Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3460120.3484788acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

RealSWATT: Remote Software-based Attestation for Embedded Devices under Realtime Constraints

Published: 13 November 2021 Publication History

Abstract

Smart factories, critical infrastructures, and medical devices largely rely on embedded systems that need to satisfy realtime constraints to complete crucial tasks. Recent studies and reports have revealed that many of these devices suffer from crucial vulnerabilities that can be exploited with fatal consequences. Despite the security and safety-critical role of these devices, they often do not feature state-of-the-art security mechanisms. Moreover, since realtime systems have strict timing requirements, integrating new security mechanisms is not a viable option as they often influence the device's runtime behavior. One solution is to offload security enhancements to a remote instance, the so-called remote attestation.
We present RealSWATT, the first software-based remote attestation system for realtime embedded devices. Remote attestation is a powerful security service that allows a party to verify the correct functionality of an untrusted remote device. In contrast to previous remote attestation approaches for realtime systems, RealSWATT does neither require custom hardware extensions nor trusted computing components. It is designed to work within real-world IoT networks, connected through Wi-Fi. RealSWATT leverages a dedicated processor core for remote attestation and provides the required timing guarantees without hardware extensions. We implement RealSWATT on the popular ESP32 microcontroller, and we evaluate it on a real-world medical device with realtime constraints. To demonstrate its applicability, we furthermore integrate RealSWATT into a framework for off-the-shelf IoT devices and apply it to a smart plug, a smoke detector, and a smart light bulb.

