Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/2976749.2978372acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Hypnoguard: Protecting Secrets across Sleep-wake Cycles

Published: 24 October 2016 Publication History

Abstract

Attackers can get physical control of a computer in sleep (S3/suspend-to-RAM), if it is lost, stolen, or the owner is being coerced. High-value memory-resident secrets, including disk encryption keys, and private signature/encryption keys for PGP, may be extracted (e.g., via cold-boot or DMA attacks), by physically accessing such a computer. Our goal is to alleviate threats of extracting secrets from a computer in sleep, without relying on an Internet-facing service. We propose Hypnoguard to protect all memory-resident OS/user data across S3 suspensions, by first performing an in-place full memory encryption before entering sleep, and then restoring the plaintext content at wakeup-time through an environment-bound, password-based authentication process. The memory encryption key is effectively "sealed" in a Trusted Platform Module (TPM) chip with the measurement of the execution environment supported by CPU's trusted execution mode (e.g., Intel TXT, AMD-V/SVM). Password guessing within Hypnoguard may cause the memory content to be permanently inaccessible, while guessing without Hypnoguard is equivalent to brute-forcing a high-entropy key (due to TPM protection). We achieved full memory encryption/decryption in less than a second on a mainstream computer (Intel i7-4771 CPU with 8GB RAM, taking advantage of multi-core processing and AES-NI), an apparently acceptable delay for sleep-wake transitions. To the best of our knowledge, Hypnoguard provides the first wakeup-time secure environment for authentication and key unlocking, without requiring per-application changes.

References

[1]
ACPI.info. Advanced configuration and power interface specification. Revision 5.0a (Nov. 13, 2013). http://www.acpi.info/spec.htm.
[2]
AMD. AMD64 architecture programmer's manual volume 2: System programming. Technical article (May 2013). http://developer.amd.com/wordpress/media/2012/10/24593_APM_v21.pdf.
[3]
Anati, I., Gueron, S., Johnson, S. P., and Scarlata, V. R. Innovative technology for CPU based attestation and sealing. In Hardware and Architectural Support for Security and Privacy (HASP'13) (Tel-Aviv, Israel, June 2013).
[4]
ArsTechnica.com. Microsoft may have your encryption key; here's how to take it back. News article (Dec. 29, 2015).
[5]
Blass, E.-O., and Robertson, W. TRESOR-HUNT: Attacking CPU-bound encryption. In ACSAC'12 (Orlando, FL, USA, Dec. 2012).
[6]
Böck, B. Firewire-based physical security attacks on windows 7, EFS and BitLocker. Secure Business Austria Research Lab. Technical report (Aug. 13, 2009). https://www.helpnetsecurity.com/dl/articles/windows7_firewire_physical_attacks.pdf.
[7]
Boileau, A. Hit by a bus: Physical access attacks with Firewire. Ruxcon 2006. http://www.security-assessment.com/files/presentations/ab_firewire_rux2k6-final.pdf.
[8]
Calomel.org. AES-NI SSL performance: A study of AES-NI acceleration using LibreSSL, OpenSSL. Online article (Feb. 23, 2016). https://calomel.org/aesni_ssl_performance.html.
[9]
Charles, J., Jassi, P., Ananth, N. S., Sadat, A., and Fedorova, A. Evaluation of the Intel® core#8482; i7 Turbo Boost feature. In IEEE International Symposium on Workload Characterization (IISWC'09) (Austin, TX, USA, Oct. 2009).
[10]
Chow, J., Pfaff, B., Garfinkel, T., and Rosenblum, M. Shredding your garbage: Reducing data lifetime through secure deallocation. In USENIX Security Symposium (Baltimore, MD, USA, Aug. 2005).
[11]
Clark, J., and Hengartner, U. Panic passwords: Authenticating under duress. In USENIX HotSec'08 (San Jose, CA, USA, July 2008).
[12]
Czeskis, A., Hilaire, D. J. S., Koscher, K., Gribble, S. D., Kohno, T., and Schneier, B. Defeating encrypted and deniable file systems: TrueCrypt v5.1a and the case of the tattling OS and applications. In USENIX HotSec'08 (San Jose, CA, USA, 2008).
[13]
Diesburg, S. M., and Wang, A.-I. A. A survey of confidential data storage and deletion methods. ACM Computing Surveys (CSUR) 43, 1 (2010), 2:1--2:37.
[14]
Elcomsoft.com. Elcomsoft forensic disk decryptor: Forensic access to encrypted BitLocker, PGP and TrueCrypt disks and containers. https://www.elcomsoft.com/efdd.html.
[15]
Filyanov, A., McCuney, J. M., Sadeghiz, A.-R., and Winandy, M. Uni-directional trusted path: Transaction confirmation on just one device. In IEEE/IFIP Dependable Systems and Networks (DSN'11) (Hong Kong, June 2011).
[16]
Forensicswiki.org. Tools:memory imaging. http://www.forensicswiki.org/wiki/Tools:Memory_Imaging.
[17]
Frank, M., Biedert, R., Ma, E., Martinovic, I., and Song, D. Touchalytics: On the applicability of touchscreen input as a behavioral biometric for continuous authentication. IEEE TIFS 8, 1 (Jan. 2013), 136--148.
[18]
Garmany, B., and Müller, T. PRIME: Private RSA infrastructure for memory-less encryption. In ACSAC'13 (New Orleans, LA, USA, 2013).
[19]
Geambasu, R., John, J. P., Gribble, S. D., Kohno, T., and Levy, H. M. Keypad: an auditing file system for theft-prone devices. In EuroSys'11 (Salzburg, Austria, 2011).
[20]
Götzfried, J., and Müller, T. Mutual authentication and trust bootstrapping towards secure disk encryption. ACM TISSEC 17, 2 (Nov. 2014), 6:1--6:23.
[21]
Gov1.info. NSA ANT product catalog. https://nsa.gov1.info/dni/nsa-ant-catalog/.
[22]
Gruhn, M., and Müller, T. On the practicability of cold boot attacks. In Conference on Availability, Reliability and Security (ARES'13) (Regensburg, Germany, Sept. 2013).
[23]
Guan, L., Lin, J., Luo, B., and Jing, J. Copker: Computing with private keys without RAM. In NDSS'14 (San Diego, CA, USA, Feb. 2014).
[24]
Guan, L., Lin, J., Luo, B., Jing, J., and Wang, J. Protecting private keys against memory disclosure attacks using hardware transactional memory. In IEEE Symposium on Security and Privacy (San Jose, CA, USA, May 2015).
[25]
Halderman, J. A., Schoen, S. D., Heninger, N., Clarkson, W., Paul, W., Calandrino, J. A., Feldman, A. J., Appelbaum, J., and Felten, E. W. Lest we remember: Cold boot attacks on encryption keys. In USENIX Security Symp. (Boston, MA, USA, 2008).
[26]
Helfmeier, C., Nedospasov, D., Tarnovsky, C., Krissler, J., Boit, C., and Seifert, J.-P. Breaking and entering through the silicon. In ACM CCS'13 (Berlin, Germany, Nov. 2013).
[27]
Henson, M., and Taylor, S. Memory encryption: A survey of existing techniques. ACM Computing Surveys (CSUR) 46, 4 (Mar. 2014), 53:1--53:26.
[28]
Horvath, A., and Slocum, J. M. Memory bandwidth benchmark. Open source project. https://github.com/raas/mbw.
[29]
Huang, A. Keeping secrets in hardware: The Microsoft Xbox™ case study. In Workshop on Cryptographic Hardware and Embedded Systems (CHES'02) (San Francisco, CA, USA, Aug. 2002).
[30]
Intel. Intel Trusted Execution Technology (Intel TXT): Measured launched environment developer's guide. Technical article (July 2015). http://www.intel.com/content/dam/www/public/us/en/documents/guides/intel-txt-software-development-guide.pdf.
[31]
Intel. Trusted boot (tboot). Version: 1.8.0. http://tboot.sourceforge.net/.
[32]
Intel. The MultiProcessor specification (MP spec), May 1997. http://www.intel.com/design/archives/processors/pro/docs/242016.htm.
[33]
IntelSecurity.com. Technical details of the S3 resume boot script vulnerability. Technical report (July 2015). http://www.intelsecurity.com/advanced-threat-research/content/WP_Intel_ATR_S3_ResBS_Vuln.pdf.
[34]
iSECPartners. YoNTMA (you'll never take me alive!). https://github.com/iSECPartners/yontma.
[35]
Kumar, A., Patel, M., Tseng, K., Thomas, R., Tallam, M., Chopra, A., Smith, N., Grawrock, D., and Champagne, D. Method and apparatus to re-create trust model after sleep state, 2011. US Patent 7,945,786.
[36]
