Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3098243.3098255acmconferencesArticle/Chapter ViewAbstractPublication PageswisecConference Proceedingsconference-collections
research-article

SCAPI: a scalable attestation protocol to detect software and physical attacks

Published: 18 July 2017 Publication History

Abstract

Interconnected embedded devices are increasingly used in various scenarios, including industrial control, building automation, or emergency communication. As these systems commonly process sensitive information or perform safety critical tasks, they become appealing targets for cyber attacks. A promising technique to remotely verify the safe and secure operation of networked embedded devices is remote attestation. However, existing attestation protocols only protect against software attacks, or show limited scalability and robustness. In this paper, we present the first scalable attestation protocol that detects physical attacks. Based on the assumption that physical attacks require an adversary to capture and disable devices for a noticeable amount of time, our protocol identifies devices with compromised hardware and software. Compared to existing solutions, our protocol reduces communication complexity and runtimes by orders of magnitude, precisely identifies compromised devices, and is robust against failures or network disruptions. We show the security of our protocol and evaluate its scalability and robustness. Our results demonstrate that our protocol is highly efficient in well-connected networks and operates robust in disruptive and very dynamic network topologies.

References

[1]
INET Framework. https://inet.omnetpp.org/.
[2]
OMNeT++ Discrete Event Simulator. https://omnetpp.org/.
[3]
2015. Gartner Says 6.4 Billion Connected "Things" Will Be in Use in 2016, Up 30 Percent From 2015. (2015). http://www.gartner.com/newsroom/id/3165317.
[4]
Sarita Agrawal, Manik Lal Das, Anish Mathuria, and Sanjay Srivastava. Program Integrity Verification for Detecting Node Capture Attack in Wireless Sensor Network. In ICISS'15.
[5]
Moreno Ambrosin, Mauro Conti, Ahmad Ibrahim, Gregory Neven, Ahmad-Reza Sadeghi, and Matthias Schunter. SANA: Secure and Scalable Aggregate Network Attestation. In ACM CCS'16.
[6]
Frederik Armknecht, Ahmad-Reza Sadeghi, Steffen Schulz, and Christian Wachsmann. A security framework for the analysis and design of software attestation. In ACM CCS'13.
[7]
N Asokan, Ferdinand Brasser, Ahmad Ibrahim, Ahmad-Reza Sadeghi, Matthias Schunter, Gene Tsudik, and Christian Wachsmann. SEDA: Scalable Embedded Device Attestation. In ACM CCS'15.
[8]
Alexander Becher, Zinaida Benenson, and Maximillian Dornseif. Tampering with motes: Real-world physical attacks on wireless sensor networks. In SPC'06.
[9]
Daniel J Bernstein. Curve25519: new Diffie-Hellman speed records. In PKC'06.
[10]
Daniel J Bernstein. 2009. Supercop: System for unified performance evaluation related to cryptographic operations and primitives. (2009).
[11]
Ben Romdhanne Bilel, Nikaein Navid, and Mohamed Said Mosli Bouksiaa. Hybrid cpu-gpu distributed framework for large scale mobile networks simulation. In IEEE/ACM DS-RT'12.
[12]
Ferdinand Brasser, Brahim El Mahjoub, Ahmad-Reza Sadeghi, Christian Wachsmann, and Patrick Koeberl. TyTAN: Tiny trust anchor for tiny devices. In DAC'15.
[13]
T Ryan Burchfield, S Venkatesan, and Douglas Weiner. Maximizing throughput in zigbee wireless networks through analysis, simulations and implementations. In LOCALGOS'07.
[14]
Mauro Conti, Roberto Di Pietro, Andrea Gabrielli, Luigi V Mancini, and Alessandro Mei. The smallville effect: social ties make mobile networks more secure against node capture attack. In ACM MSWiM'10.
[15]
Mauro Conti, Roberto Di Pietro, Luigi Vincenzo Mancini, and Alessandro Mei. Emergent properties: detection of the node-capture attack in mobile wireless sensor networks. In ACM WiSec'08.
[16]
Karim Eldefrawy, Gene Tsudik, Aurélien Francillon, and Daniele Perito. SMART: Secure and Minimal Architecture for (Establishing Dynamic) Root of Trust. In NDSS'12.
[17]
Aurélien Francillon, Quan Nguyen, Kasper B Rasmussen, and Gene Tsudik. A minimalist approach to remote attestation. In DATE'14.
[18]
Jun-Won Ho. 2010. Distributed detection of node capture attacks in wireless sensor networks. In InTech.
[19]
Ahmad Ibrahim, Ahmad-Reza Sadeghi, Gene Tsudik, and Shaza Zeitouni. DARPA: Device Attestation Resilient to Physical Attacks. In ACM WiSec'16.
[20]
Ik Rae Jeong, Jonathan Katz, and Dong Hoon Lee. One-round protocols for two-party authenticated key exchange. In ACNS 2004.
[21]
Jonathan Katz and Andrew Y Lindell. Aggregate Message Authentication Codes. In CT-RSA'08.
[22]
Florian Kohnhäuser and Stefan Katzenbeisser. Secure Code Updates for Mesh Networked Commodity Low-End Embedded Devices. In ESORICS'16.
[23]
Markus Kosmal. GitHub: SharedAES-GCM. https://github.com/mko-x/SharedAES-GCM.
[24]
Xeno Kovah, Corey Kallenberg, Chris Weathers, Amy Herzog, Matthew Albin, and John Butterworth. New results for timing-based attestation. In IEEE S&P'12.
[25]
Yanlin Li, Jonathan M McCune, and Adrian Perrig. VIPER: verifying the integrity of PERipherals' firmware. In ACM CCS'11.
[26]
Philipp Morgner, Stephan Mattejat, and Zinaida Benenson. All Your Bulbs Are Belong to Us: Investigating the Current State of Security in Connected Lighting Systems. arXiv'16.
[27]
Job Noorman, Pieter Agten, Wilfried Daniels, Raoul Strackx, Anthony Van Herrewege, Christophe Huygens, Bart Preneel, Ingrid Verbauwhede, and Frank Piessens. Sancus: Low-cost Trustworthy Extensible Networked Devices with a Zero-software Trusted Computing Base. In USENIXSec'13.
[28]
Haemin Park, Dongwon Seo, Heejo Lee, and Adrian Perrig. SMATT: Smart Meter ATTestation Using Multiple Target Selection and Copy-Proof Memory. In FTRA CSA'12.
[29]
Youngseok Park, Yunmok Son, Hocheol Shin, Dohyun Kim, and Yongdae Kim. This Ain't Your Dose: Sensor Spoofing Attack on Medical Infusion Pump. In WOOT'16.
[30]
Sergei Skorobogatov. 2012. Physical attacks and tamper resistance. In Introduction to Hardware Security and Trust. Springer.
[31]
Jasek Slawomir. 2016. GATTacking Bluetooth Smart devices. In Black Hat USA.
[32]
STMicroelectronics. 2012. AN3371 Application note - Using the hardware real-time clock (RTC) in STM32 F0, F2, F3, F4 and L1 series of MCUs. (2012).
[33]
Texas Instruments. 2016. MSP430x5xx and MSP430x6xx Family - User's Guide Chapter 24.2.4 RTC Protection. (2016).