Supplementary Material

MKV File (RealSWATT short v4.mkv)
Presentation video - short version

References

[1]
Mart'i n Abadi, Mihai Budiu, Ú lfar Erlingsson, and Jay Ligatti. 2009. Control-flow integrity principles, implementations, and applications. ACM Transactions on Information and System Security (TISSEC), Vol. 13, 1 (2009). https://doi.org/10.1145/1609956.1609960
[2]
Tigist Abera, N. Asokan, Lucas Davi, Jan-Erik Ekberg, Thomas Nyman, Andrew Paverd, Ahmad-Reza Sadeghi, and Gene Tsudik. 2016. C-FLAT: Control-Flow Attestation for Embedded Systems Software. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. ACM. https://doi.org/10.1145/2976749.2978358
[3]
Samer Al-Kiswany, Abdullah Gharaibeh, Elizeu Santos-Neto, George Yuan, and Matei Ripeanu. 2008. StoreGPU: exploiting graphics processing units to accelerate distributed storage systems. In Proceedings of the 17th International Symposium on High-Performance Distributed Computing (HPDC-17 2008). ACM. https://doi.org/10.1145/1383422.1383443
[4]
Omar Alrawi, Chaz Lever, Manos Antonakakis, and Fabian Monrose. 2019. SoK: Security Evaluation of Home-Based IoT Deployments. In IEEE Symposium on Security and Privacy (SP). IEEE. https://doi.org/10.1109/SP.2019.00013
[5]
Anna-senpai. 2017. GitHub - Mirai Source Code. https://github.com/jgamblin/Mirai-Source-Code Retrieved 2021-04-09 from
[6]
ARM Limited. 2009. Security technology building a secure system using trustzone technology (white paper).
[7]
Frederik Armknecht, Ahmad-Reza Sadeghi, Steffen Schulz, and Christian Wachsmann. 2013. A security framework for the analysis and design of software attestation. In 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS'13. ACM. https://doi.org/10.1145/2508859.2516650
[8]
AspenCore. 2019. 2019 Embedded Markets Study. https://www.embedded.com/wp-content/uploads/2019/11/EETimes_Embedded_2019_Embedded_Markets_Study.pdf Retrieved 2021-05-07 from
[9]
Kaitlin Boeckl, Michael Fagan, William Fisher, Naomi Lefkovitz, Katerina Megas, Ellen Nadeau, Benjamin Piccarreta, Danna O'Rourke, and Karen Scarfone. 2019. Considerations for Managing Internet of Things (IoT) Cybersecurity and Privacy Risks. https://doi.org/10.6028/NIST.IR.8228
[10]
Ferdinand Brasser, Brahim El Mahjoub, Ahmad-Reza Sadeghi, Christian Wachsmann, and Patrick Koeberl. 2015. TyTAN: tiny trust anchor for tiny devices. In Proceedings of the 52nd Annual Design Automation Conference. ACM. https://doi.org/10.1145/2744769.2744922
[11]
Ferdinand Brasser, Kasper Bonne Rasmussen, Ahmad-Reza Sadeghi, and Gene Tsudik. 2016. Remote attestation for low-end embedded devices: the prover's perspective. In Proceedings of the 53rd Annual Design Automation Conference, DAC 2016. ACM. https://doi.org/10.1145/2897937.2898083
[12]
Claude Castelluccia, Auré lien Francillon, Daniele Perito, and Claudio Soriente. 2009. On the difficulty of software-based attestation of embedded devices. In Proceedings of the 2009 ACM Conference on Computer and Communications Security, CCS 2009. ACM. https://doi.org/10.1145/1653662.1653711
[13]
Chien-Ying Chen, Monowar Hasan, and Sibin Mohan. 2018. Securing Real-Time Internet-of-Things. Sensors, Vol. 18, 12 (2018). https://doi.org/10.3390/s18124356
[14]
Boheung Chung, Jeongyeo Kim, and Youngsung Jeon. 2016. On-demand security configuration for IoT devices. In 2016 International Conference on Information and Communication Technology Convergence (ICTC). IEEE.
[15]
Mauro Conti, Nicola Dragoni, and Viktor Lesyk. 2016. A Survey of Man In The Middle Attacks. IEEE Communications Surveys & Tutorials, Vol. 18, 3 (2016). https://doi.org/10.1109/COMST.2016.2548426
[16]
Victor Costan and Srinivas Devadas. 2016. Intel SGX Explained. IACR Cryptol. ePrint Arch. (2016). http://eprint.iacr.org/2016/086
[17]
Sanjeev Das, Wei Zhang, and Yang Liu. 2016. A fine-grained control flow integrity approach against runtime memory attacks for embedded systems. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, Vol. 24, 11 (2016). https://doi.org/10.1109/TVLSI.2016.2548561
[18]
Robert I. Davis and Alan Burns. 2011. A survey of hard real-time scheduling for multiprocessor systems. Comput. Surveys, Vol. 43, 4 (2011). https://doi.org/10.1145/1978802.1978814
[19]
Ghada Dessouky, Tigist Abera, Ahmad Ibrahim, and Ahmad-Reza Sadeghi. 2018. LiteHAX: lightweight hardware-assisted attestation of program execution. In Proceedings of the International Conference on Computer-Aided Design, ICCAD 2018. ACM. https://doi.org/10.1145/3240765.3240821
[20]
Karim Eldefrawy, Gene Tsudik, Auré lien Francillon, and Daniele Perito. 2012. SMART: Secure and Minimal Architecture for (Establishing Dynamic) Root of Trust. In 19th Annual Network and Distributed System Security Symposium, NDSS 2012. The Internet Society. https://www.ndss-symposium.org/ndss2012/smart-secure-and-minimal-architecture-establishing-dynamic-root-trust
[21]