Lie, D., Thekkath, C., Mitchell, M., Lincoln, P., Boneh, D., Mitchell, J., and Horowitz, M. Architectural support for copy and tamper resistant software. In Architectural Support for Programming Languages and Operating Systems (ASPLOS-IX) (Cambridge, MA, USA, Nov. 2000).
[37]
Maartmann-Moe, C. Inception. PCI-based DMA attack tool. https://github.com/carmaa/inception.
[38]
Mannan, M., Kim, B. H., Ganjali, A., and Lie, D. Unicorn: Two-factor attestation for data security. In ACM CCS'11 (Chicago, IL, USA, Oct. 2011).
[39]
Maximintegrated.com. Switching between battery and external power sources, 2002. http://pdfserv.maximintegrated.com/en/an/AN1136.pdf.
[40]
McCune, J. M., Parno, B. J., Perrig, A., Reiter, M. K., and Isozaki, H. Flicker: An execution infrastructure for TCB minimization. In EuroSys'08 (Glasgow, Scotland, Apr. 2008).
[41]
Microsoft.com. BitLocker frequently asked questions (FAQ). Online article (June 10, 2014). https://technet.microsoft.com/en-ca/library/hh831507.aspx.
[42]
Microsoft.com. ProtectKeyWithTPM method of the Win32_EncryptableVolume class. Online reference. https://msdn.microsoft.com/en-us/library/windows/desktop/aa376470(v=vs.85).aspx.
[43]
Müller, T., Dewald, A., and Freiling, F. C. AESSE: A cold-boot resistant implementation of AES. In European Workshop on System Security (EuroSec'10) (Paris, France, Apr. 2010).
[44]
Müller, T., and Freiling, F. C. A systematic assessment of the security of full disk encryption. IEEE TDSC 12, 5 (September/October 2015), 491--503.
[45]
Müller, T., Freiling, F. C., and Dewald, A. TRESOR runs encryption securely outside RAM. In USENIX Security Symposium (San Francisco, CA, USA, Aug. 2011).
[46]
Müller, T., Taubmann, B., and Freiling, F. C. TreVisor: OS-independent software-based full disk encryption secure against main memory attacks. In Applied Cryptography and Network Security (ACNS'12) (Singapore, June 2012).
[47]
Pancoast, E. T., Curnew, J. N., and Sawyer, S. M. Tamper-protected DRAM memory module, December 2012. US Patent 8,331,189.
[48]
Parno, B., McCune, J. M., and Perrig, A. Bootstrapping Trust in Modern Computers. Springer, 2011.
[49]
Pixley, J. E., Ross, S. A., Raturi, A., and Downs, A. C. A survey of computer power modes usage in a university population, 2014. California Plug Load Research Center and University of California, Irvine. http://www.energy.ca.gov/2014publications/CEC-500--2014-093/CEC-500--2014-093.pdf.
[50]
Raj, H., Saroiu, S., Wolman, A., Aigner, R., Cox, J., England, P., Fenner, C., Kinshumann, K., Loeser, J., Mattoon, D., Nystrom, M., Robinson, D., Spiger, R., Thom, S., and Wooten, D. fTPM: a firmware-based TPM 2.0 implementation. Tech. Rep. MSR-TR-2015--84, Microsoft Research, Nov. 2015.
[51]
Rodriguez, F., and Duda, R. System and method for providing secure authentication of devices awakened from powered sleep state, 2008. US Patent 20080222423.
[52]
Rott, J. Intel AESNI sample library. Source code (May 11, 2011), available at: https://software.intel.com/en-us/articles/download-the-intel-aesni-sample-library.
[53]
Sevinsky, R. Funderbolt: Adventures in Thunderbolt DMA attacks. Black Hat USA, 2013.
[54]
Sharkey, J. Breaking hardware-enforced security with hypervisors. Black Hat USA, 2016.
[55]
Sim, T., Zhang, S., Janakiraman, R., and Kumar, S. Continuous verification using multimodal biometrics. IEEE Transactions on Pattern Analysis and Machine Intelligence 29, 4 (Apr. 2007), 687--700.
[56]
Simmons, P. Security through Amnesia: A software-based solution to the cold boot attack on disk encryption. In ACSAC'11 (Orlando, FL, USA, 2011).
[57]
Stewin, P. Detecting Peripheral-based Attacks on the Host Memory. PhD thesis, Technischen Universitat Berlin, July 2014.
[58]
Tang, Y., Ames, P., Bhamidipati, S., Bijlani, A., Geambasu, R., and Sarda, N. CleanOS: Limiting mobile data exposure with idle eviction. In USENIX Operating Systems Design and Implementation (OSDI'12) (Hollywood, CA, USA, Oct. 2012).
[59]
Tarnovsky, C. Hacking the smartcard chip. Black Hat DC, 2010.
[60]
Trusted Computing Group. TPM Main: Part 1 Design Principles. Specification Version 1.2, Level 2 Revision 116 (March 1, 2011).
[61]
Usb.org. Universal serial bus (USB), device class definition for human interface devices (HID). Firmware Specification (June 27, 2001). http://www.usb.org/developers/hidpage/HID1_11.pdf.
[62]
Uz, A. S. The effectiveness of remote wipe as a valid defense for enterprises implementing a BYOD policy. Master's thesis, University of Ottawa, 2014.
[63]
Vasiliadis, G., Athanasopoulos, E., Polychronakis, M., and Ioannidis, S. PixelVault: Using GPUs for securing cryptographic operations. In ACM CCS'14 (Scottsdale, AZ, USA, Nov. 2014).
[64]
Vasudevan, A., Chaki, S., Jia, L., McCune, J., Newsome, J., and Datta, A. Design, implementation and verification of an eXtensible and modular hypervisor framework. In IEEE Symposium on Security and Privacy (Berkeley, CA, USA, 2013).
[65]
Vidas, T. AfterLife: USB based memory acquisition tool targeting "warm boot" machines with 4GB of RAM or less. http://sourceforge.net/projects/aftrlife/.
[66]
Vidas, T. Volatile memory acquisition via warm boot memory survivability. In Hawaii International Conference on System Sciences (HICSS'10) (Honolulu, HI, USA, Jan. 2010).
[67]
Wojtczuk, R., and Kallenberg, C. Attacking UEFI boot script, 2014. http://events.ccc.de/congress/2014/Fahrplan/system/attachments/2566/original/venamis_whitepaper.pdf.
[68]
Wojtczuk, R., Rutkowska, J., and Tereshkin, A. Another way to circumvent Intel Trusted Execution Technology: Tricking SENTER into misconfiguring VT-d via SINIT bug exploitation. Technical article (Dec., 2009). http://theinvisiblethings.blogspot.com/2009/12/another-txt-attack.html.
[69]
Xia, Y., Liu, Y., Tan, C., Ma, M., Guan, H., Zang, B., and Chen, H. TinMan: Eliminating confidential mobile data exposure with security oriented offloading. In EuroSys'15 (Bordeaux, France, Apr. 2015).
[70]
Zhao, L., and Mannan, M. Gracewipe: Secure and verifiable deletion under coercion. In NDSS'15 (San Diego, CA, USA, Feb. 2015).
[71]
Zhao, L., and Mannan, M. Hypnoguard: Protecting secrets across sleep-wake cycles. Tech. Rep. 981477, Concordia University, Aug. 2016. http://spectrum.library.concordia.ca/981477/.

