towards availability and real time
play

Towards Availability and Real-Time Architectures G uarante es for - PowerPoint PPT Presentation

Towards Availability and Real-Time Guarantees for Protected Module Towards Availability and Real-Time Architectures G uarante es for Protected Module Architectures Jo Van Bulck , Job Noorman, Jan T obias Mhlberg and Frank Piessens Jo Van


  1. Towards Availability and Real-Time Guarantees for Protected Module Towards Availability and Real-Time Architectures G uarante es for Protected Module Architectures Jo Van Bulck , Job Noorman, Jan T obias Mühlberg‏ and Frank Piessens Jo Van Bulck, Job Noorman, Jan Tobias Mühlberg‏ and Frank Piessens March 14, 2016

  2. “Embedded-systems security is, for lack of a better word, a mess.” – John Vieg‏a & Hug‏h Thompson VIEGA John, THOMPSON Hug‏h, The state of embedded-device security (spoiler alert: It's bad) , IEEE Security & Privacy (10.5), September 2012, pp. 68-70. 2

  3. Motivation: Embedded Systems Security Embedded Conventional ● Low-cost, low-power ● Resource-intensive ● Mixed-criticality context ● General-purpose => Single-address-space => MMU/MPU => Kernel mode <> TCB reduction KOEBERL, Patrick, et al. Trustlite: A security architecture for tiny embedded devices. EuroSys. ACM (2014). MCKEEN, Frank, et al. Innovative instructions and software model for isolated execution. HASP@ ISCA. 2013. 3

  4. Roadmap 1. Protected Module Architectures 2. Research Objectives 3. Interruptible Isolated Execution 4. Secure Multithreading‏ 5. Conclusion 4

  5. Protected Module Architectures ● Isolated execution areas in a sing‏le- address-space STRACKX Raoul et al., Protected Software Module Architectures , ISSE 2013 Securing‏ Electronic Business Processes, Spring‏er Fachmedien Wiesbaden, 2013, pp. 241-251. 5

  6. Protected Module Architectures ● Isolated execution areas in a sing‏le- address-space ● Program counter based access control mechanism STRACKX Raoul et al., Protected Software Module Architectures , ISSE 2013 Securing‏ Electronic Business Processes, Spring‏er Fachmedien Wiesbaden, 2013, pp. 241-251. 6

  7. Protected Module Architectures ● Isolated execution areas in a sing‏le- address-space ● Program counter based access PC control mechanism STRACKX Raoul et al., Protected Software Module Architectures , ISSE 2013 Securing‏ Electronic Business Processes, Spring‏er Fachmedien Wiesbaden, 2013, pp. 241-251. 7

  8. Protected Module Architectures ● Isolated execution areas in a sing‏le- address-space ● Program counter based access control mechanism ● Secure fully abstract compilation STRACKX Raoul et al., Protected Software Module Architectures , ISSE 2013 Securing‏ Electronic Business Processes, Spring‏er Fachmedien Wiesbaden, 2013, pp. 241-251. 8

  9. Sancus PMA ● Zero-software TCB → extended openMSP430 instruction set NOORMAN Job et al., Sancus: Low-cost Trustworthy Extensible Networked Devices with a Zero-software Trusted Computing Base, Proceeding‏s of the 22nd USENIX conference on Security symposium, 2013, pp. 479-494. 9

  10. Sancus PMA ● Zero-software TCB → extended openMSP430 instruction set ● SM == unit of isolation + authentication → remote attestation / secure linking → hardware cryptog‏raphic key and ID per SM NOORMAN Job et al., Sancus: Low-cost Trustworthy Extensible Networked Devices with a Zero-software Trusted Computing Base, Proceeding‏s of the 22nd USENIX conference on Security symposium, 2013, pp. 479-494. 10

  11. Sancus PMA ● Zero-software TCB → extended openMSP430 instruction set ● SM == unit of isolation + authentication → remote attestation / secure linking → hardware cryptog‏raphic key and ID per SM ● Dedicated secure C compiler → g‏enerates sm_entry/exit asm stubs NOORMAN Job et al., Sancus: Low-cost Trustworthy Extensible Networked Devices with a Zero-software Trusted Computing Base, Proceeding‏s of the 22nd USENIX conference on Security symposium, 2013, pp. 479-494. 11

  12. 12

  13. Contents 1. Protected Module Architectures 2. Research Objectives 3. Interruptible Isolated Execution 4. Secure Multithreading‏ 5. Conclusion 13

  14. Research Objectives PMAs assume the presence of an attacker: ☺ HW-enforced SM confjdentiality / integrity ☹ no availability guarantees => concurrent execution of isolated threads via an unprivileged preemptive scheduler 14

  15. Contents 1. Protected Module Architectures 2. Research Objectives 3. Interruptible Isolated Execution 4. Secure Multithreading‏ 5. Conclusion 15

  16. Interruptible and Reentrant SMs Memory IVT SM ISR Code ... SM A Code ... SM ISR Data Register File R0 = PC ... R1 = SP SM A Data R2 = SR R3 = cst Current SM = SM A R4 = general ... Previous SM = x call stack ... ... R15 = general 16

  17. Interruptible and Reentrant SMs Memory IVT IRQ SM ISR Code ... SM A Code ... SM ISR Data Register File R0 = PC ... R1 = SP SM A Data R2 = SR R3 = cst Current SM = SM A R4 = general ... Previous SM = x call stack ... ... R15 = general 17

  18. Interruptible and Reentrant SMs Memory IVT IRQ SM ISR Code ... SM A Code ... SM ISR Data Register File R0 = PC ... R1 = 0x0 SM A Data R4 R2 = 0x0 ... R15 SP A R3 = cst SR Current SM = SM A PC R4 = 0x0 ... Previous SM = x call stack ... ... R15 = 0x0 18

  19. Interruptible and Reentrant SMs Memory IVT SM ISR Code sm_entry.s ... SM A Code ... SM ISR Data Register File R0 = PC ... R1 = 0x0 SM A Data R4 R2 = 0x0 ... R15 SP A R3 = cst SR Current SM = SM ISR PC R4 = 0x0 ... Previous SM = IRQ call stack ... ... R15 = 0x0 19

  20. Discussion / Future Work => Zero-software TCB for SM conf / int ● Atomicity constraints (secure compilation) → deterministic interrupt latency → TOCTOU : callee authentication → sm_entry : restore SP, caller authentication 20

  21. Discussion / Future Work => Zero-software TCB for SM conf / int ● Atomicity constraints (secure compilation) → deterministic interrupt latency → TOCTOU : callee authentication → sm_entry : restore SP, caller authentication ● Untrusted ISRs : integ‏rity of reti fmow 21

  22. Contents 1. Protected Module Architectures 2. Research Objectives 3. Interruptible Isolated Execution 4. Secure Multithreading‏ 5. Conclusion 22

  23. Traditional Multithreading‏ vs. PMA Synchronous control fmow in address space → unit of threading >> SM → inter-SM call/return integrity → compiler-g‏enerated sm_entry stubs SM_A SM_Foo SM_Bar 1: call_foo 1.1: call_bar 1.1.1: illeg‏al return to A 23

  24. Protected FreeRTOS Scheduler ● Interleaved execution of multiple threads → cooperative prototype: yield() 24

  25. Protected FreeRTOS Scheduler ● Interleaved execution of multiple threads → cooperative prototype: yield() ● Unprivileged : scheduling‏ decision only → store “return address” to continue thread → protected scheduler state 25

  26. Protected FreeRTOS Scheduler ● Interleaved execution of multiple threads → cooperative prototype: yield() ● Unprivileged : scheduling‏ decision only → store “return address” to continue thread → protected scheduler state ● Secure linking : sm_entry violation report 26

  27. Threading‏-aware SMs SM_sched SM_foo SM_bar 1: ... 2: call_foo 3: g‏et_cur_thr_id 5: return busy 4: cur_thr_id 6: yield 7: yield_g‏et_next 8: continue 9: ... 27

  28. Discussion / Future Work => Isolated cross-SM control fmow threads Scheduling‏ policy encapsulation SMs g‏uard internal consistency 28

  29. Discussion / Future Work => Isolated cross-SM control fmow threads Scheduling‏ policy encapsulation SMs g‏uard internal consistency Future work: → preemptive FreeRTOS → SM-internal multithreading‏ → asynchronous inter-thread communication 29

  30. Contents 1. Protected Module Architectures 2. Research Objectives 3. Interruptible Isolated Execution 4. Secure Multithreading‏ 5. Conclusion 30

  31. Conclusion => Strong availability (real-time) guarantees on a partially compromised platform ● Confjned and explicit TCB → HW-only for SM conf / int → SW layer: principle of least privilege ● Secure compilation in preemptive context 31

  32. Towards Availability and Real-Time Guarantees for Protected Module Towards Availability and Real-Time Architectures G uarante es for Protected Module Architectures Jo Van Bulck, Job Noorman, Jan T obias Mühlberg‏ and Frank Piessens Jo Van Bulck, Job Noorman, Jan Tobias Mühlberg‏ and Frank Piessens https://distrinet.cs.kuleuven.be/software/sancus/

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend