Choi, B. C., Lee, S. H., Na, J. C., and Lee, J. H. (2016).
Secure firmware validation and update for consumer
devices in home networking. IEEE Transactions on
Consumer Electronics, 62(1):39–44.
Cui, A., Costello, M., and Stolfo, S. J. (2013). When
firmware modifications attack: A case study of em-
bedded exploitation. In NDSS. The Internet Society.
Desnitsky, V. and Kotenko, I. (2018). Modeling and Analy-
sis of IoT Energy Resource Exhaustion Attacks, pages
263–270. Springer International Publishing, Cham.
Fuchs, A., Krauß, C., and Repp, J. (2016). Advanced Re-
mote Firmware Upgrades Using TPM 2.0, pages 276–
289. Springer International Publishing, Cham.
Hankerson, D., Menezes, A., and Vanstone, S. (2004).
Guide to Elliptic Curve Cryptography. Springer Pro-
fessional Computing. Springer-Verlag New York.
Idrees, M. S., Schweppe, H., Roudier, Y., Wolf, M.,
Scheuermann, D., and Henniger, O. (2011). Secure
Automotive On-Board Protocols: A Case of Over-
the-Air Firmware Updates, pages 224–238. Springer
Berlin Heidelberg, Berlin, Heidelberg.
Jain, N., Mali, S. G., and Kulkarni, S. (2016). Infield
firmware update: Challenges and solutions. In 2016
International Conference on Communication and Sig-
nal Processing (ICCSP), pages 1232–1236.
Jurkovic, G. and Sruk, V. (2014). Remote firmware update
for constrained embedded systems. In 2014 37th In-
ternational Convention on Information and Communi-
cation Technology, Electronics and Microelectronics
(MIPRO), pages 1019–1023.
Kachman, O. and Balaz, M. (2017). Firmware update man-
ager: A remote firmware reprogramming tool for low-
power devices. In 2017 IEEE 20th International Sym-
posium on Design and Diagnostics of Electronic Cir-
cuits Systems (DDECS), pages 88–91.
Kleidermacher, D. and Kleidermacher, M. (2012). Embed-
ded Systems Security: Practical Methods for Safe and
Secure Software and Systems Development. Elsevier.
Krasner, J. (2004). Using Elliptic Curve Cryptography
(ECC) for Enhanced Embedded Security - Finan-
cial Advantages of ECC over RSA or Diffie-Hellman
(DH).
Lee, B. and Lee, J.-H. (2017). Blockchain-based secure
firmware update for embedded devices in an internet
of things environment. The Journal of Supercomput-
ing, 73(3):1152–1167.
Lee, Y., Lee, W., Shin, G., and Kim, K. (2017). Assess-
ing the Impact of DoS Attacks on IoT Gateway, pages
252–257. Springer Singapore, Singapore.
Lenstra, A. K. and Verheul, E. R. (2001). Selecting Cryp-
tographic Key Sizes. Journal of Cryptology: the jour-
nal of the International Association for Cryptologic
Research, 14(4):255–293.
Meloni, N. (2007). New point addition formulae for ecc
applications. In WAIFI 2007. LNCS, pages 189–201.
Springer.
Montgomery, P. L. (1987). Speeding the pollard and elliptic
curve methods of factorization. Mathematics of Com-
putation, 48(177):243–264.
Potlapallyy, N. R., Raviy, S., Raghunathany, A., and Lak-
shminarayanaz, G. (2002). Optimizing Public-Key
Encryption for Wireless Clients. In Communications,
2002. ICC 2002. IEEE International Conference on,
volume 2, pages 1050 – 1056.
Ravi, S., Raghutan, A., and Potlapally, N. (2002). Securing
Wireless Data: System Architecture Challenges. In
ISSS 02.
Rico, J., Sancho, J., D
´
ıaz,
´
A., Gonz
´
alez, J., S
´
anchez, P.,
Alvarez, B. L., Cardona, L. A. C., and Ramis, C. F.
(2015). Low Power Wireless Sensor Networks: Se-
cure Applications and Remote Distribution of FW Up-
dates with Key Management on WSN, pages 71–111.
Springer International Publishing, Cham.
Rivain, M. (2011). Fast and regular algorithms for scalar
multiplication over elliptic curves. iacr cryptology
eprint archive.
Tweneboah-Koduah, S., Skouby, K. E., and Tadayoni, R.
(2017). Cyber security threats to iot applications and
service domains. Wireless Personal Communications,
95(1):169–185.
APPENDIX
The STRIDE threat model for the entire project
comprises the following threats (the Test passed:
results are from our implementation, as detailed in
Section 3):
How Little is Enough? Implementation and Evaluation of a Lightweight Secure Firmware Update Process for the Internet of Things
71