Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/2744769.2744922acmconferencesArticle/Chapter ViewAbstractPublication PagesdacConference Proceedingsconference-collections
research-article

TyTAN: tiny trust anchor for tiny devices

Published: 07 June 2015 Publication History

Abstract

Embedded systems are at the core of many security-sensitive and safety-critical applications, including automotive, industrial control systems, and critical infrastructures. Existing protection mechanisms against (software-based) malware are inflexible, too complex, expensive, or do not meet real-time requirements.
We present TyTAN, which, to the best of our knowledge, is the first security architecture for embedded systems that provides (1) hardware-assisted strong isolation of dynamically configurable tasks and (2) real-time guarantees. We implemented TyTAN on the Intel® Siskiyou Peak embedded platform and demonstrate its efficiency and effectiveness through extensive evaluation.

References

[1]
F. Armknecht, A.-R. Sadeghi, S. Schulz, and C. Wachsmann. A security framework for the analysis and design of software attestation. In ACM Conference on Computer & Communications Security (CCS). ACM, 2013.
[2]
S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham, and S. Savage. Comprehensive experimental analyses of automotive attack surfaces. In USENIX Security Symposium. USENIX Association, 2011.
[3]
A. Costin, J. Zaddach, A. Francillon, and D. Balzarotti. A large-scale analysis of the security of embedded firmwares. In USENIX Security Symposium. USENIX Association, 2014.
[4]
A. Cui and S. J. Stolfo. A quantitative analysis of the insecurity of embedded network devices: Results of a wide-area scan. In Annual Computer Security Applications Conference (ACSAC). ACM, 2010.
[5]
R. de Clercq, F. Piessens, D. Schellekens, and I. Verbauwhede. Secure interrupts on low-end microcontrollers. In Application-specific Systems, Architectures and Processors (ASAP), 2014 IEEE 25th International Conference on, 2014.
[6]
K. Eldefrawy, A. Francillon, D. Perito, and G. Tsudik. SMART: Secure and minimal architecture for (establishing a dynamic) root of trust. In Network and Distributed System Security Symposium (NDSS), 2012.
[7]
A. Francillon and C. Castelluccia. Code injection attacks on harvard-architecture devices. In Proceedings of the 15th ACM Conference on Computer and Communications Security. ACM, 2008.
[8]
A. G. Illera and J. V. Vidal. Lights off! The darkness of the smart meters. In BlackHat Europe, 2014.
[9]
R. Kennell and L. H. Jamieson. Establishing the genuinity of remote computer systems. In USENIX Security Symposium. USENIX Association, 2003.
[10]
P. Koeberl, S. Schulz, A.-R. Sadeghi, and V. Varadharajan. TrustLite: A security architecture for tiny embedded devices. In European Conference on Computer Systems (EuroSys). ACM, 2014.
[11]
K. Koscher, A. Czeskis, F. Roesner, S. Patel, T. Kohno, S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham, and S. Savage. Experimental security analysis of a modern automobile. In IEEE Symposium on Security and Privacy. IEEE, 2010.
[12]
Y. Li, J. M. McCune, and A. Perrig. VIPER: Verifying the integrity of peripherals' firmware. In Conference on Computer and Communications Security (CCS). ACM, 2011.
[13]
J. M. McCune, Y. Li, N. Qu, Z. Zhou, A. Datta, V. Gligor, and A. Perrig. TrustVisor: Efficient TCB reduction and attestation. In IEEE Symposium on Security and Privacy. IEEE, 2010.
[14]
F. McKeen, I. Alexandrovich, A. Berenzon, C. V. Rozas, H. Shafi, V. Shanbhogue, and U. R. Savagaonkar. Innovative instructions and software model for isolated execution. In Workshop on Hardware and Architectural Support for Security and Privacy (HASP). ACM, 2013.
[15]
C. Miller and C. Valasek. A survey of remote automotive attack surfaces. In BlackHat USA, 2014.
[16]
D. M. Nicol. Hacking the lights out. Scientific American, 305, 2011.
[17]
J. Noorman, P. Agten, W. Daniels, R. Strackx, A. Van Herrewege, C. Huygens, B. Preneel, I. Verbauwhede, and F. Piessens. Sancus: Low-cost trustworthy extensible networked devices with a zero-software trusted computing base. In USENIX Security Symposium. USENIX Association, 2013.
[18]
E. Owusu, J. Guajardo, J. McCune, J. Newsome, A. Perrig, and A. Vasudevan. OASIS: On achieving a sanctuary for integrity and secrecy on untrusted platforms. In ACM Conference on Computer & Communications Security (CCS). ACM, 2013.
[19]
J. Pollet and J. Cummins. Electricity for free --- The dirty underbelly of SCADA and smart meters. In BlackHat USA, 2010.
[20]
J. Rattner. Extreme scale computing. ISCA Keynote, 2012.
[21]
A. Seshadri, M. Luk, E. Shi, A. Perrig, L. van Doorn, and P. Khosla. Pioneer: Verifying code integrity and enforcing untampered code execution on legacy systems. In ACM Symposium on Operating Systems Principles (SOSP). ACM, 2005.
[22]
A. Seshadri, A. Perrig, L. van Doorn, and P. Khosla. SWATT: Software-based attestation for embedded devices. In IEEE Symposium on Security and Privacy. IEEE, 2004.
[23]
A. Soullie. Industrial control systems: Pentesting PLCs 101. In BlackHat Europe, 2014.
[24]
J. A. Stankovic and R. Rajkumar. Real-time operating systems. Real-Time Systems, 28(2-3), 2004.
[25]
R. Strackx, F. Piessens, and B. Preneel. Efficient isolation of trusted subsystems in embedded systems. In Security and Privacy in Communication Networks. Springer, 2010.
[26]
G. E. Suh, D. Clarke, B. Gassend, M. van Dijk, and S. Devadas. AEGIS: Architecture for tamper-evident and tamper-resistant processing. In International Conference on Supercomputing (ICS). ACM, 2003.
[27]
Trusted Computing Group (TCG). Website. http://www.trustedcomputinggroup.org, 2011.
[28]
J. Winter. Trusted computing building blocks for embedded Linux-based ARM TrustZone platforms. In ACM Workshop on Scalable Trusted Computing (STC). ACM, 2008.

Cited By

View all
  • (2024)SDATA: Symmetrical Device Identifier Composition Engine Complied Aggregate Trust AttestationSymmetry10.3390/sym1603031016:3(310)Online publication date: 6-Mar-2024
  • (2024)Blockchain Handshaking with Software Assurance: Version++ Protocol for Bitcoin CryptocurrencyElectronics10.3390/electronics1319385713:19(3857)Online publication date: 29-Sep-2024
  • (2024)Demonstrating Post-Quantum Remote Attestation for RISC-V Devices2024 Design, Automation & Test in Europe Conference & Exhibition (DATE)10.23919/DATE58400.2024.10546557(1-2)Online publication date: 25-Mar-2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
DAC '15: Proceedings of the 52nd Annual Design Automation Conference
June 2015
1204 pages
ISBN:9781450335201
DOI:10.1145/2744769
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 07 June 2015

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Research-article

Conference

DAC '15
Sponsor:
DAC '15: The 52nd Annual Design Automation Conference 2015
June 7 - 11, 2015
California, San Francisco

Acceptance Rates

Overall Acceptance Rate 1,770 of 5,499 submissions, 32%

Upcoming Conference

DAC '25
62nd ACM/IEEE Design Automation Conference
June 22 - 26, 2025
San Francisco , CA , USA

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)73
  • Downloads (Last 6 weeks)9
Reflects downloads up to 23 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2024)SDATA: Symmetrical Device Identifier Composition Engine Complied Aggregate Trust AttestationSymmetry10.3390/sym1603031016:3(310)Online publication date: 6-Mar-2024
  • (2024)Blockchain Handshaking with Software Assurance: Version++ Protocol for Bitcoin CryptocurrencyElectronics10.3390/electronics1319385713:19(3857)Online publication date: 29-Sep-2024
  • (2024)Demonstrating Post-Quantum Remote Attestation for RISC-V Devices2024 Design, Automation & Test in Europe Conference & Exhibition (DATE)10.23919/DATE58400.2024.10546557(1-2)Online publication date: 25-Mar-2024
  • (2024)Orbital Shield: Rethinking Satellite Security in the Commercial Off-the-Shelf Era2024 Security for Space Systems (3S)10.23919/3S60530.2024.10592292(1-11)Online publication date: 27-May-2024
  • (2024)An Intelligent Fingerprinting Technique for Low-Power Embedded IoT DevicesIEEE Transactions on Artificial Intelligence10.1109/TAI.2024.33864985:9(4519-4534)Online publication date: Sep-2024
  • (2024)One for All and All for One: GNN-based Control-Flow Attestation for Embedded Devices2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00251(3346-3364)Online publication date: 19-May-2024
  • (2024)RAM-Based Firmware Attestation for IoT Security: A Representation Learning FrameworkIEEE Internet of Things Journal10.1109/JIOT.2024.343605711:21(35124-35140)Online publication date: 1-Nov-2024
  • (2024)Soteria: A Quantum-Based Device Attestation Technique for Internet of ThingsIEEE Internet of Things Journal10.1109/JIOT.2023.334639711:9(15320-15333)Online publication date: 1-May-2024
  • (2024)Conditional Network Availability: Enhancing Connectivity Guarantees for TEE-Based Services2024 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW)10.1109/EuroSPW61312.2024.00030(225-233)Online publication date: 8-Jul-2024
  • (2024)SAFE-IoT: Attesting Firmware in IoT Swarms using Volatile Memory and a Mixture of Experts2024 IEEE Conference on Communications and Network Security (CNS)10.1109/CNS62487.2024.10735468(1-9)Online publication date: 30-Sep-2024
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media