Nothing Special   »   [go: up one dir, main page]

skip to main content
10.5555/1875652.1875654guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Beyond kernel-level integrity measurement: enabling remote attestation for the android platform

Published: 21 June 2010 Publication History

Abstract

Increasing adoption of smartphones in recent times has begun to attract more and more malware writers towards these devices. Among the most prominent and widely adopted open source software stacks for smartphones is Android that comes with a strong security infrastructure for mobile devices. However, as with any remote platform, a service provider or device owner needs assurance that the device is in a trustworthy state before releasing sensitive information to it. Trusted Computing provides a mechanism of establishing such an assurance. Through remote attestation, TC allows a service provider or a device owner to determine whether the device is in a trusted state before releasing protected data to or storing private information on the phone. However, existing remote attestation techniques cannot be deployed on Android due to the unique, VM-based architecture of the software stack. In this paper, we present an attestation mechanism tailored specifically for Android that can measure the integrity of a device at two levels of granularity. Our approach allows a challenger to verify the integrity of Android not only at the operating system level but also that of code executing on top of the VM. We present the implementation details of our architecture and show through evaluation that our architecture is feasible both in terms of time complexity and battery consumption.

References

[1]
PandaLabs: PandaLabs Q1 2008 report (2008), http://pandalabs.pandasecurity.com/blogs/images/PandaLabs/2008/04/01/ Quarterly_Report_PandaLabs_Q1_2008.pdf
[2]
Gartner Research (2009) Press Release, http://www.gartner.com/it/page.jsp? id=985912
[3]
Google: Android Home Page (2009), http://www.android.com.
[4]
AdMob Mobile Metrics: Mobile Metrics Report (June 2009), http://metrics. admob.com/2009/07/june-2009-mobile-metrics-report/.
[5]
Pearson, S.: Trusted Computing Platforms: TCPA Technology in Context. Prentice Hall PTR, Upper Saddle River (2002).
[6]
TCG: Trusted Computing Group (2010), http://www.trustedcomputinggroup.org/
[7]
Zovi, D.A.D.: Advanced Mac OS X Rootkits. In: Black Hat Technical Security Conference USA (2009), https://www.blackhat.com/html/bh-usa-09/ bh-usa-09-archives.html
[8]
Miller, C., Mulliner, C.: Fuzzing the Phone in your Phone. In: Black Hat Technical Security Conference USA (2009), https://www.blackhat.com/html/bh-usa-09/ bh-usa-09-archives.html
[9]
Burns, J.: Exploratory Android Surgery. In: Black Hat Technical Security Conference USA (2009), https://www.blackhat.com/html/bh-usa-09/ bh-usa-09-archives.html
[10]
Evers, J.: Russian Phone Trojan Tries to Ring Up Charges - Zdnet Australia (2006), http://www.zdnet.com.au/news/security/soa/Russian-phone-Trojan-tries-to-ring-up-charges/0,130061744,139240795,00.htm
[11]
Google: Android Abstract ClassLoader (2009), http://developer.android.com/ reference/java/lang/ClassLoader.html
[12]
Mobile Phone Work Group Mobile Trusted Module Overview Document, http://www.trustedcomputinggroup.org/resources/mobile_phone_work_ group_mobile_trusted_module_overview_document
[13]
Strasser, M., Stamer, H., Molina, J.: Software-based TPM Emulator, http://tpm-emulator.berlios.de/
[14]
Ekberg, J., Kylaanpaa, M.: Mobile Trusted Module (MTM)-An Introduction (2007).
[15]
Ekberg, J.E., Bugiel, S.: Trust in a Small Package: Minimized MRTM Software Implementation for Mobile Secure Environments. In: STC 2009: Proceedings of the 2009 ACM workshop on Scalable trusted computing, pp. 9-18. ACM, New York (2009).
[16]
IAIK: About IAIK/OpenTC PrivacyCA (2010), http://trustedjava.sourceforge.net/index.php?item=pca/about.
[17]
Google: Android Market (2009), http://www.android.com/market.html
[18]
Schmidt, A., Kuntze, N., Kasper, M.: On the deployment of Mobile Trusted Modules. Arxiv preprint arXiv:0712.2113 (2007).
[19]
Sailer, R., Zhang, X., Jaeger, T., van Doorn, L.: Design and Implementation of a TCG-based Integrity Measurement Architecture. In: SSYM 2004: Proceedings of the 13th Conference on USENIX Security Symposium (2004).
[20]
Oberheide, J.: A Look at a Modern Mobile Security Model: Google's Android Platform. In: Annual CanSecWest Applied Security Conference (March 2009), http://jon.oberheide.org/research/

Cited By

View all
  • (2018)Design and implementation of an attestation protocol for measured dynamic behaviorThe Journal of Supercomputing10.1007/s11227-017-2054-274:11(5746-5773)Online publication date: 1-Nov-2018
  • (2017)Mobile PlusProceedings of the 15th Annual International Conference on Mobile Systems, Applications, and Services10.1145/3081333.3081348(332-344)Online publication date: 16-Jun-2017
  • (2017)Breaking Ad-hoc Runtime Integrity Protection Mechanisms in Android Financial AppsProceedings of the 2017 ACM on Asia Conference on Computer and Communications Security10.1145/3052973.3053018(179-192)Online publication date: 2-Apr-2017
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
TRUST'10: Proceedings of the 3rd international conference on Trust and trustworthy computing
June 2010
441 pages
ISBN:3642138683

Sponsors

  • TCG: Trusted Computing Group
  • Sirrix AG security technologies
  • Hewlett-Packard
  • Microsoft Research: Microsoft Research
  • Intel: Intel

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 21 June 2010

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 25 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2018)Design and implementation of an attestation protocol for measured dynamic behaviorThe Journal of Supercomputing10.1007/s11227-017-2054-274:11(5746-5773)Online publication date: 1-Nov-2018
  • (2017)Mobile PlusProceedings of the 15th Annual International Conference on Mobile Systems, Applications, and Services10.1145/3081333.3081348(332-344)Online publication date: 16-Jun-2017
  • (2017)Breaking Ad-hoc Runtime Integrity Protection Mechanisms in Android Financial AppsProceedings of the 2017 ACM on Asia Conference on Computer and Communications Security10.1145/3052973.3053018(179-192)Online publication date: 2-Apr-2017
  • (2016)Thingtegrity: A Scalable Trusted Computing Architecture for the Internet of ThingsProceedings of the 2016 International Conference on Embedded Wireless Systems and Networks10.5555/2893711.2893715(23-34)Online publication date: 15-Feb-2016
  • (2016)Towards Comprehensive Repositories of OpinionsProceedings of the 15th ACM Workshop on Hot Topics in Networks10.1145/3005745.3005765(15-21)Online publication date: 9-Nov-2016
  • (2016)Big ideas paperProceedings of the 17th International Middleware Conference10.1145/2988336.2988349(1-15)Online publication date: 28-Nov-2016
  • (2015)Privilege-Based Remote AttestationProceedings of the 1st ACM Workshop on IoT Privacy, Trust, and Security10.1145/2732209.2732211(3-9)Online publication date: 14-Apr-2015
  • (2014)Using TPM Secure Storage in Trusted High Availability SystemsRevised Selected Papers of the 6th International Conference on Trusted Systems - Volume 947310.1007/978-3-319-27998-5_16(243-258)Online publication date: 16-Dec-2014
  • (2013)Computation certification as a service in the cloudProceedings of the 13th IEEE/ACM International Symposium on Cluster, Cloud, and Grid Computing10.1109/CCGrid.2013.75(434-441)Online publication date: 13-May-2013
  • (2012)Software abstractions for trusted sensorsProceedings of the 10th international conference on Mobile systems, applications, and services10.1145/2307636.2307670(365-378)Online publication date: 25-Jun-2012
  • Show More Cited By

View Options

View options

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media