skip to main content
10.1145/3196494.3196544acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

SALAD: Secure and Lightweight Attestation of Highly Dynamic and Disruptive Networks

Published: 29 May 2018 Publication History

Abstract

Today, tiny embedded Internet of Things (IoT) devices are increasingly used in safety- and privacy-critical application scenarios. In many of these scenarios, devices perform a certain task collectively as a swarm. Remote attestation is an important cornerstone for the security of these IoT devices, as it allows to verify the integrity of the software on remote devices. Recently proposed collective attestation protocols are able to attest entire device swarms in an efficient way. However, these protocols are inefficient or even inapplicable when devices in the network are mobile or lack continuous connectivity. This work presents SALAD, the first collective attestation protocol for highly dynamic and disruptive networks. SALAD uses a novel distributed approach, where devices incrementally establish a common view on the integrity of all devices in the network. In contrast to existing protocols, SALAD performs well in highly dynamic and disruptive network topologies, increases resilience against targeted Denial of Service (DoS) attacks, and allows to obtain the attestation result from any device. Moreover, SALAD is capable of mitigating physical attacks in an efficient manner, which is achieved by adapting and extending recently proposed aggregation schemes. We demonstrate the security of SALAD and show its effectiveness by providing large-scale simulation results.

References

[1]
2017. Gartner Says 8.4 Billion Connected "Things" Will Be in Use in 2017, Up 31 Percent From 2016. (2017). http://www.gartner.com/newsroom/id/3598917.
[2]
Tigist Abera, N Asokan, Lucas Davi, Jan-Erik Ekberg, Thomas Nyman, Andrew Paverd, Ahmad-Reza Sadeghi, and Gene Tsudik. 2016. C-FLAT: control-flow attestation for embedded systems software. In ACM CCS.
[3]
Moreno Ambrosin, Mauro Conti, Ahmad Ibrahim, Gregory Neven, Ahmad-Reza Sadeghi, and Matthias Schunter. 2016. SANA: secure and scalable aggregate network attestation. In ACM CCS.
[4]
N Asokan, Ferdinand Brasser, Ahmad Ibrahim, Ahmad-Reza Sadeghi, Matthias Schunter, Gene Tsudik, and Christian Wachsmann. 2015. Seda: Scalable embedded device attestation. In ACM CCS.
[5]
Alexander Becher, Zinaida Benenson, and Maximillian Dornseif. 2006. Tampering with motes: Real-world physical attacks on wireless sensor networks. In International Conference on Security in Pervasive Computing.
[6]
Daniel J Bernstein. 2006. Curve25519: new Diffie-Hellman speed records. In PKC.
[7]
Daniel J Bernstein. 2009. Supercop: System for unified performance evaluation related to cryptographic operations and primitives. (2009).
[8]
Ben Romdhanne Bilel, Nikaein Navid, and Mohamed Said Mosli Bouksiaa. 2012. Hybrid cpu-gpu distributed framework for large scale mobile networks simulation. In IEEE/ACM DS-RT.
[9]
Dan Boneh, Craig Gentry, Ben Lynn, and Hovav Shacham. 2003. Aggregate and verifiably encrypted signatures from bilinear maps. In EUROCRYPT.
[10]
Coen Bron and Joep Kerbosch. 1973. Algorithm 457: finding all cliques of an undirected graph. Commun. ACM (1973).
[11]
T Ryan Burchfield, S Venkatesan, and Douglas Weiner. 2007. Maximizing throughput in ZigBee wireless networks through analysis, simulations and implementations. In LOCALALGOS.
[12]
Jenna Burrell, Tim Brooke, and Richard Beckwith. 2004. Vineyard computing: Sensor networks in agricultural production. IEEE Pervasive computing (2004).
[13]
Xavier Carpent, Karim ElDefrawy, Norrathep Rattanavipanon, and Gene Tsudik. 2017. LIghtweight Swarm Attestation: a Tale of Two LISA-s. In ACM ASIACCS.
[14]
Claude Castelluccia, Aurélien Francillon, Daniele Perito, and Claudio Soriente. 2009. On the difficulty of software-based attestation of embedded devices. In ACM CCS.
[15]
Andrei Costin, Jonas Zaddach, Aurélien Francillon, Davide Balzarotti, and Sophia Antipolis. 2014. A large-scale analysis of the security of embedded firmwares. In USENIX Security.
[16]
Ang Cui, Michael Costello, and Salvatore J Stolfo. 2013. When Firmware Modifications Attack: A Case Study of Embedded Exploitation. In NDSS.
[17]
Karim Eldefrawy, Gene Tsudik, Aurélien Francillon, and Daniele Perito. 2012. SMART: Secure and Minimal Architecture for (Establishing Dynamic) Root of Trust. In NDSS.
[18]
Aurélien Francillon, Quan Nguyen, Kasper B Rasmussen, and Gene Tsudik. 2014. A minimalist approach to remote attestation. In DATE.
[19]
