op tee using trustzone to protect our own secrets
play

OP-TEE Using TrustZone to Protect Our Own Secrets ROM-Code - PowerPoint PPT Presentation

OP-TEE Using TrustZone to Protect Our Own Secrets ROM-Code Bootloader OP-TEE Kernel Root File System ELC Europe 2017, 23.10.2017 Marc Kleine-Budde <mkl@pengutronix.de> Slide 1 - http://www.pengutronix.de - 2017-10-23 Overview ARM


  1. OP-TEE Using TrustZone to Protect Our Own Secrets ROM-Code Bootloader OP-TEE Kernel Root File System ELC Europe 2017, 23.10.2017 Marc Kleine-Budde <mkl@pengutronix.de> Slide 1 - http://www.pengutronix.de - 2017-10-23

  2. Overview ARM architecture overview ● ARM TrustZone ● Trusted Execution Environment ● Open Portable Trusted Execution Environment ● Slide 3 - http://www.pengutronix.de - 2017-10-23

  3. What is a TEE? T rusted E xecution E nvironment ● ● small OS-like environment ● isolated from normal operating system (e.g. Linux) “rich OS” Allows Applications to execute, process, protect and store sensitive data ● Rich OS is often target of malware and attackers ● Design applications so that sensitive functions ● can be offloaded to the TEE as Trusted Applications. API standardized by GlobalPlatform ● ● TEE internal APIs for Trusted Application ● communication interfaces between rich OS Applications and Trusted Applications Slide 4 - http://www.pengutronix.de - 2017-10-23

  4. What is a TEE? (cont'd) Functionality Rich Rich OS OS TEE TEE SE SE SE Security Slide 5 - http://www.pengutronix.de - 2017-10-23

  5. ARM architecture usr App App App svc OS ARM SoC Slide 6 - http://www.pengutronix.de - 2017-10-23

  6. ARM architecture with TrustZone Normal world Secure world usr usr (secure state) App App App App App Trusted App svc svc (secure state) OS Trusted OS mon (secure state) Secure Monitor ARM SoC Slide 7 - http://www.pengutronix.de - 2017-10-23

  7. ARM architecture with TrustZone (cont'd) Provides a complete “virtual system” for secure computing ● Divide hardware and software into separate partitions (“worlds”) ● ● one is trusted (“secure world”) ● the other not (“Normal world”) Limited and tightly defined ways to get from one world to the other ● → secure monitor Slide 8 - http://www.pengutronix.de - 2017-10-23

  8. ARM TrustZone in detail Source: http://genode.org/documentation/articles/trustzone Slide 9 - http://www.pengutronix.de - 2017-10-23

  9. ARM TrustZone in detail (cont'd) Security Extensions to ARM processors ● Supported by ● ● ARM1176 ● Cortex-A series (ARMv7-A, ARMv8-A) ● ARMv8-M System-wide hardware isolation ● ● SRAM ● DRAM ● CPU configuration registers ● peripherals SoC design has impact on practical usefulness of security features ● Slide 10 - http://www.pengutronix.de - 2017-10-23

  10. ARM TrustZone switching worlds Secure World entry ● ● Hardware-controlled ● automatic ● partly configurable Reset ● By exception ● Reset ● CPU always starts secure Secure ● Secure Monitor Call ● SMC #n instruction hardware software ● analogous to Supervisor Call (SVC) ● always handled in Secure World Non-Secure ● IRQ, FIQ, Data abort ● configurable (by secure software) Non-Secure World entry ● ● Software-controlled ● Typically ● set SCR.NS ● return from execption Slide 11 - http://www.pengutronix.de - 2017-10-23

  11. What is OP-TEE? Started as closed source implementation by some ● mobile, telco and chip vendors Since 2015 Open Source (BSD license), ● owned and maintained by Linaro In 2017 the TEE driver went mainline with v4.12 ● Small and simple TEE ● Relies on rich OS to schedule TEE ● Based on ARM TrustZone to provide isolation of ● the TEE from the rich OS in hardware Runs on ~20 platforms ● ● 32 bit: ARMv7-A ● 64 bit: ARMv8-A Slide 12 - http://www.pengutronix.de - 2017-10-23

  12. OP-TEE architecture Non-Secure world Secure world usr Native App usr (secure state) Wrapper API App App optee_client (optional) Trusted App optee_os TEE GlobalPlatform Supplicant TEE Client API GlobalPlatform TEE internal API svc mon (secure state) svc (secure state) Secure TEE functions/libs TEE Driver TEE core Monitor (crypto...) HAL Storage... optee_linuxdriver ARM SoC Source: https://www.linaro.org/blog/core-dump/op-tee-open-source-security-mass-market/ Slide 13 - http://www.pengutronix.de - 2017-10-23

  13. OP-TEE in detail The OP-TEE consists of three parts ● Normal World, User Mode ● ● TEE client library ● tee-supplicant ● file system access ● access to shared resources Normal World, Priviledged Mode ● ● Linux kernel TEE subsystem ● Linux kernel TEE device driver Secure world, Priviledged Mode ● ● Trusted OS (optee_os) TEE contains public key ● Trusted Applications are singed and can be ● loaded from the Normal World into the TEE Slide 14 - http://www.pengutronix.de - 2017-10-23

  14. OP-TEE - Trusted Boot ARMv7-A: i.MX6 SoC ROM- Fuses Code Pubkey Signature Boot Loader For details on trusted boot see my talk from OP-TEE ELCE 2016. incl. Pubkey Slide 15 - http://www.pengutronix.de - 2017-10-23

  15. OP-TEE - Boot sequence in ARMv7-A: i.MX6 Non-Secure world Secure world Reset ROM-Code load/check bootloader bootloader (barebox) load/check TEE kernel, DTB, initrd Return from exeption Kernel TEE initialize and run initialize and run SMC #n request TEE - Perform secure service secure service Return from exeption Slide 16 - http://www.pengutronix.de - 2017-10-23

  16. Observations & What's Missing? Better SoC support ● ● more SRAM ● TrustZone support missing in some peripherals TrustZone: From my (limited) point of view: ● ● The concept of moving peripherals into Secure World is “complicated” on todays SoCs. ● Think about turning off the clock of the Secure World's I2C, PWM or Ethernet Controller. Support for existing private key storages ● ● inside the Linux kernel ● opengpg/ssh ● TPM build system feels Android centric ● make use more use of DT ● convert config #ifdef to kconfig ● Slide 17 - http://www.pengutronix.de - 2017-10-23

  17. Summary TEE – Trusted Execution Environment ● ● Set of APIs to split applications into normal and secure part TrustZone ● ● Security extension for ARM processors to partition one SoC into Normal and Secure World ● Practical usefulness depends on SoC design OP-TEE – Open Platform TEE ● ● Implements TEE on ARM using TrustZone Slide 18 - http://www.pengutronix.de - 2017-10-23

  18. Q & A @marckleinebudde Slide 19 - http://www.pengutronix.de - 2017-10-23

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend