2019-02-262019-02-262017-01-31http://hdl.handle.net/10919/87793Procedures are described for enhancing target system execution integrity determined by power fingerprinting (PFP): by integrating PFP into the detection phase of comprehensive defense-in-depth security; by deploying a network of PFP enabled nodes executing untrusted devices with predefined inputs forcing a specific state sequence and specific software execution; by embedding module identification information into synchronization signaling; by combining signals from different board elements; by using malware signatures to enhance PFP performance; by automatic characterization and signature extraction; by providing secure signature updates; by protecting against side-channel attacks; performing real-time integrity assessment in embedded platform by monitoring their dynamic power consumption and comparing it against signatures from trusted code, including pre-characterizing power consumption of the platform by concentrating on trace sections carrying the most information about the internal execution status; by using PFP from sequence of bit transitions to detect deviations from authorized execution of software in a digital processor.application/pdfenUsing power fingerprinting (PFP) to monitor the integrity and enhance security of computer based systemsPatenthttp://pimg-fpiw.uspto.gov/fdd/49/583/095/0.pdf14950498G06F1/28G06F1/3206G06F11/3062G06F11/3093G06F21/52G06F21/56G06F21/755G06F2221/033G06F2221/034H04L9/32479558349