Browse > Article
http://dx.doi.org/10.13089/JKIISC.2019.29.5.949

An Implementation of Secure boot Using TPM in Embedded System  

Kim, Jin-Woo (Chungnam National University)
Lee, Sang-Gil (Chungnam National University)
Ko, Jae-Yong (Chungnam National University)
Lee, Cheol-Hoon (Chungnam National University)
Abstract
Due to miniaturization of electronic devices and development of IoT(Internet of Things), embedded system have been used in various field. Meanwhile, there is a potential vulnerability by the insufficient of system's security. In this paper, we implement secure boot using TPM to protect the integrity of embedded system environment. The Suggestion considers the required availability in the embedded system and detects the system's tampering at secure boot process via TPM. In addition, we have reinforced the confidentiality through AES encryption of the kernel at secure boot.
Keywords
Secure boot; Embedded system; TPM; Integrity;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 IC Insights, http://www.icinsights.com/data/articles/documents/1101.pdf, 17. May 2019.
2 D. Papp, Z. Ma, L. buttyan, "Embedded systems security: Threats vulnerabilities and attack taxonomy", Privacy Security and Trust (PST) 2015 13th Annual Conference on. IEEE, pp. 145-152, 2015.
3 manatails' blog, https://manatails.net/blog/2018/01/KT-%EB%AC%B4%EC%84%A0-%EA%B3%B5%EC%9C%A0%EA%B8%B0-%EC%BB%A4%EC%8A%A4%ED%85%80-%ED%8E%8C%EC%9B%A8%EC%96%B4-%EA%B0%9C%EB%B0%9C%EA%B8%B0/, 17. Jan. 2019.
4 X. Wang and H. Yu, "How to break MD5 and other hash functions," Advances in Cryptology-EUROCRYPT 2005, vol. 3494 of LNCS, pp. 19-35, Springer, 2005.
5 Jae-yong Ko, "Technologies Analysis based on IoT Security Requirements and Secure Operating System", The Journal of the Korea Contents Association(C), 18(4), pp. 164-177, 2018.   DOI
6 Wilkins, R., Nixon, T., The Chain of Trust, https://uefi.org/sites/default/files/resources/UEFI%20Forum%20White%20Paper%20-%20Chain%20of%20Trust%20Introduction_Final.pdf, 16. Jan. 2019.
7 Junkai Gu, Weiyong Ji, "A Secure bootstrap Based on Trusted Computing," 2009 International Conference on New Trends in Information and Service Science, IEEE, Beijing, China, Sep. 2009.
8 William A. Arbaugh, David J. Farber, and Jonathan M. Smith. "A reliable bootstrap architecture," Proceedings. 1997 IEEE Symposium on Security and Privacy, IEEE, Oakland, CA, May 1997.
9 UEFI Forum, Unified Extensible Firmware Interface Specification Version 2.2 D, pp. 1369-1402, Nov. 2010.
10 Samsung Electronics, Knox Platform for Enterprise White Paper, Samsung, Feb. 2019.
11 Lester Sanders, Measured Boot of Zynq-7000 All Programmable SoCs, Xilinx, Inc., Mar. 2017.
12 T. Alves, D. Felton, TrustZone: Integrated Hardware and Software Security. ARM White Paper, ARM, 2004.
13 ZDNet, https://www.zdnet.com/article/google-samsung-integrate-knox-into-android-eye-enterprise-gains/, 1. May. 2019.
14 F. Devic, L. Torres, "Securing Boot of an Embedded Linux on FPGA," 2011 IEEE International Symposium on Parallel and Distributed Processing Workshops and Phd Forum, pp. 189-195, May 2011.
15 TCG Published, TPM Main Specification Level 2 Version 1.2, Trusted Computing Group, Inc., Mar. 2011.
16 Crypto++, https://www.cryptopp.com/benchmarks.html, 8. June 2019.
17 Xilinx, Inc., Zynq-7000 SoC Technical Reference Manual, July 2018.
18 Github, https://github.com/Xilinx/linux-xlnx, 20. Jan. 2019.
19 verical, https://www.verical.com/datasheet/infi neon-technologies-ag-secure-microcontrolles-and-tpm-slb9670vq12fw640xuma1-4684070.pdf, 3. Mar. 2019.