A Security-enhanced Design Methodology for Embedded Systems

Alberto Ferrante, Jelena Milosevic, Marija Janjušević

2013

Abstract

Designing an embedded system is a complex process that involves working both on hardware and on software. Designers often optimize the systems that they design for specific applications; an optimal system is the one that can execute the desired set of applications with the required performances at the lowest possible cost. Cost may be expressed in different ways such as, for example, energy consumption and/or silicon area. Security is being, in the common practice, disregarded during this phase and inserted in later stages of the design process, thus obtaining non optimal and/or non safe systems. In this paper we propose a design methodology for embedded systems that integrate the choice of suitable design solutions into the early stages of the design process. The main purpose of this methodology is to provide a way to evaluate security as an additional optimization parameter. Along with a description of the methodology, in this paper we also show a case study that explains how the methodology can be applied and that proves its effectiveness.

References

  1. Alberto Ferrante, Giuseppe Piscopo, and Stefano Scaldaferri (2005). Application-driven Optimization of VLIW Architectures: a Hardware-Software Approach. In Real-Time and Embedded Technology Applications, pages 128-137, San Francisco, CA, USA. IEEE Computer Society.
  2. Alippi, C., Piuri, V., and Scotti, F. (2004). High-level Design of Composite Systems. Springer, Berlin.
  3. Atzeni, A. and Lioy, A. (2005). Security metrics. First Workshop on Quality Protection, Mina.
  4. Barker, E., Barker, W., Burr, W., Polk, W., Smid, M., Gallagher, P. D., and For, U. S. (2012). NIST Special Publication 800-57 Recommendation for Key Management Part 1: General, chapter 5, pages 62-66. National Institute of Standards and Technologies.
  5. Bayrak, A., Regazzoni, F., Brisk, P., Standaert, O.-X., and Ienne, P. (2011). A first step towards automatic application of power analysis countermeasures. In Design Automation Conference (DAC), 2011 48th ACM/EDAC/IEEE, pages 230-235.
  6. Brooks, D., Tiwari, V., and Martonosi, M. (2000). Wattch: a framework for architectural-level power analysis and optimizations. In Proceedings of the 27th annual international symposium on Computer architecture (ISCA'00), pages 83-94.
  7. Coyle, G. (2004). Analytic Hierarchy Process. www. booksites.net/download/coyle/student files/AHP Tech nique.pdf.
  8. Hamalainen, P., Alho, T., Hannikainen, M., and Hamalainen, T. (2006). Design and implementation of low-area and low-power aes encryption hardware core. In Digital System Design: Architectures, Methods and Tools, 2006. DSD 2006. 9th EUROMICRO Conference on, pages 577-583.
  9. ISO/IEC (2011). ISO/IEC 27034 Guidelines for application security.
  10. Juerjens, J. (2003). Secure Systems Development with UML. SpringerVerlag.
  11. Kocher, P., Lee, R., McGraw, G., and Raghunathan, A. (2004). Security as a new dimension in embedded system design. In Proceedings of the 41st annual Design Automation Conference, DAC 7804, pages 753- 760, New York, NY, USA. ACM. Moderator-Ravi, Srivaths.
  12. Koopman, P. (2004). Embedded system security. Computer, 37:95-97.
  13. Margarita Esponda, R. R. (1991). The RISC Concept - A Survey of Implementations.
  14. NIST (2002). Security Requirements for Cryptographic Modules, FIPS 140-2. National Institute of Standards and Technology, Information Technology Laboratory.
  15. Palermo, G., Silvano, C., and Zaccaria, V. (2008). An efficient design space exploration methodology for onchip multiprocessors subject to application-specific constraints. In Application Specific Processors, 2008. SASP 2008. Symposium on, pages 75 -82.
  16. Ravi, S., Raghunathan, A., Kocher, P., and Hattangady, S. (2004). Security in embedded systems: Design challenges. ACM Trans. Embed. Comput. Syst., 3:461- 491.
  17. Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, A., Peterson, J., Sparks, R., Handley, M., and Schooler, E. (2002). Request for Comments: 3261 - SIP: Session Initiation Protocol. http://tools.ietf.org/html/rfc3261.
  18. Seo, S.-H. and Cho, T. (2012). An access control mechanism for remote control of home security system. In Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS), 2012 Sixth International Conference on, pages 93 -98.
  19. Sun Microsystems, I. (1992). G723 source code. http:// www.codeforge.com/article/874.
  20. Taddeo, A. V. and Ferrante, A. (2009). Run-time selection of security algorithms for networked devices. In Proceedings of the 5th ACM symposium on QoS and security for wireless and mobile networks, Q2SWinet 7809, pages 92-96, New York, NY, USA. ACM.
  21. Viega, J. and Thompson, H. (2012). The state of embeddeddevice security (spoiler alert: It's bad). Security Privacy, IEEE, 10(5):68 -70.
  22. Zaccaria, V., Palermo, G., Castro, F., Silvano, C., and Mariani, G. (2010). Multicube explorer: An open source framework for design space exploration of chip multi-processors. In Architecture of Computing Systems (ARCS), 2010 23rd International Conference on, pages 1-7.
Download


Paper Citation


in Harvard Style

Ferrante A., Milosevic J. and Janjušević M. (2013). A Security-enhanced Design Methodology for Embedded Systems . In Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013) ISBN 978-989-8565-73-0, pages 39-50. DOI: 10.5220/0004501000390050


in Bibtex Style

@conference{secrypt13,
author={Alberto Ferrante and Jelena Milosevic and Marija Janjušević},
title={A Security-enhanced Design Methodology for Embedded Systems},
booktitle={Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013)},
year={2013},
pages={39-50},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0004501000390050},
isbn={978-989-8565-73-0},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013)
TI - A Security-enhanced Design Methodology for Embedded Systems
SN - 978-989-8565-73-0
AU - Ferrante A.
AU - Milosevic J.
AU - Janjušević M.
PY - 2013
SP - 39
EP - 50
DO - 10.5220/0004501000390050