analysis
 Probing, FIB
Life Cycle Attacks
 Code downgrade
 Integrity vulnerabilities
 Factory Oversupply
Defences
Threat Focus:
Hardware enforced Defences:
• Scalable Software Attacks
• Low Cost Hardware tampering
• Economically Viable Attacks
© 2017 Arm Limited
Hardware Enforced
Root of Trust (RoT)
© 2017 Arm Limited88
Generic IoT Security Requirements
Automotive
•Unique device
identity provisioning
•Secure boot
•FOTA update
•Secure debug
•IP config/feature
provisioning
•IP protection/secure
firmware validation
•Data integrity
•IP protection and
anti-counterfeiting
•Right to repair
•User data
confidentiality
•DRM
Healthcare
•Unique device
identity provisioning
•Secure boot
•FOTA update
•Secure debug
•Secure HW key
storage
•IP protection and
anti-counterfeiting
•IP config/feature
provisioning
•Data integrity
•Data Privacy (HIPPA)
•Functional safety
(actuators)
Industrial
•Unique device
identity provisioning
•Secure boot
•FOTA update
•Secure debug
•Facility ops
•Secure video
monitoring
•Telematics/fleet
management
•Data Integrity
•IP protection and
anti-counterfeiting
•IP config/feature
provisioning
•Functional safety
Wearables
•Unique device
identity provisioning
•Secure boot
•FOTA update
•Secure debug
•User data
confidentiality
•Data integrity
•IP protection and
anti-counterfeiting
Home
•Unique device
identity provisioning
•Secure boot
•FOTA update
•Secure debug
•Privacy and data
confidentiality
•Data integrity
•IP protection and
anti-counterfeiting
•IP config/feature
provisioning
?
© 2017 Arm Limited99
Initial Root of Trust & Chain of Trust
Provisioned keys/certs
Initial Root of Trust: Dependable Security functions
Extended Root of Trust e.g. TrustZone based TEE
Trusted Apps/Libs
RTOS
Apps
OS/RTOS
Trusted Software
TrustZone
Extended Root of Trust
iROT
TrustZone
CryptoCell
Keys
© 2017 Arm Limited1010
Basic Security Requirement – Root of Trust
 Embedded Boot ROM with the initial code needed to perform a
Secure system boot in a secure environment – Initial boot block
(aka IBB)
 IBB executed by a trusted hardware engine by design
 Execution environment fully contained to prevent altering of the
boot flow
 Crux of the Problem - One size does not fit all…
• Different market segments with various constraints: Cost, Power, Latency, Performance,
etc.
• IoT end point device constraints dictate the packaged solution
© 2017 Arm Limited1111
Secure Boot – Assured Software Integrity
FLOW:
 Chain of trust starts with initial boot block (IBB) that is immutable
 IBB is a trusted entity owned by Si Vendor and/or OEM
 All software images beyond IBB are digitally signed
 X.509 certificate is industry standard based on PKI (RSA or ECC)
 IBB hash-verifies the first image that is loaded
 Each subsequent image is hash verified by the prior to establish a chain of
trust
..
1
2
3
© 2017 Arm Limited1212
Primer - Trusted Platform Module (TPM) Overview
 Standard defined by the Trusted Computing Group
 Availability
 Hardware chip currently in 100+M laptops
 HP, Dell, Sony, Lenovo, Toshiba,…
 HP alone ships 1M TPM-enabled laptops each month
 Core functionality
 Secure storage
 Platform integrity reporting  context for this discussion….
 Platform authentication
© 2017 Arm Limited1313
Measured Boot – Software Integrity Measurement
FLOW:
 Chain of trust starts with IBB that is immutable
 All software images beyond IBB is dynamically measured at boot
time
 SHA-1 or SHA-2 Computation/Measurement recorded in TPM PCR
 Each subsequent image is measured to produce a combined hash
chain value
 Changes in the executing code can be detected by comparing
measurement of executing code against golden recorded value
 The measurements themselves must be protected from undetected
manipulation
..
1
2
3
© 2017 Arm Limited1414
Secure vs. Measured Boot – Same End Goal
Attribute Secure Boot Measured Boot
Software Integrity Assured Assured
Static Root of Trust for
measurement
Applies Applies
Digitally Signed
Software/Firmware Images
Yes No
HW RoT in SoC Required Required
Core Root of Trust Immutable boot
code in ROM
Immutable boot
code in ROM
TPM Required No Yes
© 2017 Arm Limited
RoT Models
© 2017 Arm Limited1616
Wide Applications Constrained Applications
Secure
Smart lock
Ultra
efficient
Smart bandage
Safe
Medical Nanorobot
Ubiquitous
Asset tracking
A
M
J A
M
J
Engine
Control
Airbag
Actuator
Power
Steering (EPS)
Transmission Stability
Control (ESC)
Sensor Cluster
GatewayIVI/Head Unit
(V2X)
Body
EVITA FULLEVITA MediumEVITA Light
HSM Security Level
Diverse IoT Endpoints – No One Size HW RoT Fits All
Within IoT Device – Diverse Function Endpoints
Diverse Security Requirements
© 2017 Arm Limited1717
RoT – Myriad of Options
Key Options
• No Explicit RoT
• TrustZone RoT
• SE RoT
• SE w/ TrustZone RoT
More Robust
Less Robust
Higher Cost
Lower Cost
PE, No SE or TrustZone (1)**
Single PE with TrustZone (2)
Non- TrustZone PE + Non- TrustZone SE (2)
TrustZone PE + TrustZone SE (4)
TZ PE + Non- TrustZone SE (3)
Non- TrustZone PE + TrustZone SE (3)
Security Enclave
RoT
Standard
RoT
Enhanced
SE RoT
Enhanced
App CPU +
Enhanced
SE RoT
Enhanced
App CPU +
standard
SE RoT
(x) no. layers of security
No Explicit
RoT
** Hardware state-machine or CPU microcode extensions
© 2017 Arm Limited1818
What’s New? – TrustZone Extended to MCU-Family
Increased Root of Trust Robustness
non-trusted
trusted
 Confidentiality of SiP SW IP
 Confidentiality of 3rd parties SW
IP
trusted drivers
trusted hardware
valuable firmware
 Sandboxing
trusted drivers
trusted hardware
certified OS / functionality
trusted drivers
trusted hardware
trusted software
crypto TRNG
trusted hardware
secure
system
secure
storage
Motivation – Address IoT Device Robustness Requirement
© 2017 Arm Limited
Foundation - RoT
© 2017 Arm Limited2020
Beyond RoT – Basis for Secure/Protected Partitions
RoT Secure Partition Isolation Dependency
No Explicit Memory Management MPU and MMU -
Hypervisor
TrustZone Hardware Enforced Secure and Non-Secure
Worlds with multiple protected partitions
Security Enclave (SE) Secure Container with Secure Monitor or RTOS
TrustZone PE and Security
Enclave
Two mechanism co-exist, more flexibility, more
complexity
Security Enclave with
TrustZone
Highest level of robustness with multiple secure
partitions
© 2017 Arm Limited2121
Security by Separation
 Protect sensitive assets (keys, credentials and
firmware) by separation from the application
firmware and hardware
 Define a Secure Processing Environment (SPE) for
this data, the code that manages it and its trusted
hardware resources
 The Non-secure Processing Environment (NSPE)
runs the application firmware
 Use a secure boot process so only authentic
trusted firmware runs in the SPE
 Install the initial keys and firmware securely during
manufacture
Platform hardware
Secure partition
manager
Device
management
Application
Non-secure processing
environment (NSPE)
Secure processing
environment (SPE)
Secure boot
Root of
Trust keys
RTOS
© 2017 Arm Limited
IoT Offerings
© 2017 Arm Limited2323
Cortex-M33: Security for Diverse IoT Usages
Security foundation
 System-wide security with
TrustZone technology
Extensible compute
 Co-processor interface for
tightly-coupled acceleration
Enhanced memory protection
 Easy to program
 Dedicated protection for both
secure and non-secure states
32-bit processor of choice
 Optimal balance between
performance and power
 20% greater performance
than Cortex-M4
 With TrustZone, same energy
efficiency as Cortex-M4
Enhanced & secure debug
 Security aware debug
 Simplified firmware
development
Digital signal control
 Bring DSP to all developers
 FPU offering up to 10x
performance over software
© 2017 Arm Limited2424
Cortex-M23: Security for Ultra Low-Power IoT
Enhanced capability
 Increased performance
 Multi-core system support
 240 interrupts
 Hardware stack checking
Security foundation
 System wide security with
TrustZone technology
Ultra-high efficiency
 Flexible sleep modes
 Extensive clock gating
 Optional state retention
Enhanced & secure debug
 Security aware debug
 Simplified firmware
development
 Includes embedded trace
macrocell
Enhanced memory protection
 Easy to program
 Dedicated protection for both
secure and non-secure states
Smallest area, lowest power
 With TrustZone, same energy
efficiency as Cortex-M0+
© 2017 Arm Limited2525
Example RoT Models – ARM SoC Solutions
RoT - SE
 +Dedicated secure CPU
 + RoT within an isolated subsystem
 No Reliance on TrustZone for SE RoT
 RoT- TrustZone {Client,M}
 Reliant on TrustZone for RoT
 Other
© 2017 Arm Limited
Summary
© 2017 Arm Limited2727
Take Away – Executive Summary
 Hardware RoT is a fundamental requirement for any type of secure device
 Extend RoT functionality for isolated and secure partitions to assure robustness against attacks
 Security Enclave (aka HSM) option can be implemented to increase robustness against attacks
 Many end point connected devices exist with inherent constraints
 High to low cost – enterprise servers to disposable devices
 High to low power consumption – wall plugged to harvested power devices
 One size does not fit all – one RoT Model insufficient
 Use case, device protection profile, cost and power constraints will dictate the chosen model
 M-Class TrustZone assist now allows flexible RoT solution choices across IoT
 Full range of solutions with preferred security robustness is possible
 Address global/national security issue of IoT robustness with enhanced RoT option – Ex: Mirai botnet
© 2017 Arm Limited2828
Q & A

Contenu connexe

Tendances

LAS16-402: ARM Trusted Firmware – from Enterprise to Embedded
LAS16-402: ARM Trusted Firmware – from Enterprise to EmbeddedLAS16-402: ARM Trusted Firmware – from Enterprise to Embedded
LAS16-402: ARM Trusted Firmware – from Enterprise to EmbeddedLinaro
 
DAIS19: On the Performance of ARM TrustZone
DAIS19: On the Performance of ARM TrustZoneDAIS19: On the Performance of ARM TrustZone
DAIS19: On the Performance of ARM TrustZoneLEGATO project
 
NEDIA_SNIA_CXL_講演資料.pdf
NEDIA_SNIA_CXL_講演資料.pdfNEDIA_SNIA_CXL_講演資料.pdf
NEDIA_SNIA_CXL_講演資料.pdfYasunori Goto
 
AMD Ryzen CPU Zen Cores Architecture
AMD Ryzen CPU Zen Cores ArchitectureAMD Ryzen CPU Zen Cores Architecture
AMD Ryzen CPU Zen Cores ArchitectureLow Hong Chuan
 
CHERI Capability Hardware Enhanced RISC Instructions - Architecture and Softw...
CHERI Capability Hardware Enhanced RISC Instructions - Architecture and Softw...CHERI Capability Hardware Enhanced RISC Instructions - Architecture and Softw...
CHERI Capability Hardware Enhanced RISC Instructions - Architecture and Softw...KTN
 
BPF & Cilium - Turning Linux into a Microservices-aware Operating System
BPF  & Cilium - Turning Linux into a Microservices-aware Operating SystemBPF  & Cilium - Turning Linux into a Microservices-aware Operating System
BPF & Cilium - Turning Linux into a Microservices-aware Operating SystemThomas Graf
 
BUD17-416: Benchmark and profiling in OP-TEE
BUD17-416: Benchmark and profiling in OP-TEE BUD17-416: Benchmark and profiling in OP-TEE
BUD17-416: Benchmark and profiling in OP-TEE Linaro
 
Microchip: CXL Use Cases and Enabling Ecosystem
Microchip: CXL Use Cases and Enabling EcosystemMicrochip: CXL Use Cases and Enabling Ecosystem
Microchip: CXL Use Cases and Enabling EcosystemMemory Fabric Forum
 
MemVerge: The Software Stack for CXL Environments
MemVerge: The Software Stack for CXL EnvironmentsMemVerge: The Software Stack for CXL Environments
MemVerge: The Software Stack for CXL EnvironmentsMemory Fabric Forum
 
AMD and the new “Zen” High Performance x86 Core at Hot Chips 28
AMD and the new “Zen” High Performance x86 Core at Hot Chips 28AMD and the new “Zen” High Performance x86 Core at Hot Chips 28
AMD and the new “Zen” High Performance x86 Core at Hot Chips 28AMD
 
LCU13: An Introduction to ARM Trusted Firmware
LCU13: An Introduction to ARM Trusted FirmwareLCU13: An Introduction to ARM Trusted Firmware
LCU13: An Introduction to ARM Trusted FirmwareLinaro
 
PCI Express* based Storage: Data Center NVM Express* Platform Topologies
PCI Express* based Storage: Data Center NVM Express* Platform TopologiesPCI Express* based Storage: Data Center NVM Express* Platform Topologies
PCI Express* based Storage: Data Center NVM Express* Platform TopologiesOdinot Stanislas
 
BPF Internals (eBPF)
BPF Internals (eBPF)BPF Internals (eBPF)
BPF Internals (eBPF)Brendan Gregg
 
System Device Tree and Lopper: Concrete Examples - ELC NA 2022
System Device Tree and Lopper: Concrete Examples - ELC NA 2022System Device Tree and Lopper: Concrete Examples - ELC NA 2022
System Device Tree and Lopper: Concrete Examples - ELC NA 2022Stefano Stabellini
 
Trusted Platform Module (TPM)
Trusted Platform Module (TPM)Trusted Platform Module (TPM)
Trusted Platform Module (TPM)k33a
 
LISA2019 Linux Systems Performance
LISA2019 Linux Systems PerformanceLISA2019 Linux Systems Performance
LISA2019 Linux Systems PerformanceBrendan Gregg
 
Building Network Functions with eBPF & BCC
Building Network Functions with eBPF & BCCBuilding Network Functions with eBPF & BCC
Building Network Functions with eBPF & BCCKernel TLV
 
XPDDS17: Shared Virtual Memory Virtualization Implementation on Xen - Yi Liu,...
XPDDS17: Shared Virtual Memory Virtualization Implementation on Xen - Yi Liu,...XPDDS17: Shared Virtual Memory Virtualization Implementation on Xen - Yi Liu,...
XPDDS17: Shared Virtual Memory Virtualization Implementation on Xen - Yi Liu,...The Linux Foundation
 
Receive side scaling (RSS) with eBPF in QEMU and virtio-net
Receive side scaling (RSS) with eBPF in QEMU and virtio-netReceive side scaling (RSS) with eBPF in QEMU and virtio-net
Receive side scaling (RSS) with eBPF in QEMU and virtio-netYan Vugenfirer
 

Tendances (20)

LAS16-402: ARM Trusted Firmware – from Enterprise to Embedded
LAS16-402: ARM Trusted Firmware – from Enterprise to EmbeddedLAS16-402: ARM Trusted Firmware – from Enterprise to Embedded
LAS16-402: ARM Trusted Firmware – from Enterprise to Embedded
 
DAIS19: On the Performance of ARM TrustZone
DAIS19: On the Performance of ARM TrustZoneDAIS19: On the Performance of ARM TrustZone
DAIS19: On the Performance of ARM TrustZone
 
NEDIA_SNIA_CXL_講演資料.pdf
NEDIA_SNIA_CXL_講演資料.pdfNEDIA_SNIA_CXL_講演資料.pdf
NEDIA_SNIA_CXL_講演資料.pdf
 
AMD Ryzen CPU Zen Cores Architecture
AMD Ryzen CPU Zen Cores ArchitectureAMD Ryzen CPU Zen Cores Architecture
AMD Ryzen CPU Zen Cores Architecture
 
CHERI Capability Hardware Enhanced RISC Instructions - Architecture and Softw...
CHERI Capability Hardware Enhanced RISC Instructions - Architecture and Softw...CHERI Capability Hardware Enhanced RISC Instructions - Architecture and Softw...
CHERI Capability Hardware Enhanced RISC Instructions - Architecture and Softw...
 
BPF & Cilium - Turning Linux into a Microservices-aware Operating System
BPF  & Cilium - Turning Linux into a Microservices-aware Operating SystemBPF  & Cilium - Turning Linux into a Microservices-aware Operating System
BPF & Cilium - Turning Linux into a Microservices-aware Operating System
 
BUD17-416: Benchmark and profiling in OP-TEE
BUD17-416: Benchmark and profiling in OP-TEE BUD17-416: Benchmark and profiling in OP-TEE
BUD17-416: Benchmark and profiling in OP-TEE
 
Microchip: CXL Use Cases and Enabling Ecosystem
Microchip: CXL Use Cases and Enabling EcosystemMicrochip: CXL Use Cases and Enabling Ecosystem
Microchip: CXL Use Cases and Enabling Ecosystem
 
MemVerge: The Software Stack for CXL Environments
MemVerge: The Software Stack for CXL EnvironmentsMemVerge: The Software Stack for CXL Environments
MemVerge: The Software Stack for CXL Environments
 
AMD and the new “Zen” High Performance x86 Core at Hot Chips 28
AMD and the new “Zen” High Performance x86 Core at Hot Chips 28AMD and the new “Zen” High Performance x86 Core at Hot Chips 28
AMD and the new “Zen” High Performance x86 Core at Hot Chips 28
 
LCU13: An Introduction to ARM Trusted Firmware
LCU13: An Introduction to ARM Trusted FirmwareLCU13: An Introduction to ARM Trusted Firmware
LCU13: An Introduction to ARM Trusted Firmware
 
PCI Express* based Storage: Data Center NVM Express* Platform Topologies
PCI Express* based Storage: Data Center NVM Express* Platform TopologiesPCI Express* based Storage: Data Center NVM Express* Platform Topologies
PCI Express* based Storage: Data Center NVM Express* Platform Topologies
 
BPF Internals (eBPF)
BPF Internals (eBPF)BPF Internals (eBPF)
BPF Internals (eBPF)
 
System Device Tree and Lopper: Concrete Examples - ELC NA 2022
System Device Tree and Lopper: Concrete Examples - ELC NA 2022System Device Tree and Lopper: Concrete Examples - ELC NA 2022
System Device Tree and Lopper: Concrete Examples - ELC NA 2022
 
Trusted Platform Module (TPM)
Trusted Platform Module (TPM)Trusted Platform Module (TPM)
Trusted Platform Module (TPM)
 
LISA2019 Linux Systems Performance
LISA2019 Linux Systems PerformanceLISA2019 Linux Systems Performance
LISA2019 Linux Systems Performance
 
Building Network Functions with eBPF & BCC
Building Network Functions with eBPF & BCCBuilding Network Functions with eBPF & BCC
Building Network Functions with eBPF & BCC
 
XPDDS17: Shared Virtual Memory Virtualization Implementation on Xen - Yi Liu,...
XPDDS17: Shared Virtual Memory Virtualization Implementation on Xen - Yi Liu,...XPDDS17: Shared Virtual Memory Virtualization Implementation on Xen - Yi Liu,...
XPDDS17: Shared Virtual Memory Virtualization Implementation on Xen - Yi Liu,...
 
Key management
Key managementKey management
Key management
 
Receive side scaling (RSS) with eBPF in QEMU and virtio-net
Receive side scaling (RSS) with eBPF in QEMU and virtio-netReceive side scaling (RSS) with eBPF in QEMU and virtio-net
Receive side scaling (RSS) with eBPF in QEMU and virtio-net
 

Similaire à Demystifying Security Root of Trust Approaches for IoT/Embedded - SFO17-304

BKK16-200 Designing Security into low cost IO T Systems
BKK16-200 Designing Security into low cost IO T SystemsBKK16-200 Designing Security into low cost IO T Systems
BKK16-200 Designing Security into low cost IO T SystemsLinaro
 
mbed Connect Asia 2016 Securing IoT with the ARM mbed ecosystem
mbed Connect Asia 2016 Securing IoT with the ARM mbed ecosystemmbed Connect Asia 2016 Securing IoT with the ARM mbed ecosystem
mbed Connect Asia 2016 Securing IoT with the ARM mbed ecosystemarmmbed
 
Software development in ar mv8 m architecture - yiu
Software development in ar mv8 m architecture - yiuSoftware development in ar mv8 m architecture - yiu
Software development in ar mv8 m architecture - yiuArm
 
Symposium on Securing the IoT - Security is the future of IoT - mbed
Symposium on Securing the IoT - Security is the future of IoT - mbedSymposium on Securing the IoT - Security is the future of IoT - mbed
Symposium on Securing the IoT - Security is the future of IoT - mbedAustin Blackstone
 
Removing Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessRemoving Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessMicrosoft Tech Community
 
A practical approach to securing embedded and io t platforms
A practical approach to securing embedded and io t platformsA practical approach to securing embedded and io t platforms
A practical approach to securing embedded and io t platformsArm
 
LAS16-203: Platform security architecture for embedded devices
LAS16-203: Platform security architecture for embedded devicesLAS16-203: Platform security architecture for embedded devices
LAS16-203: Platform security architecture for embedded devicesLinaro
 
Next Generation Embedded Systems Security for IOT: Powered by Kaspersky
Next Generation Embedded Systems Security for IOT:  Powered by KasperskyNext Generation Embedded Systems Security for IOT:  Powered by Kaspersky
Next Generation Embedded Systems Security for IOT: Powered by KasperskyL. Duke Golden
 
Kl iot cebit_dg_200317_finalmktg
Kl iot cebit_dg_200317_finalmktgKl iot cebit_dg_200317_finalmktg
Kl iot cebit_dg_200317_finalmktgL. Duke Golden
 
RISC-V 30906 hex five multi_zone iot firmware
RISC-V 30906 hex five multi_zone iot firmwareRISC-V 30906 hex five multi_zone iot firmware
RISC-V 30906 hex five multi_zone iot firmwareRISC-V International
 
Why TPM in Automotive?
Why TPM in Automotive?Why TPM in Automotive?
Why TPM in Automotive?Alan Tatourian
 
Confidential compute with hyperledger fabric .v17
Confidential compute with hyperledger fabric .v17Confidential compute with hyperledger fabric .v17
Confidential compute with hyperledger fabric .v17LennartF
 
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...amber724300
 
HKG18-212 - Trusted Firmware M: Introduction
HKG18-212 - Trusted Firmware M: IntroductionHKG18-212 - Trusted Firmware M: Introduction
HKG18-212 - Trusted Firmware M: IntroductionLinaro
 
Schneider-Electric & NextNine – Comparing Remote Connectivity Solutions
Schneider-Electric & NextNine – Comparing Remote Connectivity SolutionsSchneider-Electric & NextNine – Comparing Remote Connectivity Solutions
Schneider-Electric & NextNine – Comparing Remote Connectivity SolutionsHoneywell
 
BKK16-110 A Gentle Introduction to Trusted Execution and OP-TEE
BKK16-110 A Gentle Introduction to Trusted Execution and OP-TEEBKK16-110 A Gentle Introduction to Trusted Execution and OP-TEE
BKK16-110 A Gentle Introduction to Trusted Execution and OP-TEELinaro
 
Standardizing the tee with global platform and RISC-V
Standardizing the tee with global platform and RISC-VStandardizing the tee with global platform and RISC-V
Standardizing the tee with global platform and RISC-VRISC-V International
 
The Future of Embedded and IoT Security: Kaspersky Operating System
The Future of Embedded and IoT Security: Kaspersky Operating SystemThe Future of Embedded and IoT Security: Kaspersky Operating System
The Future of Embedded and IoT Security: Kaspersky Operating SystemKaspersky Lab
 
Z111806 strengthen-security-sydney-v1910a
Z111806 strengthen-security-sydney-v1910aZ111806 strengthen-security-sydney-v1910a
Z111806 strengthen-security-sydney-v1910aTony Pearson
 
PSA Certified – building trust in IoT
PSA Certified – building trust in IoTPSA Certified – building trust in IoT
PSA Certified – building trust in IoTDuncan Purves
 

Similaire à Demystifying Security Root of Trust Approaches for IoT/Embedded - SFO17-304 (20)

BKK16-200 Designing Security into low cost IO T Systems
BKK16-200 Designing Security into low cost IO T SystemsBKK16-200 Designing Security into low cost IO T Systems
BKK16-200 Designing Security into low cost IO T Systems
 
mbed Connect Asia 2016 Securing IoT with the ARM mbed ecosystem
mbed Connect Asia 2016 Securing IoT with the ARM mbed ecosystemmbed Connect Asia 2016 Securing IoT with the ARM mbed ecosystem
mbed Connect Asia 2016 Securing IoT with the ARM mbed ecosystem
 
Software development in ar mv8 m architecture - yiu
Software development in ar mv8 m architecture - yiuSoftware development in ar mv8 m architecture - yiu
Software development in ar mv8 m architecture - yiu
 
Symposium on Securing the IoT - Security is the future of IoT - mbed
Symposium on Securing the IoT - Security is the future of IoT - mbedSymposium on Securing the IoT - Security is the future of IoT - mbed
Symposium on Securing the IoT - Security is the future of IoT - mbed
 
Removing Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessRemoving Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment Success
 
A practical approach to securing embedded and io t platforms
A practical approach to securing embedded and io t platformsA practical approach to securing embedded and io t platforms
A practical approach to securing embedded and io t platforms
 
LAS16-203: Platform security architecture for embedded devices
LAS16-203: Platform security architecture for embedded devicesLAS16-203: Platform security architecture for embedded devices
LAS16-203: Platform security architecture for embedded devices
 
Next Generation Embedded Systems Security for IOT: Powered by Kaspersky
Next Generation Embedded Systems Security for IOT:  Powered by KasperskyNext Generation Embedded Systems Security for IOT:  Powered by Kaspersky
Next Generation Embedded Systems Security for IOT: Powered by Kaspersky
 
Kl iot cebit_dg_200317_finalmktg
Kl iot cebit_dg_200317_finalmktgKl iot cebit_dg_200317_finalmktg
Kl iot cebit_dg_200317_finalmktg
 
RISC-V 30906 hex five multi_zone iot firmware
RISC-V 30906 hex five multi_zone iot firmwareRISC-V 30906 hex five multi_zone iot firmware
RISC-V 30906 hex five multi_zone iot firmware
 
Why TPM in Automotive?
Why TPM in Automotive?Why TPM in Automotive?
Why TPM in Automotive?
 
Confidential compute with hyperledger fabric .v17
Confidential compute with hyperledger fabric .v17Confidential compute with hyperledger fabric .v17
Confidential compute with hyperledger fabric .v17
 
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
 
HKG18-212 - Trusted Firmware M: Introduction
HKG18-212 - Trusted Firmware M: IntroductionHKG18-212 - Trusted Firmware M: Introduction
HKG18-212 - Trusted Firmware M: Introduction
 
Schneider-Electric & NextNine – Comparing Remote Connectivity Solutions
Schneider-Electric & NextNine – Comparing Remote Connectivity SolutionsSchneider-Electric & NextNine – Comparing Remote Connectivity Solutions
Schneider-Electric & NextNine – Comparing Remote Connectivity Solutions
 
BKK16-110 A Gentle Introduction to Trusted Execution and OP-TEE
BKK16-110 A Gentle Introduction to Trusted Execution and OP-TEEBKK16-110 A Gentle Introduction to Trusted Execution and OP-TEE
BKK16-110 A Gentle Introduction to Trusted Execution and OP-TEE
 
Standardizing the tee with global platform and RISC-V
Standardizing the tee with global platform and RISC-VStandardizing the tee with global platform and RISC-V
Standardizing the tee with global platform and RISC-V
 
The Future of Embedded and IoT Security: Kaspersky Operating System
The Future of Embedded and IoT Security: Kaspersky Operating SystemThe Future of Embedded and IoT Security: Kaspersky Operating System
The Future of Embedded and IoT Security: Kaspersky Operating System
 
Z111806 strengthen-security-sydney-v1910a
Z111806 strengthen-security-sydney-v1910aZ111806 strengthen-security-sydney-v1910a
Z111806 strengthen-security-sydney-v1910a
 
PSA Certified – building trust in IoT
PSA Certified – building trust in IoTPSA Certified – building trust in IoT
PSA Certified – building trust in IoT
 

Plus de Linaro

Deep Learning Neural Network Acceleration at the Edge - Andrea Gallo
Deep Learning Neural Network Acceleration at the Edge - Andrea GalloDeep Learning Neural Network Acceleration at the Edge - Andrea Gallo
Deep Learning Neural Network Acceleration at the Edge - Andrea GalloLinaro
 
Arm Architecture HPC Workshop Santa Clara 2018 - Kanta Vekaria
Arm Architecture HPC Workshop Santa Clara 2018 - Kanta VekariaArm Architecture HPC Workshop Santa Clara 2018 - Kanta Vekaria
Arm Architecture HPC Workshop Santa Clara 2018 - Kanta VekariaLinaro
 
Huawei’s requirements for the ARM based HPC solution readiness - Joshua Mora
Huawei’s requirements for the ARM based HPC solution readiness - Joshua MoraHuawei’s requirements for the ARM based HPC solution readiness - Joshua Mora
Huawei’s requirements for the ARM based HPC solution readiness - Joshua MoraLinaro
 
Bud17 113: distribution ci using qemu and open qa
Bud17 113: distribution ci using qemu and open qaBud17 113: distribution ci using qemu and open qa
Bud17 113: distribution ci using qemu and open qaLinaro
 
OpenHPC Automation with Ansible - Renato Golin - Linaro Arm HPC Workshop 2018
OpenHPC Automation with Ansible - Renato Golin - Linaro Arm HPC Workshop 2018OpenHPC Automation with Ansible - Renato Golin - Linaro Arm HPC Workshop 2018
OpenHPC Automation with Ansible - Renato Golin - Linaro Arm HPC Workshop 2018Linaro
 
HPC network stack on ARM - Linaro HPC Workshop 2018
HPC network stack on ARM - Linaro HPC Workshop 2018HPC network stack on ARM - Linaro HPC Workshop 2018
HPC network stack on ARM - Linaro HPC Workshop 2018Linaro
 
It just keeps getting better - SUSE enablement for Arm - Linaro HPC Workshop ...
It just keeps getting better - SUSE enablement for Arm - Linaro HPC Workshop ...It just keeps getting better - SUSE enablement for Arm - Linaro HPC Workshop ...
It just keeps getting better - SUSE enablement for Arm - Linaro HPC Workshop ...Linaro
 
Intelligent Interconnect Architecture to Enable Next Generation HPC - Linaro ...
Intelligent Interconnect Architecture to Enable Next Generation HPC - Linaro ...Intelligent Interconnect Architecture to Enable Next Generation HPC - Linaro ...
Intelligent Interconnect Architecture to Enable Next Generation HPC - Linaro ...Linaro
 
Yutaka Ishikawa - Post-K and Arm HPC Ecosystem - Linaro Arm HPC Workshop Sant...
Yutaka Ishikawa - Post-K and Arm HPC Ecosystem - Linaro Arm HPC Workshop Sant...Yutaka Ishikawa - Post-K and Arm HPC Ecosystem - Linaro Arm HPC Workshop Sant...
Yutaka Ishikawa - Post-K and Arm HPC Ecosystem - Linaro Arm HPC Workshop Sant...Linaro
 
Andrew J Younge - Vanguard Astra - Petascale Arm Platform for U.S. DOE/ASC Su...
Andrew J Younge - Vanguard Astra - Petascale Arm Platform for U.S. DOE/ASC Su...Andrew J Younge - Vanguard Astra - Petascale Arm Platform for U.S. DOE/ASC Su...
Andrew J Younge - Vanguard Astra - Petascale Arm Platform for U.S. DOE/ASC Su...Linaro
 
HKG18-501 - EAS on Common Kernel 4.14 and getting (much) closer to mainline
HKG18-501 - EAS on Common Kernel 4.14 and getting (much) closer to mainlineHKG18-501 - EAS on Common Kernel 4.14 and getting (much) closer to mainline
HKG18-501 - EAS on Common Kernel 4.14 and getting (much) closer to mainlineLinaro
 
HKG18-100K1 - George Grey: Opening Keynote
HKG18-100K1 - George Grey: Opening KeynoteHKG18-100K1 - George Grey: Opening Keynote
HKG18-100K1 - George Grey: Opening KeynoteLinaro
 
HKG18-318 - OpenAMP Workshop
HKG18-318 - OpenAMP WorkshopHKG18-318 - OpenAMP Workshop
HKG18-318 - OpenAMP WorkshopLinaro
 
HKG18-501 - EAS on Common Kernel 4.14 and getting (much) closer to mainline
HKG18-501 - EAS on Common Kernel 4.14 and getting (much) closer to mainlineHKG18-501 - EAS on Common Kernel 4.14 and getting (much) closer to mainline
HKG18-501 - EAS on Common Kernel 4.14 and getting (much) closer to mainlineLinaro
 
HKG18-315 - Why the ecosystem is a wonderful thing, warts and all
HKG18-315 - Why the ecosystem is a wonderful thing, warts and allHKG18-315 - Why the ecosystem is a wonderful thing, warts and all
HKG18-315 - Why the ecosystem is a wonderful thing, warts and allLinaro
 
HKG18- 115 - Partitioning ARM Systems with the Jailhouse Hypervisor
HKG18- 115 - Partitioning ARM Systems with the Jailhouse HypervisorHKG18- 115 - Partitioning ARM Systems with the Jailhouse Hypervisor
HKG18- 115 - Partitioning ARM Systems with the Jailhouse HypervisorLinaro
 
HKG18-TR08 - Upstreaming SVE in QEMU
HKG18-TR08 - Upstreaming SVE in QEMUHKG18-TR08 - Upstreaming SVE in QEMU
HKG18-TR08 - Upstreaming SVE in QEMULinaro
 
HKG18-113- Secure Data Path work with i.MX8M
HKG18-113- Secure Data Path work with i.MX8MHKG18-113- Secure Data Path work with i.MX8M
HKG18-113- Secure Data Path work with i.MX8MLinaro
 
HKG18-120 - Devicetree Schema Documentation and Validation
HKG18-120 - Devicetree Schema Documentation and Validation HKG18-120 - Devicetree Schema Documentation and Validation
HKG18-120 - Devicetree Schema Documentation and Validation Linaro
 
HKG18-223 - Trusted FirmwareM: Trusted boot
HKG18-223 - Trusted FirmwareM: Trusted bootHKG18-223 - Trusted FirmwareM: Trusted boot
HKG18-223 - Trusted FirmwareM: Trusted bootLinaro
 

Plus de Linaro (20)

Deep Learning Neural Network Acceleration at the Edge - Andrea Gallo
Deep Learning Neural Network Acceleration at the Edge - Andrea GalloDeep Learning Neural Network Acceleration at the Edge - Andrea Gallo
Deep Learning Neural Network Acceleration at the Edge - Andrea Gallo
 
Arm Architecture HPC Workshop Santa Clara 2018 - Kanta Vekaria
Arm Architecture HPC Workshop Santa Clara 2018 - Kanta VekariaArm Architecture HPC Workshop Santa Clara 2018 - Kanta Vekaria
Arm Architecture HPC Workshop Santa Clara 2018 - Kanta Vekaria
 
Huawei’s requirements for the ARM based HPC solution readiness - Joshua Mora
Huawei’s requirements for the ARM based HPC solution readiness - Joshua MoraHuawei’s requirements for the ARM based HPC solution readiness - Joshua Mora
Huawei’s requirements for the ARM based HPC solution readiness - Joshua Mora
 
Bud17 113: distribution ci using qemu and open qa
Bud17 113: distribution ci using qemu and open qaBud17 113: distribution ci using qemu and open qa
Bud17 113: distribution ci using qemu and open qa
 
OpenHPC Automation with Ansible - Renato Golin - Linaro Arm HPC Workshop 2018
OpenHPC Automation with Ansible - Renato Golin - Linaro Arm HPC Workshop 2018OpenHPC Automation with Ansible - Renato Golin - Linaro Arm HPC Workshop 2018
OpenHPC Automation with Ansible - Renato Golin - Linaro Arm HPC Workshop 2018
 
HPC network stack on ARM - Linaro HPC Workshop 2018
HPC network stack on ARM - Linaro HPC Workshop 2018HPC network stack on ARM - Linaro HPC Workshop 2018
HPC network stack on ARM - Linaro HPC Workshop 2018
 
It just keeps getting better - SUSE enablement for Arm - Linaro HPC Workshop ...
It just keeps getting better - SUSE enablement for Arm - Linaro HPC Workshop ...It just keeps getting better - SUSE enablement for Arm - Linaro HPC Workshop ...
It just keeps getting better - SUSE enablement for Arm - Linaro HPC Workshop ...
 
Intelligent Interconnect Architecture to Enable Next Generation HPC - Linaro ...
Intelligent Interconnect Architecture to Enable Next Generation HPC - Linaro ...Intelligent Interconnect Architecture to Enable Next Generation HPC - Linaro ...
Intelligent Interconnect Architecture to Enable Next Generation HPC - Linaro ...
 
Yutaka Ishikawa - Post-K and Arm HPC Ecosystem - Linaro Arm HPC Workshop Sant...
Yutaka Ishikawa - Post-K and Arm HPC Ecosystem - Linaro Arm HPC Workshop Sant...Yutaka Ishikawa - Post-K and Arm HPC Ecosystem - Linaro Arm HPC Workshop Sant...
Yutaka Ishikawa - Post-K and Arm HPC Ecosystem - Linaro Arm HPC Workshop Sant...
 
Andrew J Younge - Vanguard Astra - Petascale Arm Platform for U.S. DOE/ASC Su...
Andrew J Younge - Vanguard Astra - Petascale Arm Platform for U.S. DOE/ASC Su...Andrew J Younge - Vanguard Astra - Petascale Arm Platform for U.S. DOE/ASC Su...
Andrew J Younge - Vanguard Astra - Petascale Arm Platform for U.S. DOE/ASC Su...
 
HKG18-501 - EAS on Common Kernel 4.14 and getting (much) closer to mainline
HKG18-501 - EAS on Common Kernel 4.14 and getting (much) closer to mainlineHKG18-501 - EAS on Common Kernel 4.14 and getting (much) closer to mainline
HKG18-501 - EAS on Common Kernel 4.14 and getting (much) closer to mainline
 
HKG18-100K1 - George Grey: Opening Keynote
HKG18-100K1 - George Grey: Opening KeynoteHKG18-100K1 - George Grey: Opening Keynote
HKG18-100K1 - George Grey: Opening Keynote
 
HKG18-318 - OpenAMP Workshop
HKG18-318 - OpenAMP WorkshopHKG18-318 - OpenAMP Workshop
HKG18-318 - OpenAMP Workshop
 
HKG18-501 - EAS on Common Kernel 4.14 and getting (much) closer to mainline
HKG18-501 - EAS on Common Kernel 4.14 and getting (much) closer to mainlineHKG18-501 - EAS on Common Kernel 4.14 and getting (much) closer to mainline
HKG18-501 - EAS on Common Kernel 4.14 and getting (much) closer to mainline
 
HKG18-315 - Why the ecosystem is a wonderful thing, warts and all
HKG18-315 - Why the ecosystem is a wonderful thing, warts and allHKG18-315 - Why the ecosystem is a wonderful thing, warts and all
HKG18-315 - Why the ecosystem is a wonderful thing, warts and all
 
