need for pre-certified iSE, as an asset for the chip to
comply with different certifications, even before be-
ing launched on different markets.
Leveraging the iSE concept, further security appli-
cations can be envisioned. For instance, the iSE can
behave actively as a “cybersecurity probe” within the
device, responsible for reporting security events. This
opens the door for end-point devices used as sentinels
for gathering security threats at system-level. With
the capability to garner intelligence this way, secu-
rity analytics can be carried out. This allows for the
security operator to understand very precisely the at-
tacks perpetrated on the chip. Such information en-
ables him to proactively anticipate them, thereby re-
versing the advantage in favor of the defense side.
ACKNOWLEDGEMENTS
This work has been partly funded by the ARCHI-SEC
project (number ANR-19-CE39-0008).
REFERENCES
Bruneau, N., Danger, J., Facon, A., Guilley, S., Hamaguchi,
S., Hori, Y., Kang, Y., and Schaub, A. (2018). De-
velopment of the Unified Security Requirements of
PUFs During the Standardization Process. In SecITC,
Bucharest, Romania, November 8-9, 2018, volume
11359, pages 314–330. Springer.
Bundesamt für Sicherheit in der Informationstechnik
(2014). SI-CC-PP-0084-2014: Security IC Platform
Protection Profile with Augmentation Packages. Ver-
sion 1.0. https://www.commoncriteriaportal.org/files/
ppfiles/pp0084a_pdf.pdf.
CAR 2 CAR Communication Consortium (2019). Protec-
tion Profile V2X Hardware Security Module. Version
1.4.0.
Cerdeira, D., Santos, N., Fonseca, P., and Pinto, S. (2020).
SoK: Understanding the Prevailing Security Vulnera-
bilities in TrustZone-assisted TEE Systems. In 2020
IEEE Symposium on Security and Privacy, SP 2020,
San Francisco, CA, USA, May 18-21, 2020, pages
1416–1432. IEEE.
Clulow, J. (2003). On the Security of PKCS#11. In Walter,
C. D., Çetin Kaya Koç, and Paar, C., editors, CHES,
volume 2779 of Lecture Notes in Computer Science,
pages 411–425. Springer.
Consortium, C. C. (2013). Common Criteria (aka
CC) for Information Technology Security Evalu-
ation (ISO/IEC 15408). Website: http://www.
commoncriteriaportal.org/.
Delaune, S., Kremer, S., and Steel, G. (2008). For-
mal Analysis of PKCS#11. In Proceedings of the
21st IEEE Computer Security Foundations Sympo-
sium, CSF 2008, Pittsburgh, Pennsylvania, USA, 23-
25 June 2008, pages 331–344. IEEE Computer Soci-
ety.
ETSI (2019). Smart Secure Platform (SSP) — ETSI TS
103 666-1 V15.0.0. https://www.etsi.org/deliver/
etsi_ts/103600_103699/10366601/15.00.00_60/ts_
10366601v150000p.pdf.
ETSI, TC CYBER (2019). EN 303 645 V2.0.0, Cyber Se-
curity for Consumer Internet of Things.
FP7 European Project (2020). E-safety Vehicle Intru-
sion protecTed Applications (EVITA). https://www.
evita-project.org/, accessed on Oct 27, 2020.
Global Platform (2018). Virtual Primary Platform (VPP)
v1.0.1. https://tinyurl.com/yybvbge4.
Global Platform (2020a). Security Evaluation Standard for
IoT Platforms (SESIP). Version 1.0. Document Refer-
ence: GP_FST_070.
Global Platform (2020b). Trusted Execution
Environment (TEE) Committee. https:
//globalplatform.org/technical-committees/
trusted-execution-environment-tee-committee/.
GlobalPlatform Device Committee (2016). TEE Protection
Profile Version 1.2.1, GPD_SPE_021. https://www.
globalplatform.org/specificationform.asp?fid=7831.
International Society of Automation (ISA, https://www.isa.
org/) (2020). ISA-62443-1-5. Security for industrial
automation and control systems Industrial automation
and control system protection levels.
ISO/IEC 7816 (2014). (Joint technical committee (JTC) 1 /
Sub-Committee (SC) 17), Identification cards – Inte-
grated circuit cards. (details).
NIST FIPS (2009). (Federal Information Processing Stan-
dards) publication 140-3, Security Requirements for
Cryptographic Modules (Draft, Revised). page 63.
http://csrc.nist.gov/groups/ST/FIPS140_3/.
Novella, E. (2020). TEE-reversing: A curated list of
public TEE resources for learning how to reverse-
engineer and achieve trusted code execution on ARM
devices. https://github.com/enovella/TEE-reversing
(accessed December 7, 2020).
OASIS (2020). PKCS #11 TC. https://www.oasis-open.org/
committees/tc_home.php?wg_abbrev=pkcs11.
OCP Security (2020). Specification of Root of Trust,
version 1.0. https://www.opencompute.org/projects/
security.
Open Titan (2020). Open source silicon Root of Trust (RoT)
project. https://opentitan.org/, accessed on Oct 28,
2020.
Souissi, Y., Facon, A., and Guilley, S. (2019). Virtual
Security Evaluation - An Operational Methodology
for Side-Channel Leakage Detection at Source-Code
Level. In Codes, Cryptology and Information Security
- Third International Conference, C2SI, Rabat, Mo-
rocco, April 22-24, 2019, pages 3–12.
Trusted Computing Group (2019). Trusted Platform Mod-
ule (TPM), Library Specification, Family “2.0”, Level
00, Revision 01.59. https://trustedcomputinggroup.
org/work-groups/trusted-platform-module/.
Implementing Secure Applications Thanks to an Integrated Secure Element
571