Skip to main content

TIVA: Trusted Integrity Verification Architecture

  • Conference paper
Digital Rights Management. Technologies, Issues, Challenges and Systems (DRMTICS 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3919))

Included in the following conference series:

Abstract

We are moving towards the era of pervasive computing. The embedded computing devices are everywhere and they need to interact in many insecure ways. Verifying the integrity of the software running on these devices in such a scenario is an interesting and difficult problem. The problem is simplified if the verifying entity has access to the original binary image. However, the verifier itself may not be trusted with the intellectual property built into the software. Hence an acceptable and practical solution would not reveal the intellectual property (IP) of the verified software, and yet must verify its integrity. We propose one such novel solution, TIVA, in this paper.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Seshadri, A., et al.: SWATT: SoftWare-based ATTestation for Embedded Devices. In: Proceedings of ISSP 2004 (2004)

    Google Scholar 

  2. Kennell, R., Jamieson, L.H.: Establishing the Genuinity of Remote Computer Systems. In: Proceedings of 12th USENIX Security Symposium (2003)

    Google Scholar 

  3. Collberg, C., Thomborson, C.: Software watermarking: Models and dynamic embeddings. In: POPL 1999: The 26th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages (1999)

    Google Scholar 

  4. Shankar, U., Chew, M., Tygar, J.D.: Side effects are not sufficient to authenticate software. In: Proceedings of 13th USENIX Security Symposium (2004)

    Google Scholar 

  5. Collberg, C., Thomborson, C.: Watermarking, tamper-proofing, and obfuscation - tools for software protection. IEEE Transactions on Software Engineering 28(8) (2002)

    Google Scholar 

  6. Fredkin, E., Toffoli, T.: Conservative Logic. International Journal of Theoretical Physics 21(3/4) (April 1982)

    Google Scholar 

  7. Toffoli, T.: Reversible Computing. Technical Report MIT/LCS/TM151/1980, MIT Laboratory for Computer Science (1980)

    Google Scholar 

  8. Bennett, R., Landauer, R.: Fundamental Physical Limits of Computation. Scientific American, 48–58 (1985)

    Google Scholar 

  9. DeHon, A.: DPGA-coupled microprocessor: Commodity ICs for the early 21st centry. In: Proc. of IEEE workshop on FPGAs for Custom Computing Machines, pp. 31–39 (April 1994)

    Google Scholar 

  10. Star-HSPICE 2001.4 Avant! Corporation

    Google Scholar 

  11. Wilton, S.J.E., Jouppi, N.P.: An Enhanced Access and Cycle Time model for On-Chip Caches, WRL Research Technical Report 93/5 (July 1994)

    Google Scholar 

  12. Intel PCA Processors Data Sheets, http://www.intel.com/design/pca/applicationsprocessors/index.htm

  13. IBM Power PC Data Sheets, http://www-306.ibm.com/chips/techlib/techlib.nsf/products/

  14. Taiwan Semiconductor Manufacturing Company Ltd., http://www.tsmc.com

  15. Berkeley Predictive Technology Model, http://www-device.eecs.berkeley.edu

  16. Sailer, R., Zhang, X., Jaeger, T., Doorn, L.v.: Design and Implementation of a TCG-based Integrity Measurement Architecture. In: Proc. of the 13th USENIX Security Symposium (2004)

    Google Scholar 

  17. Sailer, R., Jaeger, T., Zhang, X., Doorn, L.v.: Attestation-based Policy Enforcement for Remote Access. In: Proc. of the 11th ACM Conference on Computer and Communications Security, pp. 308–317 (2004)

    Google Scholar 

  18. AOL. The America Online Instant Messenger Application, http://www.aol.com

  19. PyxisSystemsTechnologies. AIM/oscar protocol specification: Section 3: Connection Management (2002), http://aimdoc.sourceforge.net/faim/protocol/section3.html

  20. Trusted Computing Group, Trusted Platform Module Specification, Version 1.2, Revision 62, http://www.trustedcomputinggroup.org

  21. HMAC. Internet RFC 2104 (February 1997)

    Google Scholar 

  22. Linn, C., Debray, S.: Obfuscation of Executable Code to Improve Resistance to Static Disassembly. In: Proc. of 10th ACM Conference of Computer and Communications Security, pp. 290–299 (October 2003)

    Google Scholar 

  23. Cho, W., Lee, I., Park, S.: Against Intelligent Tampering: Software tamper resistance by extended control flow obfuscation. In: Proc. of World Multiconference on Systems, Cybernetics, and Informatics, International Institute of Informatics and Systematics (2001)

    Google Scholar 

  24. Ogsio, T., Sakabe, Y., Soshi, M., Miyaji, A.: Software obfuscation on a theoretical basis and its implementation. IEEE Transaction Fundamentals E86(A)-1 (January 2003)

    Google Scholar 

  25. Ishai, Y., Sahai, A., Wagner, D.: Private Circuits: Securing Hardware against Probing Attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463–481. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  26. Dyer, J., Lindemann, M., Perez, R., Sailer, R., Smith, S.W., van Doorn, L., Weingart, S.: Building the IBM 4758 Secure Coprocessor. IEEE Computer 34, 57–66 (2001)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Gomathisankaran, M., Tyagi, A. (2006). TIVA: Trusted Integrity Verification Architecture. In: Safavi-Naini, R., Yung, M. (eds) Digital Rights Management. Technologies, Issues, Challenges and Systems. DRMTICS 2005. Lecture Notes in Computer Science, vol 3919. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11787952_2

Download citation

  • DOI: https://doi.org/10.1007/11787952_2

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-35998-2

  • Online ISBN: 978-3-540-35999-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics