Autors: Stoyanov S., Kakanakov, N. R., Marinova, M. P. Title: Survey on Hardware Components Providing Information Security Keywords: Abstract: Information security has always been a key factor in computer and communication systems. Along with evolving security threats, new concepts are upgrading existing safety features to provide complete protection of data within and transferring between systems. This paper reviews various architectural solutions, which provide hardware means to enhance information security. These solutions are targeting both avoiding corrupt software gaining access to sensitive data and helping trusted security software maintain system integrity. References - G. Selimis et al., “RESCURE: A Security Solution for IoT Life Cycle”, in ARES Conference 2020 - The International Conference on Availability, Reliability and Security (August 2020).
- D. P. Lestari et al., “Factors Affecting Security Information Systems: Information Security, Threats and Cyber Attack, Physical Security, and Information Technology”, in IJIIS International Journal of Informatics and Information Systems (January 7, 2024): pp. 16-21.
- S. Stoyanov, N. Kakanakov, and M. Marinova, “Secure Heterogeneous Architecture Based on RISC-V and Root-of-Trust”, in International Conference on Computer Systems and Technologies 2023 (September 2023).
- M. G. Samaila et al., “IoT-HarPSecA: A Framework and Roadmap for Secure Design and Development of Devices and Applications in the IoT Space”, in IEEE Access 8 (January 27, 2020).
- T. Hoang et al., “Quick Boot of Trusted Execution Environment With Hardware Accelerators”, in IEEE Access (March 13, 2020).
- V. B. Y. Kumar et al., “ITUS: A Secure RISC-V System-on-Chip”, in 32nd IEEE International System-on-Chip Conference (September 2019).
- V. Costan, I. Lebedev, and S. Devadas, “Sanctum: Minimal Hardware Extensions for Strong Software Isolation”, in 25th USENIX Security Symposium (August 2016).
- D. Lee et al., Keystone Enclave: An Open-Source Secure Enclave for RISC-V (University of California, Berkeley, accessed January 2, 2024), https://keystone-enclave.org/files/keystone-risc-v-summit.pdf.
- A. Baumann, M. Peinado, and G. Hunt, “Shielding Applications from an Untrusted Cloud with Haven”, in 11th USENIX Symposium on Operating Systems Design and Implementation (October 2014), pp. 267-83.
- T. Hoang et al., “Trusted Execution Environment Hardware by Isolated Heterogeneous Architecture for Key Scheduling”, in IEEE Access (April 12, 2022).
- T. Hoang, C. Duran, D. Nguyen-Hoang, D. Le, K. Suzaki, C. Pham, "Quick Boot of Trusted Execution Environment With Hardware Accelerators", in IEEE Access (March 13, 2020).
- D. Meng et al., “Security-First Architecture: Deploying Physically Isolated Active Security Processors for Safeguarding the Future of Computing”, no. Meng etal. in Cybersecurity (2018).
- Trusted Board Boot Requirements Client (ARM, September 20, 2018), https://developer.arm.com/documentation/den0006/latest/.
- U. Savagaonkar and N. Porter, Titan in Depth: Security in Plaintext (Google, August 25, 2017), https://cloud.google.com/blog/products/identity-security/titan-in-depth-security-in-plaintext.
- Yu Chen et al., “Data Security Isolation and Exchange for Smart Grid”, in IOP Conference Series Earth and Environmental Science (March 2019).
- Q. Liu et al., “Security Isolation Strategy Mechanism for Lightweight Virtualization Environment”, in ITM Web of Conferences (January 2017).
- R. Dube, Hardware-Based Computer Security Techniques to Defeat Hackers (Wiley, 2008).
- N. House, The Complete Cyber Security Course, Volume I, HACKERS Exposed (London: StationX, 2017).
- Hardware Root of Trust: Everything You Need to Know (Rambus, October 29, 2021), https://www.rambus.com/blogs/hardware-root-of-trust/.
