|
[1]
|
赵波, 倪明涛, 石源, 等. 嵌入式系统安全综述[J]. 武汉大学学报(理学版), 2018, 64(2): 95-108.
|
|
[2]
|
WISE GUY. 全球嵌入式安全市场研究报告[EB/OL]. https://www.wiseguyreports.com/cn/reports/embed-ded-security-market, 2023-09-01.
|
|
[3]
|
QYResearch. 可信计算芯片行业总体规模、市场占有率排名报告2025 [EB/OL]. https://www.gelonghui.com/p/1576665, 2025-01-08.
|
|
[4]
|
Morris, T. (2024) Trusted Platform Module. In: Jajodia, S., Samarati, P. and Yung, M., Eds., Encyclopedia of Cryptography, Security and Privacy, Springer, 1-5. [Google Scholar] [CrossRef]
|
|
[5]
|
Perez, R., Sailer, R. and van Doorn, L. (2006) vTPM: Virtualizing the Trusted Platform Module. Proceedings of the 15th conference on USENIX Security Symposium, San Jose, 31 July-4 August 2006, 305-320.
|
|
[6]
|
北京航空航天大学. 北航牵头的国家重点研发计划“高安全强实时嵌入式智能软件系统”项目启动暨实施方案论证会顺利召开[EB/OL]. https://scse.buaa.edu.cn/info/1092/11559.htm, 2024-03-29.
|
|
[7]
|
中国科学院沈阳自动化研究所. 国家863课题“可编程嵌入式电子设备安全防护技术”通过技术验收[EB/OL]. https://sia.cas.cn/xwzx/kydt/201810/t20181031_5152011.html, 2024-10-24.
|
|
[8]
|
华东师大软件工程学院. 喜报! 华东师大牵头研发项目获上海市技术发明一等奖保障关键设备安全可信[EB/OL]. https://sei.ecnu.edu.cn/da/cf/c33170a645839/page.htm, 2024-10-23.
|
|
[9]
|
深圳华北工控股份有限公司. 第十届中国(北京)军事智能技术装备博览[EB/OL]. https://m.gkong.com/news/121541.html, 2025-05-12.
|
|
[10]
|
Nations加油站. 国民技术第四代可信计算芯片NS350正式投入量产[EB/OL]. https://mcu.eetrend.com/content/2024/100580225.html, 2024-10-05.
|
|
[11]
|
Zhao, H., Xu, C. and Zhou, F. (2021) Research on Embedded Startup Method of Trusted Module. 2021 IEEE 5th Information Technology, Networking, Electronic and Automation Control Conference (ITNEC), Xi’an, 15-17 October 2021, 953-957. [Google Scholar] [CrossRef]
|
|
[12]
|
张翔, 王元强, 聂云杰, 等. TPCM的轻量型安全可信启动方法[J]. 单片机与嵌入式系统应用, 2023, 23(6): 36-39, 44.
|
|
[13]
|
Liu, C., Guo, H., Xu, M., Wang, S., Yu, D., Yu, J., et al. (2022) Extending On-Chain Trust to Off-Chain—Trustworthy Blockchain Data Collection Using Trusted Execution Environment (TEE). IEEE Transactions on Computers, 71, 3268-3280. [Google Scholar] [CrossRef]
|
|
[14]
|
Ma, Q. (2022) Design of High-Confidence Embedded Operating System Based on Artificial Intelligence and Smart Chips. 2022 Second International Conference on Artificial Intelligence and Smart Energy (ICAIS), Coimbatore, 23-25 February 2022, 58-62. [Google Scholar] [CrossRef]
|
|
[15]
|
Yu, X., Liu, Y., Zou, X., Cao, Y., Zhao, Y., Nag, A., et al. (2022) Secret-Key Provisioning with Collaborative Routing in Partially-Trusted-Relay-Based Quantum-Key-Distribution-Secured Optical Networks. Journal of Lightwave Technology, 40, 3530-3545. [Google Scholar] [CrossRef]
|
|
[16]
|
Wang, R. and Yan, Y. (2022) A Novel Trusted Boot Model for Embedded Smart Device without TPM. 2022 24th International Conference on Advanced Communication Technology (ICACT), PyeongChang Kwangwoon Do, 13-16 February 2022, 228-233. [Google Scholar] [CrossRef]
|
|
[17]
|
杨子怡, 李亚晖, 王中华, 等. 基于机载嵌入式可信计算平台的安全配置管理系统[J]. 航空计算技术, 2023, 53(2): 123-126.
