Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2897937.2898083acmotherconferencesArticle/Chapter ViewAbstractPublication PagesdacConference Proceedingsconference-collections
research-article

Remote attestation for low-end embedded devices: the prover's perspective

Published: 05 June 2016 Publication History

Abstract

Security of embedded devices is a timely and important issue, due to the proliferation of these devices into numerous and diverse settings, as well as their growing popularity as attack targets, especially, via remote malware infestations. One important defense mechanism is remote attestation, whereby a trusted, and possibly remote, party (verifier) checks the internal state of an untrusted, and potentially compromised, device (prover).
Despite much prior work, remote attestation remains a vibrant research topic. However, most attestation schemes naturally focus on the scenario where the verifier is trusted and the prover is not. The opposite setting---where the prover is benign, and the verifier is malicious---has been side-stepped. To this end, this paper considers the issue of prover security, including: verifier impersonation, denial-of-service (DoS) and replay attacks, all of which result in unauthorized invocation of attestation functionality on the prover. We argue that protection of the prover from these attacks must be treated as an important component of any remote attestation method. We formulate a new roaming adversary model for this scenario and present the trade-offs involved in countering this threat. We also identify new features and methods needed to protect the prover with minimal additional requirements.

References

[1]
Advanced Micro Devices. AMD, Secure Virtual Machine Architecture Reference Manual, 2005.
[2]
W. A. Arbaugh, D. J. Farbert, and J. M. Smith. A Secure and Reliable Bootstrap Architecture. IEEE S&P, 1997.
[3]
O. Arias, L. Davi, M. Hanreich, Y. Jin, P. Koeberl, D. Paul, A.-R. Sadeghi, and D. Sullivan. HAFIX: Hardware-Assisted Flow Integrity Extension. In ACM DAC, 2015.
[4]
R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers. The SIMON and SPECK Families of Lightweight Block Ciphers. Cryptology ePrint Archive, Report 2013/404, 2013.
[5]
F. Brasser, B. El Mahjoub, A.-R. Sadeghi, C. Wachsmann, and P. Koeberl. TyTAN: Tiny Trust Anchor for Tiny Devices. In ACM DAC, 2015.
[6]
C. Castelluccia, A. Francillon, D. Perito, and C. Soriente. On the Difficulty of Software-Based Attestation of Embedded Devices. In ACM CCS, 2009.
[7]
A. Datta, J. Franklin, D. Garg, and D. Kaynar. A Logic of Secure Systems and its Application to Trusted Computing. In IEEE S&P, 2009.
[8]
K. E. Defrawy, A. Francillon, D. Perito, and G. Tsudik. SMART: Secure and Minimal Architecture for (Establishing Dynamic) Root of Trust. In NDSS, 2012.
[9]
N. Falliere, L. O. Murchu, and E. Chien. W32.Stuxnet Dossier. Symantec, 2010.
[10]
A. Francillon, Q. Nguyen, K. B. Rasmussen, and G. Tsudik. A Minimalist Approach to Remote Attestation. In DATE, 2014.
[11]
Girard, Olivier. openMSP430. http://opencores.org/project,openmsp430.
[12]
Intel Corporation. Intel Trusted Execution Technology (Intel TXT) -- Software Development Guide, 2009.
[13]
R. Kennell and L. H. Jamieson. Establishing the Genuinity of Remote Computer Systems. In USENIX Security, 2003.
[14]
C. Kil, E. C. Sezer, A. M. Azab, P. Ning, and X. Zhang. Remote Attestation to Dynamic System Properties: Towards Providing Complete System Integrity Evidence. In IEEE/IFIP DSN, 2009.
[15]
P. Koeberl, S. Schulz, A.-R. Sadeghi, and V. Varadharajan. TrustLite: A Security Architecture for Tiny Embedded Devices. In ACM EuroSys, 2014.
[16]
X. Kovah, C. Kallenberg, C. Weathers, A. Herzog, M. Albin, and J. Butterworth. New Results for Timing-Based Attestation. In IEEE S&P, 2011.
[17]
H. Krawczyk, M. Bellare, and R. Canetti. HMAC: Keyed-Hashing for Message Authentication. RFC 2104, 1997.
[18]
Y. Li, J. M. McCune, and A. Perrig. SBAP: Software-Based Attestation for Peripherals. In TRUST. Springer, 2010.
[19]
Y. Li, J. M. McCune, and A. Perrig. VIPER: Verifying the Integrity of PERipherals Firmware. In ACM CCS, 2011.
[20]
J. M. McCune, Y. Li, N. Qu, Z. Zhou, A. Datta, V. Gligor, and A. Perrig. TrustVisor: Efficient TCB Reduction and Attestation. In IEEE S&P, 2010.
[21]
J. M. McCune, B. J. Parno, A. Perrig, M. K. Reiter, and H. Isozaki. Flicker: An Execution Infrastructure for TCB Minimization. In ACM EuroSys, 2008.
[22]
J. M. McCune, B. J. Parno, A. Perrig, M. K. Reiter, and A. Seshadri. How Low Can You Go? Recommendations for Hardware-Supported Minimal TCB Code Execution. ACM ASPLOS, 2008.
[23]
C. Miller and C. Valasek. Remote Exploitation of an Unaltered Passenger Vehicle. In Blackhat USA, 2015.
[24]
C. Nie. Dynamic Root of Trust in Trusted Computing. TKK T1105290 Seminar on Network Security, 2007.
[25]
B. J. Parno, J. M. McCune, and A. Perrig. Bootstrapping Trust in Commodity Computers. In IEEE S&P, 2010.
[26]
S. Pearson, M. C. Mont, and S. Crane. Persistent and Dynamic Trust: Analysis and the Related Impact of Trusted Platforms. iTrust, 2005.
[27]
J. Radcliffe. Hacking Medical Devices for Fun and Insulin: Breaking the Human SCADA System. In Blackhat USA, 2011.
[28]
J. Rattner. Extreme Ccale Computing.
[29]
A. Seshadri, M. Luk, and A. Perrig. SAKE: Software Attestation for Key Establishment in Sensor Networks. In IEEE DCOSS. Elsevier, 2008.
[30]
A. Seshadri, M. Luk, A. Perrig, L. V. Doorn, and P. Khosla. SCUBA: Secure Code Update By Attestation in Sensor Networks. In ACM WiSec, 2006.
[31]
A. Seshadri, M. Luk, A. Perrig, L. van Doorn, and P. Khosla. Using FIRE & ICE for Detecting and Recovering Compromised Nodes in Sensor Networks. Technical report, DTIC Document, 2004.
[32]
A. Seshadri, M. Luk, E. Shi, A. Perrig, L. Van Doorn, and P. Khosla. Pioneer: Verifying Code Integrity and Enforcing Untampered Code Execution on Legacy Systems. In ACM SIGOPS OSR, 2005.
[33]
A. Seshadri, A. Perrig, L. Van Doorn, and P. Khosla. SWATT: SoftWare-based ATTestation for Embedded Devices. In IEEE S&P, 2004.
[34]
U. Shankar, M. Chew, and J. D. Tygar. Side effects are not sufficient to authenticate software. In USENIX Security, 2004.
[35]
R. Strackx, F. Piessens, and B. Preneel. Efficient Isolation of Trusted Subsystems in Embedded Systems. In SecureComm. Springer, 2010.
[36]
Symantec. W32.Duqu - The precursor to the next Stuxnet, 2011.
[37]
Trusted Computing Group. TPM Main Specification Level 2 Version 1.2.
[38]
Q. Yan, J. Han, Y. Li, and R. Deng. A Software-Based Root-of-Trust Primitive on Multicore Platforms. In ACM ASIACCS, 2011.