elm-tech. 2021 a. GD25Q32 Datasheet. https://chipmaster.pro/wp-content/uploads/2019/04/GD25Q32.pdf Retrieved 2021-07--26 from
[22]
elm-tech. 2021 b. GD25Q32C Datasheet. http://www.elm-tech.com/en/products/spi-flash-memory/gd25q32/gd25q32.pdf Retrieved 2021-07--26 from
[23]
Mohammed Faisal Elrawy, Ali Ismail Awad, and Hesham F. A. Hamed. 2018. Intrusion detection systems for IoT-based smart environments: a survey. Journal of Cloud Computing, Vol. 7 (2018). https://doi.org/10.1186/s13677-018-0123--6
[24]
Espressif Systems. 2018. Espressif Achieves the 100-Million Target for IoT Chip Shipments. online. https://www.espressif.com/en/news/Espressif_Achieves_the_Hundredmillion_Target_for_IoT_Chip_Shipments Retrieved 2021-05-07 from
[25]
Espressif Systems. 2020. ESP32 Technical Reference Manual. online. https://www.espressif.com/sites/default/files/documentation/esp32_technical_reference_manual_en.pdf Retrieved 2021-05-07 from
[26]
Espressif Systems. 2021 a. ESP32 Series Datasheet. online. https://www.espressif.com/sites/default/files/documentation/esp32_datasheet_en.pdf Retrieved 2021-05-03 from
[27]
Espressif Systems. 2021 b. Memory Capabilities. https://docs.espressif.com/projects/esp-idf/en/latest/esp32/api-reference/system/mem_alloc.html Retrieved 2021-07-06 from
[28]
Espressif Systems. 2021 c. Over The Air Updates (OTA). online. https://docs.espressif.com/projects/esp-idf/en/latest/esp32/api-reference/system/ota.html Retrieved 2021-05-06 from
[29]
Espressif Systems. 2021 d. Partition Tables. online. https://docs.espressif.com/projects/esp-idf/en/latest/esp32/api-guides/partition-tables.html Retrieved 2021-05-06 from
[30]
FreeRTOS. 2021. GitHub - FreeRTOS. https://github.com/FreeRTOS/FreeRTOS/tree/master Retrieved 2021-05-07 from
[31]
David Geer. 2005. Industry Trends: Chip Makers Turn to Multicore Processors. Computer, Vol. 38, 5 (2005). https://doi.org/10.1109/MC.2005.160
[32]
Dan Goodin. 2016. Brace yourselves-source code powering potent IoT DDoSes just went public. http://arstechnica.com/security/2016/10/brace-yourselves-source-code-powering-potent-iot-ddoses-just-went-public/ Retrieved 2021-04-09 from
[33]
ITU-T. 2012. Overview of the Internet of things. Recommendation Y.2060. International Telecommunication Union.
[34]
Patrick Koeberl, Steffen Schulz, Ahmad-Reza Sadeghi, and Vijay Varadharajan. 2014. TrustLite: a security architecture for tiny embedded devices. In Ninth Eurosys Conference 2014, EuroSys 2014. ACM. https://doi.org/10.1145/2592798.2592824
[35]
Karl Koscher, Alexei Czeskis, Franziska Roesner, Shwetak N. Patel, Tadayoshi Kohno, Stephen Checkoway, Damon McCoy, Brian Kantor, Danny Anderson, Hovav Shacham, and Stefan Savage. 2010. Experimental Security Analysis of a Modern Automobile. In IEEE Symposium on Security and Privacy (SP). IEEE. https://doi.org/10.1109/SP.2010.34
[36]
Ralph Charles Merkle. 1979. Secrecy, authentication, and public key systems .Stanford University.
[37]
National Institute of Standards and Technology. 2008. Secure Hash Standard (FIPS 180--3). https://csrc.nist.gov/publications/detail/fips/180/3/archive/2008--10--31 Retrieved 2021-09--14 from
[38]
National Institute of Standards and Technology. 2015. Secure Hash Standard (SHS). https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180--4.pdf Retrieved 2021-09--12 from
[39]
Christian Niesler, Sebastian Surminski, and Lucas Davi. 2021. HERA: Hotpatching of Embedded Real-time Applications. In 28th Annual Network and Distributed System Security Symposium, NDSS 2021. The Internet Society. https://www.ndss-symposium.org/ndss-paper/hera-hotpatching-of-embedded-real-time-applications/
[40]
Ivan De Oliveira Nunes, Karim Eldefrawy, Norrathep Rattanavipanon, Michael Steiner, and Gene Tsudik. 2019 b. VRASED: A Verified Hardware/Software Co-Design for Remote Attestation. In 28th USENIX Security Symposium, USENIX Security 2019. USENIX Association.
[41]
Ivan De Oliveira Nunes, Karim Eldefrawy, Norrathep Rattanavipanon, and Gene Tsudik. 2019 a. PURE: Using Verified Remote Attestation to Obtain Proofs of Update, Reset and Erasure in low-End Embedded Systems. In Proceedings of the International Conference on Computer-Aided Design, ICCAD 2019. ACM. https://doi.org/10.1109/ICCAD45719.2019.8942118
[42]
Ivan De Oliveira Nunes, Karim Eldefrawy, Norrathep Rattanavipanon, and Gene Tsudik. 2020. APEX: A Verified Architecture for Proofs of Execution on Remote Devices under Full Software Compromise. In 29th USENIX Security Symposium, USENIX Security 2020. USENIX Association. https://www.usenix.org/conference/usenixsecurity20/presentation/nunes
[43]
OWASP. 2018. Internet of Things (IoT) Top 10 2018. https://owasp.org/www-pdf-archive/OWASP-IoT-Top-10--2018-final.pdf Retrieved 2021-05-06 from
[44]
Davide Quarta, Marcello Pogliani, Mario Polino, Federico Maggi, Andrea Maria Zanchettin, and Stefano Zanero. 2017. An Experimental Security Analysis of an Industrial Robot Controller. In IEEE Symposium on Security and Privacy (SP). IEEE. https://doi.org/10.1109/SP.2017.20
[45]
Selma Saidi, Rolf Ernst, Sascha Uhrig, Henrik Theiling, and Beno^i t Dupont de Dinechin. 2015. The shift to multicores in real-time and safety-critical systems. In 2015 International Conference on Hardware/Software Codesign and System Synthesis, CODES+ISSS 2015. IEEE. https://doi.org/10.1109/CODESISSS.2015.7331385
[46]
Arvind Seshadri, Adrian Perrig, Leendert van Doorn, and Pradeep K. Khosla. 2004. SWATT: SoftWare-based ATTestation for Embedded Devices. In 2004 IEEE Symposium on Security and Privacy (S&P 2004). IEEE Computer Society. https://doi.org/10.1109/SECPRI.2004.1301329
[47]
Weidong Shi, Hsien-Hsin S. Lee, Laura Falk, and Mrinmoy Ghosh. 2006. An Integrated Framework for Dependable and Revivable Architectures Using Multicore Processors. (2006). https://doi.org/10.1109/ISCA.2006.8
[48]
Devu Manikantan Shila, Penghe Geng, and Teems Lovett. 2016. I can detect you: Using intrusion checkers to resist malicious firmware attacks. In 2016 IEEE Symposium on Technologies for Homeland Security (HST). IEEE.
[49]
Kang G. Shin and Parameswaran Ramanathan. 1994. Real-Time Computing: A New Discipline of Computer Science and Engineering. In Proceedings of IEEE, Special Issue on Real-Time Systems. IEEE.
[50]
Spectra Industrie-PC und Automation. 2021. Embedded Configuration Manager (ECM). https://www.spectra.de/cms/splash/embedded-configuration-manager/ Retrieved 2021-07--13 from
[51]
Embedded Staff. 2006. Catching the Z-Wave. https://www.embedded.com/catching-the-z-wave/ Retrieved 2021-04--28 from
[52]
John A. Stankovic and Raj Rajkumar. 2004. Real-Time Operating Systems. Real Time Systems, Vol. 28, 2--3 (2004). https://doi.org/10.1023/B:TIME.0000045319.20260.73
[53]
Rodrigo Vieira Steiner and Emil Lupu. 2016. Attestation in Wireless Sensor Networks: A Survey. ACM Computing Surveys (CSUR), Vol. 49, 3 (2016). https://doi.org/10.1145/2988546
[54]
Keith Stouffer, Victoria Pillitteri, Suzanne Lightman, Marshall Abrams, and Adam Hahn. 2015. Guide to Industrial Control Systems (ICS) Security. https://doi.org/10.6028/NIST.SP.800--82r2
[55]
Victor van der Veen, Dennis Andriesse, Enes Gö ktas, Ben Gras, Lionel Sambuc, Asia Slowinska, Herbert Bos, and Cristiano Giuffrida. 2015. Practical Context-Sensitive CFI. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. ACM. https://doi.org/10.1145/2810103.2813673
[56]
Bas Wijnen, Emily J Hunt, Gerald C Anzalone, and Joshua M Pearce. 2014. Open-source syringe pump library. PloS one, Vol. 9, 9 (2014).
[57]
Reinhard Wilhelm and Jan Reineke. 2012. Embedded systems: Many cores - Many problems. In 7th IEEE International Symposium on Industrial Embedded Systems, SIES 2012. IEEE. https://doi.org/10.1109/SIES.2012.6356583
[58]
Ally Winning. 2019. Number of automotive ECUs continues to rise. online. https://www.eenewsautomotive.com/news/number-automotive-ecus-continues-rise Retrieved 2021-05-03 from
[59]
Yi Yang, Xinran Wang, Sencun Zhu, and Guohong Cao. 2007. Distributed Software-based Attestation for Node Compromise Detection in Sensor Networks. In 26th IEEE Symposium on Reliable Distributed Systems (SRDS 2007). IEEE Computer Society. https://doi.org/10.1109/SRDS.2007.31
[60]
Man-Ki Yoon, Sibin Mohan, Jaesik Choi, Mihai Christodorescu, and Lui Sha. 2017. Learning Execution Contexts from System Call Distribution for Anomaly Detection in Smart Embedded System. In Proceedings of the Second International Conference on Internet-of-Things Design and Implementation (IoTDI). ACM. https://doi.org/10.1145/3054977.3054999
[61]
Man-Ki Yoon, Sibin Mohan, Jaesik Choi, Jung-Eun Kim, and Lui Sha. 2013. SecureCore: A multicore-based intrusion detection architecture for real-time embedded systems. In 19th IEEE Real-Time and Embedded Technology and Applications Symposium, RTAS 2013. IEEE Computer Society. https://doi.org/10.1109/RTAS.2013.6531076
[62]
Man-Ki Yoon, Lui Sha, Sibin Mohan, and Jaesik Choi. 2015. Memory heat map: anomaly detection in real-time embedded systems using memory behavior. In Proceedings of the 52nd Annual Design Automation Conference. ACM. https://doi.org/10.1145/2744769.2744869
[63]
Bruno Bogaz Zarpel a o, Rodrigo Sanches Miani, Clá udio Toshio Kawakani, and Sean Carlisto de Alvarenga. 2017. A survey of intrusion detection in Internet of Things. Journal of Network and Computer Applications, Vol. 84 (2017). https://doi.org/10.1016/j.jnca.2017.02.009
[64]
Shaza Zeitouni, Ghada Dessouky, Orlando Arias, Dean Sullivan, Ahmad Ibrahim, Yier Jin, and Ahmad-Reza Sadeghi. 2017. ATRIUM: Runtime attestation resilient under memory attacks. In 2017 IEEE/ACM International Conference on Computer-Aided Design, ICCAD 2017. IEEE. https://doi.org/10.1109/ICCAD.2017.8203803
[65]
Kim Zetter. 2015. A Cyberattack Has Caused Confirmed Physical Damage for the Second Time Ever. https://www.wired.com/2015/01/german-steel-mill-hack-destruction/ Retrieved 2021-04-09 from