- P. Mishra, S. Bhunia, and M. Tehranipoor, Hardware IP Security and Trust (Springer, 2017).
- T. Hunt et al., “Isolation and Beyond: Challenges for System Security”, in HotOS’19: Proceedings of the Workshop on Hot Topics in Operating Systems (May 13, 2019).
- R. Ranjisha and Sowmya Gowda, IoТ Security: Challenges Аnd Future Trends (Dell, 2021), https://education.dell.com/content/dam/dell-emc/documents/en-us/2021KS_RanjishaIOT_Security_Challenges_and_Future_Trends.pdf.
- D. Sumit, B. Singh, and P. Jindal, “Lightweight Cryptography: A Solution to Secure IoT”, in The 2nd International ACM Workshop (June 2020).
- M., Bhunia, and Tehranipoor, Hardware IP Security and Trust.
- Privilege Level (accessed January 26, 2024), https://www.sciencedirect.com/topics/computer-science/privilegelevel.
- S. Pinto and N. Santos, “Demystifying Arm TrustZone: A Comprehensive Survey”, in ACM Computing Surveys 51, no. 6 (January 28, 2019): pp. 1-36.
- Z. Tarkhani and A. Madhavapeddy, Enabling Lightweight Privilege Separation in Applications with MicroGuards (Lecture Notes in Computer Science, June 25, 2023), pp. 571-98.
- J. R. M. Zbiciak, A. Menon, and T. D. Anderson, Flexible Memory Protection and Translation Unit (United States Patent and Trademark Office, August 2014).
- R. K. Dasari, T. E., and A.Sohoni, How Do You Securely Manage and Store Your Encryption Keys? (accessed January 24, 2024), https://www.linkedin.com/advice/1/how-do-you-securely-manage-store-your-encryption.
- 5 Elements to a Secure Embedded System - Part #5 Secure Storage (Beningo Embedded Group, January 12, 2022), https://www.beningo.com/5-elements-to-a-secure-embedded-system-part-5-secure-storage/.
- Intel® Software Guard Extensions (Intel, accessed January 24, 2024), https://www.intel.com/content/www/us/en/developer/tools/software-guard-extensions/overview.html.
- D. Kaplan, J. Powel, and T. Woller, AMD Memory Encryption (AMD, October 18, 2021), https://www.amd.com/content/dam/amd/en/documents/epyc-business-docs/white-papers/memory-encryptionwhite-paper.pdf.
- H. Kim et al., “DEMIX: Domain-Enforced Memory Isolation for Embedded System”, in Sensors 23 (March 29, 2023).
- N. Heninger, Introduction to Security: Isolation and Secure Design (University of California - San Diego, 2021), http://cseweb.ucsd.edu/classes/wi21/cse127-a/slides/5-isolation.pdf.
- E. Traut et al., Protection Agents and Privilege Modes (U.S. Patent Documents, February 2013).
- P. Colp and M. Seltzer, Security through Isolation for Cloud and Mobile, (University of British Columbia, August 30, 2021).
- What Is Cryptographic Erasure (Crypto Erase)?, (August 8, 2017), https://www.blancco.com/resources/articlewhat-is-cryptographic-erasure/.
- G. Bansod, N. Raval, and N. Pisharoty, “Implementation of a New Lightweight Encryption Design for Embedded Security”, in IEEE Transactions on Information Forensics and Security 10, no. 1 (January 2015).
- M. El-hajj et al., “Analysis of Cryptographic Algorithms on IoT Hardware Platforms”, in 2018 2nd Cyber Security in Networking Conference (CSNet) (October 2018).
- N. F. Ibrahim and J. I. Agbinya, “A Review of Lightweight Cryptographic Schemes and Fundamental Cryptographic Characteristics of Boolean Functions”, in Advances in Internet of Things (January 19, 2022).
- J. Daemen and V. Rijmen, AES Proposal: Rijnda, (March 9, 1999), https://www.cs.miami.edu/home/burt/learning/Csc688.012/rijndael/rijndael_doc_V2.pdf.
- “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems”, in Communications of the ACM 26, no. 1 (1983), pp. 96-99.
- E. Kobayashi et al., “TWINE: A Lightweight Block Cipher for Multiple Platforms”, in The Conference on Selected Areas in Cryptography (March 2012).
- A. Abdelli et al., “A Novel Enhanced Chaos Based PRESENT Lightweight Cipher Scheme”, in Physica Scripta (January 2024).
- M. Jangra and B. Singh, Performance Evaluation of SIMON and SPECK Block Ciphers to Secure IoT-Enabled Smart Cities, In Book: Advanced Computing and Intelligent Technologies (August 2022).
- Y. Cui et al., “SAT-Aided Differential Cryptanalysis of Lightweight Block Ciphers Midori, MANTIS and QARMA”, in Information and Communications Security (October 2023).
- M. El-hajj, H. Mousawi, and A. Fadlallah, “Analysis of Lightweight Cryptographic Algorithms on IoT Hardware Platform”, in Future Internet (January 30, 2023).
- What Is an Antivirus Product? Do I Need One? (National Cyber Security Center, UK, January 21, 2019), https://www.ncsc.gov.uk/guidance/what-is-an-antivirus-product.
- M. Akbanov et al., “Static and Dynamic Analysis of WannaCry Ransomware”, in IEICE Information and Communication Technology Forum (April 2019).
- S. Erokhin, A. Petukhov, and P. Pilyugin, “Critical Information Infrastructures Monitoring Based on Software-Defined Networks”, in Proceedings of the 24th Conference of Open Innovations Association FRUCT (2019).
- J. Giraldo et al., “A Survey of Physics-Based Attack Detection in Cyber-Physical Systems”, in ACM Computing Surveys (July 2018).
- C. Wang et al., “Anomaly Detection for Industrial Control System Based on Autoencoder Neural Network”, in Wireless Communications and Mobile Computing (August 3, 2020).
- A. J. Poulter and S. J. Cox, “An Assessment of the Performance of the Secure Remote Update Protocol in Simulated Real-World Conditions”, in IoT (September 23, 2021).
- N. Zubair et al., “PEM: Remote Forensic Acquisition of PLC Memory in Industrial Control Systems”, in Forensic Science International Digital Investigation (March 2022).
- A. Cirne et al., “Hardware Security for Internet of Things Identity Assurance”, in IEEE Communications Surveys & Tutorials (August 2021).
- S. di Matteo et al., “A PUF-Based Secure Boot for RISC-V Architectures”, in Applications in Electronics Pervading Industry, Environment and Society (January 2024).
- Q. Ren et al., “A Novel RFID Authentication Protocol Based on Reconfigurable RRAM PUF”, in Micromachines (December 15, 2021).
- U. Rührmair, J. Sölter, and Sehnke, “On the Foundations of Physical Unclonable Functions”, in Cryptology ePrint Archive (June 10, 2009).
- H. Ning et al., “Physical Unclonable Function: Architectures, Applications and Challenges for Dependable Security”, in IET Circuits, Devices & Systems (March 19, 2020).
- V. Rozic et al., “Highly Efficient Entropy Extraction for True Random Number Generators on FPGAs”, in Design Automation Conference (DAC 2015) (June 2015).
- F.Yu et al., “A Survey on True Random Number Generators Based on Chaos”, in Discrete Dynamics in Nature and Society 2019 (December 2019).
- A. Saini, A. Tsokanos, and R. Kirner, “Quantum Randomness in Cryptography-A Survey of Cryptosystems, RNG-Based Ciphers, and QRNGs”, in Information (July 27, 2022).
- Y. Cao et al., “Entropy Sources Based on Silicon Chips: True Random Number Generator and Physical Unclonable Function”, in Entropy (October 30, 2022).
Issue
| AIP Conference Proceedings, vol. 3274, 2025, Bulgaria, https://doi.org/10.1063/5.0258854 |
|