Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/2307636.2307670acmconferencesArticle/Chapter ViewAbstractPublication PagesmobisysConference Proceedingsconference-collections
research-article

Software abstractions for trusted sensors

Published: 25 June 2012 Publication History

Abstract

With the proliferation of e-commerce, e-wallet, and e-health smartphone applications, the need for trusted mobile applications is greater than ever. Unlike their desktop counterparts, many mobile applications rely heavily on sensor inputs. As a result, trust often requires authenticity and integrity of sensor readings. For example, applications may need trusted readings from sensors such as a GPS, camera, or microphone. Recent research has started to recognize the need for "trusted sensors", yet providing the right programming abstractions and system support for building mobile trusted applications is an open problem.
This paper proposes two software abstractions for offering trusted sensors to mobile applications. We present the design and implementation of these abstractions on both x86 and ARM platforms. We implement a trusted GPS sensor on both platforms, and we provide a privacy control for trusted location using differential privacy. Our evaluation shows that implementing these abstractions comes with moderate overhead on both x86 and ARM platforms. We find these software abstractions to be versatile and practical - using them we implement one novel enterprise mobile application.

References

[1]
D. Chaum and E. van Heyst. Group Signatures. In Proceedings of the 10th EUROCRYPT, 1991.
[2]
A. Dua, N. Bulusu, and W. Feng. Towards Trustworthy Participatory Sensing. In Proceedings of the 4th HotSec, August 2009.
[3]
C. Dwork. Differential Privacy. In Proceedings of the 33rd ICALP, 2006.
[4]
C. Dwork, F. McSherry, K. Nissim, and A. Smith. Calibrating Noise to Sensitivity in Private Data Analysis. In Proceedings of the 3rd IACR Theory of Cryptography Conference, March 2006.
[5]
P. Gilbert, L. Cox, J. Jung, and D. Wetherall. Toward Trustworthy Mobile Sensing. In Proceedings of the 11th HotMobile, 2010.
[6]
P. Gilbert, J. Jung, K. Lee, H. Qin, D. Sharekey, A. Sheth, and L. Cox. YouProve: Authenticity and Fidelity in Mobile Sensing. In Proceedings of the 9th SenSys, November 2011.
[7]
S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof-systems. In Proceedings of the 17th STOC, May 1985.
[8]
M. Gruteser and D. Grunwald. Anonymous Usage of Location-Based Services through Spatial and Temporal Cloaking. In Proceedings of the 1st MobiSys, May 2003.
[9]
A. Haeberlen, B. C. Pierce, and A. Narayan. Differential privacy under fire. In Proceedings of the 20th USENIX Security Symposium, August 2011.
[10]
Intel. Intel UEFI implementation codenamed Tianocore. http://tianocore.sourceforge.net, last accessed December 2011.
[11]
V. Lenders, E. Koukoumidis, P. Zhang, and M. Martonosi. Location-based Trust for Mobile User-generated Content: Applications, Challenges and Implementations. In Proceedings of the 9th HotMobile, 2008.
[12]
W. Luo and U. Hengartner. Proving Your Location without Giving up Your Privacy. In Proceedings of the 10th HotMobile, 2009.
[13]
J. M. McCune, Y. Li, N. Qu, Z. Zhou, A. Datta, V. Gligor, and A. Perrig. TrustVisor: Efficient TCB Reduction and Attestation. In Proceedings of IEEE Symposium on Security and Privacy, May 2010.
[14]
J. M. McCune, B. Parno, A. Perrig, M. K. Reiter, and H. Isozaki. Flicker: An Execution Infrastructure for TCB Minimization. In Proceedings of EuroSys, 2008.
[15]
F. McSherry. PINQ Library. http://research.microsoft.com/en-us/projects/pinq/.
[16]
F. McSherry and R. Mahajan. Differentially-Private Network Trace Analysis. In Proceedings of SIGCOMM, 2010.
[17]
MediaWatch. Beware the "trusted" source. http://www.abc.net.au/mediawatch/transcripts/s3218415.htm, 2011.
[18]
M. Nauman, S. Khan, X. Zhang, and J.-P. Seifert. Beyond Kernel-level Integrity Measurement: Enabling Remote Attestation for the Android Platform. In Proceedings of the 3rd TRUST conference, June 2010.
[19]
N. Paul, T. Kohno, and D. C. Klonoff. A Review of the Security of Insulin Pump Infusion Systems. Journal of Diabetes Science and Technology, 5(6):1557--1562, November 2011.
[20]
K. P. N. Puttaswamy and B. Y. Zhao. Preserving Privacy in Location-based Mobile Social Applications. In Proceedings of the 10th HotMobile, 2009.
[21]
H. Raj, D. Robinson, T. Tariq, P. England, S. Saroiu, and A. Wolman. Credo: Trusted Computing for Guest VMs with a Commodity Hypervisor. Technical Report MSR-TR-2011-130, Microsoft Research, 2011.
[22]
I. Roy, S. T. V. Setty, A. Kilzer, V. Shmatikov, and E. Witchel. Airavat: Security and Privacy for MapReduce. In Proceedings of the 7th NSDI, 2010.
[23]
N. Santos, H. Raj, S. Saroiu, and A. Wolman. Trusted Language Runtime (TLR): Enabling Trusted Applications on Smartphones. In Proceedings of the 12th HotMobile, 2011.
[24]
S. Saroiu and A. Wolman. Enabling New Mobile Applications with Location Proofs. In Proceedings of the 10th HotMobile, 2009.
[25]
S. Saroiu and A. Wolman. I am a Sensor, and I Approve This Message. In Proceedings of the 11th HotMobile, 2010.
[26]
F. B. Schneider, K. Walsh, and E. G. Sirer. Nexus Authorization Logic (NAL): Design Rationale and Applications. ACM Transactions on Information and System Security, 14(1), May 2011.
[27]
A. Seshadri, M. Luk, N. Qu, and A. Perrig. SecVisor: A Tiny Hypervisor to Provide Lifetime Kernel Code Integrity for Commodity OSes. In Proceedings of the 21st SOSP, October 2007.
[28]
C. Shepard, A. Rahmati, C. Tossell, L. Zhong, and P. Kortum. LiveLab: measuring wireless networks and smartphone users in the field. ACM SIGMETRICS Performance Evaluation Review, 38(3), December 2010.
[29]
Skyhook Inc. http://www.skyhookwireless.com, 2011.
[30]
Slate. The End of the Credit Card? http://www.slate.com/articles/technology/technology/2011/11/card_cae_the_new_payments_app_that_could_make_cash_and_plastic_.single.html, 2011.
[31]
N. O. Tippenhauer, K. Rasmussen, C. Pöpper, and S. Capkun. Attacks on Public WLAN-based Positioning Systems. In Proceedings of the 7th Mobisys, June 2009.
[32]
Trusted Computing Group. Trusted Platform Module Main Specification, Part 1: Design Principles, Part 2: TPM Structures, Part 3: Commands. Revision 116, March 2011. http://www.trustedcomputinggroup.com/resources/tpm_main_specification.
[33]
Washington Times. Guard at Hanging Blamed for Covert Video of Hussein. http://www.washingtonpost.com/wp-dyn/content/article/2007/01/03/AR2007010300358.html, 2007.
[34]
A. Wolman, S. Saroiu, and V. Bahl. Using Trusted Sensors to Monitor Patients' Habits. In Proceedings of the 1st HealthSec, August 2010.
[35]
T. Yan, D. Chu, D. Ganesan, A. Kansal, and J. Liu. Fast App Launching for Mobile Devices Using Predictive User Context. In Proceedings of the 10th MobiSys, June 2012.
[36]
F. Zhang, J. Chen, H. Chen, and B. Zang. CloudVisor: Retrofitting Protection of Virtual Machines in Multi-tenant Cloud with Nested Virtualization. In Proceedings of the 23rd SOSP, 2011.