Cited By

View all
  • (2024)Bitmap-Based Security Monitoring for Deeply Embedded SystemsACM Transactions on Software Engineering and Methodology10.1145/367246033:7(1-31)Online publication date: 18-Jun-2024
  • (2024)Recovery from Adversarial Attacks in Cyber-physical Systems: Shallow, Deep, and Exploratory WorksACM Computing Surveys10.1145/365397456:8(1-31)Online publication date: 26-Apr-2024
  • (2024)Techniques for Enhancing Security in Industrial Control SystemsACM Transactions on Cyber-Physical Systems10.1145/36301038:1(1-36)Online publication date: 15-Jan-2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '21: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security
November 2021
3558 pages
ISBN:9781450384544
DOI:10.1145/3460120
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 13 November 2021

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. IoT
  2. attestation
  3. critical infrastructure
  4. embedded systems
  5. firmware security
  6. realtime

Qualifiers

  • Research-article

Funding Sources

Conference

CCS '21
Sponsor:
CCS '21: 2021 ACM SIGSAC Conference on Computer and Communications Security
November 15 - 19, 2021
Virtual Event, Republic of Korea

Acceptance Rates

Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '24
ACM SIGSAC Conference on Computer and Communications Security
October 14 - 18, 2024
Salt Lake City , UT , USA

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)184
  • Downloads (Last 6 weeks)17
Reflects downloads up to 30 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Bitmap-Based Security Monitoring for Deeply Embedded SystemsACM Transactions on Software Engineering and Methodology10.1145/367246033:7(1-31)Online publication date: 18-Jun-2024
  • (2024)Recovery from Adversarial Attacks in Cyber-physical Systems: Shallow, Deep, and Exploratory WorksACM Computing Surveys10.1145/365397456:8(1-31)Online publication date: 26-Apr-2024
  • (2024)Techniques for Enhancing Security in Industrial Control SystemsACM Transactions on Cyber-Physical Systems10.1145/36301038:1(1-36)Online publication date: 15-Jan-2024
  • (2024)Regaining Dominance in CIDER and LazarusIEEE Access10.1109/ACCESS.2024.345455512(124589-124603)Online publication date: 2024
  • (2023)I2Map: IoT Device Attestation Using Integrity Map2023 IEEE 22nd International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom)10.1109/TrustCom60117.2023.00258(1900-1907)Online publication date: 1-Nov-2023
  • (2023)ESPwn32: Hacking with ESP32 System-on-Chips2023 IEEE Security and Privacy Workshops (SPW)10.1109/SPW59333.2023.00033(311-325)Online publication date: May-2023
  • (2023)PROVEJournal of Information Security and Applications10.1016/j.jisa.2023.10344875:COnline publication date: 1-Jun-2023
  • (2023)Detecting compromised IoT devicesComputers and Security10.1016/j.cose.2023.103384132:COnline publication date: 1-Sep-2023
  • (2023)A systematic literature review on wireless security testbeds in the cyber-physical realmComputers and Security10.1016/j.cose.2023.103383133:COnline publication date: 1-Oct-2023
  • (2023)DMA’n’Play: Practical Remote Attestation Based on Direct Memory AccessApplied Cryptography and Network Security10.1007/978-3-031-33491-7_2(32-61)Online publication date: 19-Jun-2023

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media