參考文獻 |
[1] nasaspaceflight.com, “Group 4-10 brings starlink to over 2,000 operational satellites,” 2022, [Online; accessed 30-May-2022]. [Online]. Available: https://www.nasaspaceflight.com/2022/03/starlink-group-4-10/
[2] space.com, “Solar geomagnetic storms spacex starlink threat,” 2022, [Online; accessed 30-May-2022]. [Online]. Available: https://www.space.com/solargeomagnetic-storms-spacex-starlink-threat
[3] M. Tehranipoor and F. Koushanfar, “A survey of hardware trojan taxonomy and detection,” IEEE Design & Test of Computers, vol. 27, no. 1, pp. 10–25, 2010.
[4] Microchip, “Ug0753 user guide polarfire fpga security,” 2021, [Online; accessed 30-May-2022]. [Online]. Available: https://www.microsemi.com/document-portal/doc_download/1245814-PolarFire-FPGA-and-PolarFire-SoC-FPGA-Security-User-Guide
[5] Xilinx, “Ug1209 zynq ultrascale+ mpsoc: Embedded design tutorial,” 2021, [Online; accessed 30-May-2022]. [Online]. Available: https://docs.xilinx.com/v/u/en-US/ug1209-embedded-design-tutorial
[6] Trusted Execution Environment, [Online; accessed 30-May-2022]. [Online]. Available: https://en.wikipedia.org/wiki/Trusted_execution_environment
[7] CVE Details, “Linux kernel vulnerability statistics,” 2021, [Online; accessed 30-May-2022]. [Online]. Available: https://www.cvedetails.com/product/47/LinuxLinux-Kernel.html?vendor?id=33
[8] ARM.org, “Arm trustzone technology,” 2022, [Online; accessed 30-May2022]. [Online]. Available: https://developer.arm.com/Processors/TrustZone%20for%20Cortex-A
[9] Intel Software Guard Extension, 2022, [Online; accessed 30-May-2022]. [Online]. Available: https://www.intel.com/content/www/us/en/developer/tools/softwareguard-extensions/overview.html
[10] OP-TEE.org, “Open portable trusted execution environment,” 2022, [Online; accessed 30-May-2022]. [Online]. Available: https://www.optee.org
[11] Qualcomm.org, “Qualcomm’s “secure world",” 2019, [Online; accessed 30-May-2022]. [Online]. Available: https://www.qualcomm.com/media/documents/files/guard-your-data-with-the-qualcomm-snapdragon-mobile-platform.pdf
[12] Samsung.org, “Samsung teegris,” 2022, [Online; accessed 30-May-2022]. [Online]. Available: https://developer.samsung.com/teegris/overview.html
[13] J. Reardon, Á. Feal, P. Wijesekera, A. E. B. On, N. Vallina-Rodriguez, and S. Egelman, “50 ways to leak your data: An exploration of apps’ circumvention of the android permissions system,” in 28th {USENIX} Security Symposium ({USENIX} Security 19), 2019, pp. 603–620.
[14] Common Vulnerabilities and Exposures, “Cve in android,” 2021, [Online; accessed 30-May-2022]. [Online]. Available: https://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=Android
[15] CVE Details, “Google’s android vulnerability statistics,” 2021, [Online; accessed 30-May-2022]. [Online]. Available: https://www.cvedetails.com/product/19997/Google-Android.html?vendor?id=1224
[16] OMTP.org, “Omtp advanced trusted environment omtp tr1 v1.1,” 2009, [Online; accessed 30-May-2022]. [Online]. Available: http://www.omtp.org/OMTP_Advanced_Trusted_Environment_OMTP_TR1_v1_1.pdf
[17] GlobalPlatform.org, 2022, [Online; accessed 30-May-2022]. [Online]. Available: https://globalplatform.org/
[18] ——, “Tee system architecture v1.2,” 2018, [Online; accessed 30-May-2022]. [Online]. Available: https://globalplatform.org/specs-library/tee-system-architecturev1-2/
[19] ——, “Tee client api specification v1.0,” 2010, [Online; accessed 30-May2022]. [Online]. Available: https://globalplatform.org/specs-library/tee-client-apispecification/
[20] ——, “Tee internal core api specification v1.3.1,” 2021, [Online; accessed 30-May-2022]. [Online]. Available: https://globalplatform.org/specs-library/teeinternal-core-api-specification/
[21] AMD Secure Encrypted Virtualization, 2022, [Online; accessed 30-May-2022]. [Online]. Available: https://developer.amd.com/sev/
[22] ARM Limited, “Building a secure system using trustzone technology,” 2009, [Online; accessed 30-May-2022]. [Online]. Available: https://documentationservice.arm.com/static/5f212796500e883ab8e74531
[23] ——, “Smc calling convention 1.4 bet1,” 2022, [Online; accessed 30-May-2022]. [Online]. Available: https://documentation-service.arm.com/static/622799018804d00769e9b345
[24] Trustedfirmware.org, “Trusted firmware-a,” 2022, [Online; accessed 30-May2022]. [Online]. Available: https://trustedfirmware-a.readthedocs.io/_/downloads/en/v2.7/pdf/
[25] Xilinx, “Ug1085 zynq ultrascale+ device technical reference manual,” 2020, [Online; accessed 30-May-2022]. [Online]. Available: https://docs.xilinx.com/v/u/en-US/ug1228-ultrafast-embedded-design-methodology-guide
[26] A. Kolehmainen, “Secure firmware updates for iot: A survey,” in 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), 2018, pp. 112–117.
[27] D. K. Nilsson, L. Sun, and T. Nakajima, “A framework for self-verification of firmware updates over the air in vehicle ecus,” in 2008 IEEE Globecom Workshops, 2008, pp. 1–5.
[28] R. Dhobi, S. Gajjar, D. Parmar, and T. Vaghela, “Secure firmware update over the air using trustzone,” in 2019 Innovations in Power and Advanced Computing Technologies (i-PACT), vol. 1, 2019, pp. 1–4.
[29] IEEE, “Ieee std. 1149.1 - standard test access port,” 2022, [Online; accessed 30-May-2022]. [Online]. Available: https://grouper.ieee.org/groups/1149/1/
[30] J. Vliegen, N. Mentens, and I. Verbauwhede, “Secure, remote, dynamic reconfiguration of fpgas,” ACM Trans. Reconfigurable Technol. Syst., vol. 7, no. 4, dec 2014. [Online]. Available: https://doi.org/10.1145/2629423
[31] J. Vliegen, M. M. Rabbani, M. Conti, and N. Mentens, “Sacha: Self-attestation of configurable hardware,” in 2019 Design, Automation & Test in Europe Conference & Exhibition (DATE). IEEE, 2019, pp. 746–751.
[32] R. Kuramoto, “Xapp1081(v1.3) quickboot method for fpga design remote update,” 2014, [Online; accessed 30-May-2022]. [Online]. Available: https://docs.xilinx.com/v/u/en-US/xapp1081-quickboot-remote-update
[33] Xilinx, “Solution zynqmp pl programming,” 2022, [Online; accessed 30-May2022]. [Online]. Available: https://xilinx-wiki.atlassian.net/wiki/spaces/A/pages/18841847/Solution+ZynqMP+PL+Programming
[34] ——, “Ug1228(v1.0) zynq ultrascale+ mpsoc embedded design methodology guide,” 2017, [Online; accessed 30-May-2022]. [Online]. Available: https://docs.xilinx.com/v/u/en-US/ug1228-ultrafast-embedded-design-methodology-guide
[35] ——, “Ug1137 zynq ultrascale+ mpsoc software developer guide,” 2020, [Online; accessed 30-May-2022]. [Online]. Available: https://www.xilinx.com/support/documents/user_guides/ug1137-zynq-ultrascale-mpsoc-swdev.pdf
[36] ——, “Xapp1323(v1.1) developing tamper-resistant designs with zynq ultrascale+ devices application note,” 2018, [Online; accessed 30-May-2022]. [Online]. Available: https://docs.xilinx.com/v/u/en-US/xapp1323-zynq-usp-tamperresistant-designs
[37] N. Khan, S. Nitzsche, A. G. López, and J. Becker, “Utilizing and extending trusted execution environment in heterogeneous socs for a pay-per-device ip licensing scheme,” IEEE Transactions on Information Forensics and Security, vol. 16, pp. 2548–2563, 2021.
[38] Xilinx, “Xapp1320(v4.0) isolation methods in zynq ultrascale+ mpsocs,” 2021, [Online; accessed 30-May-2022]. [Online]. Available: https://docs.xilinx.com/v/u/en-US/xapp1320-isolation-methods
[39] ——, “Partial reconfiguration controller v1.3,” 2018, [Online; accessed 30-May-2022]. [Online]. Available: https://docs.xilinx.com/v/u/en-US/pg193-partialreconfiguration-controller
[40] ——, “Vivado design suite user guide: Partial reconfiguration v2020.1,” 2020, [Online; accessed 30-May-2022]. [Online]. Available: https://docs.xilinx.com/v/u/2020.1-English/ug909-vivado-partial-reconfiguration
[41] ——, “Ug947 vivado design suite tutorial: Partial reconfiguration,” 2019, [Online; accessed 30-May-2022]. [Online]. Available: https://docs.xilinx.com/v/u/2019.1-English/ug947-vivado-partial-reconfiguration-tutorial
[42] C. Marchand, A. Aubert, L. Bossuet et al., “On the security evaluation of the arm trustzone extension in a heterogeneous soc,” in 2017 30th IEEE International System-on-Chip Conference (SOCC). IEEE, 2017, pp. 108–113.
[43] A. Moradi, A. Barenghi, T. Kasper, and C. Paar, “On the vulnerability of fpga bitstream encryption against power analysis attacks: Extracting keys from xilinx virtex-ii fpgas,” in Proceedings of the 18th ACM Conference on Computer and Communications Security, ser. CCS ’11. New York, NY, USA: Association for Computing Machinery, 2011, p. 111–124. [Online]. Available: https://doi.org/10.1145/2046707.2046722
[44] M. Ender, A. Moradi, and C. Paar, “The unpatchable silicon: A full break of the bitstream encryption of xilinx 7-series {FPGAs},” in 29th USENIX Security Symposium (USENIX Security 20), 2020, pp. 1803–1819.
[45] NASA.gov, “Will computer crash because of a solar storm?” 2022, [Online; accessed 30-May-2022]. [Online]. Available: https://image.gsfc.nasa.gov/poetry/ask/a11800.html
[46] Prof. Phil Koopman, “A case study of toyota unintended acceleration and software safety,” 2014, [Online; accessed 30-May-2022]. [Online]. Available: https://users.ece.cmu.edu/~koopman/ece649/lectures/08_toyota_ua.pdf
[47] The New York Times, “F.a.a. orders fix for possible power loss in boeing 787,” 2015, [Online; accessed 30-May-2022]. [Online]. Available: https://www.nytimes.com/2015/05/01/business/faa-orders-fix-for-possible-power-loss-in-boeing-787.html
[48] Alan Nishioka, “Amba axi protocol specification v2.0,” 2010, [Online; accessed 30-May-2022]. [Online]. Available: https://documentation-service.arm.com/static/5f915971f86e16515cdc34a6
[49] OP-TEE, “Long-descriptor translation table format,” 2021, [Online; accessed 30-May-2022]. [Online]. Available: https://optee.readthedocs.io/en/latest/architecture/core.html#long-descriptor-translation-table-format
[50] ARM Limited, “Aarch64-instructions,” 2021, [Online; accessed 30-May-2022]. [Online]. Available: https://developer.arm.com/documentation/ddi0595/2021-06/AArch64-Instructions/DC-CVAC--Data-or-unified-Cache-line-Clean-by-VAto-PoC
[51] Freedesktop.org, “systemd system and service manager,” 2022, [Online; accessed 30-May-2022]. [Online]. Available: https://www.freedesktop.org/wiki/Software/systemd/
[52] ——, “sd_notify,” 2022, [Online; accessed 30-May-2022]. [Online]. Available: https://www.freedesktop.org/software/systemd/man/sd_notify.html
[53] S. Pinto and N. Santos, “Demystifying arm trustzone: A comprehensive survey,” ACM Comput. Surv., vol. 51, no. 6, jan 2019. [Online]. Available: https://doi.org/10.1145/3291047
[54] G. Gogniat, T. Wolf, W. Burleson, J.-P. Diguet, L. Bossuet, and R. Vaslin, “Reconfigurable hardware for high-security/ high-performance embedded systems: The safes perspective,” IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 16, no. 2, pp. 144–155, 2008.
[55] J. A. Halderman, S. D. Schoen, N. Heninger, W. Clarkson, W. Paul, J. A. Calandrino, A. J. Feldman, J. Appelbaum, and E. W. Felten, “Lest we remember: cold-boot attacks on encryption keys,” Communications of the ACM, vol. 52, no. 5, pp. 91–98, 2009.
[56] Y. Li, L. Lei, Y. Wang, J. Jing, and Q. Zhou, “Trustsamp: Securing streaming music against multivector attacks on arm platform,” IEEE Transactions on Information Forensics and Security, vol. 17, pp. 1709–1724, 2022.
[57] P. Colp, J. Zhang, J. Gleeson, S. Suneja, E. De Lara, H. Raj, S. Saroiu, and A. Wolman, “Protecting data on smartphones and tablets from memory attacks,” in Proceedings of the Twentieth International Conference on Architectural Support for Programming Languages and Operating Systems, 2015, pp. 177–189.
[58] J. M. Dolan, “Linux sysrq,” 2020, [Online; accessed 30-May-2022]. [Online]. Available: https://www.xilinx.com/support/documents/user_guides/ug1137-zynqultrascale-mpsoc-swdev.pdf
[59] Alan Nishioka, “The .bit file format,” 2001, [Online; accessed 30-May-2022]. [Online]. Available: http://www.fpga-faq.com/FAQ_Pages/0026_Tell_me_about_bit_files.htm
[60] Apple Inc., “launchd,” 2022, [Online; accessed 30-May-2022]. [Online]. Available: https://opensource.apple.com/tarballs/launchd/
[61] J. Lamberson, “Single and multistage watchdog timers,” PDF). Sensoray. Retrieved, vol. 10, 2013. |