DOI QR코드

DOI QR Code

Highly Secure Mobile Devices Assisted with Trusted Cloud Computing Environments

  • Oh, Doohwan (School of Electrical and Electronic Engineering, Yonsei University) ;
  • Kim, Ilkyu (DTV SoC Development Department, LG Electronics) ;
  • Kim, Keunsoo (School of Electrical and Electronic Engineering, Yonsei University) ;
  • Lee, Sang-Min (Broadcasting & Telecommunications Media Research Laboratory, ETRI) ;
  • Ro, Won Woo (School of Electrical and Electronic Engineering, Yonsei University)
  • Received : 2014.04.05
  • Accepted : 2014.11.28
  • Published : 2015.04.01

Abstract

Mobile devices have been widespread and become very popular with connectivity to the Internet, and a lot of desktop PC applications are now aggressively ported to them. Unfortunately, mobile devices are often vulnerable to malicious attacks due to their common usage and connectivity to the Internet. Therefore, the demands on the development of mobile security systems increase in accordance with advances in mobile computing. However, it is very hard to run a security program on a mobile device all of the time due the device's limited computational power and battery life. To overcome these problems, we propose a novel mobile security scheme that migrates heavy computations on mobile devices to cloud servers. An efficient data transmission scheme for reducing data traffic between devices and servers over networks is introduced. We have evaluated the proposed scheme with a mobile device in a cloud environment, whereby it achieved a maximum speedup of 13.4 compared to a traditional algorithm.

Keywords

References

  1. A. Mylonas, A. Kastania, and D. Gritzalis, "Delegate the Smartphone User? Security Awareness in Smartphone Platforms," Comput. Security, vol. 34, May 2013, pp. 47-66. https://doi.org/10.1016/j.cose.2012.11.004
  2. A.P. Felt et al., "A Survey of Mobile Malware in the Wild," ACM Workshop Security Privacy Smartphones Mobile Devices, Chicago, IL, USA, Oct. 17-21, 2011, pp. 3-14.
  3. M. La Polla, F. Martinelli, and D. Sgandurra, "A Survey on Security for Mobile Devices," IEEE Commun. Surveys Tutorials, vol. 15, no. 1, Feb. 2012, pp. 446-471.
  4. P.-C. Lin et al., "Using String Matching for Deep Packet Inspection," Comput., vol. 41, no. 4, Apr. 2008, pp. 23-28. https://doi.org/10.1109/MC.2008.138
  5. H. Kim and S.-W. Lee, "A Hardware-Based String Matching Using State Transition Compression for Deep Packet Inspection," ETRI J., vol. 35, no. 1, Feb. 2013, pp. 154-157. https://doi.org/10.4218/etrij.13.0212.0165
  6. R. Antonello et al., "Deep Packet Inspection Tools and Techniques in Commodity Platforms: Challenges and Trends," J. Netw. Comput. Appl., vol. 35, no. 6, Nov. 2012, pp. 1863-1878. https://doi.org/10.1016/j.jnca.2012.07.010
  7. D. Oh and W.W. Ro, "Multi-threading and Suffix Grouping on Massive Multiple Pattern Matching Algorithm," Comput. J., vol. 55, no. 11, Nov. 2012, pp. 1331-1346. https://doi.org/10.1093/comjnl/bxs002
  8. L. Hoang and V.K. Prasanna, "A Memory-Efficient and Modular Approach for Large-Scale String Pattern Matching," IEEE Trans. Comput., vol. 62, no. 5, May 2013, pp. 844-857. https://doi.org/10.1109/TC.2012.38
  9. K. Kumar et al., "A Survey of Computation Offloading for Mobile Systems," Mobile Netw. Appl., vol. 18, no. 1, Feb. 2013, pp. 129-140. https://doi.org/10.1007/s11036-012-0368-0
  10. K. Yang, S. Ou, and H.-H. Chen, "On Effective Offloading Services for Resource-Constrained Mobile Devices Running Heavier Mobile Internet Applications," IEEE Commun. Mag., vol. 46, no. 1, Jan. 2008, pp. 56-63. https://doi.org/10.1109/MCOM.2008.4427231
  11. M. Schmidt et al., "Malware Detection and Kernel Rootkit Prevention in Cloud Computing Environments," Euromicro Int. Conf. Parallel, Distrib. Netw.-Based Process., Ayia Napa, Cyprus, Feb. 9-11, 2011, pp. 603-610.
  12. G. Chen et al., "Studying Energy Trade offs in Offloading Computation/Compilation in Java-Enabled Mobile Devices," IEEE Trans. Parallel Distrib. Syst., vol. 15, no. 9, Sept. 2004, pp. 795-809. https://doi.org/10.1109/TPDS.2004.47
  13. Y.-J. Hong, K. Kumar, and Y.-H. Lu, "Energy Efficient Content-Based Image Retrieval for Mobile Systems," IEEE Int. Symp. Circuits Syst., Taipei, Taiwan, May 24-27, 2009, pp. 1673-1676.
  14. Z. Li and R. Xu, "Energy Impact of Secure Computation on a Handheld Device," IEEE Int. Workshop Workload Characterization, Nov. 25, 2002, pp. 109-117.
  15. S.H. Kim et al., "Offloading of Media Transcoding for High-Quality Multimedia Services," IEEE Trans. Consum. Electron., vol. 58, no. 2, May 2012, pp. 691-699. https://doi.org/10.1109/TCE.2012.6227478
  16. I. Kim et al., "A Distributed Signature Detection Method for Detecting Intrusions in Sensor Systems," Sensors, vol. 13, no. 4, Mar. 2013, pp. 3998-4016. https://doi.org/10.3390/s130403998
  17. C.-H. Lin, P.-C. Hsiu, and C.-K. Hsieh, "Dynamic Backlight Scaling Optimization: A Cloud-Based Energy-Saving Service for Mobile Streaming Applications," IEEE Trans. Comput., vol. 63, no. 2, Feb. 2014, pp. 335-348. https://doi.org/10.1109/TC.2012.210
  18. S. Wu and U. Manber, "A Fast Algorithm for Multi-pattern Searching," University of Arizona, Techn. Rep., May 1994.
  19. J. Murty, "Programming Amazon Web Services: S3, EC2, SQS, FPS, and SimpleDB," Sebastopol, USA: O'Reilly Media, 2009.
  20. Z. Li, C. Wang, and R. Xu, "Computation Offloading to Save Energy on Handheld Devices: A Partition Scheme," Int. Conf. Compilers, Archit., Synthesis Embedded Syst., Atlanta, GA, USA, Nov. 16-17, 2001, pp. 238-246.
  21. K. Kumar and Y.H. Lu, "Cloud Computing for Mobile Users: Can Offloading Computation Save Energy?," Comput., vol. 43, no. 4, Apr. 2010, pp. 51-56. https://doi.org/10.1109/MC.2010.98
  22. J. Oberheide et al., "Virtualized in-Cloud Security Services for Mobile Devices," Workshop Virtualization Mobile Comput., Breckenridge, CO, USA, June 17, 2008, pp. 31-35.
  23. G. Portokalidis et al., "Paranoid Android: Versatile Protection for Smartphones," Annual Comput. Security Appl. Conf., Austin, TX, USA, Dec. 6-10, 2010, pp. 347-356.
  24. A.-D. Schmidt et al., "Monitoring Smartphones for Anomaly Detection," Int. Conf. MOBILe Wireless MiddleWARE, Operating Syst., Appl., Innsbruck, Austria, Feb. 13-15, 2008.
  25. J.-S. Lee, T.-H Kim, and J. Kim, "Energy-Efficient Run-Time Detection of Malware-Infected Executables and Dynamic Libraries on Mobile Devices," Int. Workshop Softw. Technol. Future Dependable Distrib. Syst., Tokyo, Japan, Mar. 17-18, 2009, pp. 143-149.
  26. S.K. Cha et al., "Splitscreen: Enabling Efficient, Distributed Malware Detection," J. Commun. Netw., vol. 13, no. 2, Apr. 2011, pp. 187-200. https://doi.org/10.1109/JCN.2011.6157418
  27. J. Cheng et al., "Smartsiren: Virus Detection and Alert for Smartphones," Int. Conf. Mobile Syst., Appl. Services, San Juan, PR, USA, June 11-14, 2007, pp. 258-271.
  28. X. Chen, B. Mu, and Z. Chen, "Netsecu: A Collaborative Network Security Platform for In-network Security," Int. Conf. Commun. Mobile Comput., Qingdao, China, Apr. 18-20, 2011, pp. 59-64.
  29. S. Zonouz et al., "Secloud: A Cloud-Based Comprehensive and Lightweight Security Solution for Smartphones," Comput. Security, vol. 37, Sept. 2013, pp. 215-227. https://doi.org/10.1016/j.cose.2013.02.002
  30. L. Yang, V. Ganapathy, and L. Iftode, "Enhancing Mobile Malware Detection with Social Collaboration," IEEE Int. Conf. Privacy, Security, Risk Trust IEEE Int. Conf. Social Comput., Boston, MA, USA, Oct. 9-11, 2011, pp. 572-576.
  31. R.S. Boyer and J.S. Moore, "A Fast String Searching Algorithm," Commun. ACM, vol. 20, no. 10, Oct. 1977, pp. 762-772. https://doi.org/10.1145/359842.359859
  32. T. Kojm, Clam AntiVirus User Manual, ClamAV, 2012. Accessed Dec. 14, 2013. http://www.clamav.net/doc/latest/clamdoc.pdf
  33. M. Gordon et al., A Power Monitor for Android-Based Mobile Platforms, 2013. Accessed Dec. 14, 2013. http://ziyang.eecs.umich.edu/projects/powertutor/

Cited by

  1. Implementation of a hardware security chip for mobile devices vol.61, pp.4, 2015, https://doi.org/10.1109/tce.2015.7389805
  2. SecureDom: secure mobile-sensitive information protection with domain separation vol.72, pp.7, 2015, https://doi.org/10.1007/s11227-015-1578-6
  3. Secure user authentication based on the trusted platform for mobile devices vol.2016, pp.None, 2016, https://doi.org/10.1186/s13638-016-0729-7
  4. MTM하드웨어 기반 스마트 단말 보안 핵심기술 구현 vol.26, pp.6, 2015, https://doi.org/10.13089/jkiisc.2016.26.6.1455