Firmware Tamper Protection

Can anyone guide me with below requirements?

Firmware tamper avoidance to ensures only trusted and authenticated firmware can be loaded and executed on the device. It involves a series of checks and verifications during the boot process, such as verifying the digital signature, validating the integrity of the bootloader, and confirming the authenticity of the firmware before allowing it to run.

The most basic security measure used by microcontrollers is protection against firmware read and write
operations, it’s a feature present in the majority of the microcontrollers (if not all nowadays). So this is a resource you probably have at hand already if you picked any of the normal FC options.
Integrity validity (AKA secure boot) and other more complex security features can be find in some microcontrollers. So checking the security features among actual FC options can be a start.

Or develop your own FC (and firmware) using a chip containing the desired options

Thank you reply.
I am using orange cube. So signing firmware is enough for this?

Yeah by your description the secure boot feature will ensure the “ensures only trusted and authenticated firmware can be loaded and executed on the device” part. How this is achieved “… such as verifying the digital signature, validating the integrity of the bootloader” is probably enclosed, proprietary information within manufacturers

Example https://www.st.com/en/embedded-software/x-cube-sbsfu.html

1 Like