Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1109/SP.2005.4guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

BIND: A Fine-Grained Attestation Service for Secure Distributed Systems

Published: 08 May 2005 Publication History

Abstract

In this paper, we propose BIND (Binding Instructions aNd Data), a fine-grained attestation service for securing distributed systems. Code attestation has recently received considerable attention in trusted computing. However, current code attestation technology is relatively immature. First, due to the great variability in software versions and configurations, verification of the hash is difficult. Second, the time-of-use and time-of-attestation discrepancy remains to be addressed, since the code may be correct at the time of the attestation, but it may be compromised by the time of use. The goal of BIND is to address these issues and make code attestation more usable in securing distributed systems. BIND offers the following properties: 1) BIND performs fine-grained attestation. Instead of attesting to the entire memory content, BIND attests only to the piece of code we are concerned about. This greatly simplifies verification. 2) BIND narrowsthe gap between time-of-attestation and time-of-use. BIND measures a piece of code immediately before it is executed and uses a sand-boxing mechanism to protect the execution of the attested code. 3) BIND ties the code attestation with the data that the code produces, such that we can pinpoint what code has been run to generate that data. In addition, by incorporating the verification of input data integrity into the attestation, BIND offers transitive integrity verification, i.e., through one signature, we can vouch for the entire chain of processes that have performed transformations over a piece of data. BIND offers a general solution toward establishing a trusted environment for distributed system designers.

Cited By

View all
  • (2022)Lightweight Code Assurance Proof for Wireless SoftwareProceedings of the 15th ACM Conference on Security and Privacy in Wireless and Mobile Networks10.1145/3507657.3529653(285-287)Online publication date: 16-May-2022
  • (2019)Decentralized Firmware Attestation for In-Vehicle NetworksProceedings of the 5th on Cyber-Physical System Security Workshop10.1145/3327961.3329529(47-56)Online publication date: 2-Jul-2019
  • (2018)Performing Trusted Computing Actively Using Isolated Security ProcessorProceedings of the 1st Workshop on Security-Oriented Designs of Computer Architectures and Processors10.1145/3267494.3267498(2-7)Online publication date: 15-Oct-2018
  • Show More Cited By

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
SP '05: Proceedings of the 2005 IEEE Symposium on Security and Privacy
May 2005
244 pages
ISBN:0769523390

Publisher

IEEE Computer Society

United States

Publication History

Published: 08 May 2005

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 21 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2022)Lightweight Code Assurance Proof for Wireless SoftwareProceedings of the 15th ACM Conference on Security and Privacy in Wireless and Mobile Networks10.1145/3507657.3529653(285-287)Online publication date: 16-May-2022
  • (2019)Decentralized Firmware Attestation for In-Vehicle NetworksProceedings of the 5th on Cyber-Physical System Security Workshop10.1145/3327961.3329529(47-56)Online publication date: 2-Jul-2019
  • (2018)Performing Trusted Computing Actively Using Isolated Security ProcessorProceedings of the 1st Workshop on Security-Oriented Designs of Computer Architectures and Processors10.1145/3267494.3267498(2-7)Online publication date: 15-Oct-2018
  • (2016)CQSTRProceedings of the Seventh ACM Symposium on Cloud Computing10.1145/2987550.2987558(223-236)Online publication date: 5-Oct-2016
  • (2015)CloudMonattACM SIGARCH Computer Architecture News10.1145/2872887.275042243:3S(362-374)Online publication date: 13-Jun-2015
  • (2015)CloudMonattProceedings of the 42nd Annual International Symposium on Computer Architecture10.1145/2749469.2750422(362-374)Online publication date: 13-Jun-2015
  • (2014)BibliographyTrust Extension as a Mechanism for Secure Code Execution on Commodity Computers10.1145/2611399.2611408Online publication date: 5-Jun-2014
  • (2014)Trust Extension as a Mechanism for Secure Code Execution on Commodity ComputersundefinedOnline publication date: 5-Jun-2014
  • (2013)DriverGuardACM Transactions on Information and System Security10.1145/250512316:2(1-30)Online publication date: 1-Sep-2013
  • (2012)Using trustworthy host-based information in the networkProceedings of the seventh ACM workshop on Scalable trusted computing10.1145/2382536.2382544(33-44)Online publication date: 15-Oct-2012
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media