305 research outputs found

    Thin Hypervisor-Based Security Architectures for Embedded Platforms

    Get PDF
    Virtualization has grown increasingly popular, thanks to its benefits of isolation, management, and utilization, supported by hardware advances. It is also receiving attention for its potential to support security, through hypervisor-based services and advanced protections supplied to guests. Today, virtualization is even making inroads in the embedded space, and embedded systems, with their security needs, have already started to benefit from virtualization’s security potential. In this thesis, we investigate the possibilities for thin hypervisor-based security on embedded platforms. In addition to significant background study, we present implementation of a low-footprint, thin hypervisor capable of providing security protections to a single FreeRTOS guest kernel on ARM. Backed by performance test results, our hypervisor provides security to a formerly unsecured kernel with minimal performance overhead, and represents a first step in a greater research effort into the security advantages and possibilities of embedded thin hypervisors. Our results show that thin hypervisors are both possible and beneficial even on limited embedded systems, and sets the stage for more advanced investigations, implementations, and security applications in the future

    Techniques to Protect Confidentiality and Integrity of Persistent and In-Memory Data

    Get PDF
    Today computers store and analyze valuable and sensitive data. As a result we need to protect this data against confidentiality and integrity violations that can result in the illicit release, loss, or modification of a user’s and an organization’s sensitive data such as personal media content or client records. Existing techniques protecting confidentiality and integrity lack either efficiency or are vulnerable to malicious attacks. In this thesis we suggest techniques, Guardat and ERIM, to efficiently and robustly protect persistent and in-memory data. To protect the confidentiality and integrity of persistent data, clients specify per-file policies to Guardat declaratively, concisely and separately from code. Guardat enforces policies by mediating I/O in the storage layer. In contrast to prior techniques, we protect against accidental or malicious circumvention of higher software layers. We present the design and prototype implementation, and demonstrate that Guardat efficiently enforces example policies in a web server. To protect the confidentiality and integrity of in-memory data, ERIM isolates sensitive data using Intel Memory Protection Keys (MPK), a recent x86 extension to partition the address space. However, MPK does not protect against malicious attacks by itself. We prevent malicious attacks by combining MPK with call gates to trusted entry points and ahead-of-time binary inspection. In contrast to existing techniques, ERIM efficiently protects frequently-used session keys of web servers, an in-memory reference monitor’s private state, and managed runtimes from native libraries. These use cases result in high switch rates of the order of 10 5 –10 6 switches/s. Our experiments demonstrate less then 1% runtime overhead per 100,000 switches/s, thus outperforming existing techniques.Computer speichern und analysieren wertvolle und sensitive Daten. Das hat zur Folge, dass wir diese Daten gegen Vertraulichkeits- und IntegritĂ€tsverletzungen schĂŒtzen mĂŒssen. Andernfalls droht die unerlaubte Freigabe, der Verlust oder die Modifikation der Daten. Existierende Methoden schĂŒtzen die Vertraulichkeit und IntegritĂ€t unzureichend, da sie ineffizient und anfĂ€llig fĂŒr mutwillige Angriffe sind. In dieser Doktorarbeit stellen wir zwei Methoden, Guardat und ERIM, vor, die persistente Daten und Daten im Arbeitsspeicher effizient und widerstandsfĂ€hig beschĂŒtzen. Um die Vertraulichkeit und IntegritĂ€t persistenter Daten zu schĂŒtzen, verknĂŒpfen Nutzer fĂŒr jede Datei Richtlinien in Guardat. Guardat ĂŒberprĂŒft diese Richtlinien fĂŒr jeden Zugriff und setzt diese im Speichermedium durch. Im Gegensatz zu existierenden Methoden, beschĂŒtzt Guardat vor mutwilligem Umgehen. Wir beschreiben die Methode, eine Implementierung und evaluieren die Effizienz von Beispielrichtlinien. Um die Vertraulichkeit und IntegritĂ€t von Daten im Arbeitsspeicher zu schĂŒtzen, isoliert ERIM sensitive Daten mit Hilfe von Intel Memory Protection Keys (MPK), eine neue x86 Erweiterung, um den Arbeitsspeicher aufzuteilen. Da MPK allerdings nicht gegen mutwillige Angriffe schĂŒtzt, verhindert ERIM diese, indem es MPK mit widerstandsfĂ€higen Wechseln der Speicherbereiche und einer BinĂ€rcodeĂŒberprĂŒfung kombiniert. Im Gegensatz zu existierenden Methoden, beschĂŒtzt ERIM effizient hĂ€ufig genutzte SitzungsschlĂŒssel, Zustandsvariablen eines Referenzmonitors und verwaltete Laufzeitumgebungen von nativen Bibliotheken. Unsere Experimente zeigen, dass weniger als 1% Laufzeitmehraufwand je 100.000 Wechseloperationen pro Sekunde notwendig sind

