Zero Trust Architecture Approach for Developing Mission Critical Embedded Systems
Author
Abstract

This paper describes a Zero Trust Architecture (ZTA) approach for the survivability development of mission critical embedded systems. Designers could use ZTA as a systems analysis tool to explore the design space. The ZTA concept of “never trust, always verify” is being leveraged in the design process to guide the selection of security and resilience features for the codesign of functionality, performance, and survivability. The design example of a small drone for survivability is described along with the explanation of the ZTA approach.

Year of Publication
2023
Date Published
sep
URL
https://ieeexplore.ieee.org/document/10363531
DOI
10.1109/HPEC58863.2023.10363531
Google Scholar | BibTeX | DOI