skip to main content
10.1145/2744769.2744922acmconferencesArticle/Chapter ViewAbstractPublication PagesdacConference Proceedingsconference-collections
research-article

TyTAN: tiny trust anchor for tiny devices

Published:07 June 2015Publication History

ABSTRACT

Embedded systems are at the core of many security-sensitive and safety-critical applications, including automotive, industrial control systems, and critical infrastructures. Existing protection mechanisms against (software-based) malware are inflexible, too complex, expensive, or do not meet real-time requirements.

We present TyTAN, which, to the best of our knowledge, is the first security architecture for embedded systems that provides (1) hardware-assisted strong isolation of dynamically configurable tasks and (2) real-time guarantees. We implemented TyTAN on the Intel® Siskiyou Peak embedded platform and demonstrate its efficiency and effectiveness through extensive evaluation.

References

  1. F. Armknecht, A.-R. Sadeghi, S. Schulz, and C. Wachsmann. A security framework for the analysis and design of software attestation. In ACM Conference on Computer & Communications Security (CCS). ACM, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham, and S. Savage. Comprehensive experimental analyses of automotive attack surfaces. In USENIX Security Symposium. USENIX Association, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. A. Costin, J. Zaddach, A. Francillon, and D. Balzarotti. A large-scale analysis of the security of embedded firmwares. In USENIX Security Symposium. USENIX Association, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. A. Cui and S. J. Stolfo. A quantitative analysis of the insecurity of embedded network devices: Results of a wide-area scan. In Annual Computer Security Applications Conference (ACSAC). ACM, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. R. de Clercq, F. Piessens, D. Schellekens, and I. Verbauwhede. Secure interrupts on low-end microcontrollers. In Application-specific Systems, Architectures and Processors (ASAP), 2014 IEEE 25th International Conference on, 2014.Google ScholarGoogle Scholar
  6. K. Eldefrawy, A. Francillon, D. Perito, and G. Tsudik. SMART: Secure and minimal architecture for (establishing a dynamic) root of trust. In Network and Distributed System Security Symposium (NDSS), 2012.Google ScholarGoogle Scholar
  7. A. Francillon and C. Castelluccia. Code injection attacks on harvard-architecture devices. In Proceedings of the 15th ACM Conference on Computer and Communications Security. ACM, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. A. G. Illera and J. V. Vidal. Lights off! The darkness of the smart meters. In BlackHat Europe, 2014.Google ScholarGoogle Scholar
  9. R. Kennell and L. H. Jamieson. Establishing the genuinity of remote computer systems. In USENIX Security Symposium. USENIX Association, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. P. Koeberl, S. Schulz, A.-R. Sadeghi, and V. Varadharajan. TrustLite: A security architecture for tiny embedded devices. In European Conference on Computer Systems (EuroSys). ACM, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. K. Koscher, A. Czeskis, F. Roesner, S. Patel, T. Kohno, S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham, and S. Savage. Experimental security analysis of a modern automobile. In IEEE Symposium on Security and Privacy. IEEE, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Y. Li, J. M. McCune, and A. Perrig. VIPER: Verifying the integrity of peripherals' firmware. In Conference on Computer and Communications Security (CCS). ACM, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. J. M. McCune, Y. Li, N. Qu, Z. Zhou, A. Datta, V. Gligor, and A. Perrig. TrustVisor: Efficient TCB reduction and attestation. In IEEE Symposium on Security and Privacy. IEEE, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. F. McKeen, I. Alexandrovich, A. Berenzon, C. V. Rozas, H. Shafi, V. Shanbhogue, and U. R. Savagaonkar. Innovative instructions and software model for isolated execution. In Workshop on Hardware and Architectural Support for Security and Privacy (HASP). ACM, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. C. Miller and C. Valasek. A survey of remote automotive attack surfaces. In BlackHat USA, 2014.Google ScholarGoogle Scholar
  16. D. M. Nicol. Hacking the lights out. Scientific American, 305, 2011.Google ScholarGoogle Scholar
  17. J. Noorman, P. Agten, W. Daniels, R. Strackx, A. Van Herrewege, C. Huygens, B. Preneel, I. Verbauwhede, and F. Piessens. Sancus: Low-cost trustworthy extensible networked devices with a zero-software trusted computing base. In USENIX Security Symposium. USENIX Association, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. E. Owusu, J. Guajardo, J. McCune, J. Newsome, A. Perrig, and A. Vasudevan. OASIS: On achieving a sanctuary for integrity and secrecy on untrusted platforms. In ACM Conference on Computer & Communications Security (CCS). ACM, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. J. Pollet and J. Cummins. Electricity for free --- The dirty underbelly of SCADA and smart meters. In BlackHat USA, 2010.Google ScholarGoogle Scholar
  20. J. Rattner. Extreme scale computing. ISCA Keynote, 2012.Google ScholarGoogle Scholar
  21. A. Seshadri, M. Luk, E. Shi, A. Perrig, L. van Doorn, and P. Khosla. Pioneer: Verifying code integrity and enforcing untampered code execution on legacy systems. In ACM Symposium on Operating Systems Principles (SOSP). ACM, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. A. Seshadri, A. Perrig, L. van Doorn, and P. Khosla. SWATT: Software-based attestation for embedded devices. In IEEE Symposium on Security and Privacy. IEEE, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  23. A. Soullie. Industrial control systems: Pentesting PLCs 101. In BlackHat Europe, 2014.Google ScholarGoogle Scholar
  24. J. A. Stankovic and R. Rajkumar. Real-time operating systems. Real-Time Systems, 28(2-3), 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. R. Strackx, F. Piessens, and B. Preneel. Efficient isolation of trusted subsystems in embedded systems. In Security and Privacy in Communication Networks. Springer, 2010.Google ScholarGoogle ScholarCross RefCross Ref
  26. G. E. Suh, D. Clarke, B. Gassend, M. van Dijk, and S. Devadas. AEGIS: Architecture for tamper-evident and tamper-resistant processing. In International Conference on Supercomputing (ICS). ACM, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Trusted Computing Group (TCG). Website. http://www.trustedcomputinggroup.org, 2011.Google ScholarGoogle Scholar
  28. J. Winter. Trusted computing building blocks for embedded Linux-based ARM TrustZone platforms. In ACM Workshop on Scalable Trusted Computing (STC). ACM, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. TyTAN: tiny trust anchor for tiny devices

              Recommendations

              Comments

              Login options

              Check if you have access through your login credentials or your institution to get full access on this article.

              Sign in
              • Published in

                cover image ACM Conferences
                DAC '15: Proceedings of the 52nd Annual Design Automation Conference
                June 2015
                1204 pages
                ISBN:9781450335201
                DOI:10.1145/2744769

                Copyright © 2015 ACM

                Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

                Publisher

                Association for Computing Machinery

                New York, NY, United States

                Publication History

                • Published: 7 June 2015

                Permissions

                Request permissions about this article.

                Request Permissions

                Check for updates

                Qualifiers

                • research-article

                Acceptance Rates

                Overall Acceptance Rate1,770of5,499submissions,32%

                Upcoming Conference

                DAC '24
                61st ACM/IEEE Design Automation Conference
                June 23 - 27, 2024
                San Francisco , CA , USA

              PDF Format

              View or Download as a PDF file.

              PDF

              eReader

              View online with eReader.

              eReader