Papers
Topics
Authors
Recent
2000 character limit reached

Secure Embedded Systems

Updated 13 January 2026
  • Secure embedded systems are specialized computing platforms engineered to ensure data confidentiality, integrity, authenticity, and resilience even under resource constraints.
  • They leverage hardware/software co-design, cryptographic primitives, and formal verification to secure critical infrastructures such as IoT, automotive, and medical devices.
  • Innovative methods include side-channel resistance, secure boot processes, and runtime attestation with low overhead, ensuring robust defense against both physical and cyber threats.

Secure embedded systems are specialized computing platforms engineered to maintain robust security properties—confidentiality, integrity, authenticity, and resilience—in adversarial environments, despite strict constraints on resources (CPU, memory, energy), real-time guarantees, and physical attack surfaces. These systems underpin critical infrastructure, financial instruments, health devices, vehicles, and the broader Internet of Things (IoT), necessitating technical responses to a diverse threat spectrum including code-injection attacks, physical probing, side-channel extraction, and runtime privilege escalation.

1. Threat Models and Security Objectives

Embedded systems face a wide array of attack vectors:

  • Code-injection: Adversaries exploit memory-safety flaws (buffer overflows, return-oriented programming) to alter program code or hijack control flow. Countermeasures require runtime code-integrity validation, e.g., per-basic-block checksumming as in SecureD (Ragel et al., 2015), C-FLAT (Abera et al., 2016), and shadow stack protection via Silhouette (Zhou et al., 2019).
  • Side-channel attacks: Extraction of secret keys via power analysis (SPA/DPA), electromagnetic emissions, timing, or fault injection. Sophisticated schemes such as SecureD's complementary dual-core execution mask power signatures at runtime, nulling statistical leakage (Ragel et al., 2015).
  • Bus and memory snooping: Attackers leverage probe-based or malicious IP injection to extract or tamper with on- or off-chip traffic, demanding cryptographic isolation, authenticated storage, and runtime filtering—see hardware firewall architectures (Cotret et al., 2016).
  • Physical and firmware attacks: Insertion of hardware Trojans, BIOS malware, or manipulation of non-volatile boot memory requires secure boot chains (Streit et al., 2020) and formally verified runtime monitors (Nunes et al., 2022) to maintain code immutability.
  • Privilege escalation and cross-domain compromise: Multi-core environments risk vertical (OS/hypervisor) and horizontal (app-to-app) attacks, necessitating hardware partitioning, bus management, and compartmentalization as realized in Inoue et al.'s multi-core platform (Inoue, 2010) and CHERI capabilities (Ferraro et al., 7 Jul 2025).
  • Data authenticity and privacy: IoT endpoints must protect transmitted data (e.g., insulin pump telemetry (Al-Odat et al., 2018)) by integrating cryptographically sound transport protocols, integrity tags, and robust session key establishment (Basic et al., 2023).

Security objectives include code and data integrity, the masking of observable physical signals to nullify side-channel leakage, fine-grained compartmentalization of software and hardware resources, authenticated update and boot procedures, and continuous, active resilience against runtime attacks.

2. Hardware/Software Co-Design for Security

A recurring methodology in secure embedded systems is hardware/software co-design, integrating specialized architectural elements with compiler-driven software instrumentation:

  • SecureD processor: Employs two identically clocked cores, per-block hashedReg/incHashedReg registers, and a CONTROLLER to enforce code-integrity and power balancing. Code blocks are checksummed at compile-time and verified at control-flow boundaries, while cryptographic routines execute as complementary images across the cores for side-channel resistance (Ragel et al., 2015).
  • Hardware firewall frameworks: Distributed firewalls on the AXI bus, coupled to cryptographic blocks (AES-GCM), provide per-page confidentiality, integrity, and real-time access control, supporting dynamic policy updates on heterogeneous MPSoCs (Cotret et al., 2016).
  • CASU architecture: Melds a formally verified hardware FSM—enforcing executable region immutability—with a tiny trusted ROM codebase to guarantee that only authenticated updates can modify device software, eschewing frequent remote attestation. This model leverages atomic flash swaps and cryptographic MACs for update proofs (Nunes et al., 2022).
  • Compartmentalized memory and control-flow support: Silhouette uses compiler transformations and MPU config on ARMv7-M to guarantee the integrity of return addresses (shadow stacks), backed by “store hardening” (unprivileged store instructions) to resist direct memory writes, with sub-4% runtime overhead (Zhou et al., 2019). CHERI’s architectural pointers enforce isolation down to per-pointer bounds in hardware (Ferraro et al., 7 Jul 2025).

Co-design is often complemented by secure compiler tool flows (ASIPMeister, LLVM passes), synthesis toolchain integration (Synopsys, ModelSim), and hardware-level formal verification (NuSMV for CASU (Nunes et al., 2022)).

3. Cryptographic Primitives and Lightweight Algorithms

Energy-bounded and resource-scarce systems require optimized cryptographic primitives:

  • Lightweight Block Ciphers: Feistel-network ciphers such as LWC-A/B/C, PRESENT, SPECK, and SIMON adapt standard S/P-networks with compact S-boxes, bit-permutations, and round functions to minimize LUT usage and maximize side-channel resistance. Energy figures are sub-0.3 nJ/bit; throughput achieves 200–260 Mbps in FPGA deployments. Differential and linear cryptanalysis are explicitly bounded, using high-nonlinearity S-boxes and round constants (Sedraoui et al., 6 Jan 2026).
  • Efficient DRBGs: Ascon-based hash, HMAC, and CTR DRBGs deliver deterministic random bit generation with sub-2 ms per 256 bits on Raspberry Pi, outperforming classical SHA/HMAC/AES implementations in memory usage and code footprint (Chen, 1 Dec 2025).
  • Authenticated key-agreement and update protocols: ECQV implicit certificates combined with Station-to-Station handshake provide dynamic secure sessions with perfect forward secrecy, mutual authentication, and only 20% CPU overhead over baseline static ECDSA (Basic et al., 2023).
  • On-the-fly cryptographic boot: TMIU hardware units use SD-card or flash DeviceDNA and CID as roots-of-trust, deriving AES-128 keys per session, and decrypting/validating every sector with SHA-256 digest for secure boot paths on FPGAs (Streit et al., 2020).

Algorithm selection, code footprint, and runtime efficiency are systematically balanced against cryptanalytic and side-channel resilience.

4. Secure Update, Control-Flow and Runtime Attestation

Maintaining code integrity over device lifetimes extends beyond initial boot:

  • Secure firmware update frameworks: Modular architectures integrate fuzzy-extracted PUF-based keys for per-session confidentiality, adaptive choice of cipher/hash primitives, and signcryption for implicit authentication, running on resource-constrained FPGAs with full update protocols completing <2 s for 1 MB images (Falas et al., 2020).
  • Control-flow attestation and runtime monitoring: C-FLAT remotely attests the exact control-flow history using hash chains over basic-block identifiers and loop instance summaries, implemented via TrustZone isolation and binary instrumentation, with minimal performance overhead for cyber-physical applications (Abera et al., 2016).
  • Resilience and recovery microarchitectures: Independent system security managers (SM) and resource monitors (ARM) orchestrate event capture, anomaly detection, and isolation/rollback procedures at wire speed, maintaining forensic logs in tamper-resistant memory for post-breach investigation (Siddiqui et al., 2020).

These systems enshrine atomicity of critical operations and fail-safe roll-forward/back provisions, often coupled with hardware root-of-trust anchors.

5. Partitioning, Isolation, and Compartmentalization

Complex, multi-tenancy deployments demand strong isolation without exhaustive resource duplication:

  • Hardware partitioning via BMU: Inoue et al.’s platform intercepts all bus transactions at the hardware level, enforcing per-core, per-domain access-matrix rules, preventing vertical/horizontal attacks, and enabling both static and dynamic partitioning (CPU hotplug, asymmetric VMM) (Inoue, 2010).
  • Fine-grained compartmentalization: CHERI’s capability hardware natively separates memory and control registers, bounding every pointer access and supporting flexible compartmentalization of protocol stacks, drivers, and applications, with negligible performance impact in edge-critical deployments (Ferraro et al., 7 Jul 2025).
  • Software-based isolation: Pure software TEEs (SbS4NED) use MAC-tagging on all writes, API-based access control, memory isolation through shims, and Diffie-Hellman key exchange, enabling cost-effective security on legacy MCUs (Ferreira et al., 2023).

Partitioning strategies are evaluated for TCB size, context-switch and communication latency, code footprint, and susceptibility to internal DoS or covert information flows.

6. Model-Driven Security Engineering and Formal Analysis

Formally integrating security into system design leverages model-driven tools and verification pipelines:

  • SysML-Sec: Security requirements and threat models (via extended stereotypes and logical operators) are embedded early in HW/SW partitioning (Y-Chart), model-transformed into simulation (DIPLODOCUS), timed automata for safety proofs (UPPAAL), and cryptographic protocol verification (ProVerif). Conflicts between deadline and security overheads are detected at the design phase, enabling agile iterations (Apvrille et al., 2014).
  • Formal verification of runtime monitors: The CASU hardware FSM is model-checked via LTL safety properties. Hash-based attestation proofs (C-FLAT, Silhouette) rely on cryptographic assumptions of collision and preimage resistance, with explicit preservation of security invariants across context switches and event traces (Abera et al., 2016, Nunes et al., 2022, Zhou et al., 2019).

Early integration of security in trade-off decisions, simulation, and proof tooling is critical for compositional correctness and end-to-end assurance.

7. Defensive Practices, Countermeasures, and Future Directions

Comprehensive defense-in-depth for secure embedded systems spans hardware, firmware, cryptographic processes, and architecture:

  • Gate-level balancing (WDDL/SDDL), masking, dummy logic, and EM shielding for side-channel mitigation (Farooq-i-Azam et al., 2016);
  • Continuous event logging, active response triggers (power/bus isolation, key zeroization, memory remapping), and post-incident evidence collection (Siddiqui et al., 2020);
  • Dynamic compartment role-swapping and multi-core balancing for advanced side-channel resistance (Ragel et al., 2015);
  • Adaptive algorithm and hardware selection per deployment constraints (LUT, power, code size) (Sedraoui et al., 6 Jan 2026).

Ongoing research explores scalable formal verification, post-quantum cryptography for code and data integrity, hardware-anchored resilience, and integration with federated or cloud-edge architectures.


In sum, secure embedded systems synthesize multilayered, formally grounded, and resource-aware mechanisms to deliver verifiable protection—even for low-end or legacy platforms—through a combination of hardware-software co-design, cryptographic innovation, runtime attestation, and modular, formally validated engineering paradigms (Ragel et al., 2015, Cotret et al., 2016, Nunes et al., 2022, Ferraro et al., 7 Jul 2025, Zhou et al., 2019, Sedraoui et al., 6 Jan 2026, Basic et al., 2023, Falas et al., 2020, Siddiqui et al., 2020, Apvrille et al., 2014).

Definition Search Book Streamline Icon: https://streamlinehq.com
References (17)

Whiteboard

Topic to Video (Beta)

Follow Topic

Get notified by email when new papers are published related to Secure Embedded Systems.