Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3342559.3365334acmotherconferencesArticle/Chapter ViewAbstractPublication PageseurosysConference Proceedingsconference-collections
research-article

Propagating trusted execution through mutual attestation

Published: 27 October 2019 Publication History
  • Get Citation Alerts
  • Abstract

    Attestation is used in a trusted computing context to verify the expected good behaviour. It defines a prover and verifier relationship. It requires the presence of an authority if any two devices want to question each other for a sensitive collaborative work. In contrast, the mutual attestation defined in this paper allows the same rank and type devices to directly evaluate each other, and manage their own cooperation. In addition, it provides the attestations with response actions so that a device with an untrusted state can be recovered with the help of others on the network. These features are supported with a Root-of-Trust (RoT) module capable of enforcing actions even on exploited devices. A proof-of-concept FPGA implementation of the proposed RoT module is demonstrated on Zynq SoCs, as an add-on extension to a RISC-V processor for establishing trust between applications of connected devices. Besides, it assists to explore the implementation decisions, abnormal execution situations, resource utilisation, and performance overheads.

    References

    [1]
    2010. lwIP - A Lightweight TCP/IP stack. https://savannah.nongnu.org/projects/lwip/.
    [2]
    Victor Costan and Srinivas Devadas. 2016. Intel SGX Explained. IACR Cryptology ePrint Archive 086 (2016).
    [3]
    Sabine Erlinghagen, Bill Lichtensteiger, and Jochen Markard. 2015. Smart meter communication standards in Europe-a comparison. Renewable and Sustainable Energy Reviews 43 (2015), 1249--1262.
    [4]
    Jan Tobias Mühlberg, Sara Cleemput, Mustafa A Mustafa, Jo Van Bulck Bart Preneel, and Frank Piessens. 2016. An implementation of a high assurance smart meter using protected module architectures. In IFIP International Conference on Information Security Theory and Practice.
    [5]
    Mustafa A Mustafa, Sara Cleemput, and Aysajan Abidin. 2016. A local electricity trading market: Security analysis. In PES Innovative Smart Grid Technologies Conference Europe (ISGT-Europe), IEEE.
    [6]
    Job Noorman, Jo Van Bulck, Jan Tobias Mühlberg, Frank Piessens, Pieter Maene, Bart Preneel, Ingrid Verbauwhede, Johannes Götzfried, Tilo Müller, and Felix Freiling. 2017. Sancus 2.0: A low-cost security architecture for IoT Devices. ACM Transactions on Privacy and Security (TOPS) 20, 3 (2017).
    [7]
    Oscar Reparaz, Josep Balasch, and Ingrid Verbauwhede. 2017. Dude, is my code constant time?. In Design, Automation & Test in Europe Conference & Exhibition (DATE), IEEE.
    [8]
    Gregor Snelting, Dennis Giffhorn, Jürgen Graf, Christian Hammer, Martin Hecker, Martin Mohr, and Daniel Wasserrab. 2014. Checking probabilistic noninterference using JOANA. it-Information Technology 56, 6 (2014).
    [9]
    Jürgen Teich, Jörg Henkel, Andreas Herkersdorf, Doris Schmitt-Landsiedel, Wolfgang Schröder-Preikschat, and Gregor Snelting. 2011. Invasive computing: An overview. In Multiprocessor System-on-Chip. Springer, 241--268.
    [10]
    Furkan Turan. 2017. Working with Zedboard. https://www.lowrisc.org/docs/debug-v0.3/zedboard/, last checked on 2019-08-20.
    [11]
    Furkan Turan and Ingrid Verbauwhede. 2019. Compact and Flexible FPGA Implementation of Ed25519 and X25519. ACM Trans. Embed. Comput. Syst. 18, 3, Article 24 (2019).

    Cited By

    View all
    • (2022)Attestation Mechanisms for Trusted Execution Environments DemystifiedDistributed Applications and Interoperable Systems10.1007/978-3-031-16092-9_7(95-113)Online publication date: 6-Sep-2022
    • (2021)Advanced System Resiliency Based on Virtualization Techniques for IoT DevicesProceedings of the 37th Annual Computer Security Applications Conference10.1145/3485832.3485836(455-467)Online publication date: 6-Dec-2021

    Index Terms

    1. Propagating trusted execution through mutual attestation

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Other conferences
      SysTEX '19: Proceedings of the 4th Workshop on System Software for Trusted Execution
      October 2019
      42 pages
      ISBN:9781450368889
      DOI:10.1145/3342559
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 27 October 2019

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. attestation
      2. security
      3. trusted computing

      Qualifiers

      • Research-article

      Funding Sources

      Conference

      SOSP '19

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)31
      • Downloads (Last 6 weeks)0

      Other Metrics

      Citations

      Cited By

      View all
      • (2022)Attestation Mechanisms for Trusted Execution Environments DemystifiedDistributed Applications and Interoperable Systems10.1007/978-3-031-16092-9_7(95-113)Online publication date: 6-Sep-2022
      • (2021)Advanced System Resiliency Based on Virtualization Techniques for IoT DevicesProceedings of the 37th Annual Computer Security Applications Conference10.1145/3485832.3485836(455-467)Online publication date: 6-Dec-2021

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media