secure resource sharing for embedded protected module
play

Secure Resource Sharing for Embedded Protected Module Architectures - PowerPoint PPT Presentation

Secure Resource Sharing for Embedded Protected Module Architectures Jo Van Bulck imec-DistriNet, KU Leuven, Celestijnenlaan 200A, B-3001 Belgium MSc Thesis Presentation BELCLIV-CLUSIB, April 21, 2017 Jo Van Bulck Secure Resource Sharing for


  1. Secure Resource Sharing for Embedded Protected Module Architectures Jo Van Bulck imec-DistriNet, KU Leuven, Celestijnenlaan 200A, B-3001 Belgium MSc Thesis Presentation BELCLIV-CLUSIB, April 21, 2017 Jo Van Bulck Secure Resource Sharing for Embedded Protected Module Architectures MSc Thesis 1 / 20

  2. Introduction “Internet of Things [in]security keeps me up at night.” — Rob Joyce, NSA’s Tailored Access Operations chief (MIT Technology Review, January 2016). Jo Van Bulck Secure Resource Sharing for Embedded Protected Module Architectures MSc Thesis 2 / 20

  3. Introduction Source: https://www.ncta.com/platform/industry-news/infographic-the-growth-of-the-internet-of-things/ Jo Van Bulck Secure Resource Sharing for Embedded Protected Module Architectures MSc Thesis 3 / 20

  4. Introduction Motivation: Embedded Device Security TI MSP430: low-cost, low-power computing Runs ˜13 years on a single AA battery [Sea08] Single-address-space without memory protection Attacker can modify all code and data, and forge sensor readings or node identity http://martybugs.net/ electronics/msp430/ Jo Van Bulck Secure Resource Sharing for Embedded Protected Module Architectures MSc Thesis 4 / 20

  5. Introduction Motivation: Embedded Device Security TI MSP430: low-cost, low-power computing Runs ˜13 years on a single AA battery [Sea08] Single-address-space without memory protection Attacker can modify all code and data, and forge sensor readings or node identity http://martybugs.net/ electronics/msp430/ Protected Module Architectures: isolation and attestation Minimal (hardware-only) Trusted Computing Base Server/desktop: Intel SGX, ARM TrustZone Low-end embedded: SMART, TrustLite, TyTAN, Sancus Maene et al.: “Hardware-Based Trusted Computing Architectures for Isolation and Attestation”, 2017 [MGDC + 17]. Jo Van Bulck Secure Resource Sharing for Embedded Protected Module Architectures MSc Thesis 4 / 20

  6. Background: Protected Module Architectures Background: Protected Module Architectures Isolated execution in a single-address-space 0x000000 Unprotected memory Protected mem. Code Data ... 0xFFFFFF Jo Van Bulck Secure Resource Sharing for Embedded Protected Module Architectures MSc Thesis 5 / 20

  7. Background: Protected Module Architectures Background: Protected Module Architectures Isolated execution in a single-address-space Program counter based access control 0x000000 Unprotected memory Protected mem. Code From \ to Protected Unprotected Data Entry Code Data Protected r-x r-x rw- rwx ... Unprotected / other SM r-x r-- --- rwx 0xFFFFFF Strackx et al.: “Efficient Isolation of Trusted Subsystems in Embedded Systems”, 2010 [SPP10]. Jo Van Bulck Secure Resource Sharing for Embedded Protected Module Architectures MSc Thesis 5 / 20

  8. Background: Protected Module Architectures Background: Protected Module Architectures Isolated execution in a single-address-space Program counter based access control 0x000000 Unprotected memory Secure fully abstract compilation Protected mem. Code From \ to Protected Unprotected Secure stack Data Entry Code Data Fields Protected r-x r-x rw- rwx ... Unprotected / other SM r-x r-- --- rwx 0xFFFFFF Strackx et al.: “Efficient Isolation of Trusted Subsystems in Embedded Systems”, 2010 [SPP10]. Agten et al.: “Secure Compilation to Modern Processors”, 2012 [ASJP12]. Jo Van Bulck Secure Resource Sharing for Embedded Protected Module Architectures MSc Thesis 5 / 20

  9. Background: Protected Module Architectures Sancus PMA [NAD + 13, NVBM + 17] Zero-software TCB: extended openMSP430 instruction set Node SM 1 text section SM 1 data section Entry point Memory Unprotected Code & constants Unprotected Unprotected Protected data Next ID K N , SP , SM 1 ID SM 1 SM 1 metadata Protected Caller ID storage area K N Layout Key ID Noorman et al.: “Sancus 2.0: A Low-Cost Security Architecture for IoT Devices”, 2017 [NVBM + 17]. Jo Van Bulck Secure Resource Sharing for Embedded Protected Module Architectures MSc Thesis 6 / 20

  10. Background: Protected Module Architectures Sancus PMA [NAD + 13, NVBM + 17] Zero-software TCB: extended openMSP430 instruction set SM == unit of isolation + authentication: Remote attestation / secure linking Hardware-level cryptographic key + ID per SM Node SM 1 text section SM 1 data section Entry point Memory Unprotected Code & constants Unprotected Unprotected Protected data Next ID K N , SP , SM 1 ID SM 1 SM 1 metadata Protected Caller ID storage area K N Layout Key ID Noorman et al.: “Sancus 2.0: A Low-Cost Security Architecture for IoT Devices”, 2017 [NVBM + 17]. Jo Van Bulck Secure Resource Sharing for Embedded Protected Module Architectures MSc Thesis 6 / 20

