Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article

Towards the issues in architectural support for protection of software execution

Published: 01 March 2005 Publication History
  • Get Citation Alerts
  • Abstract

    Recently, there is a growing interest in the research community to employ tamper-resistant processors for software protection. Many of these proposed systems rely on a specially tailored secure processor to prevent 1) illegal software duplication, 2) unauthorized software modification, and 3) unauthorized software reverse engineering. Most of these works primarily focus on the feasibility demonstration and design details rather than trying to elucidate many fundamental issues that are either "elusive" or "confusing" to the architecture researchers. Furthermore, many proposed systems have been built on assumptions whose security implications have not been well studied or understood. Instead of proposing yet another new secure architecture model, in this paper, we will try to answer some of these fundamental questions with respect to using hardware-based cryptography for protecting software execution. Those issues include, 1) Is hardware cryptography necessary? 2) Is per-process single cryptography key enough to provide the flexibility, inter-operability, and compatibility required by today's complex software system? 3) Is OTP (one-time-pad) in combination with "lazy" authentication secure enough to protect software confidentiality? 4) Is there way to protect software integrity using less hardware resource? Finally, the paper defines the difference between off-line and on-line attacks and presents a very low overhead security enhancement technique that can improve protection on software integrity over on-line attacks by several magnitudes.

    References

    [1]
    M-TREE: A Fast Secure Architecture for Protecting the Integrity and Privacy of Software. Submitted for publicationhttp://www.cc.gatech.edu/people/home/lulu/Mtree.pdf, 2004.]]
    [2]
    The Trusted Computing Platform Alliance. https://www.trustedcomputinggroup.org/home. 2003.]]
    [3]
    W. A. Arbaugh, D. J. Farber, and J. M. Smith. A secure and reliable bootstrap architecture. In Proceedings of the 1997 IEEE Symposium on Security and Privacy, page 65. IEEE Computer Society, 1997.]]
    [4]
    Compaq Computer. Alpha 21264 Microprocessor Hardware Reference Manual.]]
    [5]
    Federal Information Processing Standard Draft. Advanced Encryption Standard (AES). National Institute of Standards and Technology, 2001.]]
    [6]
    A. Huang. Keeping secrets in hardware the microsoft xbox case study. MIT AI Memo, 2002.]]
    [7]
    D. Lie, C. Thekkath, M. Mitchell, P. Lincoln, D. Boneh J. Mitchell, and M. Horowitz. Architectual support for copy and tamper resistant software. In Proceedings of the 9th Symposium on Architectural Support for Programming Languages and Operating Systems, 2000.]]
    [8]
    David Lie, Chandramohan A. Thekkath, and Mark Horowitz. Implementing an untrusted operating system on trusted hardware. In Proceedings of the 19th ACM Symposium on Operating Systems Principles, pages 178--192. ACM Press, October, 2003.]]
    [9]
    Matt Pritchard. How to Hurt the Hackers: The Scoop on Internet Cheating and How You Can Combat It. http://www.gamasutra.com/features/20000724/pritchard01.htm.]]
    [10]
    Weidong Shi, Hsien-Hsin S. Lee, Chenghuai Lu, and Mrinmoy Ghosh. High Speed Memory Centric Protection on Software Execution Using One-Time-Pad Prediction. Report GIT-CERCS-04-27, Geogia Institute of Technology, Atlanta, GA, July 2004.]]
    [11]
    E. Suh, B. Gassend, D. Clarke, M. Van Dijk, and S. Devadas. Caches and merkle trees for efficient memory authentication. In Proceedings of the Ninth Annual Symposium on High Performance Computer Architecture, February 2003.]]
    [12]
    E. G. Suh, D. Clarke, B. Gassend, M. van Dijk, and S. Devadas. Efficient Memory Integrity Verification and Encryption for Secure Processors. In Proceedings of the 36th Annual International Symposium on Microarchitecture, December, 2003.]]
    [13]
    E. G. Suh, D. Clarke, M. van Dijk, B. Gassend, and S. Devadas. AEGIS: Architecture for Tamper-Evident and Tamper-Resistant Processing. In Proceedings of The Int'l Conference on Supercomputing, 2003.]]
    [14]
    T. Sander and C. Tschudin. Protecting mobile agents against malicious hosts. Mobile Agents and Security. LNCS, Feb, 1998.]]
    [15]
    Jun Yang, Youtao Zhang, and Lan Gao. Fast Secure Processor for Inhibiting Software Piracty and Tampering. In 36th Annual IEEE/ACM International Symposium on Microarchitecture, December, 2003.]]
    [16]
    Xiangyu Zhang and Rajiv Gupta. Hiding program slices for software security. In Proceedings of the 2003 Internal Conference on Code Generation and Optimization, pages 325--336, 2003.]]

