Skip to main content

Efficient Isolation of Trusted Subsystems in Embedded Systems

  • Conference paper
Security and Privacy in Communication Networks (SecureComm 2010)

Abstract

Many embedded systems have relatively strong security requirements because they handle confidential data or support secure electronic transactions. A prototypical example are payment terminals. To ensure that sensitive data such as cryptographic keys cannot leak, security-critical parts of these systems are implemented as separate chips, and hence physically isolated from other parts of the system.

But isolation can also be implemented in software. Higher-end computing platforms are equipped with hardware support to facilitate the implementation of virtual memory and virtual machine monitors. However many embedded systems lack such hardware features.

In this paper, we propose a design for a generic and very lightweight hardware mechanism that can support an efficient implementation of isolation for several subsystems that share the same processor and memory space. A prototypical application is the software implementation of cryptographic support with strong assurance on the secrecy of keys, even towards other code sharing the same processor and memory. Secure co-habitation of code from different stakeholders on the same system is also supported.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Trusted Computing Group: Tpm main specification, http://www.trustedcomputinggroup.org/

  2. Yee, B.: Using secure coprocessors. PhD thesis (1994)

    Google Scholar 

  3. Smith, S., Weingart, S.: Building a high-performance, programmable secure coprocessor. Comput. Networks 31(8), 831–860 (1999)

    Article  Google Scholar 

  4. Chen, B., Morris, R.: Certifying program execution with secure processors. In: USENIX HotOS Workshop, pp. 133–138 (2003)

    Google Scholar 

  5. Singaravelu, L., Pu, C., Härtig, H., Helmuth, C.: Reducing TCB complexity for security-sensitive applications: Three case studies. In: Proceedings of the 1st ACM SIGOPS/EuroSys European Conference on Computer Systems 2006. ACM, New York (2006)

    Google Scholar 

  6. Kauer, B.: OSLO: improving the security of trusted computing. In: Proceedings of 16th USENIX Security Symposium, pp. 1–9. USENIX Association (2007)

    Google Scholar 

  7. McCune, J., Parno, B., Perrig, A., Reiter, M., Isozaki, H.: Flicker: An execution infrastructure for TCB minimization. In: Proceedings of the 3rd ACM SIGOPS/EuroSys European Conference on Computer Systems 2008. ACM, New York (2008)

    Google Scholar 

  8. McCune, J., Perrig, A., Reiter, M.: Safe passage for passwords and other sensitive data. In: Proceedings of NDSS (2009)

    Google Scholar 

  9. Aleph1: Smashing the stack for fun and profit. Phrack 49 (1996)

    Google Scholar 

  10. Younan, Y., Joosen, W., Piessens, F.: Code injection in c and c++: A survey of vulnerabilities and countermeasures. Technical report, Departement Computerwetenschappen, Katholieke Universiteit Leuven (2004)

    Google Scholar 

  11. Halderman, J., Schoen, S., Heninger, N., Clarkson, W., Paul, W., Calandrino, J., Feldman, A., Appelbaum, J., Felten, E.: Lest we remember: Cold boot attacks on encryption keys. In: USENIX Security Symposium, pp. 45–60 (2008)

    Google Scholar 

  12. Longley, D., Rigby, S.: An automatic search for security flaws in key management schemes. Computers & Security 11(1), 75–89 (1992)

    Article  Google Scholar 

  13. Strackx, R., Younan, Y., Philippaerts, P., Piessens, F., Lachmund, S., Walter, T.: Breaking the memory secrecy assumption. In: EUROSEC 2009: Proceedings of the Second European Workshop on System Security, pp. 1–8. ACM, New York (March 2009)

    Google Scholar 

  14. Erlingsson, Ú.: Low-level software security: Attacks and defenses. In: Aldini, A., Gorrieri, R. (eds.) FOSAD 2007. LNCS, vol. 4677, pp. 92–134. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  15. Microsoft Corporation: Changes to functionality in microsoft windows xp service pack 2, http://www.microsoft.com/downloads/details.aspx?FamilyID=7bd948d7-b791-40b6-8364-685b84158c78

  16. The PaX Team: Documentation for the pax project, http://pax.grsecurity.net/docs/pax.txt

  17. Shacham, H.: The geometry of innocent flesh on the bone: Return-into-libc without function calls (on the x86). In: Proceedings of the 14th ACM conference on Computer and communications security, p. 561. ACM, New York (2007)

    Google Scholar 

  18. Corbato, F., Vyssotsky, V.: Introduction and overview of the Multics system. In: Proceedings of the fall joint computer conference, part I, November 30-December 1, pp. 185–196. ACM, New York (1965)

    Google Scholar 

  19. Liedtke, J.: Toward real microkernels. Communications of the ACM 39(9) (1996)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 ICST Institute for Computer Science, Social Informatics and Telecommunications Engineering

About this paper

Cite this paper

Strackx, R., Piessens, F., Preneel, B. (2010). Efficient Isolation of Trusted Subsystems in Embedded Systems. In: Jajodia, S., Zhou, J. (eds) Security and Privacy in Communication Networks. SecureComm 2010. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 50. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-16161-2_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-16161-2_20

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-16160-5

  • Online ISBN: 978-3-642-16161-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics