DIALED: Data Integrity Attestation for Low-end Embedded Devices

被引:8
|
作者
Nunes, Ivan De Oliveira [1 ]
Jakkamsetti, Sashidhar [1 ]
Tsudik, Gene [1 ]
机构
[1] Univ Calif Irvine, Irvine, CA 92717 USA
基金
美国国家科学基金会;
关键词
D O I
10.1109/DAC18074.2021.9586180
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Verifying integrity of software execution in low-end micro-controller units (MCUs) is a well-known open problem. The central challenge is how to securely detect software exploits with minimal overhead, since these MCUs are designed for low cost, low energy and small size. Some recent work yielded inexpensive hardware/software co-designs for remotely verifying code and execution integrity. In particular, a means of detecting unauthorized code modifications and control-flow attacks were proposed, referred to as Remote Attestation (RA) and Control-Flow Attestation (CFA), respectively. Despite this progress, detection of data-only attacks remains elusive. Such attacks exploit software vulnerabilities to corrupt intermediate computation results stored in data memory, changing neither the program code nor its control flow. Motivated by lack of any current techniques (for low-end MCUs) that detect these attacks, in this paper we propose, implement and evaluate DIALED, the first Data-Flow Attestation (DFA) technique applicable to the most resource-constrained embedded devices (e.g., TI MSP430). DIALED works in tandem with a companion CFA scheme to detect all (currently known) types of runtime software exploits at fairly low cost.
引用
收藏
页码:313 / 318
页数:6
相关论文
共 50 条
  • [1] HEALED: HEaling & Attestation for Low-End Embedded Devices
    Ibrahim, Ahmad
    Sadeghi, Ahmad-Reza
    Tsudik, Gene
    [J]. FINANCIAL CRYPTOGRAPHY AND DATA SECURITY, FC 2019, 2019, 11598 : 627 - 645
  • [2] Remote Attestation for Low-End Embedded Devices: the Prover's Perspective
    Brasser, Ferdinand
    Rasmussen, Kasper B.
    Sadeghi, Ahmad-Reza
    Tsudik, Gene
    [J]. 2016 ACM/EDAC/IEEE DESIGN AUTOMATION CONFERENCE (DAC), 2016,
  • [3] Poster: Control-Flow Integrity in Low-end Embedded Devices
    Jakkamsetti, Sashidhar
    Kim, Youngil
    Searles, Andrew
    Tsudik, Gene
    [J]. PROCEEDINGS OF THE 2023 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, CCS 2023, 2023, : 3618 - 3620
  • [4] Continuous Speech Recognizer for Low-end Embedded Devices
    Milinkovic, Aleksandar
    Milinkovic, Stevan
    [J]. 2015 4TH MEDITERRANEAN CONFERENCE ON EMBEDDED COMPUTING (MECO), 2015, : 41 - 44
  • [5] Remote Attestation for Low-End Prover Devices with Post-Quantum Capabilities
    Liu, Xiruo
    Misoczki, Rafael
    Sastry, Manoj R.
    [J]. PROCEEDINGS OF THE EIGHTH ACM CONFERENCE ON DATA AND APPLICATION SECURITY AND PRIVACY (CODASPY'18), 2018, : 84 - 94
  • [6] Low-end embedded devices access Jini network design
    Jiang, Xiong
    [J]. 2008 INTERNATIONAL CONFERENCE ON ADVANCED COMPUTER THEORY AND ENGINEERING, 2008, : 1057 - 1061
  • [7] PUF-Based Software Protection for Low-End Embedded Devices
    Kohnhaeuser, Florian
    Schaller, Andre
    Katzenbeisser, Stefan
    [J]. TRUST AND TRUSTWORTHY COMPUTING, TRUST 2015, 2015, 9229 : 3 - 21
  • [8] A Multi-Key with Partially Homomorphic Encryption Scheme for Low-End Devices Ensuring Data Integrity
    Medileh, Saci
    Laouid, Abdelkader
    Hammoudeh, Mohammad
    Kara, Mostefa
    Bejaoui, Tarek
    Eleyan, Amna
    Al-Khalidi, Mohammed
    [J]. INFORMATION, 2023, 14 (05)
  • [9] A lightweight remote attestation using PUFs and hash-based signatures for low-end IoT devices
    Roman, Roberto
    Arjona, Rosario
    Baturone, Iluminada
    [J]. FUTURE GENERATION COMPUTER SYSTEMS-THE INTERNATIONAL JOURNAL OF ESCIENCE, 2023, 148 : 425 - 435
  • [10] RIOT: An Open Source Operating System for Low-End Embedded Devices in the IoT
    Baccelli, Emmanuel
    Gundogan, Cenk
    Hahm, Oliver
    Kietzmann, Peter
    Lenders, Martine S.
    Petersen, Hauke
    Schleiser, Kaspar
    Schmidt, Thomas C.
    Waehlisch, Matthias
    [J]. IEEE INTERNET OF THINGS JOURNAL, 2018, 5 (06): : 4428 - 4440