    ViotSOC: Controlling Access to Dynamically Virtualized IoT Services using Service Object Capability

    Get PDF
    Virtualization of Internet of Things(IoT) is a concept of dynamically building customized high-level IoT services which rely on the real time data streams from low-level physical IoT sensors. Security in IoT virtualization is challenging, because with the growing number of available (building block) services, the number of personalizable virtual services grows exponentially. This paper proposes Service Object Capability(SOC) ticket system, a decentralized access control mechanism between servers and clients to effi- ciently authenticate and authorize each other without using public key cryptography. SOC supports decentralized partial delegation of capabilities specified in each server/- client ticket. Unlike PKI certificates, SOC’s authentication time and handshake packet overhead stays constant regardless of each capability’s delegation hop distance from the root delegator. The paper compares SOC’s security bene- fits with Kerberos and the experimental results show SOC’s authentication incurs significantly less time packet overhead compared against those from other mechanisms based on RSA-PKI and ECC-PKI algorithms. SOC is as secure as, and more efficient and suitable for IoT environments, than existing PKIs and Kerberos

    Protecting sensitive data using differential privacy and role-based access control

    Get PDF
    Dans le monde d'aujourd'hui oĂč la plupart des aspects de la vie moderne sont traitĂ©s par des systĂšmes informatiques, la vie privĂ©e est de plus en plus une grande prĂ©occupation. En outre, les donnĂ©es ont Ă©tĂ© gĂ©nĂ©rĂ©es massivement et traitĂ©es en particulier dans les deux derniĂšres annĂ©es, ce qui motive les personnes et les organisations Ă  externaliser leurs donnĂ©es massives Ă  des environnements infonuagiques offerts par des fournisseurs de services. Ces environnements peuvent accomplir les tĂąches pour le stockage et l'analyse de donnĂ©es massives, car ils reposent principalement sur Hadoop MapReduce qui est conçu pour traiter efficacement des donnĂ©es massives en parallĂšle. Bien que l'externalisation de donnĂ©es massives dans le nuage facilite le traitement de donnĂ©es et rĂ©duit le coĂ»t de la maintenance et du stockage de donnĂ©es locales, elle soulĂšve de nouveaux problĂšmes concernant la protection de la vie privĂ©e. Donc, comment on peut effectuer des calculs sur de donnĂ©es massives et sensibles tout en prĂ©servant la vie privĂ©e. Par consĂ©quent, la construction de systĂšmes sĂ©curisĂ©s pour la manipulation et le traitement de telles donnĂ©es privĂ©es et massives est cruciale. Nous avons besoin de mĂ©canismes pour protĂ©ger les donnĂ©es privĂ©es, mĂȘme lorsque le calcul en cours d'exĂ©cution est non sĂ©curisĂ©. Il y a eu plusieurs recherches ont portĂ© sur la recherche de solutions aux problĂšmes de confidentialitĂ© et de sĂ©curitĂ© lors de l'analyse de donnĂ©es dans les environnements infonuagique. Dans cette thĂšse, nous Ă©tudions quelques travaux existants pour protĂ©ger la vie privĂ©e de tout individu dans un ensemble de donnĂ©es, en particulier la notion de vie privĂ©e connue comme confidentialitĂ© diffĂ©rentielle. ConfidentialitĂ© diffĂ©rentielle a Ă©tĂ© proposĂ©e afin de mieux protĂ©ger la vie privĂ©e du forage des donnĂ©es sensibles, assurant que le rĂ©sultat global publiĂ© ne rĂ©vĂšle rien sur la prĂ©sence ou l'absence d'un individu donnĂ©. Enfin, nous proposons une idĂ©e de combiner confidentialitĂ© diffĂ©rentielle avec une autre mĂ©thode de prĂ©servation de la vie privĂ©e disponible.In nowadays world where most aspects of modern life are handled and managed by computer systems, privacy has increasingly become a big concern. In addition, data has been massively generated and processed especially over the last two years. The rate at which data is generated on one hand, and the need to efficiently store and analyze it on the other hand, lead people and organizations to outsource their massive amounts of data (namely Big Data) to cloud environments supported by cloud service providers (CSPs). Such environments can perfectly undertake the tasks for storing and analyzing big data since they mainly rely on Hadoop MapReduce framework, which is designed to efficiently handle big data in parallel. Although outsourcing big data into the cloud facilitates data processing and reduces the maintenance cost of local data storage, it raises new problem concerning privacy protection. The question is how one can perform computations on sensitive and big data while still preserving privacy. Therefore, building secure systems for handling and processing such private massive data is crucial. We need mechanisms to protect private data even when the running computation is untrusted. There have been several researches and work focused on finding solutions to the privacy and security issues for data analytics on cloud environments. In this dissertation, we study some existing work to protect the privacy of any individual in a data set, specifically a notion of privacy known as differential privacy. Differential privacy has been proposed to better protect the privacy of data mining over sensitive data, ensuring that the released aggregate result gives almost nothing about whether or not any given individual has been contributed to the data set. Finally, we propose an idea of combining differential privacy with another available privacy preserving method

    Protecting applications using trusted execution environments

    Get PDF
    While cloud computing has been broadly adopted, companies that deal with sensitive data are still reluctant to do so due to privacy concerns or legal restrictions. Vulnerabilities in complex cloud infrastructures, resource sharing among tenants, and malicious insiders pose a real threat to the confidentiality and integrity of sensitive customer data. In recent years trusted execution environments (TEEs), hardware-enforced isolated regions that can protect code and data from the rest of the system, have become available as part of commodity CPUs. However, designing applications for the execution within TEEs requires careful consideration of the elevated threats that come with running in a fully untrusted environment. Interaction with the environment should be minimised, but some cooperation with the untrusted host is required, e.g. for disk and network I/O, via a host interface. Implementing this interface while maintaining the security of sensitive application code and data is a fundamental challenge. This thesis addresses this challenge and discusses how TEEs can be leveraged to secure existing applications efficiently and effectively in untrusted environments. We explore this in the context of three systems that deal with the protection of TEE applications and their host interfaces: SGX-LKL is a library operating system that can run full unmodified applications within TEEs with a minimal general-purpose host interface. By providing broad system support inside the TEE, the reliance on the untrusted host can be reduced to a minimal set of low-level operations that cannot be performed inside the enclave. SGX-LKL provides transparent protection of the host interface and for both disk and network I/O. Glamdring is a framework for the semi-automated partitioning of TEE applications into an untrusted and a trusted compartment. Based on source-level annotations, it uses either dynamic or static code analysis to identify sensitive parts of an application. Taking into account the objectives of a small TCB size and low host interface complexity, it defines an application-specific host interface and generates partitioned application code. EnclaveDB is a secure database using Intel SGX based on a partitioned in-memory database engine. The core of EnclaveDB is its logging and recovery protocol for transaction durability. For this, it relies on the database log managed and persisted by the untrusted database server. EnclaveDB protects against advanced host interface attacks and ensures the confidentiality, integrity, and freshness of sensitive data.Open Acces
    • 

    corecore