, SUIT-compliant IoT Firmware Update Prototype

, The MCUboot Bootloader

, The Update Framework

Z. Project, WIRED Magazine: The Botnet That Broke the Internet Isn't Going Away, 2016.

, WolfSSL Embedded SSL/TLS Library, vol.7, 2018.

F. Padilla, The Future of IoT Software Must be Updated, IAB Workshop on Internet of Things Software Update (IoTSU), 2016.
URL : https://hal.archives-ouvertes.fr/hal-01369681

. Amazon,

. Freertos,

. Arm,

O. S. Mbed,

. Arm,

T. Mbed,

. N-asokan, ASSURED: Architecture for secure software update of realistic embedded devices, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2018.

E. Baccelli, Scripting Over-The-Air: Towards Containers on Low-end Devices in the Internet of Things, IEEE PerCom, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01766610

E. Baccelli, C. Gündo?an, O. Hahm, P. Kietzmann, M. S. Lenders et al., RIOT: an Open Source Operating System for Low-end Embedded Devices in the IoT, IEEE Internet of Things Journal, 2018.

J. Daniel and . Bernstein, TweetNaCl: A crypto library in 100 tweets, International Conference on Cryptology and Information Security in Latin America, pp.64-83, 2014.

J. Daniel and . Bernstein, Gimli: a cross-platform permutation, International Conference on Cryptographic Hardware and Embedded Systems, pp.299-320, 2017.

C. Bormann, RFC 7228: Terminology for constrained node networks, IETF Request For Comments, 2014.

C. Bormann and P. E. Hoffman, Concise Binary Object Representation (CBOR). RFC 7049, 2013.

, Broadband Forum

, CPE WAN Management Protocol Version, vol.1

, Broadband Forum

, User Services Platform

S. Brown, J. Cormac, and . Sreenan, Software updating in wireless sensor networks: A survey and lacunae, Journal of Sensor and Actuator Networks, vol.2, pp.717-760, 2013.

R. Davis, N. Merriam, and N. T. , How embedded applications using an RTOS can stay within on-chip memory limits, 12th EuroMicro Conference on Real-Time Systems. Citeseer, pp.71-77, 2000.

M. Düll, High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers. Designs, Codes and Cryptography, vol.77, pp.493-514, 2015.

A. Dunkels, Run-time Dynamic Linking for Reprogramming Wireless Sensor Networks, ACM EWSN, 2006.

D. Frisch, S. Reißmann, and C. Pape, An Over the Air Update Mechanism for ESP8266 Microcontrollers, 2017.

A. Greenberg, Software has a Serious Supply-Chain Security Problem, 2017.

. Hacl*,

, Verified C code crypto library

O. Hahm, Operating Systems for Low-End Devices in the Internet of Things: a Survey, IEEE Internet of Things Journal, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01245551

W. Jonathan, D. Hui, and . Culler, The dynamic behavior of a data dissemination protocol for network programming at scale, ACM Sensys, 2004.

, Trusted Execution Environment Provisioning (TEE) Working Group

J. Jeong and D. Culler, Incremental network programming for wireless sensors, IEEE SECON, 2004.

. Liu-jian-band, YouBike service down in Taiwan, Focus Taiwan, 2016.

S. Josefsson and I. Liusvaara, Curve Digital Signature Algorithm (EdDSA). RFC 8032, 2017.

. Sye-loong-keoh, S. Sandeep, H. Kumar, and . Tschofenig, Securing the internet of things: A standardization perspective, IEEE Internet of Things Journal, vol.1, pp.265-275, 2014.

T. Kuppusamy, Uptane: Security and customizability of software updates for vehicles, IEEE Vehicular Technology Magazine, 2018.

. Micrium/silicon and . Labs,

P. Levis and D. Culler, Maté: A tiny virtual machine for sensor networks, ACM Sigplan Notices, vol.37, pp.85-95, 2002.

A. Levy, Multiprogramming a 64kb computer safely and efficiently, ACM SOSP, 2017.

D. Mcgrew, M. Igoe, and . Salter, Fundamental elliptic curve cryptography algorithms, 2011.

R. Merriam, Software Update Destroys $286 Million Japanese Satellite, 2016.

B. Moran, A Firmware Update Architecture for Internet of Things Devices, Internet-Draft. IETF, 2019.

B. Moran, Firmware Updates for Internet of Things Devices -An Information Model for Manifests, 2019.

B. Moran and H. Tschofenig, A CBOR-based Firmware Manifest Serialisation Format, 2018.

K. Nikitin, CHAINIAC: Proactive software-update transparency via collectively signed skipchains and verified builds, USENIX Security, pp.1271-1287, 2017.

, Digital Signature Standard, Federal Information Processing Standards FIPS, 2013.

. Oma, LwM2M Technical Specification, 2018.

O. Specworks, Lightweight Machine to Machine Technical Specification: Core, Approved Version 1.1, 2018.

O. Specworks, Lightweight Machine to Machine Technical Specification: Transport Bindings, Approved Version 1.1, 2018.

J. Renes and B. Smith, qDSA: Small and Secure Digital Signatures with Curve-based Diffie-Hellman Key Pairs, International Conference on the Theory and Application of Cryptology and Information Security, pp.273-302, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01585322

E. Ronen, A. Shamir, A. Weingarten, and C. Flynn, IoT goes nuclear: Creating a ZigBee chain reaction, Security and Privacy (SP, pp.195-212, 2017.

P. Ruckebusch, E. D. Poorter, C. Fortuna, and I. Moerman, Gitar: Generic extension for internet-of-things architectures enabling dynamic updates of network and application modules, Ad Hoc Networks, vol.36, pp.127-151, 2016.

, CBOR Object Signing and Encryption (COSE). RFC 8152

Z. Shelby, K. Hartke, and C. Bormann, The Constrained Application Protocol (CoAP). RFC 7252, 2014.

Z. Sheng, S. Yang, Y. Yu, V. Athanasios, J. A. Vasilakos et al., A survey on the ietf protocol suite for the internet of things: Standards, challenges, and opportunities. Wireless Communications, IEEE, vol.20, pp.91-98, 2013.

P. Saleh-soltan, H. Mittal, and . Vincent-poor, BlackIoT: IoT Botnet of high wattage devices can disrupt the power grid, Proc. USENIX Security, vol.18, 2018.

M. Stolikj, Efficient reprogramming of wireless sensor networks using incremental updates, IEEE PERCOM, 2013.

H. Tschofenig and T. Fossati, Transport Layer Security (TLS) / Datagram Transport Layer Security (DTLS) Profiles for the Internet of Things, RFC, vol.7925, 2016.

L. Vaillant,

. Monocypher,

M. Veillette, CoAP Management Interface (CoMI), IETF Internet Draft, 2018.

X. Zhu, X. Tao, T. Gu, and J. Lu, ReLog: A systematic approach for supporting efficient reprogramming in wireless sensor networks, J. Parallel and Distrib. Comput, vol.102, pp.132-148, 2017.

T. Zimmermann, J. Hiller, J. H. Reelfs, P. Hein, and K. Wehrle, SPLIT: Smart Protocol Loading for the IoT, 2018.

J. Zinzindohoué, K. Bhargavan, J. Protzenko, and B. Beurdouche, HACL*: A verified modern cryptographic library, Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, pp.1789-1806, 2017.