Cited By

View all
  • (2024)SDATA: Symmetrical Device Identifier Composition Engine Complied Aggregate Trust AttestationSymmetry10.3390/sym1603031016:3(310)Online publication date: 6-Mar-2024
  • (2024)A Location-Aware and Healing Attestation Scheme for Air-Supported Internet of VehiclesIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2023.331677525:2(2017-2033)Online publication date: Feb-2024
  • (2024)CADFA: A Clock Skew-Based Active Device Fingerprint Authentication Scheme for Class-1 IoT DevicesIEEE Systems Journal10.1109/JSYST.2024.335122218:1(590-599)Online publication date: Mar-2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
WiSec '17: Proceedings of the 10th ACM Conference on Security and Privacy in Wireless and Mobile Networks
July 2017
297 pages
ISBN:9781450350846
DOI:10.1145/3098243
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 18 July 2017

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Research-article

Conference

WiSec '17
Sponsor:

Acceptance Rates

Overall Acceptance Rate 98 of 338 submissions, 29%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)37
  • Downloads (Last 6 weeks)2
Reflects downloads up to 20 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2024)SDATA: Symmetrical Device Identifier Composition Engine Complied Aggregate Trust AttestationSymmetry10.3390/sym1603031016:3(310)Online publication date: 6-Mar-2024
  • (2024)A Location-Aware and Healing Attestation Scheme for Air-Supported Internet of VehiclesIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2023.331677525:2(2017-2033)Online publication date: Feb-2024
  • (2024)CADFA: A Clock Skew-Based Active Device Fingerprint Authentication Scheme for Class-1 IoT DevicesIEEE Systems Journal10.1109/JSYST.2024.335122218:1(590-599)Online publication date: Mar-2024
  • (2023)I2Map: IoT Device Attestation Using Integrity Map2023 IEEE 22nd International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom)10.1109/TrustCom60117.2023.00258(1900-1907)Online publication date: 1-Nov-2023
  • (2023)SLCSA: Scalable Layered Cooperative Service Attestation Scheme in Cloud-Edge-End Cooperation Environments2023 IEEE 29th International Conference on Parallel and Distributed Systems (ICPADS)10.1109/ICPADS60453.2023.00242(1741-1750)Online publication date: 17-Dec-2023
  • (2023)PROVE: Provable remote attestation for public verifiabilityJournal of Information Security and Applications10.1016/j.jisa.2023.10344875(103448)Online publication date: Jun-2023
  • (2023)Detecting compromised IoT devicesComputers and Security10.1016/j.cose.2023.103384132:COnline publication date: 1-Sep-2023
  • (2022)ZKASP: ZKP-based attestation of software possession for measuring instrumentsMeasurement Science and Technology10.1088/1361-6501/ac543833:6(064001)Online publication date: 9-Mar-2022
  • (2022)HolA: Holistic and Autonomous Attestation for IoT NetworksApplied Cryptography and Network Security Workshops10.1007/978-3-031-16815-4_16(277-296)Online publication date: 24-Sep-2022
  • (2021)A Survey on Recent Advanced Research of CPS SecurityApplied Sciences10.3390/app1109375111:9(3751)Online publication date: 21-Apr-2021
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media