Zheng Guo, Gioele Colombi, Bing Wang, Jun-Hong Cui, Dario Maggiorini, and Gian Paolo Rossi. 2008. Adaptive routing in underwater delay/disruption tolerant sensor networks. In IEEE WONS.
[20]
Lingxuan Hu and David Evans. 2003. Secure aggregation for wireless networks. In IEEE SAINT.
[21]
Ahmad Ibrahim, Ahmad-Reza Sadeghi, Gene Tsudik, and Shaza Zeitouni. 2016. DARPA: Device attestation resilient to physical attacks. In ACM WiSec.
[22]
Ahmad Ibrahim, Ahmad-Reza Sadeghi, and Shaza Zeitouni. 2017. SeED: secure non-interactive attestation for embedded devices. In ACM WiSec.
[23]
Intel Open Source Technology Center. 2017. TinyCrypt Cryptographic Library. https://github.com/01org/tinycrypt.
[24]
Jonathan Katz and Andrew Lindell. 2008. Aggregate message authentication codes. Topics in Cryptology--CT-RSA 2008 (2008).
[25]
Ari Keränen, Jörg Ott, and Teemu Kärkkäinen. 2009. The ONE simulator for DTN protocol evaluation. In SIMUtools.
[26]
Patrick Koeberl, Steffen Schulz, Ahmad-Reza Sadeghi, and Vijay Varadharajan. 2014. TrustLite: A security architecture for tiny embedded devices. In ACM EuroSys.
[27]
Florian Kohnhäuser, Niklas Büscher, Sebastian Gabmeyer, and Stefan Katzenbeisser. 2017. SCAPI: A Scalable Attestation Protocol to Detect Software and Physical Attacks. In ACM WiSec.
[28]
Xeno Kovah, Corey Kallenberg, Chris Weathers, Amy Herzog, Matthew Albin, and John Butterworth. 2012. New results for timing-based attestation. In IEEE S&P.
[29]
Hugo Krawczyk, Ran Canetti, and Mihir Bellare. 1997. HMAC: Keyed-hashing for message authentication. In RFC 2104. Network Working Group.
[30]
KrebsOnSecurity. 2017. Reaper: Calm Before the IoT Security Storm? (2017). https: //krebsonsecurity.com/2017/10/reaper-calm-before-the-iot-security-storm/.
[31]
Yanlin Li, Jonathan M McCune, and Adrian Perrig. 2011. VIPER: verifying the integrity of PERipherals' firmware. In ACM CCS.
[32]
Steve Lu, Rafail Ostrovsky, Amit Sahai, Hovav Shacham, and Brent Waters. 2006. Sequential Aggregate Signatures and Multisignatures Without Random Oracles. In EUROCRYPT.
[33]
Bartosz Przydatek, Dawn Song, and Adrian Perrig. 2003. SIA: Secure information aggregation in sensor networks. In ACM Sensys.
[34]
Steffen Schulz, André Schaller, Florian Kohnhäuser, and Stefan Katzenbeisser. 2017. Boot Attestation: Secure Remote Reporting with Off-The-Shelf IoT Sensors. In ESORICS.
[35]
Leo Selavo, Anthony Wood, Qing Cao, Tamim Sookoor, Hengchang Liu, Aravind Srinivasan, Yafeng Wu, Woochul Kang, John Stankovic, Don Young, et al. 2007. Luster: wireless sensor network for environmental research. In ACM SenSys.
[36]
Arvind Seshadri, Mark Luk, and Adrian Perrig. 2008. SAKE: Software attestation for key establishment in sensor networks. In DCOSS.
[37]
Sergei Petrovich Skorobogatov. 2005. Semi-invasive attacks: a new approach to hardware security analysis. Ph.D. Dissertation. University of Cambridge.
[38]
Gelareh Taban and Virgil Gligor. 2008. Efficient handling of adversary attacks in aggregation applications. In ESORICS.
[39]
Noriki Uchida, Noritaka Kawamura, Tomoyuki Ishida, and Yoshitaka Shibata. 2014. Proposal of autonomous flight wireless nodes with delay tolerant networks for disaster use. In IMIS.
[40]
András Varga and Rudolf Hornig. 2008. An overview of the OMNeT++ simulation environment. In SIMUTools.
[41]
Peng Wang, Dengguo Feng, Changlu Lin, and Wenling Wu. 2009. Security of Truncated MACs. In Information Security and Cryptology.
[42]
Yi Yang, Xinran Wang, Sencun Zhu, and Guohong Cao. 2008. SDAP: A secure hop-by-hop data aggregation protocol for sensor networks. ACM TISSEC (2008).
[43]
Zhensheng Zhang. 2006. Routing in intermittently connected mobile ad hoc networks and delay tolerant networks: overview and challenges. IEEE Communications Surveys &Tutorials 8, 1 (2006).

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
ASIACCS '18: Proceedings of the 2018 on Asia Conference on Computer and Communications Security
May 2018
866 pages
ISBN:9781450355766
DOI:10.1145/3196494
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 29 May 2018

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. collective attestation
  2. disruptive networks
  3. dynamic networks
  4. remote attestation

Qualifiers

  • Research-article

Funding Sources

  • DFG
  • LOEWE
  • Hessen State Ministry for Higher Education Research and the Arts (HMWK)

Conference

ASIA CCS '18
Sponsor:

Acceptance Rates

ASIACCS '18 Paper Acceptance Rate 52 of 310 submissions, 17%;
Overall Acceptance Rate 418 of 2,322 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)44
  • Downloads (Last 6 weeks)7
Reflects downloads up to 29 Jan 2025

Other Metrics

Citations

Cited By

View all

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media