Cited By

View all
  • (2024)A Review of IoT Firmware Vulnerabilities and Auditing TechniquesSensors10.3390/s2402070824:2(708)Online publication date: 22-Jan-2024
  • (2023)AI-Powered Security for IoT: A Blockchain Enabled Device Twin ApproachOnline Identity - An Essential Guide [Working Title]10.5772/intechopen.1003003Online publication date: 8-Dec-2023
  • (2023) PReFeR : Physically Related Function based Remote Attestation ProtocolACM Transactions on Embedded Computing Systems10.1145/360910422:5s(1-23)Online publication date: 31-Oct-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
DAC '16: Proceedings of the 53rd Annual Design Automation Conference
June 2016
1048 pages
ISBN:9781450342360
DOI:10.1145/2897937
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 05 June 2016

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Research-article

Conference

DAC '16

Acceptance Rates

Overall Acceptance Rate 1,770 of 5,499 submissions, 32%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)55
  • Downloads (Last 6 weeks)3
Reflects downloads up to 22 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2024)A Review of IoT Firmware Vulnerabilities and Auditing TechniquesSensors10.3390/s2402070824:2(708)Online publication date: 22-Jan-2024
  • (2023)AI-Powered Security for IoT: A Blockchain Enabled Device Twin ApproachOnline Identity - An Essential Guide [Working Title]10.5772/intechopen.1003003Online publication date: 8-Dec-2023
  • (2023) PReFeR : Physically Related Function based Remote Attestation ProtocolACM Transactions on Embedded Computing Systems10.1145/360910422:5s(1-23)Online publication date: 31-Oct-2023
  • (2023)A Software-Based Remote Attestation Scheme for Internet of Things DevicesIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2022.315488720:2(1422-1434)Online publication date: 1-Mar-2023
  • (2023)Detecting compromised IoT devicesComputers and Security10.1016/j.cose.2023.103384132:COnline publication date: 1-Sep-2023
  • (2022)RAS2P: Remote Attestation via Self-Measurement for SGX-based Platforms2022 IEEE International Conference on Systems, Man, and Cybernetics (SMC)10.1109/SMC53654.2022.9945191(2085-2092)Online publication date: 9-Oct-2022
  • (2022)A Secure Platform Model Based on ARM Platform Security Architecture for IoT DevicesIEEE Internet of Things Journal10.1109/JIOT.2021.31092999:7(5548-5560)Online publication date: 1-Apr-2022
  • (2022)WaTZ: A Trusted WebAssembly Runtime Environment with Remote Attestation for TrustZone2022 IEEE 42nd International Conference on Distributed Computing Systems (ICDCS)10.1109/ICDCS54860.2022.00116(1177-1189)Online publication date: Jul-2022
  • (2021)RealSWATT: Remote Software-based Attestation for Embedded Devices under Realtime ConstraintsProceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security10.1145/3460120.3484788(2890-2905)Online publication date: 12-Nov-2021
  • (2021)On the TOCTOU Problem in Remote AttestationProceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security10.1145/3460120.3484532(2921-2936)Online publication date: 12-Nov-2021
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media