Apr 6, 2015 - 11.5.3.2 Digital Signatures . ... 11.5.3.3 Groups of Signatures . ..... Internet Engineering Task Force (IETF), https://tools.ietf.org/html/rfc6101. 69.
Chapter 11
Securing Embedded Systems: Cyberattacks, Countermeasures, and Challenges Mohamed Amine Ferrag Guelma University
Nassira Chekkai
Université Abdelhamid Mehri de Constantine
Mehdi Nafa
Badji Mokhtar University
Contents 11.1 Introduction.................................................................................................................... 280 11.2 Embedded Communication System................................................................................ 283 11.2.1 Network Model................................................................................................... 283 11.2.2 Threat Model....................................................................................................... 285 11.2.3 Contextual Confidentiality.................................................................................. 286 11.3 Security Challenges in Embedded Systems..................................................................... 287 11.4 Attacks against Embedded Systems................................................................................. 288 11.5 Cryptographic Countermeasures for Embedded Systems................................................ 289 11.5.1 Symmetric Ciphers.............................................................................................. 290 11.5.2 Asymmetric Ciphers.............................................................................................291 11.5.3 Hash Functions................................................................................................... 292 11.5.3.1 Message Authentication Code (MAC)....................................................293 11.5.3.2 Digital Signatures.................................................................................. 294 279
K24548_C011.indd 279
04/06/15 9:44 PM
280 ◾ Securing Cyber-Physical Systems
11.5.3.3 Groups of Signatures............................................................................. 294 11.5.3.4 Derivation of Symmetric Keys............................................................... 295 11.5.4 Security Protocols................................................................................................ 295 11.5.4.1 The SSL/TLS Protocol........................................................................... 295 11.5.4.2 The IPSec Protocol................................................................................ 296 11.5.4.3 The SSH Protocol.................................................................................. 297 11.6 Biometrics and Embedded Systems................................................................................. 297 11.7 Future Research Directions............................................................................................. 299 11.8 Conclusion...................................................................................................................... 299 Author Biographies.................................................................................................................. 299 References................................................................................................................................ 300 Abstract: Embedded systems are continuously adopted in a wide range of application areas. These systems are based on the use of low-energy-consumption microprocessors or microcontrollers. The main characteristic of embedded systems is that they perform specific tasks, and they are often integrated into devices such as cellular phones, personal digital assistants (PDAs), and smart cards, which they control. According to these characteristics, security threats target embedded systems because they are physically accessible. Following a brief discussion about major challenges in embedded system development, we introduce an example of an embedded communication system, called vehicular peer-to-peer social network (VP2PSN). Based on the internal architecture and external interfaces of embedded systems, we define a taxonomy of basic cyberattacks: physical side-channel attacks and software attacks. We then focus on reviewing and discussing security requirements, cryptographic countermeasures, security protocols, and biometric systems in embedded systems. We conclude with future research directions for embedded systems security.
11.1 Introduction A cyber-physical system (CPS) is a system of computer components that collaborate to monitor and control the physical entities. In other words, a CPS is a system in which people interact with technology ecosystem–based smart objects through complex processes. The interactions of these four components (people, smart objects, technological ecosystem, and processes) lead to the emergence of a systemic dimension within security in the CPS [1]. Furthermore, CPSs have applications in several fields including aerospace, automotive, chemical processes, civil infrastructure, energy, health care, manufacturing, and transportation. The design of a CPS is a complex activity that requires the use of several methods and tools during the development process. However, this generation of CPSs is frequently related to embedded systems. These are bringing forward automatic control mechanisms in industrial and transportation areas. In fact, embedded systems are autonomous electronic and computer systems that contain at least one microprocessor and software designed to carry out specific tasks. Nowadays, embedded systems are pervading our daily lives more and more, being present everywhere: in mobile phones, health, home automation, assistance to people, electronic banking, gaming, and so on (as shown in Figure 11.1). Embedded systems may be classified according to their energy source into two categories: embedded systems connected to an external power source, such as printers, and others that depend
K24548_C011.indd 280
04/06/15 9:44 PM
300 ◾ Securing Cyber-Physical Systems
Department of Computer Science and Its Applications, Constantine 2 University, Algeria. Her current research interests include graph theory, information filtering systems, and social networks. Mehdi Nafa is an associate professor at the Computer Science Department of Badji Mokhtar University, Annaba, Algeria. He received his PhD in computer science in 2009 at University Evry, France, following a master’s degree in computer science at Poitiers, France, in 2005 and an engineer’s degree in computer science in 2003 from the University of Badji Mokhtar. His main research and teaching interests are networks, security, and cloud computing. He currently teaches computer science at the University of Badji Mokhtar and is head of the MobiMADD research team at the Network and Systems Lab (Laboratoire Réseau & Systèmes).