HKG18- 115 - Partitioning ARM Systems with the Jailhouse Hypervisor
HKG18- 115 - Partitioning ARM Systems with the Jailhouse HypervisorHKG18- 115 - Partitioning ARM Systems with the Jailhouse Hypervisor
HKG18- 115 - Partitioning ARM Systems with the Jailhouse Hypervisor
 
HKG18-TR08 - Upstreaming SVE in QEMU
HKG18-TR08 - Upstreaming SVE in QEMUHKG18-TR08 - Upstreaming SVE in QEMU
HKG18-TR08 - Upstreaming SVE in QEMU
 
HKG18-113- Secure Data Path work with i.MX8M
HKG18-113- Secure Data Path work with i.MX8MHKG18-113- Secure Data Path work with i.MX8M
HKG18-113- Secure Data Path work with i.MX8M
 
HKG18-120 - Devicetree Schema Documentation and Validation
HKG18-120 - Devicetree Schema Documentation and Validation HKG18-120 - Devicetree Schema Documentation and Validation
HKG18-120 - Devicetree Schema Documentation and Validation
 
HKG18-223 - Trusted FirmwareM: Trusted boot
HKG18-223 - Trusted FirmwareM: Trusted bootHKG18-223 - Trusted FirmwareM: Trusted boot
HKG18-223 - Trusted FirmwareM: Trusted boot
 

Dernier

Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 

Dernier (20)

Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 

Demystifying Security Root of Trust Approaches for IoT/Embedded - SFO17-304

  • 1. © 2017 Arm Limited© 2017 Arm Limited Demystifying Security Root of Trust Suresh Marisetty Security Solutions Architecture IoT Device Security Summit
  • 2. © 2017 Arm Limited22 Agenda • The Landscape • Problem Statement • What’s RoT? • RoT Models • Beyond RoT • IoT Offerings • Conclusion
  • 3. © 2017 Arm Limited33 Connected IoT Devices – Everywhere And more … Security camera
  • 4. © 2017 Arm Limited Problem Statement
  • 5. © 2017 Arm Limited55 Robustness Against Malicious Attacks  The three fundamental elements of security  Confidentiality  Integrity  Availability  Others  Non-Repudiation  Authentication
  • 6. © 2017 Arm Limited66 Security: Threats, Attacks and Defenses Communication Attacks  Man In The Middle  Weak RNG  Code vulnerabilities Software Attacks  Buffer overflows  Interrupts  Malware Physical Attacks  Fault injection: clock or power glitch, alpha ray  Side channel analysis  Probing, FIB Life Cycle Attacks  Code downgrade  Integrity vulnerabilities  Factory Oversupply Defences Threat Focus: Hardware enforced Defences: • Scalable Software Attacks • Low Cost Hardware tampering • Economically Viable Attacks
  • 7. © 2017 Arm Limited Hardware Enforced Root of Trust (RoT)
  • 8. © 2017 Arm Limited88 Generic IoT Security Requirements Automotive •Unique device identity provisioning •Secure boot •FOTA update •Secure debug •IP config/feature provisioning •IP protection/secure firmware validation •Data integrity •IP protection and anti-counterfeiting •Right to repair •User data confidentiality •DRM Healthcare •Unique device identity provisioning •Secure boot •FOTA update •Secure debug •Secure HW key storage •IP protection and anti-counterfeiting •IP config/feature provisioning •Data integrity •Data Privacy (HIPPA) •Functional safety (actuators) Industrial •Unique device identity provisioning •Secure boot •FOTA update •Secure debug •Facility ops •Secure video monitoring •Telematics/fleet management •Data Integrity •IP protection and anti-counterfeiting •IP config/feature provisioning •Functional safety Wearables •Unique device identity provisioning •Secure boot •FOTA update •Secure debug •User data confidentiality •Data integrity •IP protection and anti-counterfeiting Home •Unique device identity provisioning •Secure boot •FOTA update •Secure debug •Privacy and data confidentiality •Data integrity •IP protection and anti-counterfeiting •IP config/feature provisioning ?
  • 9. © 2017 Arm Limited99 Initial Root of Trust & Chain of Trust Provisioned keys/certs Initial Root of Trust: Dependable Security functions Extended Root of Trust e.g. TrustZone based TEE Trusted Apps/Libs RTOS Apps OS/RTOS Trusted Software TrustZone Extended Root of Trust iROT TrustZone CryptoCell Keys
  • 10. © 2017 Arm Limited1010 Basic Security Requirement – Root of Trust  Embedded Boot ROM with the initial code needed to perform a Secure system boot in a secure environment – Initial boot block (aka IBB)  IBB executed by a trusted hardware engine by design  Execution environment fully contained to prevent altering of the boot flow  Crux of the Problem - One size does not fit all… • Different market segments with various constraints: Cost, Power, Latency, Performance, etc. • IoT end point device constraints dictate the packaged solution
  • 11. © 2017 Arm Limited1111 Secure Boot – Assured Software Integrity FLOW:  Chain of trust starts with initial boot block (IBB) that is immutable  IBB is a trusted entity owned by Si Vendor and/or OEM  All software images beyond IBB are digitally signed  X.509 certificate is industry standard based on PKI (RSA or ECC)  IBB hash-verifies the first image that is loaded  Each subsequent image is hash verified by the prior to establish a chain of trust .. 1 2 3
  • 12. © 2017 Arm Limited1212 Primer - Trusted Platform Module (TPM) Overview  Standard defined by the Trusted Computing Group  Availability  Hardware chip currently in 100+M laptops  HP, Dell, Sony, Lenovo, Toshiba,…  HP alone ships 1M TPM-enabled laptops each month  Core functionality  Secure storage  Platform integrity reporting  context for this discussion….  Platform authentication
  • 13. © 2017 Arm Limited1313 Measured Boot – Software Integrity Measurement FLOW:  Chain of trust starts with IBB that is immutable  All software images beyond IBB is dynamically measured at boot time  SHA-1 or SHA-2 Computation/Measurement recorded in TPM PCR  Each subsequent image is measured to produce a combined hash chain value  Changes in the executing code can be detected by comparing measurement of executing code against golden recorded value  The measurements themselves must be protected from undetected manipulation .. 1 2 3
  • 14. © 2017 Arm Limited1414 Secure vs. Measured Boot – Same End Goal Attribute Secure Boot Measured Boot Software Integrity Assured Assured Static Root of Trust for measurement Applies Applies Digitally Signed Software/Firmware Images Yes No HW RoT in SoC Required Required Core Root of Trust Immutable boot code in ROM Immutable boot code in ROM TPM Required No Yes
  • 15. © 2017 Arm Limited RoT Models
  • 16. © 2017 Arm Limited1616 Wide Applications Constrained Applications Secure Smart lock Ultra efficient Smart bandage Safe Medical Nanorobot Ubiquitous Asset tracking A M J A M J Engine Control Airbag Actuator Power Steering (EPS) Transmission Stability Control (ESC) Sensor Cluster GatewayIVI/Head Unit (V2X) Body EVITA FULLEVITA MediumEVITA Light HSM Security Level Diverse IoT Endpoints – No One Size HW RoT Fits All Within IoT Device – Diverse Function Endpoints Diverse Security Requirements
  • 17. © 2017 Arm Limited1717 RoT – Myriad of Options Key Options • No Explicit RoT • TrustZone RoT • SE RoT • SE w/ TrustZone RoT More Robust Less Robust Higher Cost Lower Cost PE, No SE or TrustZone (1)** Single PE with TrustZone (2) Non- TrustZone PE + Non- TrustZone SE (2) TrustZone PE + TrustZone SE (4) TZ PE + Non- TrustZone SE (3) Non- TrustZone PE + TrustZone SE (3) Security Enclave RoT Standard RoT Enhanced SE RoT Enhanced App CPU + Enhanced SE RoT Enhanced App CPU + standard SE RoT (x) no. layers of security No Explicit RoT ** Hardware state-machine or CPU microcode extensions
  • 18. © 2017 Arm Limited1818 What’s New? – TrustZone Extended to MCU-Family Increased Root of Trust Robustness non-trusted trusted  Confidentiality of SiP SW IP  Confidentiality of 3rd parties SW IP trusted drivers trusted hardware valuable firmware  Sandboxing trusted drivers trusted hardware certified OS / functionality trusted drivers trusted hardware trusted software crypto TRNG trusted hardware secure system secure storage Motivation – Address IoT Device Robustness Requirement
  • 19. © 2017 Arm Limited Foundation - RoT
  • 20. © 2017 Arm Limited2020 Beyond RoT – Basis for Secure/Protected Partitions RoT Secure Partition Isolation Dependency No Explicit Memory Management MPU and MMU - Hypervisor TrustZone Hardware Enforced Secure and Non-Secure Worlds with multiple protected partitions Security Enclave (SE) Secure Container with Secure Monitor or RTOS TrustZone PE and Security Enclave Two mechanism co-exist, more flexibility, more complexity Security Enclave with TrustZone Highest level of robustness with multiple secure partitions
  • 21. © 2017 Arm Limited2121 Security by Separation  Protect sensitive assets (keys, credentials and firmware) by separation from the application firmware and hardware  Define a Secure Processing Environment (SPE) for this data, the code that manages it and its trusted hardware resources  The Non-secure Processing Environment (NSPE) runs the application firmware  Use a secure boot process so only authentic trusted firmware runs in the SPE  Install the initial keys and firmware securely during manufacture Platform hardware Secure partition manager Device management Application Non-secure processing environment (NSPE) Secure processing environment (SPE) Secure boot Root of Trust keys RTOS
  • 22. © 2017 Arm Limited IoT Offerings
  • 23. © 2017 Arm Limited2323 Cortex-M33: Security for Diverse IoT Usages Security foundation  System-wide security with TrustZone technology Extensible compute  Co-processor interface for tightly-coupled acceleration Enhanced memory protection  Easy to program  Dedicated protection for both secure and non-secure states 32-bit processor of choice  Optimal balance between performance and power  20% greater performance than Cortex-M4  With TrustZone, same energy efficiency as Cortex-M4 Enhanced & secure debug  Security aware debug  Simplified firmware development Digital signal control  Bring DSP to all developers  FPU offering up to 10x performance over software
  • 24. © 2017 Arm Limited2424 Cortex-M23: Security for Ultra Low-Power IoT Enhanced capability  Increased performance  Multi-core system support  240 interrupts  Hardware stack checking Security foundation  System wide security with TrustZone technology Ultra-high efficiency  Flexible sleep modes  Extensive clock gating  Optional state retention Enhanced & secure debug  Security aware debug  Simplified firmware development  Includes embedded trace macrocell Enhanced memory protection  Easy to program  Dedicated protection for both secure and non-secure states Smallest area, lowest power  With TrustZone, same energy efficiency as Cortex-M0+
  • 25. © 2017 Arm Limited2525 Example RoT Models – ARM SoC Solutions RoT - SE  +Dedicated secure CPU  + RoT within an isolated subsystem  No Reliance on TrustZone for SE RoT  RoT- TrustZone {Client,M}  Reliant on TrustZone for RoT  Other
  • 26. © 2017 Arm Limited Summary
  • 27. © 2017 Arm Limited2727 Take Away – Executive Summary  Hardware RoT is a fundamental requirement for any type of secure device  Extend RoT functionality for isolated and secure partitions to assure robustness against attacks  Security Enclave (aka HSM) option can be implemented to increase robustness against attacks  Many end point connected devices exist with inherent constraints  High to low cost – enterprise servers to disposable devices  High to low power consumption – wall plugged to harvested power devices  One size does not fit all – one RoT Model insufficient  Use case, device protection profile, cost and power constraints will dictate the chosen model  M-Class TrustZone assist now allows flexible RoT solution choices across IoT  Full range of solutions with preferred security robustness is possible  Address global/national security issue of IoT robustness with enhanced RoT option – Ex: Mirai botnet
  • 28. © 2017 Arm Limited2828 Q & A

Notes de l'éditeur

  1. Privacy / personal data Premium content protection (movies, shows) User identification/ Loose control of device Credit / payment fraud Safety / ADAS Corporate espionage
  2. ss
  3. Lots of definitions for ROT – GlobalPlatform doing some good work in the Security Task Force = ROT Definitions & Requirements Initial Root of Trust (e.g. CryptoCell) is a computing engine & executable code on same platform ROT may require data / keys to be securely provisioned at the factory e.g. RSA key pairs and storage of private keys ROT provides security services to next item in chain of trust e.g. authenticating boot code, crypto, confidential key store/ management iROT ususally has one identifiable owner e.g updates & controlled mutability One iROT per platform Small security boundary Extended ROT is next level in chain e.g. TrustZone based TEE Extended ROT is a set of code and data whose integrity can be verified prior to execution Provide additional security functions Often from different vendor to iROT iROT & Extended ROT = Primary ROT Typical security services: Confidentiality, Integrity, Auth, Identification, Measurement
  4. ss
  5. TrustZone for ARMv8-M helps enforcing various security use cases, that address scenarios/requirements of the different embedde sub-segments. Go through each 4 quickly, adding whose property it is helping to secure.
  6. ss
  7. Highlight energy efficiency vs M4 Depends on the configuration but at least as an energy efficient as an M4, in some cases more efficient