  11. Research Objectives Secure Resource Sharing PMAs assume the presence of an attacker: � Strong HW-enforced security guarantees � No secure sharing of platform resources SM_A Unprotected R MMIO SM_B Jo Van Bulck Secure Resource Sharing for Embedded Protected Module Architectures MSc Thesis 7 / 20

  12. Research Objectives Secure Resource Sharing PMAs assume the presence of an attacker: � Strong HW-enforced security guarantees � No secure sharing of platform resources ⇒ Self-protecting “OS” modules to supplement HW: ↔ Monolithic privileged kernel ˜ Extreme microkernel idea SM_A Protected R SM_Server MMIO SM_B Jo Van Bulck Secure Resource Sharing for Embedded Protected Module Architectures MSc Thesis 7 / 20

  13. Logical File Access Control Sancus File System (SFS) System boundary SM A SM B SFS API Front-End Access Control Layer CFS API CFS API Shared Memory Flash Storage MMIO Serial Flash OR Back-End Back-End Drive Protected fi le system SMsfs boundary Jo Van Bulck Secure Resource Sharing for Embedded Protected Module Architectures MSc Thesis 8 / 20

  14. Logical File Access Control Sancus File System (SFS) System boundary UNIX like fi le system SM A SM B API (incl. chmod) SFS API Front-End Access Control Layer CFS API CFS API Shared Memory Flash Storage MMIO Serial Flash OR Back-End Back-End Drive Protected fi le system SMsfs boundary Jo Van Bulck Secure Resource Sharing for Embedded Protected Module Architectures MSc Thesis 8 / 20

  15. Logical File Access Control Sancus File System (SFS) System boundary UNIX like fi le system SM A SM B API (incl. chmod) SFS API Access control using sancus_get_caller_id Front-End Access Control Layer CFS API CFS API Shared Memory Flash Storage MMIO Serial Flash OR Back-End Back-End Drive Protected fi le system SMsfs boundary Jo Van Bulck Secure Resource Sharing for Embedded Protected Module Architectures MSc Thesis 8 / 20

  16. Logical File Access Control Sancus File System (SFS) System boundary UNIX like fi le system SM A SM B API (incl. chmod) SFS API Access control using sancus_get_caller_id Front-End Access Control Layer Pluggable private back-end encapsulating resource CFS API CFS API Shared Memory Flash Storage MMIO Serial Flash OR Back-End Back-End Drive Protected fi le system SMsfs boundary Jo Van Bulck Secure Resource Sharing for Embedded Protected Module Architectures MSc Thesis 8 / 20

  17. Logical File Access Control Example Scenario Jo Van Bulck Secure Resource Sharing for Embedded Protected Module Architectures MSc Thesis 9 / 20

  18. Logical File Access Control Discussion ⇒ Generic resource sharing mechanism SW-based access control guarantees: Build upon HW primitives (isolation + authentication) Non-persistent file protection Confined and explicit TCB : Principle of least privilege (˜ microkernel) Attestable via sancus verify Jo Van Bulck Secure Resource Sharing for Embedded Protected Module Architectures MSc Thesis 10 / 20

  19. Secure Scheduling Secure Multithreading Thread == synchronous control flow within address space Local thread context on call stack Conventional OS kernel saves CPU state on interrupt Jo Van Bulck Secure Resource Sharing for Embedded Protected Module Architectures MSc Thesis 11 / 20

  20. Secure Scheduling Secure Multithreading Thread == synchronous control flow within address space Local thread context on call stack Conventional OS kernel saves CPU state on interrupt PMA multithreading challenges: Unit of threading >> SM Compiler-generated sm entry asm stubs Inter-SM call/return flow integrity guards SM_A SM_Foo SM_Bar 1: call_foo 1.1: call_bar 1.1.1: illegal return to A Jo Van Bulck Secure Resource Sharing for Embedded Protected Module Architectures MSc Thesis 11 / 20

  21. Secure Scheduling Cooperative Scheduler Prototype ⇒ Scheduler SM interleaves multiple control flows Regis- Killed tered start_fct report_entry_violation register_thread_portal return from start_fct Running yield Finished Ready return from yield Jo Van Bulck Secure Resource Sharing for Embedded Protected Module Architectures MSc Thesis 12 / 20

  22. Secure Scheduling Threading-aware SMs ⇒ SM maintains at most one internal call stack per thread-ID SM_sched SM_foo SM_bar 1: ... 2: call_foo 3: get_cur_thr_id 5: return busy 4: cur_thr_id 6: yield 7: yield_get_next 8: continue 9: ... Jo Van Bulck Secure Resource Sharing for Embedded Protected Module Architectures MSc Thesis 13 / 20

  23. Secure Scheduling Example Scenario Jo Van Bulck Secure Resource Sharing for Embedded Protected Module Architectures MSc Thesis 14 / 20

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend