Remote Attestation as a Service for Edge-Enabled IoT

Author(s):  
Miguel Calvo ◽  
Marta Beltran
Keyword(s):  
2013 ◽  
Vol 32 (8) ◽  
pp. 2275-2279 ◽  
Author(s):  
Dong-lai FU ◽  
Xin-guang PENG ◽  
Gou-xi CHEN ◽  
Qiu-xiang YANG
Keyword(s):  

Author(s):  
Emanuele Cesena ◽  
Gianluca Ramunno ◽  
Roberto Sassu ◽  
Davide Vernizzi ◽  
Antonio Lioy
Keyword(s):  

Sensors ◽  
2021 ◽  
Vol 21 (5) ◽  
pp. 1598
Author(s):  
Sigurd Frej Joel Jørgensen Ankergård ◽  
Edlira Dushku ◽  
Nicola Dragoni

The Internet of Things (IoT) ecosystem comprises billions of heterogeneous Internet-connected devices which are revolutionizing many domains, such as healthcare, transportation, smart cities, to mention only a few. Along with the unprecedented new opportunities, the IoT revolution is creating an enormous attack surface for potential sophisticated cyber attacks. In this context, Remote Attestation (RA) has gained wide interest as an important security technique to remotely detect adversarial presence and assure the legitimate state of an IoT device. While many RA approaches proposed in the literature make different assumptions regarding the architecture of IoT devices and adversary capabilities, most typical RA schemes rely on minimal Root of Trust by leveraging hardware that guarantees code and memory isolation. However, the presence of a specialized hardware is not always a realistic assumption, for instance, in the context of legacy IoT devices and resource-constrained IoT devices. In this paper, we survey and analyze existing software-based RA schemes (i.e., RA schemes not relying on specialized hardware components) through the lens of IoT. In particular, we provide a comprehensive overview of their design characteristics and security capabilities, analyzing their advantages and disadvantages. Finally, we discuss the opportunities that these RA schemes bring in attesting legacy and resource-constrained IoT devices, along with open research issues.


This chapter introduces various ideas to deal with insider attacks using the research directions, which are discussed in earlier chapters such as remote attestation, sealed storage, and integrity measurement. Trusted computing dependent on hardware root of trust has been produced by industry to secure computing frameworks and billions of end points. Remote attestation provides a facility to attestation the required platforms using platform configuration registers (PCR), and sealed storage is used to encrypt the consumer sensitive data using cryptographic operations. Integrity measurements are used to measure the given computing components in respective register. Here, the authors concentrated on a trusted computing paradigm to enable cloud service providers to solve the potential insider attacks at cloud premises.


Sign in / Sign up

Export Citation Format

Share Document