Cited By

View all
  • (2024)Loft: An Architecture for Lifetime Management of Privacy Data in Service CooperationUbiquitous Security10.1007/978-981-97-1274-8_17(255-273)Online publication date: 13-Mar-2024
  • (2020)FridgeLockProceedings of the Tenth ACM Conference on Data and Application Security and Privacy10.1145/3374664.3375747(215-219)Online publication date: 16-Mar-2020
  • (2019)Protecting Secrets of Persistent Systems with Volatility2019 15th European Dependable Computing Conference (EDCC)10.1109/EDCC.2019.00027(89-96)Online publication date: Sep-2019
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '16: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security
October 2016
1924 pages
ISBN:9781450341394
DOI:10.1145/2976749
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 24 October 2016

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. cold boot attack
  2. full memory encryption
  3. memory attacks
  4. password guessing protection
  5. wakeup-time authentication

Qualifiers

  • Research-article

Funding Sources

Conference

CCS'16
Sponsor:

Acceptance Rates

CCS '16 Paper Acceptance Rate 137 of 831 submissions, 16%;
Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '24
ACM SIGSAC Conference on Computer and Communications Security
October 14 - 18, 2024
Salt Lake City , UT , USA

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)8
  • Downloads (Last 6 weeks)0
Reflects downloads up to 02 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Loft: An Architecture for Lifetime Management of Privacy Data in Service CooperationUbiquitous Security10.1007/978-981-97-1274-8_17(255-273)Online publication date: 13-Mar-2024
  • (2020)FridgeLockProceedings of the Tenth ACM Conference on Data and Application Security and Privacy10.1145/3374664.3375747(215-219)Online publication date: 16-Mar-2020
  • (2019)Protecting Secrets of Persistent Systems with Volatility2019 15th European Dependable Computing Conference (EDCC)10.1109/EDCC.2019.00027(89-96)Online publication date: Sep-2019
  • (2019)DeviceVeil: Robust Authentication for Individual USB Devices Using Physical Unclonable Functions2019 49th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN)10.1109/DSN.2019.00041(302-314)Online publication date: Jun-2019
  • (2017)Protecting Suspended Devices from Memory AttacksProceedings of the 10th European Workshop on Systems Security10.1145/3065913.3065914(1-6)Online publication date: 23-Apr-2017
  • (2017)TransCrypt: Transparent Main Memory Encryption Using a Minimal ARM Hypervisor2017 IEEE Trustcom/BigDataSE/ICESS10.1109/Trustcom/BigDataSE/ICESS.2017.232(152-161)Online publication date: Aug-2017

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media