skip to main content
10.1145/2732209.2732211acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Privilege-Based Remote Attestation: Towards Integrity Assurance for Lightweight Clients

Published: 14 April 2015 Publication History

Abstract

Remote attestation is used to assure the integrity of a trusted platform (prover) to a remote party (challenger). Traditionally, plain binary attestation (i.e., attesting the integrity of software by measuring their binaries) is the method of choice. Especially in the resource-constrained embedded domain with the ever-growing number of integrated services per platform, this approach is not feasible since the challenger has to know all possible 'good' configurations of the prover. In this work, a new approach based on software privileges is presented. It reduces the number of possible configurations the challenger has to know by ignoring all services on the prover that are not used by the challenger. For the ignored services, the challenger ensures that they do not have the privileges to manipulate the used services. To achieve this, the prover measures the privileges of its software modules by parsing their binaries for particular system API calls. The results show significant reduction of need-to-know configurations. The implementation of the central system parts show its practicability, especially if combined with a fine-grained system API.

References

[1]
R. Akram, K. Markantonakis, and K. Mayes. Remote Attestation Mechanism based on Physical Unclonable Functions. The 2013 Workshop on RFID and IoT Security, 2013.
[2]
I. Bente, G. Dreo, and B. Hellmann. Towards permission-based attestation for the android platform. Trust and Trustworthy Computing, pages 108--115, 2011.
[3]
M. Ceccato, Y. Ofek, and P. Tonella. A Protocol for Property-Based Attestation. Theory and Practice of Computer Science, page 7, 2008.
[4]
L. Chen, H. Löhr, M. Manulis, and A. Sadeghi. Property-based attestation without a trusted third party. Information Security, pages 1--16, 2008.
[5]
A. Francillon, Q. Nguyen, K. B. Rasmussen, and G. Tsudik. A minimalist approach to Remote Attestation. Design, Automation & Test in Europe Conference & Exhibition (DATE), 2014, pages 1--6, 2014.
[6]
Google. Android Home Page. URL: http://www.android.com/.
[7]
J. Hollingsworth, B. Miller, and J. Cargille. Dynamic program instrumentation for scalable performance tools. Scalable High-Performance Computing Conference, 1994.
[8]
T. Jaeger, R. Sailer, and U. Shankar. PRIMA: policy-reduced integrity measurement architecture. In ACM Symposium on Access Control Models and Technologies, pages 19--28, 2006.
[9]
M. LeMay and C. a. Gunter. Cumulative Attestation Kernels for Embedded Systems. IEEE Transactions on Smart Grid, 3(2):744--760, June 2012.
[10]
J. Li, H. Zhang, and B. Zhao. Research of reliable trusted boot in embedded systems. In Computer Science and Network Technology (ICCSNT), 2011.
[11]
N. P. Loscocco. Integrating exible support for security policies into the Linux operating system. In FREENIX Track: 2001 USENIX Annual Technical, number February, 2001.
[12]
M. Nauman, S. Khan, X. Zhang, and J. Seifert. Beyond kernel-level integrity measurement: enabling remote attestation for the android platform. Trust and Trustworthy Computing, pages 1--15, 2010.
[13]
A. Sadeghi and C. Stüble. Property-based attestation for computing platforms: caring about properties, not mechanisms. Proceedings of the 2004 workshop on New Security Paradigms, pages 67--77, 2004.
[14]
R. Sailer, X. Zhang, T. Jaeger, and L. van Doorn. Design and implementation of a TCG-based integrity measurement architecture. In Proceedings of the 13th conference on USENIX Security Symposium, Berkeley, CA, USA, 2004. USENIX Association.
[15]
S. W. Smith. Outbound authentication for programmable secure coprocessors. International Journal of Information Security, 3(1):28--41, May 2004.
[16]
Trusted Computing Group. TPM Main Specificication Level 2 Version 1.2, 2006.
[17]
W. Xu, X. Zhang, and H. Hu. Remote attestation with domain-based integrity model and policy analysis. Dependable and Secure Computing, 9(3):429--442, 2012.
[18]
Q. Zhang, Y. He, and C. Meng. Semantic Remote Attestation for Security Policy. 2010 International Conference on Information Science and Applications, pages 1--8, 2010.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
IoTPTS '15: Proceedings of the 1st ACM Workshop on IoT Privacy, Trust, and Security
April 2015
50 pages
ISBN:9781450334495
DOI:10.1145/2732209
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 14 April 2015

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. embedded systems
  2. privilege classification
  3. remote attestation
  4. trusted computing

Qualifiers

  • Research-article

Funding Sources

  • Österreichische Forschungsförderungsgesellschaft

Conference

ASIA CCS '15
Sponsor:
ASIA CCS '15: 10th ACM Symposium on Information, Computer and Communications Security
April 14 - March 14, 2015
Singapore, Republic of Singapore

Acceptance Rates

IoTPTS '15 Paper Acceptance Rate 5 of 13 submissions, 38%;
Overall Acceptance Rate 16 of 39 submissions, 41%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)10
  • Downloads (Last 6 weeks)2
Reflects downloads up to 26 Jan 2025

Other Metrics

Citations

Cited By

View all

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media