A comprehensive survey of attacks without physical access targeting hardware vulnerabilities in iot/iiot devices, and their detection mechanisms

NF Polychronou, PH Thevenon, M Puys… - ACM Transactions on …, 2021 - dl.acm.org
With the advances in the field of the Internet of Things (IoT) and Industrial IoT (IIoT), these
devices are increasingly used in daily life or industry. To reduce costs related to the time …

[PDF][PDF] SoC Security Properties and Rules.

N Farzana, F Farahmandi… - IACR Cryptol. ePrint …, 2021 - scholar.archive.org
A system-on-chip (SoC) security can be weakened by exploiting the potential vulnerabilities
of the intellectual property (IP) cores used to implement the design and interaction among …

Oops..! I Glitched It Again! How to {Multi-Glitch} the {Glitching-Protections} on {ARM}{TrustZone-M}

XM Saß, R Mitev, AR Sadeghi - 32nd USENIX Security Symposium …, 2023 - usenix.org
Voltage Fault Injection (VFI), also known as power glitching, has proven to be a severe
threat to real-world systems. In VFI attacks, the adversary disturbs the power-supply of the …

Soc security verification using property checking

N Farzana, F Rahman, M Tehranipoor… - 2019 IEEE …, 2019 - ieeexplore.ieee.org
Security of a system-on-chip (SoC) can be weakened by exploiting the inherent and
potential vulnerabilities of the intellectual property (IP) cores used to implement the design …

{simTPM}: User-centric {TPM} for Mobile Devices

D Chakraborty, L Hanzlik, S Bugiel - 28th USENIX Security Symposium …, 2019 - usenix.org
Trusted Platform Modules are valuable building blocks for security solutions and have also
been recognized as beneficial for security on mobile platforms, like smartphones and …

Saif: Automated asset identification for security verification at the register transfer level

N Farzana, A Ayalasomayajula… - 2021 IEEE 39th VLSI …, 2021 - ieeexplore.ieee.org
With the increasing complexity, modern system-onchip (SoC) designs are becoming more
susceptible to security attacks and require comprehensive security assurance. However …

Remote non-intrusive malware detection for plcs based on chain of trust rooted in hardware

PHN Rajput, E Sarkar, D Tychalas… - 2021 IEEE European …, 2021 - ieeexplore.ieee.org
Digitization has been rapidly integrated with manufacturing industries and critical
infrastructure to increase efficiency, productivity, and reduce wastefulness, a transition being …

[HTML][HTML] Attacking TrustZone on devices lacking memory protection

R Stajnrod, R Ben Yehuda, NJ Zaidenberg - Journal of Computer Virology …, 2022 - Springer
ARM TrustZone offers a Trusted Execution Environment (TEE) embedded into the processor
cores. Some vendors offer ARM modules that do not fully comply with TrustZone …

Where's the" up"?! A Comprehensive (bottom-up) Study on the Security of Arm Cortex-M Systems

X Tan, Z Ma, S Pinto, L Guan, N Zhang, J Xu… - arXiv preprint arXiv …, 2024 - arxiv.org
Arm Cortex-M processors are the most widely used 32-bit microcontrollers among
embedded and Internetof-Things devices. Despite the widespread usage, there has been …

SyzTrust: State-aware fuzzing on trusted OS designed for IoT devices

Q Wang, B Chang, S Ji, Y Tian, X Zhang… - arXiv preprint arXiv …, 2023 - arxiv.org
Trusted Execution Environments (TEEs) embedded in IoT devices provide a deployable
solution to secure IoT applications at the hardware level. By design, in TEEs, the Trusted …