References 1. Riahi, A., Natalizio, E., Challal, Y., Mitton, N., and Iera, A. 2014. A systemic and cognitive approach for IoT security. In IEEE International Conference on Computing, Networking and Communications (ICNC), pp. 183–188. 2. Berthier, N. 2012. Programmation synchrone de pilotes de périphériques pour un contrôle global de ressources dans les systèmes embarqués. Doctoral thesis, L’Université de Grenoble. 3. Knezevic, M., Rozic, V., and Verbauwhede, I. 2009. Design methods for embedded security. Telfor Journal, 1(2), pp. 69–72. 4. Rifa-Pous, H. and Herrera-Joancomartí, J. 2011. Computational and energy costs of cryptographic algorithms on handheld devices. Future Internet, 3(1), pp. 31–48. 5. Amin, S., Schwartz, G. A., and Hussain, A. 2013. In quest of benchmarking security risks to cyberphysical systems. IEEE Network, 27(1), pp. 19–24. 6. Mu, D., Hu, W., Mao, B., and Ma, B. 2014. A bottom-up approach to verifiable embedded system information flow security. IET Information Security, 8(1), pp. 12–17. 7. Hwang, D. A., Schaumont, P., Tiri, K., and Verbauwhede, I. 2006. Securing embedded systems. IEEE Security & Privacy, 4(2), 40–49. 8. Xu, J., Kalbarczyk, Z., Patel, S., and Iyer, R. K. 2002. Architecture support for defending against buffer overflow attacks. In Workshop on Evaluating and Architecting Systems for Dependability. 9. Ozdoganoglu, H., Vijaykumar, T. N., Brodley, C. E., Kuperman, B. A., and Jalote, A. 2006. SmashGuard: A hardware solution to prevent security attacks on the function return address. IEEE Transactions on Computers, 55(10), pp. 1271–1285. 10. Barrantes, G., Ackley, D. H., Palmer, T. S., Forrest, S., Stefanovic, D., and Zovi, D. D. 2003. Randomized instruction set emulation to disrupt binary code injection attacks. In Proceedings of the 10th ACM Conference on Computer and Communications Security, pp. 281–289, ACM, New York. 11. Wang, Z. and Lee, R. B. 2007. New cache designs for thwarting software cache-based side channel attacks. In ACM SIGARCH Computer Architecture News, 35(2), pp. 494–505. 12. Tuck, N., Calder, B., and Varghese, G. 2004. Hardware and binary modification support for code pointer protection from buffer overflow. In 37th International Symposium on Microarchitecture, pp. 209–220. IEEE. 13. Suh, G. E., Lee, J. W., Zhang, D., and Devadas, S. 2004. Secure program execution via dynamic information flow tracking. In ACM SIGPLAN Notices–ASPLOS’04, 39(11), pp. 85–96, ACM, New York. 14. Crandall, J. R. and Chong, F. T. 2004. Minos: Control data attack prevention orthogonal to memory model. In 37th International Symposium on Microarchitecture, pp. 221–232. IEEE. 15. Ambrose, J. A., Ragel, R. G., and Parameswaran, S. 2007. RIJID: Random code injection to mask power analysis based side channel attacks. In Proceedings of the 44th annual Design Automation Conference, ACM, San Diego, CA, pp. 489–492. 16. Al-Shaer, E., Hamed, H., Boutaba, R., and Hasan, M. 2005. Conflict classification and analysis of distributed firewall policies. IEEE Journal on Selected Areas in Communications, 23(10), 2069–2084.
