Language:
    • Available Formats
    •  
    • Availability
    • Priced From ( in USD )

Customers Who Bought This Also Bought

 

About This Item

 

Full Description

New IEEE Standard - Active. The Accellera Security Annotation for Electronic Design Integration (SA-EDI) standard provides a framework for producing security assurance collateral for an IP. The root of the standard and its workflow is the identification of assets for a given IP. Once the assets are identified, the corresponding threats and attack surfaces can be determined to help an Integrator address risks in their integrated circuits (ICs). Therefore, if an asset was mistakenly identified, either a false positive or a false negative, the rest of the collateral would become invalid. Unfortunately, the standard provides little guidance on identifying assets and avoiding false positives/negatives. This paper proposes two methodologies for asset identification within an IP using conceptual and structural analysis (CSA) and points of influence and observation (PIO).