|
|
[18]
|
Yang, J., Liu, X., Jiang, X., Zhang, Y., Chen, S. and He, H. (2023) Toward Trusted Unmanned Aerial Vehicle Swarm Networks: A Blockchain-Based Approach. IEEE Vehicular Technology Magazine, 18, 98-108. [Google Scholar] [CrossRef]
|
|
[19]
|
何瑞琦, 张凯龙, 吴金飞, 等. 基于多核异构操作系统的动态冗余可靠机制研究[J]. 计算机科学, 2025, 52(4): 33-39.
|
|
[20]
|
吉晨, 石勇, 戴明, 等. 基于轻量级虚拟化环境的可信多级安全容器机制[J]. 计算机应用研究, 2017, 34(6): 1770-1773.
|
|
[21]
|
Marketsandmarkets. (2023) Embedded Security Market Size & Trends. https://www.grandviewresearch.com/industry-analysis/embedded-security-market-report
|
|
[22]
|
STMicroelectronics (2025) STM32L5 Series. https://www.st.com/en/microcontrollers-microprocessors/stm32l5-series.html
|
|
[23]
|
Business & Financial Press (2023) Infineon’s SECORA™ Connect Can Make Anything a Wallet; New Technologies Will Make Contactless Payment Easier in the Future. https://www.infineon.com/press-release/2023/infxx202302-068
|
|
[24]
|
Intel (2025) Intel Newsroom: Corporate. https://www.intel.cn/content/www/cn/zh/newsroom/corporate.html
|
|
[25]
|
Bognar, M., Van Bulck, J. and Piessens, F. (2022) Mind the Gap: Studying the Insecurity of Provably Secure Embedded Trusted Execution Architectures. 2022 IEEE Symposium on Security and Privacy (SP), San Francisco, 22-26 May 2022, 1638-1655. [Google Scholar] [CrossRef]
|
|
[26]
|
Aaraj, N., Raghunathan, A. and Jha, N.K. (2008) Analysis and Design of a Hardware/Software Trusted Platform Module for Embedded Systems. ACM Transactions on Embedded Computing Systems, 8, 1-31. [Google Scholar] [CrossRef]
|
|
[27]
|
Fedorov, V.K., Balenko, E.G., Shterenberg, S.I. and Krasov, A.V. (2021) Development of a Method for Building a Trusted Environment by Using Hidden Software Agent Steganography. Journal of Physics: Conference Series, 2096, Article ID: 012047. [Google Scholar] [CrossRef]
|
|
[28]
|
Gebreab, S.A., Salah, K., Jayaraman, R. and Zemerly, J. (2023) Trusted Traceability and Certification of Refurbished Medical Devices Using Dynamic Composable NFTs. IEEE Access, 11, 30373-30389. [Google Scholar] [CrossRef]
|
|
[29]
|
Trochatos, T,. Xu, C., Deshpande, S., et al. (2023) Hardware Architecture for a Quantum Computer Trusted Execution Environment. arXiv: 2308.03897.
|
|
[30]
|
Phalak, K., Saki, A.A., Alam, M., Topaloglu, R.O. and Ghosh, S. (2021) Quantum PUF for Security and Trust in Quantum Computing. IEEE Journal on Emerging and Selected Topics in Circuits and Systems, 11, 333-342. [Google Scholar] [CrossRef]
|
|
[31]
|
Seng, K.P. and Ang, L. (2022) Embedded Intelligence: State-Of-The-Art and Research Challenges. IEEE Access, 10, 59236-59258. [Google Scholar] [CrossRef]
|
|
[32]
|
Alkhoori, A., Alkhoori, A., Alkhoori, A. and Ahmed, O. (2024) Security and Reliability Concerns of AI on Critical Embedded Systems. In: Rasheed, J., Abu-Mahfouz, A.M. and Fahim, M., Eds., Forthcoming Networks and Sustainability in the AIoT Era, Springer, 32-45. [Google Scholar] [CrossRef]
|
|
[33]
|
Raja, G., Anbalagan, S., Ganapathisubramaniyan, A., Selvakumar, M.S., Bashir, A.K. and Mumtaz, S. (2021) Efficient and Secured Swarm Pattern Multi-UAV Communication. IEEE Transactions on Vehicular Technology, 70, 7050-7058. [Google Scholar] [CrossRef]
|
|
[34]
|
Nawshin, F., Unal, D., Hammoudeh, M. and Suganthan, P.N. (2024) AI-Powered Malware Detection with Differential Privacy for Zero Trust Security in Internet of Things Networks. Ad Hoc Networks, 161, Article ID: 103523. [Google Scholar] [CrossRef]
|
|
[35]
|
Holmes, B., Waterman, J. and Williams, D. (2024) SEVeriFast: Minimizing the Root of Trust for Fast Startup of SEV MicroVMs. Proceedings of the 29th ACM International Conference on Architectural Support for Programming Languages and Operating Systems, Volume 2, La Jolla, 27 April-1 May 2024, 1045-1060. [Google Scholar] [CrossRef]
|