K24548_C011.indd 300
04/06/15 9:44 PM
Securing Embedded Systems: Cyberattacks, Countermeasures, and Challenges ◾ 301 17. Gamage, C., Leiwo, J., and Zheng, Y. 1999. Encrypted message authentication by firewalls. In Public Key Cryptography, pp. 69–81. Springer, Berlin. 18. Oppliger, R. 1997. Internet security: Firewalls and beyond. Communications of the ACM, 40(5), 92–102. 19. Betz, V. and Rose, J. 1997. VPR: A new packing, placement and routing tool for FPGA research. In Field-Programmable Logic and Applications, pp. 213–222. Springer, Berlin. 20. Wolkerstorfer, J., Oswald, E., and Lamberger, M. 2002. An ASIC implementation of the AES SBoxes. In Topics in Cryptology—CT-RSA 2002, pp. 67–78. Springer, Berlin. 21. Cotret, P. 2012. Protection des architectures hétérogènes multiprocesseurs dans les systèmes embarqués: Une approche décentralisée basée sur des pare-feux matériels. PhD thesis, Université de Bretagne Sud. 22. EURO-MILS Project. Reference: 318353. [Online] https://www.euromils.eu/. Accessed December 12, 2014. 23. Muller, K., Sigl, G., Triquet, B., and Paulitsch, M. 2014. On MILS I/O sharing targeting avionic systems. In Dependable Computing Conference (EDCC), 2014 TenthEuropean, pp. 182–193. 24. Lu, R. 2012. Security and privacy preservation in vehicular social networks. PhD thesis, University of Waterloo, Canada. 25. Ferrag, M. A. 2014. La sécurisation des réseaux sociaux mobiles. PhD thesis, Badji Mokhtar—Annaba University, Algeria. 26. Lu, R., Lin, X., Liang, X., and Shen, X. 2010. Sacrificing the plum tree for the peach tree: A socialspot tactic for protecting receiver-location privacy in vanet. In Global Telecommunications Conference (GLOBECOM 2010), 2010 IEEE, pp. 1–5. IEEE. 27. Lu, R., Lin, X., Liang, X., and Shen, X. 2011. A secure handshake scheme with symptoms-matching for mhealthcare social network. Mobile Networks and Applications, 16(6), 683–694. 28. Lin, X., Lu, R., Shen, X., Nemoto, Y., and Kato, N. 2009. SAGE: A strong privacy-preserving scheme against global eavesdropping for ehealth systems. IEEE Journal on Selected Areas in Communications, 27(4), 365–378. 29. Hu, Y. C. Perrig, A., and Johnson, D. B. 2006. Wormhole attacks in wireless networks. IEEE Journal on Selected Areas in Communications, 24(2), pp. 370–380. 30. Lu, R., Lin, X., and Shen, X. 2010. Spring: A social-based privacy-preserving packet forwarding protocol for vehicular delay tolerant networks. In INFOCOM, 2010 Proceedings IEEE, pp. 1–9. IEEE. 31. Ozturk, C. and Zhang, Y. 2004. Source-location privacy in energy-constrained sensor network routing. Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks, pp. 88–93. ACM New York, Washington, DC. 32. Deng, J., Richard, H., and Shivakant, M. 2006. Decorrelating wireless sensor network traffic to inhibit traffic analysis attacks. Elsevier Pervasive and Mobile Computing Journal, 2(2), 159–186. 33. Lu, R., Liang, X., Li, X., Lin, X., and Shen, X. 2012. EPPA: An efficient and privacy-preserving aggregation scheme for secure smart grid communications. IEEE Transactions on Parallel and Distributed Systems, 23(9), 1621–1631. 34. Deng, J., Han, R., and Mishra, S. 2003. Enhancing base station security in wireless sensor networks. CU-CS-951-03: University of Colorado, Department of Computer Science Technical Report. 35. Jian, Y., Shigang, C., Zhan, Z., and Liang, Z. 2007. Protecting receiver-location privacy in wireless sensor networks. In Proceedings of 26th IEEE International Conference on Computer Communications, pp. 1955–1963. IEEE Computer Society, Anchorage, AL. 36. Yipin, S., Lu, R., Lin, X., Shen, X., and Su, J. 2010. An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications. IEEE Transactions on Vehicular Technology, 59(7), 3589–3603. 37. Lu, R., Lin, X., Liang, X., and Shen, X. 2012. A dynamic privacy-preserving key management scheme for location based services in VANETs. IEEE Transactions on Intelligent Transportation Systems, 13(1), 127–139. 38. Lu, R., Lin, X., Luan, H., Liang, X., and Shen, X. 2012. Pseudonym changing at social spots: An effective strategy for location privacy in vanets. IEEE Transactions on Vehicular Technology, 61(1), 86–96.
K24548_C011.indd 301
04/06/15 9:44 PM
302 ◾ Securing Cyber-Physical Systems 39. Lu, R., Lin, X., Liang, X., and Shen, X. 2010. Flip: An efficient privacy-preserving protocol for finding like-minded vehicles on the road. In Global Telecommunications Conference, Waterloo, ON, pp. 1–5. 40. Lu, R., Lin, X., Zhu, H., Shen, X., and Preiss, B. R. 2010. Pi: A practical incentive protocol for delay tolerant networks. IEEE Transactions on Wireless Communications, 9(4), 1483–1493. 41. Ferrag, M. A., Nafa, M., and Ghanemi, S. 2013. ECPDR: An efficient conditional privacy-preservation scheme with demand response for Secure Ad hoc social communications. International Journal of Embedded and Real-Time Communication Systems (IJERTCS), 4(3), 43–71. 42. Ravi, S., Raghunathan, A., Kocher, P., and Hattangady, S. 2004. Security in embedded systems: Design challenges. ACM Transactions on Embedded Computing Systems (TECS), 3(3), pp. 461–491. 43. Kanuparthi, A. K., Karri, R., Ormazabal, G., and Addepalli, S. K. 2012. A survey of microarchitecture support for embedded processor security. 2012 IEEE Computer Society Annual Symposium on VLSI (ISVLSI), New York, pp. 368–373. 44. Khelladi, L., Challal, Y., Bouabdallah, A., and Badache, N. 2008. On security issues in embedded systems: Challenges and solutions. International Journal of Information and Computer Security, 2(2), 140–174. 45. Ferrag, M. A., Nafa, M., and Ghanemi, S. 2014. Security and Privacy for Routing Protocols in Mobile Ad Hoc networks. Security for Multihop Wireless Networks, 19. 46. Kocher, P., Jaffe, J., and Jun, B. 1999. Differential power analysis. In Advances in Cryptology— CRYPTO’99, pp. 388–397. Springer, Berlin. 47. Agrawal, D., Archambeault, B., Rao, J. R., and Rohatgi, P. 2003. The EM side—channel (s). In Cryptographic Hardware and Embedded Systems-CHES 2002, pp. 29–45. Springer, Berlin. 48. Dixon, J. 2006. Protected software identifiers for improving security in a computing device. U.S. Patent Application 12/063,178. 49. Coppersmith, D. 1994. The Data Encryption Standard (DES) and its strength against attacks. IBM Journal of Research and Development, 38(3), 243–250. 50. Rivest, R. L. 1995. The RC5 encryption algorithm. In Fast Software Encryption, pp. 86–96. Springer, Berlin. 