skip to main content
10.1145/3606305.3606312acmotherconferencesArticle/Chapter ViewAbstractPublication PagescompsystechConference Proceedingsconference-collections
research-article

Secure Heterogeneous Architecture based on RISC-V and root-of-trust

Published:12 September 2023Publication History

ABSTRACT

This paper describes the architecture and development of a secure heterogeneous RISC-V system with protection dedicated core that provides hardware mechanisms for establishing root-of-trust, monitoring and controlling the execution of the rest of the cores in the system. The focus is on the security core which serves as control unit for the rest of the computational processors.

References

  1. Musa G. Samaila, João B. F. Sequeiros, Tiago Simões, Mário M. Freire, Pedro R. M. Inácio, "IoT-HarPSecA: A Framework and Roadmap for Secure Design and Development of Devices and Applications in the IoT Space", IEEE Access, January 27, 2020Google ScholarGoogle ScholarCross RefCross Ref
  2. “How Secure Are RISC-V Chips?”, online: https://semiengineering.com/how-secure-are-risc-v-chips/, [February, 2023]Google ScholarGoogle Scholar
  3. TAO LU, “A Survey on RISC-V Security: Hardware and Architecture”, eprint arXiv:2107.04175, 2021Google ScholarGoogle Scholar
  4. “About RISC-V”, online: risc-v.org, [February, 2023]Google ScholarGoogle Scholar
  5. “Arm ® TrustZone ® Technology vs RISC-V MultiZone TM Security”, online: risc-v.org, April, 2019Google ScholarGoogle Scholar
  6. Nathan House, “The Complete Cyber Security Course, Volume I, HACKERS Exposed”, London: StationX, 2017Google ScholarGoogle Scholar
  7. Dan Meng, Rui Hou, Gang Shi, Bibo Tu, Aimin Yu, Ziyuan Zhu, Xiaoqi Jia and Peng Li,. “Security-first architecture: deploying physically isolated active security processors for safeguarding the future of computing”, Meng etal. Cybersecurity, 2018Google ScholarGoogle Scholar
  8. Trong-Thuc Hoang, Ckristian Duran, Ronaldo Serrano, Marco Sarmiento, Khai-Duy Nguyen, Akira Tsukamoto, Kuniyasu Suzaki, Cong-Kha Pham, "Trusted Execution Environment Hardware by Isolated Heterogeneous Architecture for Key Scheduling", IEEE Access, April 12, 2022Google ScholarGoogle Scholar
  9. Trong-Thuc Hoang, Ckristian Duran, Duc-Thinh Nguyen-Hoang1, Duc-Hung Le, Kuniyasu Suzaki, Cong-Kha Pham, "Quick Boot of Trusted Execution Environment With Hardware Accelerators", IEEE Access, March 13, 2020Google ScholarGoogle Scholar
  10. Suman Sau, Jawad Haj-Yahya, Ming Ming Wong, Kwok Yan Lam, Anupam Chattopadhyay, NTU, Singapore, "Survey of Secure Processors", 2017 International Conference on Embedded Computer Systems: Architectures, Modeling, and Simulation (SAMOS), DOI:10.1109/SAMOS.2017.8344637, July, 2017Google ScholarGoogle ScholarCross RefCross Ref
  11. Vinay B. Y. Kumar, Anupam Chattopadhyay, Jawad Haj-Yahya, Avi Mendelson , "ITUS: A Secure RISC-V System-on-Chip", 2019 32nd IEEE International System-on-Chip Conference (SOCC), DOI:10.1109/SOCC46988.2019.1570564307, September, 2019Google ScholarGoogle ScholarCross RefCross Ref
  12. “Hardware Root of Trust: Everything you need to know“, online: https://www.rambus.com/blogs/hardware-root-of-trust/, October 29, 2021, [February, 2023]Google ScholarGoogle Scholar
  13. A. Waterman, K. Asanovic, and J. Hauser, “The RISC-V Instruction Set Manual Volume II: Privileged Architecture, Document Version 1.12-draft,” RISC-V Foundation, Jul, 2022.Google ScholarGoogle Scholar
  14. "IEEE Standard for SystemVerilog—Unified Hardware Design, Specification, and Verification Language", IEEE Standards Association Corporate Advisory Group, 2017Google ScholarGoogle Scholar
  15. “RISC-V Software Ecosystem”, https://riscv.org/wp-content/uploads/2015/01/riscv-software-toolchain-workshop-jan2015.pdf, [March,2023]Google ScholarGoogle Scholar
  16. “The RISC-V ISA Simulator (Spike)”, https://chipyard.readthedocs.io/en/stable/Software/Spike.html, [March, 2023]Google ScholarGoogle Scholar

Index Terms

  1. Secure Heterogeneous Architecture based on RISC-V and root-of-trust

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      CompSysTech '23: Proceedings of the 24th International Conference on Computer Systems and Technologies
      June 2023
      201 pages
      ISBN:9798400700477
      DOI:10.1145/3606305

      Copyright © 2023 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 12 September 2023

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed limited

      Acceptance Rates

      Overall Acceptance Rate241of492submissions,49%
    • Article Metrics

      • Downloads (Last 12 months)44
      • Downloads (Last 6 weeks)5

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format .

    View HTML Format