首页> 外文会议>IEEE Symposium on Security and Privacy >Dominance as a New Trusted Computing Primitive for the Internet of Things
【24h】

Dominance as a New Trusted Computing Primitive for the Internet of Things

机译:优势是物联网的一种新的可信计算基元

获取原文

摘要

The Internet of Things (IoT) is rapidly emerging as one of the dominant computing paradigms of this decade. Applications range from in-home entertainment to large-scale industrial deployments such as controlling assembly lines and monitoring traffic. While IoT devices are in many respects similar to traditional computers, user expectations and deployment scenarios as well as cost and hardware constraints are sufficiently different to create new security challenges as well as new opportunities. This is especially true for large-scale IoT deployments in which a central entity deploys and controls a large number of IoT devices with minimal human interaction. Like traditional computers, IoT devices are subject to attack and compromise. Large IoT deployments consisting of many nearly identical devices are especially attractive targets. At the same time, recovery from root compromise by conventional means becomes costly and slow, even more so if the devices are dispersed over a large geographical area. In the worst case, technicians have to travel to all devices and manually recover them. Data center solutions such as the Intelligent Platform Management Interface (IPMI) which rely on separate service processors and network connections are not only not supported by existing IoT hardware, but are unlikely to be in the foreseeable future due to the cost constraints of mainstream IoT devices. This paper presents CIDER, a system that can recover IoT devices within a short amount of time, even if attackers have taken root control of every device in a large deployment. The recovery requires minimal manual intervention. After the administrator has identified the compromise and produced an updated firmware image, he/she can instruct CIDER to force the devices to reset and to install the patched firmware on the devices. We demonstrate the universality and practicality of CIDER by implementing it on three popular IoT platforms (HummingBoard Edge, Raspberry Pi Compute Module 3 and Nucleo-L476RG) spanning the range from high to low end. Our evaluation shows that the performance overhead of CIDER is generally negligible.
机译:物联网(IoT)迅速崛起,成为本十年的主要计算范例之一。应用范围从家庭娱乐到大规模工业部署,例如控制装配线和监控流量。尽管物联网设备在很多方面都与传统计算机相似,但是用户的期望和部署方案以及成本和硬件限制却相差甚远,从而带来了新的安全挑战和新机遇。对于大型IoT部署尤其如此,在该部署中,一个中央实体以最少的人为交互来部署和控制大量IoT设备。像传统计算机一样,物联网设备也容易受到攻击和破坏。包含许多几乎相同的设备的大型IoT部署特别有吸引力。同时,通过常规方法从根危害中恢复的成本高昂且缓慢,如果将设备分散在较大的地理区域中,则更是如此。在最坏的情况下,技术人员必须前往所有设备并手动对其进行恢复。依靠独立的服务处理器和网络连接的数据中心解决方案,例如智能平台管理接口(IPMI),不仅不被现有的物联网硬件支持,而且由于主流物联网设备的成本限制,在可预见的将来也不大可能。本文介绍了CIDER,该系统可以在短时间内恢复IoT设备,即使攻击者已经对大型部署中的每台设备进行了根本控制。恢复所需的手动干预最少。管理员识别出漏洞并产生了更新的固件映像后,他/她可以指示CIDER强制设备重置并在设备上安装修补的固件。我们通过在从高端到低端范围的三个流行的物联网平台(HummingBoard Edge,Raspberry Pi计算模块3和Nucleo-L476RG)上实现CIDER,证明了CIDER的通用性和实用性。我们的评估表明,CIDER的性能开销通常可以忽略不计。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号