51. Daemen, J. and Rijmen, V. 2002. The Design of Rijndael: AES-the Advanced Encryption Standard. Springer, Berlin. 52. Jérémie, C. 2011. Sécurité haut-débit pour les systèmes embarqués à base de FPGAs. PhD thesis, Université de Bretagne Sud. 53. Elbaz, R., Torres, L., Sassatelli, G., Guillemin, P., Bardouillet, M., and Martinez, A. 2006. A parallelized way to provide data encryption and integrity checking on a processor-memory bus. In Proceedings of the Design Automation Conference, 43rd ACM/IEEE, pp. 506–509. 54. Diffie, W. and Hellman, M. E. 1976. New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654. 55. Rivest, R. L., Shamir, A., and Tauman, Y. 2001. How to leak a secret. In Advances in Cryptology— ASIACRYPT 2001, pp. 552–565. Springer, Berlin. 56. Johnson, D., Menezes, A., and Vanstone, S. 2001. The ellipticcurve digital signature algorithm (ECDSA). International Journal of Information Security, 1(1), 36–63. 57. Großschädl, J., Tillich, S., Rechberger, C., Hofmann, M., and Medwed, M. 2007. Energy evaluation of software implementations of block ciphers under memory constraints. In Proceedings of the Conference on Design, Automation and Test in Europe, pp. 1110–1115. EDA Consortium. 58. Ramachandran, A., Zhou, Z., and Huang, D. 2007. Computing cryptographic algorithms in portable and embedded devices. In IEEE International Conference on Portable Information Devices, pp. 1–7. IEEE. 59. Hager, C. T., Midkiff, S. F., Park, J. M., and Martin, T. L. 2005. Performance and energy efficiency of block ciphers in personal digital assistants. In Third IEEE International Conference on Pervasive Computing and Communications, pp. 127–136. IEEE. 60. Bellare, M., Kilian, J., and Rogaway, P. 2000. The security of the cipher block chaining message authentication code. Journal of Computer and System Sciences, 61(3), 362–399. 61. Bellare, M., Canetti, R., and Krawczyk, H. 1997. HMAC: Keyed-hashing for message authentication. Internet Request for Comment RFC, 2104.
K24548_C011.indd 302
04/06/15 9:44 PM
Securing Embedded Systems: Cyberattacks, Countermeasures, and Challenges ◾ 303 62. William, S. 2011. Cryptography and Network Security Principles and Practice, 5th edn. Prentice Hall. 63. Chaum, D. and van Heyst, E. 1991. Group signatures. In Proceedings of Eurocrypt 1991, pp. 257–265. Springer-Verlag. 64. Camenisch, J., and Lysyanskaya, A. 2002. Dynamic accumulators and application to efficient revocation of anonymous credentials. In Proceedings of Crypto 2002, pp. 61–76. Springer-Verlag. 65. Ateniese, G., Tsudik, G., and Song, D. 2003. Quasi-efficient revocation of group signatures. Proceedings of Financial Cryptography 2002, 2357, pp. 183–197. 66. Groth, J. 2007. Fully anonymous group signatures without random oracles. In 13th International Conference on the Theory and Application of Cryptology and Information Security, pp. 164–180. Springer, Berlin. 67. Faust, S., Mukherjee, P., Venturi, D., and Wichs, D. 2014. Efficient non-malleable codes and keyderivation for poly-size tampering circuits. In Advances in Cryptology–EUROCRYPT 2014, pp. 111–128. Springer, Berlin. 