Truspy: Cache side-channel information leakage from the secure world on arm devices

N Zhang, K Sun, D Shands, W Lou… - Cryptology ePrint Archive, 2016 - eprint.iacr.org
As smart, embedded devices are increasingly integrated into our daily life, the security of
these devices has become a major concern. The ARM processor family, which powers more …

Secure bit: Transparent, hardware buffer-overflow protection

K Piromsopa, RJ Enbody - IEEE Transactions on Dependable …, 2006 - ieeexplore.ieee.org
We propose a minimalist, architectural approach, Secure Bit (patent pending), to protect
against buffer overflow attacks on control data (return-address and function-pointer attacks …

The internet of things: security challenges

PC Van Oorschot, SW Smith - IEEE Security & Privacy, 2019 - ieeexplore.ieee.org
The five articles in this special section focus on Internet of Things (IoT) security and privacy
issues. IoT involves embedding, at massive scale, processor-based systems into physical …

Internet-of-things security and vulnerabilities: Taxonomy, challenges, and practice

K Chen, S Zhang, Z Li, Y Zhang, Q Deng, S Ray… - Journal of Hardware and …, 2018 - Springer
Recent years have seen rapid development and deployment of Internet-of-Things (IoT)
applications in a diversity of application domains. This has resulted in creation of new …

Microguard: Securing bare-metal microcontrollers against code-reuse attacks

M Salehi, D Hughes, B Crispo - 2019 IEEE Conference on …, 2019 - ieeexplore.ieee.org
Bare-metal microcontrollers are a family of Internet of Things (IoT) devices which are
increasingly deployed in critical industrial environments. Similar to other IoT devices, bare …

Cyber-physical systems security: a systematic mapping study

YZ Lun, A D'Innocenzo, I Malavolta… - arXiv preprint arXiv …, 2016 - arxiv.org
Cyber-physical systems are integrations of computation, networking, and physical
processes. Due to the tight cyber-physical coupling and to the potentially disrupting …

Cipherfix: Mitigating Ciphertext {Side-Channel} Attacks in Software

J Wichelmann, A Pätschke, L Wilke… - 32nd USENIX Security …, 2023 - usenix.org
Trusted execution environments (TEEs) provide an environment for running workloads in the
cloud without having to trust cloud service providers, by offering additional hardware …

A comprehensive survey on security in cloud computing

A Lamba, S Singh, N Dutta, S Rela - International Conference on …, 2016 - papers.ssrn.com
According to a Forbes' report published in 2015, cloud-based security spending is expected
to increase by 42%. According to another research, the IT security expenditure had …

Edge computing security: State of the art and challenges

Y Xiao, Y Jia, C Liu, X Cheng, J Yu… - Proceedings of the …, 2019 - ieeexplore.ieee.org
The rapid developments of the Internet of Things (IoT) and smart mobile devices in recent
years have been dramatically incentivizing the advancement of edge computing. On the one …

Breaking trustzone memory isolation through malicious hardware on a modern fpga-soc

M Gross, N Jacob, A Zankl, G Sigl - … of the 3rd ACM Workshop on …, 2019 - dl.acm.org
FPGA-SoCs are heterogeneous computing systems consisting of reconfigurable hardware
and high performance processing units. This combination enables a flexible design …