English  |  正體中文  |  简体中文  |  全文筆數/總筆數 : 78852/78852 (100%)
造訪人次 : 37819743      線上人數 : 589
RC Version 7.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
搜尋範圍 查詢小技巧:
  • 您可在西文檢索詞彙前後加上"雙引號",以獲取較精準的檢索結果
  • 若欲以作者姓名搜尋,建議至進階搜尋限定作者欄位,可獲得較完整資料
  • 進階搜尋


    請使用永久網址來引用或連結此文件: http://ir.lib.ncu.edu.tw/handle/987654321/92740


    題名: TrustCS: 基於 Trusted Firmware-M 的安全 CubeSat 韌體更新機制;TrustCS: A firmware update mechanism of secure CubeSat based on Trusted Firmware-M
    作者: 葉文;Yeh, Wen
    貢獻者: 資訊工程學系
    關鍵詞: 韌體更新;平台安全架構;TrustedFirmware-M;可信執行 環境;ARMTrustZone-M;FirmwareUpdate;PSA;ARMTrustedFirmware-M;Trusted Execution Environment;ARM TrustZone-M
    日期: 2023-08-07
    上傳時間: 2023-10-04 16:09:47 (UTC+8)
    出版者: 國立中央大學
    摘要: 近年來,立方體衛星的開發越來越受到商業和教育機構的青睞。 然而,現有的衛星安全大多側重於如何保護物理通信,很少討論如 何保護衛星系統本身的安全。為了增強立方體衛星系統的安全性, 我們提出了TrustCS(Trusted CubeSat),它基於立方體衛星On-Board Computer(OBC)系統中的TrustedFirmware-M(TF-M)可信執行環境。 與通過地面站發送遠程命令來重啟系統和驗證圖像不同,TrustCS能使 立方體衛星系統自動重啟並自動驗證圖像。我們還在SecureProcessing Environment(SPE)中對內部存儲記憶元件的寫入和擦除功能實施了 區域檢查機制,使其不會被惡意程序不當操作和使用。此外,我們還 為立方體衛星選擇了更新映像的方法,該方法在更新映像的同時確保 了系統的穩定性,如果更新過程因斷電或高能粒子穿透而失敗,仍可 恢復。最後,我們評估了在STM32L5開發板上的實現情況,證明了 其可靠性、低開銷和安全性。;In recent years, the development of CubeSats has become more and more popular among commercial and educational institutions. However, most of the existing satellite security focuses on how to protect the physical com munication, and rarely discusses how to protect the security of the satellite system itself. In order to enhance the security of the system on CubeSats, we propose TrustCS (Trusted CubeSat), which is based on the Trusted Execu tion Environment of Trusted Firmware-M (TF-M)intheOn-BoardComputer (OBC) system of the CubeSat. Unlike sending remote commands through the ground station to restart the system and image verification, TrustCS en ables the CubeSat system to automatically restart and automatically verify images. We also implement a region check mechanism in the Secure Pro cessing Environment (SPE) for the write and erase functions of the internal storage memorycomponents, sothattheywillnotbeimproperlyoperatedand used by malicious programs. In addition, we choose the method for updating the image for CubeSat, which ensures the system stability while updating the image, and can still recover if the update process fails due to power outage or high-energy particle penetration. Finally, we evaluate the implementation on the STM32L5developmentboard, demonstratingits reliability, low overhead and security.
    顯示於類別:[資訊工程研究所] 博碩士論文

    文件中的檔案:

    檔案 描述 大小格式瀏覽次數
    index.html0KbHTML45檢視/開啟


    在NCUIR中所有的資料項目都受到原著作權保護.

    社群 sharing

    ::: Copyright National Central University. | 國立中央大學圖書館版權所有 | 收藏本站 | 設為首頁 | 最佳瀏覽畫面: 1024*768 | 建站日期:8-24-2009 :::
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - 隱私權政策聲明