    Cited By

    View all
    • (2024)Supporting Secure Multi-GPU Computing with Dynamic and Batched Metadata Management2024 IEEE International Symposium on High-Performance Computer Architecture (HPCA)10.1109/HPCA57654.2024.00025(204-217)Online publication date: 2-Mar-2024
    • (2023)Efficient Distributed Secure Memory with Migratable Merkle Tree2023 IEEE International Symposium on High-Performance Computer Architecture (HPCA)10.1109/HPCA56546.2023.10071130(347-360)Online publication date: Feb-2023
    • (2018)Principles of Secure Processor Architecture DesignSynthesis Lectures on Computer Architecture10.2200/S00864ED1V01Y201807CAC04513:3(1-173)Online publication date: 18-Oct-2018
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM SIGARCH Computer Architecture News
    ACM SIGARCH Computer Architecture News  Volume 33, Issue 1
    Special issue: Workshop on architectural support for security and anti-virus (WASSA)
    March 2005
    159 pages
    ISSN:0163-5964
    DOI:10.1145/1055626
    Issue’s Table of Contents

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 01 March 2005
    Published in SIGARCH Volume 33, Issue 1

    Check for updates

    Author Tags

    1. attack
    2. copy protection
    3. encryption
    4. security
    5. tamper resistance

    Qualifiers

    • Article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)4
    • Downloads (Last 6 weeks)0

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Supporting Secure Multi-GPU Computing with Dynamic and Batched Metadata Management2024 IEEE International Symposium on High-Performance Computer Architecture (HPCA)10.1109/HPCA57654.2024.00025(204-217)Online publication date: 2-Mar-2024
    • (2023)Efficient Distributed Secure Memory with Migratable Merkle Tree2023 IEEE International Symposium on High-Performance Computer Architecture (HPCA)10.1109/HPCA56546.2023.10071130(347-360)Online publication date: Feb-2023
    • (2018)Principles of Secure Processor Architecture DesignSynthesis Lectures on Computer Architecture10.2200/S00864ED1V01Y201807CAC04513:3(1-173)Online publication date: 18-Oct-2018
    • (2016)Reducing the Memory Bandwidth Overheads of Hardware Security Support for Multi-Core ProcessorsIEEE Transactions on Computers10.1109/TC.2016.253821865:11(3384-3397)Online publication date: 1-Nov-2016
    • (2015)Instruction-level Real-time Secure Processor Using an Error Correction CodeAdvances in Electrical and Computer Engineering10.4316/AECE.2015.0300215:3(13-16)Online publication date: 2015
    • (2013)Resource Management in Real Time Distributed System with Security ConstraintsDevelopment of Distributed Systems from Design to Application and Maintenance10.4018/978-1-4666-2647-8.ch014(230-251)Online publication date: 2013
    • (2011)Resource Management in Real Time Distributed System with Security ConstraintsInternational Journal of Distributed Systems and Technologies10.4018/jdst.20110401032:2(38-58)Online publication date: 1-Apr-2011
    • (2011)DynaPoMPProceedings of the Workshop on Embedded Systems Security10.1145/2072274.2072279(1-10)Online publication date: 9-Oct-2011
    • (2010)A low-cost memory remapping scheme for address bus protectionJournal of Parallel and Distributed Computing10.1016/j.jpdc.2009.11.00870:5(443-457)Online publication date: 1-May-2010
    • (2010)Green Secure Processors: Towards Power-Efficient Secure Processor DesignTransactions on Computational Science X10.1007/978-3-642-17499-5_13(329-351)Online publication date: 2010
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media