Cited By

View all
  • (2024)Fortress: Securing IoT Peripherals with Trusted Execution EnvironmentsProceedings of the 39th ACM/SIGAPP Symposium on Applied Computing10.1145/3605098.3635994(243-250)Online publication date: 8-Apr-2024
  • (2024)PayRide: Secure Transport e-Ticketing with Untrusted Smartphone LocationDetection of Intrusions and Malware, and Vulnerability Assessment10.1007/978-3-031-64171-8_14(261-282)Online publication date: 17-Jul-2024
  • (2023)A Framework for Behavioral Biometric Authentication Using Deep Metric Learning on Mobile DevicesIEEE Transactions on Mobile Computing10.1109/TMC.2021.307260822:1(19-36)Online publication date: 1-Jan-2023
  • Show More Cited By

Index Terms

  1. Software abstractions for trusted sensors

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    MobiSys '12: Proceedings of the 10th international conference on Mobile systems, applications, and services
    June 2012
    548 pages
    ISBN:9781450313018
    DOI:10.1145/2307636
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    In-Cooperation

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 25 June 2012

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. arm trustzone
    2. differential privacy
    3. mobile computing
    4. sensors
    5. trusted platform module

    Qualifiers

    • Research-article

    Conference

    MobiSys'12
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 274 of 1,679 submissions, 16%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)27
    • Downloads (Last 6 weeks)2
    Reflects downloads up to 21 Nov 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Fortress: Securing IoT Peripherals with Trusted Execution EnvironmentsProceedings of the 39th ACM/SIGAPP Symposium on Applied Computing10.1145/3605098.3635994(243-250)Online publication date: 8-Apr-2024
    • (2024)PayRide: Secure Transport e-Ticketing with Untrusted Smartphone LocationDetection of Intrusions and Malware, and Vulnerability Assessment10.1007/978-3-031-64171-8_14(261-282)Online publication date: 17-Jul-2024
    • (2023)A Framework for Behavioral Biometric Authentication Using Deep Metric Learning on Mobile DevicesIEEE Transactions on Mobile Computing10.1109/TMC.2021.307260822:1(19-36)Online publication date: 1-Jan-2023
    • (2023)QKPT: Securing Your Private Keys in Cloud With Performance, Scalability and TransparencyIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2021.313740320:1(478-491)Online publication date: 1-Jan-2023
    • (2022)SchrodinText: Strong Protection of Sensitive Textual Content of Mobile ApplicationsIEEE Transactions on Mobile Computing10.1109/TMC.2020.302511921:4(1402-1419)Online publication date: 1-Apr-2022
    • (2021)Building Trust for Smart Connected Devices: The Challenges and Pitfalls of TrustZoneSensors10.3390/s2102052021:2(520)Online publication date: 13-Jan-2021
    • (2021)SOTPM: Software One-Time Programmable Memory to Protect Shared Memory on ARM TrustzoneIEEE Access10.1109/ACCESS.2020.30478139(4490-4504)Online publication date: 2021
    • (2021)Securing Mobile Systems GPS and Camera Functions Using TrustZone FrameworkIntelligent Computing10.1007/978-3-030-80129-8_58(868-884)Online publication date: 6-Jul-2021
    • (2020)TrustICTProceedings of the 18th Conference on Embedded Networked Sensor Systems10.1145/3384419.3430718(271-284)Online publication date: 16-Nov-2020
    • (2020)Rethinking Wireless Network Management Through Sensor-driven Contextual AnalysisProceedings of the 21st International Workshop on Mobile Computing Systems and Applications10.1145/3376897.3377863(92-97)Online publication date: 3-Mar-2020
    • Show More Cited By

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media