Browse > Article
http://dx.doi.org/10.3745/JIPS.2012.8.2.347

Visual Monitoring System of Multi-Hosts Behavior for Trustworthiness with Mobile Cloud  

Song, Eun-Ha (Dept. of Computer Engineering, Wonkwang University)
Kim, Hyun-Woo (Dept. of Computer Engineering, Wonkwang University)
Jeong, Young-Sik (Dept. of Computer Engineering, Wonkwang University)
Publication Information
Journal of Information Processing Systems / v.8, no.2, 2012 , pp. 347-358 More about this Journal
Abstract
Recently, security researches have been processed on the method to cover a broader range of hacking attacks at the low level in the perspective of hardware. This system security applies not only to individuals' computer systems but also to cloud environments. "Cloud" concerns operations on the web. Therefore it is exposed to a lot of risks and the security of its spaces where data is stored is vulnerable. Accordingly, in order to reduce threat factors to security, the TCG proposed a highly reliable platform based on a semiconductor-chip, the TPM. However, there have been no technologies up to date that enables a real-time visual monitoring of the security status of a PC that is operated based on the TPM. And the TPB has provided the function in a visual method to monitor system status and resources only for the system behavior of a single host. Therefore, this paper will propose a m-TMS (Mobile Trusted Monitoring System) that monitors the trusted state of a computing environment in which a TPM chip-based TPB is mounted and the current status of its system resources in a mobile device environment resulting from the development of network service technology. The m-TMS is provided to users so that system resources of CPU, RAM, and process, which are the monitoring objects in a computer system, may be monitored. Moreover, converting and detouring single entities like a PC or target addresses, which are attack pattern methods that pose a threat to the computer system security, are combined. The branch instruction trace function is monitored using a BiT Profiling tool through which processes attacked or those suspected of being attacked may be traced, thereby enabling users to actively respond.
Keywords
Hardware Hardening; TPM; TPB; Mobile Cloud; System Behavior Monitoring; BiT Profiling;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Reiner Sailer, Trent Jaeger, Enriquillo Valdez, Ramon Caceres, Ronald Perez, Stefan Berger, John Linwood Griffin and Leendert van Doorn, Building a MAC-Based Security Architecture for the Xen Opensource Hypervisor, Proceedings of the 21st Annual Computer Security Applications Conference (ACSAC), Tucson, AZ, December, 2005.
2 Tal Garfinkel, Ben Pfaff, Jim Chow, Mendel Rosenblum and Dan Boneh, Terra: A Virtual Machine-Based Platform for Trusted Computing, Proceedings of the Symposium on Operating Systems Principles (SOSP), Bolton Landing, NY, October, 2003, pp.193-206.
3 Robert P. Goldberg, Survey of Virtual Machine Research, IEEE Computer Magazine, Vol.7, No.6, 1974, pp.34-45.
4 IBM, Trusted Virtual Data Center, http://domino.research.ibm.com/comm/researchprojects.nsf/pagesssdtrustedvirtualdatacenter.index.html.
5 Trusted Computing Group, http://www.trustedcomputinggroup.org
6 TCG Specification Architecture Overview Specification Revision 1.4, 2007. Trusted Computing Group(TCG).
7 Common Criteria, Trusted Computing Group Personal Computer Specific Trusted Building Block Protection Profile and TCG PC Specific TBB With Maintenance Protection Profile, 2004.
8 H. Lin and G. Lee, "Micro-Architecture Support for Integrity Measurement on Dynamic Instruction Trace," Journal of Information Security, Vol.1, No.1, 2010, pp.1-10.   DOI
9 G. Suh, C. O'Donnell, I. Sachdev and S. Devadas, "Design and Implementation of the AEGIS Single-Chip Secure Processor Using Physical Random Functions. Technical Report," 2004, MIT CSAIL CSG Technical Memo 483.
10 T. Alves and D. Felton, "Trustzone: Integrated Hardware and Software Security", 2004. ARM white paper.
11 T. Halfhill, "ARM Dons Armor: TrustZone Security Extensions Strengthen ARMv6 Architecture," 2003. Microprocessor Report.
12 J. Crandall and F. Chong, "Minos: Control Data Attack Prevention Orthogonal To Memory Model", Proc. the 37th Int'l Symp., On Microarchitecture, 2004.
13 Renato J. Figueiredo, Peter A. Dinda and Jose A. B. Fortes, Guest Editors' Introduction: Resource Virtualization Renaissance, IEEE Computer, Vol.38, No.5, 2005, pp.28-31.
14 Common Criteria, Trusted Computing Group (TCG) Personal Computer (PC) Specific Trusted Building Block (TBB) Protection Profile and TCG PC Specific TBB With Maintenance Protection Profile, July, 2004.
15 Paul Barham, Boris Dragovic, Keir Fraser, Steven Hand, Alex Ho, Rolf Neugebauer, Ian Pratt and Andrew Warfield, Xen and the Art of Virtualization, Proceedings of the ACM Symposium on Operating Systems Principles, Bolton Landing, NY, October, 2003.
16 V. William, B. James, B. Rajkumar "Introduction to Cloud Computing," In R. Buyya, J. Broberg, A.Goscinski. Cloud Computing: Principles and Paradigms. New York, USA: Wiley Press, 2011, pp.1-44.
17 Integrity Measurement Architecture, IBM, http://domino.research.ibm.com/comm/researchpeople.nsf/pages/sailer.ima.html
18 Y. S. Jeong and J. H. Park, "Visual Trustworthy Monitoring System (v-TMS) for Behavior of Trusted Computing," Journal of Internet Technology, Vol 11., No.6, 2010, pp.731-741.
19 P. Mell and T. Grance, "The NIST Definition of Cloud Computing," National Institute of Science and Technology, 2011. http://csrc.nist.gov/publications/nistpubs/800-145/SP800-145.pdf