Abstract

It's natural to be concerned about the safety of Internet-connected gadgets and the people who use them (IoT). The inexpensive cost of low-end microcontrollers (MCUs) is one reason why many Internet of Things devices depend on them [1]. However, many MCUs lack any security protections other than the ability to partition important data and programs. Arm's Trustzone-M technology, a comprehensive security solution for safeguarding Internet of Things devices, is now available for integration with the company's Cortex-M microcontrollers (MCUs). It has been suggested that Trusted Execution Environments (TEEs), which are based on Trustzone hardware, may be used to increase the level of security on portable devices. Over the course of the last several years, a large number of individuals have put in a lot of effort to pinpoint hundreds of security flaws and create a toolbox of defences that can be used against a broad variety of dangers. Despite the fact that they include the same vulnerabilities that were discovered in the past, Trusted Execution Environment (TEE) solutions that are based on Trustzone-M continue to thrive. UTANGO is the first product of its sort when it comes to TEEs for the Internet of Things. UTANGO presents an entirely new design for Trustzone (M) enhanced TEEs in order to address the problems that have been identified. To be more specific, we build independently secure execution zones without the need for specialised hardware by utilising the same Trustzone hardware primitives as dual-world implementations. This allows us to avoid the cost and complexity associated with purchasing additional hardware. UTANGO underwent testing on an authorised Trustzone-M hardware platform known as the Arm Musca-B1. To better understand how this window of opportunity has been utilised for the unusual IoT possibilities, which typically address features such as device usable resource constraints, we conducted a systematic literature review. The concepts of security, fog computing, the Internet of Things, and Intel SGX are among those primarily discussed.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.