首页> 外文会议>Design, Automation Test in Europe Conference Exhibition >Trust, but verify: why and how to establish trust in embedded devices (Invited Paper)
【24h】

Trust, but verify: why and how to establish trust in embedded devices (Invited Paper)

机译:信任,但验证:为什么以及如何在嵌入式设备中建立信任(邀请纸)

获取原文

摘要

A lot of research efforts have been put into constructing secure systems. However, experience has shown that, while there are many products which have a good level of security, others are really insecure. Some are security devices: security is at the core of their purpose; while other are not. We nevertheless often rely on the their security in our daily life and their failure can have serious consequences. In this paper, we discuss why we are in this situation and what we can do to improve the situation. In particular, we defend the thesis that more transparency and more openness in embedded systems hardware and software will foster a more secure ecosystem. First, there is an economic problem. Besides being a difficult problem to solve correctly, security is most of the times an expensive. Second, trust is something that is not blindly granted but that is earned by verifying it. Currently, trusted computing mechanisms often rely on unconditional trust on the systems manufacturer. However, users have too few ways to verify that the systems are trustworthy other than blindly trust the manufacturer. We should design systems where the users, i.e., the devices owners, can decide whom and what to trust. We call this Design For User Trust, where users are in control of the system. Finally, one can only trust a system fully if he can inspect it. Unfortunately, the first security measures that are implemented in embedded systems often prevent such an independent analysis (e.g., deactivation of a debug port, secure boot, encrypted file system, obfuscation). But such measures are more hiding the problems (making it difficult to discover software vulnerabilities) than solving it. They are often useful in securing a system (slowing down an attacker) but should not jeopardize our ability to analyze them. We call this Design For Security Testing. We conclude that more research is needed to make it easier to build secure systems, in particular, in the areas of concrete architectures for Design For User Trust and Design For Security Testing.
机译:已经建立了许多研究努力构建了安全系统。然而,经验表明,虽然有许多具有良好安全程度的产品,但其他产品非常不安全。有些是安全设备:安全是他们目的的核心;而其他不是。尽管如此,我们常常依靠他们日常生活中的安全性,并且他们的失败可能会产生严重后果。在本文中,我们讨论了为什么我们处于这种情况以及我们能够做些什么来改善这种情况。特别是,我们捍卫嵌入式系统硬件和软件中更透明度和更多开放性的论文将促进更安全的生态系统。首先,有一个经济问题。除了正确解决的难题之外,安全性是昂贵的。其次,信任是不盲目授予的东西,但通过验证它来赚取的东西。目前,可信计算机制通常依赖于系统制造商的无条件信任。但是,用户有太少的方法来验证系统是否值得信赖,而不是盲目地信任制造商。我们应该设计用户,即设备所有者的系统,可以决定谁以及信任。我们将此设计称为用户信任,用户可以控制系统。最后,如果他能检查它,人们只能完全信任系统。遗憾的是,在嵌入式系统中实现的第一个安全措施通常可以防止这种独立的分析(例如,取消激活调试端口,安全引导,加密文件系统,混淆)。但这些措施更隐藏了这些问题(使得很难发现软件漏洞)而不是解决它。它们通常用于确保系统(减慢攻击者),但不应该危及分析它们的能力。我们称之为安全测试设计。我们得出结论,需要更多的研究来使其更容易构建安全系统,特别是在用于安全测试的用户信任和设计的具体架构中建立安全系统。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号