68. Freier, A., Karlton, P., and Kocher, P. 2011. The secure sockets layer (SSL) protocol version 3.0. Internet Engineering Task Force (IETF), https://tools.ietf.org/html/rfc6101. 69. Dierks, T. 2008. The transport layer security (TLS) protocol version 1.2. Internet Engineering Task Force (IETF), https://tools.ietf.org/html/rfc5246. 70. Devarapalli, V. and Dupont, F. 2007. Mobile IPv6 operation with IKEv2 and the revised IPsec architecture. Internet Engineering Task Force (IETF), http://tools.ietf.org/html/rfc4877. 71. Ylonen, T. and Lonvick, C. 2006. The secure shell (SSH) protocol architecture. Internet Engineering Task Force (IETF). https://tools.ietf.org/html/rfc4251. 72. Fielding, R. T., Berners-Lee, T., and Frystyk, H. 1996. Hypertext Transfer Protocol–HTTP/1.0. Internet Engineering Task Force (IETF). http://www.hjp.at/doc/rfc/rfc1945.html. 73. Rescorla, E., and Schiffman, A. 1999. The secure hypertext transfer protocol. Internet Engineering Task Force (IETF). http://tools.ietf.org/html/rfc2660. 74. Manral, V. 2007. Cryptographic algorithm implementation requirements for encapsulating security payload (esp) and authentication header (ah). Internet Engineering Task Force (IETF). http://tools.ietf. org/html/rfc4302.html. 75. Gearhart, C. M., Meyer, C., Overby Jr, L. H., and Wierbowski, D. J. 2012. U.S. Patent No. 8,141,126. U.S. Patent and Trademark Office, Washington, DC. 76. Moravejosharieh, A., Modares, H., and Salleh, R. 2012. Overview of mobile ipv6 security. In 2012 Third International Conference on Intelligent Systems, Modelling and Simulation (ISMS), pp. 584–587. IEEE. 77. Das, S., Ohba, Y., Kanda, M., Famolari, D., and Das, S. K. 2012. A key management framework for AMI networks in smart grid. IEEE Communications Magazine, 50(8), 30–37. 78. Raza, S., Duquennoy, S., Chung, T., Voigt, T., and Roedig, U. 2011. Securing communication in 6LoWPAN with compressed IPsec. In 2011 International Conference on Distributed Computing in Sensor Systems and Workshops (DCOSS), pp. 1–8. IEEE. 79. Dowling, B., Bergsma, F., Kohlar, F., Schwenk, J., and Stebila, D. 2013. Multi-ciphersuite security and the SSH protocol. IACR Cryptology ePrint Archive, 2013, 813. 80. Ponomarev, S., Wallace, N., and Atkison, T. 2014. Detection of SSH host spoofing in control systems through network telemetry analysis. In Proceedings of the 9th Annual Cyber and Information Security Research Conference, pp. 21–24. ACM. 81. Ferrag, M. A., Ghanmi, S., and Nafa, M. 2012. OlsrBOOK: A privacy-preserving mobile social network leveraging on securing the OLSR routing protocol. In Conference Proceedings of eLearning and Software for Education (eLSE), pp. 133–139. 82. Chouta, T., Graba, T., Danger, J. L., Bringer, J., Berthier, M., Bocktaels, Y., and Chabanne, H. 2014. Side channel analysis on an embedded hardware fingerprint biometric comparator & low cost countermeasures. In Proceedings of the Third Workshop on Hardware and Architectural Support for Security and Privacy, p. 6. ACM. 83. Ghasemzadeh, H., Ostadabbas, S., Guenterberg, E., and Pantelopoulos, A. 2013. Wireless medicalembedded systems: A review of signal-processing techniques for classification. IEEE Sensors Journal, 13(2), 423–437.
K24548_C011.indd 303
04/06/15 9:44 PM
304 ◾ Securing Cyber-Physical Systems 84. Bowyer, K. W., Hollingsworth, K. P., and Flynn, P. J. 2013. A survey of iris biometrics research: 2008–2010. In Handbook of Iris Recognition, pp. 15–54. Springer, London. 85. Klonovs, J., Petersen, C. K., Olesen, H., and Hammershoj, A. 2013. ID proof on the go: Development of a mobile EEG-based biometric authentication system. IEEE Vehicular Technology Magazine, 8(1), 81–89. 86. Karaman, S. and Bagdanov, A. D. 2012. Identity inference: Generalizing person re-identification scenarios. In Computer Vision–ECCV 2012. Workshops and Demonstrations, pp. 443–452. Springer, Berlin. 87. Sujithra, M. and Padmavathi, G. 2012. Next generation biometric security system: An approach for mobile device security. In Proceedings of the Second International Conference on Computational Science, Engineering and Information Technology, pp. 377–381. ACM. 88. Holst, G. C. and Lomheim, T. S. 2007. CMOS/CCD Sensors and Camera Systems, Vol. 408. JCD Publishing. 89. Beenau, B. W., Bonalle, D. S., Fields, S. W., Gray, W. J., Larkin, C., Montgomery, J. L., and Saunders, P. D. 2012. Iris scan biometrics on a payment device. U.S. Patent No 8,279,042. 90. Agarwal, M., Agrawal, H., Jain, N., and Kumar, M. 2010. Face recognition using principle component analysis, eigenface and neural network. In International Conference on Signal Acquisition and Processing, 2010. ICSAP’10, pp. 310–314. IEEE. 91. Meytlis, M. and Sirovich, L. 2007. On the dimensionality of face space. IEEE Transactions on Pattern Analysis and Machine Intelligence, 29(7), 1262–1267. 92. Choraś, M. 2005. Ear biometrics based on geometrical feature extraction. Electronic Letters on Computer Vision and Image Analysis, 5(3), 84–95. 93. Wongchoosuk, C., Lutz, M., and Kerdcharoen, T. 2009. Detection and classification of human body odor using an electronic nose. Sensors, 9(9), 7234–7249. 94. Rowe, R. K. 2007. Biometrics based on multispectral skin texture. In Advances in Biometrics, pp. 1144–1153. Springer, Berlin. 95. Unterluggauer, T. and Wenger, E. 2014. Efficient pairings and ECC for embedded systems. In Cryptographic Hardware and Embedded Systems–CHES 2014, pp. 298–315. Springer, Berlin. 96. Zhai, X., Appiah, K., Ehsan, S., Cheung, W. M., Howells, G., Hu, H., and McDonald-Maier, K. 2014. Detecting Compromised Programs for Embedded System Applications. In Architecture of Computing Systems–ARCS 2014, pp. 221–232. Springer International Publishing. 97. Pannuto, P., Andersen, M. P., Bauer, T., Campbell, B., Levy, A., Culler, D., and Dutta, P. 2014. A networked embedded system platform for the post-mote era. In Proceedings of the 12th ACM Conference on Embedded Network Sensor Systems, pp. 354–355. ACM. 98. Fournaris, A. P. and Sklavos, N. 2014. Secure embedded system hardware design: A flexible security and trust enhanced approach. Computers & Electrical Engineering, 40(1), pp. 121–133. 99. Bhatti, S., Carlson, J., Dai, H., Deng, J., Rose, J., Sheth, A., and Han, R. 2005. MANTIS OS: An embedded multithreaded operating system for wireless micro sensor platforms. Mobile Networks and Applications, 10(4), pp.563–579. 100. Pillai, P. and Shin, K. G. 2001. Real-time dynamic voltage scaling for low-power embedded operating systems. In ACM SIGOPS Operating Systems Review, 35(5), pp. 89–102. ACM. 101. Reitblatt, M., Canini, M., Guha, A., and Foster, N. 2013. FatTire: Declarative fault tolerance for software-defined networks. In Proceedings of the Second ACM SIGCOMM Workshop on Hot Topics in Software Defined Networking, pp. 109–114. ACM.
K24548_C011.indd 304
04/06/15 9:44 PM