skip to main content
10.1145/3098954.3098971acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaresConference Proceedingsconference-collections
research-article

Establishing Mutually Trusted Channels for Remote Sensing Devices with Trusted Execution Environments

Authors Info & Claims
Published:29 August 2017Publication History

ABSTRACT

Remote and largely unattended sensing devices are being deployed rapidly in sensitive environments, such as healthcare, in the home, and on corporate premises. A major challenge, however, is trusting data from such devices to inform critical decision-making using standardised trust mechanisms. Previous attempts have focused heavily on Trusted Platform Modules (TPMs) as a root of trust, but these forgo desirable features of recent developments, namely Trusted Execution Environments (TEEs), such as Intel SGX and the GlobalPlatform TEE. In this paper, we contrast the application of TEEs in trusted sensing devices with TPMs, and raise the challenge of secure TEE-to-TEE communication between remote devices with mutual trust assurances. To this end, we present a novel secure and trusted channel protocol that performs mutual remote attestation in a single run for small-scale devices with TEEs. This is evaluated on two ARM development boards hosting GlobalPlatform-compliant TEEs, yielding approximately four-times overhead versus untrusted world TLS and SSH. Our work provides strong resilience to integrity and confidentiality attacks from untrusted world adversaries, facilitates TEE interoperability, and is subjected to mechanical formal analysis using Scyther.

References

  1. William Aiello, Steven M Bellovin, Matt Blaze, Ran Canetti, John Ioannidis, Angelos D Keromytis, and Omer Reingold. 2004. Just fast keying: Key agreement in a hostile internet. ACM Transactions on Information and System Security (TISSEC) 7, 2 (2004), 242--273. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Raja Akram, Konstantinos Markantonakis, Keith Mayes, Pierre-Francois Bonnefoi, Damien Sauveron, and Serge Chaumette. 2016. An Efficient, Secure and Trusted Channel Protocol for Avionics Wireless Networks. IEEE Computer Society.Google ScholarGoogle Scholar
  3. Raja Naeem Akram, Konstantinos Markantonakis, and Keith Mayes. 2012. A privacy preserving application acquisition protocol. In 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications. IEEE, 383--392. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. ARM. 2015. ARM Cortex Programmer's Guide for ARMv8-A. Version 1.0. (2015). http://infocenter.arm.com/help/topic/com.arm.doc.den0024a/DEN0024A_v8_architecture_PG.pdf.Google ScholarGoogle Scholar
  5. Myo Min Aung and Yoon Seok Chang. 2014. Temperature management for the quality assurance of a perishable food supply chain. Food Control 40 (2014), 198--207.Google ScholarGoogle ScholarCross RefCross Ref
  6. Ashar Aziz and Whitfield Diffie. 1994. Privacy and authentication for wireless local area networks. IEEE Personal Communications 1, 1 (1994), 25--31.Google ScholarGoogle ScholarCross RefCross Ref
  7. Ernie Brickell and Jiangtao Li. 2011. Enhanced privacy ID from bilinear pairing for hardware authentication and attestation. International Journal of Information Privacy, Security and Integrity 2 1, 1 (2011), 3--33.Google ScholarGoogle ScholarCross RefCross Ref
  8. Capgemini. 2016. Wearable Devices and their Applicability in the Life Insurance Industry. (2016). https://www.capgemini.com/resource-file-access/resource/pdf/wearable_devices_and_their_applicability_in_thelife_insurance_industry.pdf.Google ScholarGoogle Scholar
  9. Victor Costan and Srinivas Devadas. 2016. Intel SGX Explained. IACR Cryptology ePrint Archive 2016 (2016), 86. https://eprint.iacr.org/2016/086.pdf.Google ScholarGoogle Scholar
  10. Cas JF Cremers. 2008. The Scyther Tool: Verification, falsification, and analysis of security protocols. In International Conference on Computer Aided Verification. Springer, 414--418. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Tim Dierks and Eric Rescorla. 2008. RFC 5246 - Transport Layer Security (TLS) Protocol Version 1.2. (August 2008). https://tools.ietf.org/html/rfc5246.Google ScholarGoogle Scholar
  12. Whitfield Diffie, Paul C Van Oorschot, and Michael J Wiener. 1992. Authentication and authenticated key exchanges. Designs, Codes and Cryptography 2, 2 (1992), 107--125. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Yacine Gasmi, Ahmad-Reza Sadeghi, Patrick Stewin, Martin Unger, and N. Asokan. 2007. Beyond Secure Channels. In Proceedings of the 2007 ACM Workshop on Scalable Trusted Computing (STC '07). ACM, New York, NY, USA, 30--40. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Peter Gilbert, Landon P Cox, Jaeyeon Jung, and David Wetherall. 2010. Toward trustworthy mobile sensing. In Proceedings of the Eleventh Workshop on Mobile Computing Systems & Applications. ACM, 31--36. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. GlobalPlatform. 2014. TEE Protection Profile (Version 1.2). (2014).Google ScholarGoogle Scholar
  16. GlobalPlatform. 2015. Card Remote Application Management over HTTP. (2015).Google ScholarGoogle Scholar
  17. GlobalPlatform. 2016. GlobalPlatform TEE Client API Specification v1.0. (2016).Google ScholarGoogle Scholar
  18. GlobalPlatform. 2016. GlobalPlatform TEE Internal API Specification v1.0. (2016).Google ScholarGoogle Scholar
  19. GlobalPlatform. 2016. GlobalPlatform TEE System Architecture Specification v1.1. (2016).Google ScholarGoogle Scholar
  20. Ulrich Greveler, Benjamin Justus, and Dennis Loehr. 2011. Mutual remote attestation: enabling system cloning for TPM based platforms. In International Workshop on Security and Trust Management. Springer, 193--206. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Ramakrishna Gummadi, Hari Balakrishnan, Petros Maniatis, and Sylvia Ratnasamy. 2009. Not-a-Bot: Improving Service Availability in the Face of Botnet Attacks. In NSDI, Vol. 9. 307--320. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Dae-ManHan and Jae-Hyun Lim. 2010. Smart home energy management system using IEEE 802.15.4 and ZigBee. IEEE Transactions on Consumer Electronics 56, 3 (2010). Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Günther Horn and Bart Preneel. 2000. Authentication and Payment in Future Mobile Systems. Journal of Computer Security 8, 2,3 (Aug. 2000), 183--207. http://dl.acm.org/citation.cfm?id=1297828.1297832 Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Xiaochun Li, Anastasios Golnas, and Fritz B Prinz. 2000. Shape deposition manufacturing of smart metallic structures with embedded sensors. In SPIE's 7th Annual International Symposium on Smart Structures and Materials. International Society for Optics and Photonics, 160--171.Google ScholarGoogle Scholar
  25. Linaro. 2017. OP-TEE: Open Source Trusted Execution Environment. (2017). https://www.op-tee.org/.Google ScholarGoogle Scholar
  26. He Liu, Stefan Saroiu, Alec Wolman, and Himanshu Raj. 2012. Software abstractions for trusted sensors. In Proceedings of the 10th international conference on Mobile systems, applications, and services. ACM, 365--378. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Konstantinos Markantonakis and Keith Mayes. 2005. A Secure Channel protocol for multi-application smart cards based on public key cryptography. In Communications and Multimedia Security. Springer, 79--95.Google ScholarGoogle Scholar
  28. Jonathan M McCune, Bryan J Parno, Adrian Perrig, Michael K Reiter, and Hiroshi Isozaki. 2008. Flicker: An execution infrastructure for TCB minimization. In ACM SIGOPS Operating Systems Review, Vol. 42. ACM, 315--328. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Esmaeil S Nadimi, Rasmus Nyholm Jørgensen, Victoria Blanes-Vidal, and Svend Christensen. 2012. Monitoring and classifying animal behavior using ZigBeebased mobile ad hoc wireless sensor networks and artificial neural networks. Computers and Electronics in Agriculture 82 (2012), 44--54. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. NIST. 2016. Recommendations for Key Management. (2016). Special Publication 800-57 Part 1 Rev. 4.Google ScholarGoogle Scholar
  31. Norbert Noury, Thierry Hervé, Vicent Rialle, Gilles Virone, Eric Mercier, Gilles Morey, Aldo Moro, and Thierry Porcheron. 2000. Monitoring behavior in home using a smart fall sensor and position sensors. In Microtechnologies in Medicine and Biology, 1st Annual International, Conference On. 2000. IEEE, 607--610.Google ScholarGoogle Scholar
  32. Alexandros Pantelopoulos and Nikolaos G Bourbakis. 2010. A survey on wearable sensor-based systems for health monitoring and prognosis. IEEE Transactions on Systems, Man, and Cybernetics, Part C (Applications and Reviews) 40, 1 (2010), 1--12. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Himanshu Raj, Stefan Saroiu, Alec Wolman, Ronald Aigner, Jeremiah Cox, Paul England, Chris Fenner, Kinshuman Kinshumann, Jork Loeser, Dennis Mattoon, Magnus Nystrom, David Robinson, Rob Spiger, Stefan Thom, and David Wooten. 2016. fTPM: A Software-Only Implementation of a TPM Chip. In Proceedings of the 25th USENIX Security Symposium (USENIX Security 16). USENIX Association, Austin, TX, 841--856. https://www.usenix.org/conference/usenixsecurity16/technical-sessions/presentation/rajGoogle ScholarGoogle Scholar
  34. Parisa Rashidi and Alex Mihailidis. 2013. A survey on ambient-assisted living tools for older adults. IEEE journal of biomedical and health informatics 17, 3 (2013), 579--590.Google ScholarGoogle Scholar
  35. E. Rescorla and N. Modadugu. 2012. RFC 6347 - Datagram Transport Layer Security (DTLS) Version 1.2. (January 2012). https://tools.ietf.org/html/rfc6347.Google ScholarGoogle Scholar
  36. Mohamed Sabt, Mohammed Achemlal, and Abdelmadjid Bouabdallah. 2015. Trusted execution environment: what it is, and what it is not. In Trustcom/BigDataSE/ISPA, 2015 IEEE, Vol. 1. IEEE, 57--64. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Samsung Electronics Co. 2015. An Overview of the Samsung KNOX Platform. (November 2015). http://www.samsung.com/global/business/business-images/resource/white-paper/2013/06/Samsung_KNOX_whitepaperJune-0.pdf.Google ScholarGoogle Scholar
  38. Nuno Santos, Himanshu Raj, Stefan Saroiu, and Alec Wolman. 2011. Trusted language runtime (TLR): enabling trusted applications on smartphones. In Proceedings of the 12th Workshop on Mobile Computing Systems and Applications. ACM, 21--26. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. A. Sarela, I. Korhonen, J. Salminen, E. Koskinen, O. Kirkeby, and D. Walters. 2009. A home-based care model for outpatient cardiac rehabilitation based on mobile technologies. In 2009 3rd International Conference on Pervasive Computing Technologies for Healthcare. 1--8.Google ScholarGoogle Scholar
  40. Stefan Saroiu and Alec Wolman. 2010. I am a sensor, and I approve this message. In Proceedings of the Eleventh Workshop on Mobile Computing Systems & Applications. ACM, 37--42. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. F. Schuster, M. Costa, C. Fournet, C. Gkantsidis, M. Peinado, G. Mainar-Ruiz, and M. Russinovich. VC3: Trustworthy Data Analytics in the Cloud Using SGX. In 2015 IEEE Symposium on Security and Privacy. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Carlton Shepherd, Raja N Akram, and Konstantinos Markantonakis. 2017. Towards Trusted Execution of Continuous Authentication Schemes. In Proceedings of the 32nd ACM Symposium on Applied Computing. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Carlton Shepherd, Ghada Arfaoui, Iakovos Gurulian, Robert P Lee, Konstantinos Markantonakis, Raja N Akram, Damien Saveron, and Emmanuel Conchon. 2016. Secure and Trusted Execution: Past, Present, and Future - A Critical Review in the Context of the Internet of Things and Cyber-Physical Systems. In 2016 IEEE Trustcom/BigDataSE/ISPA. 168--177.Google ScholarGoogle Scholar
  44. Weidong Shi, Jun Yang, Yifei Jiang, Feng Yang, and Yingen Xiong. 2011. Senguard: Passive user identification on smartphones using multiple sensors. In Wireless and Mobile Computing, Networking and Communications (WiMob), 2011 IEEE 7th International Conference on. IEEE, 141--148. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. William G Sirett, John A MacDonald, Keith Mayes, and Konstantinos Markantonakis. 2006. Design, installation and execution of a security agent for mobile stations. In International Conference on Smart Card Research and Advanced Applications. Springer, 1--15. Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. Upkar Varshney. 2007. Pervasive healthcare and wireless health monitoring. Mobile Networks and Applications 12, 2--3 (2007), 113--127. Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. Tatu Ylonen and Chris Lonvick. 2006. RFC 4253 - The Secure Shell (SSH) Transport Layer Protocol. (January 2006). https://tools.ietf.org/html/rfc4253.Google ScholarGoogle Scholar
  48. Zongwei Zhou, Virgil D Gligor, James Newsome, and Jonathan M McCune. 2012. Building verifiable trusted path on commodity x86 computers. In Security and Privacy (SP), 2012 IEEE Symposium on. IEEE, 616--630. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Establishing Mutually Trusted Channels for Remote Sensing Devices with Trusted Execution Environments

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Other conferences
            ARES '17: Proceedings of the 12th International Conference on Availability, Reliability and Security
            August 2017
            853 pages
            ISBN:9781450352574
            DOI:10.1145/3098954

            Copyright © 2017 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 29 August 2017

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article
            • Research
            • Refereed limited

            Acceptance Rates

            ARES '17 Paper Acceptance Rate100of191submissions,52%Overall Acceptance Rate228of451submissions,51%

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader