Browse > Article
http://dx.doi.org/10.13089/JKIISC.2022.32.6.1103

TCST : A Technology for Verifying Control Flow Integrity for Smart Contracts within a Trusted Execution Environment  

Park, Seonghwan (Pusan National University)
Kwon, Donghyun (Pusan National University)
Abstract
Blockchain technology is widespread in everyday life and various industry fields. It guarantees integrity and transparency between blockchain network participants through a distributed ledger. The smart contract is modifying and managing the distributed ledger, which is the most important component of guaranteeing integrity and transparency of blockchain network. Still, smart contracts are also a component of blockchain networks, it is disclosed to network participants transparently. For this reason, the vulnerability of smart contracts could be revealed easily. To mitigate this, various studies are leveraging TEE to guarantee the confidentiality of smart contracts. In existing studies, TEE provides confidentiality of smart contracts but guaranteeing the integrity of smart contracts is out of their scope. In this study, we provide not only the confidentiality of smart contracts but also their integrity, by guaranteeing the CFI of smart contracts within TEE.
Keywords
Blockchain; CFI; IoT; TrustZone; Hyperledger fabric;
Citations & Related Records
연도 인용수 순위
  • Reference
1 R. Li, Q. Wang, Q. Wang, D. Galindo and M. Ryan, "SoK: TEE-assisted confidential smart contract", Proceedings on Privacy Enhancing Technologies, vol. 2022, no. 3, pp. 711-731, Aug. 2022.   DOI
2 ARM Developer "ARM Security Technology Building a Secure System using TrustZone Technology" https://developer.arm.com/documentation/PRD29-GENC-009492/c, Accessed.09.15.2022.
3 T. Min and W. Cai, "A Security Case Study for Blockchain Games," 2019 IEEE Games, Entertainment, Media Conference (GEM), pp. 1-8, Jun. 2019.
4 E. Androulaki, A. Barger, V. Bortnikov, C. Cachin, K. Christidis, A. A. De Caro, ... and J. Yellick, "Hyperledger fabric: a distributed operating system for permissioned blockchains.", In Proceedings of the thirteenth EuroSys conference, pp. 1-15, Apr. 2018.
5 M. Abadi, M. Budiu, U. Erlingsson and J. Ligatti, "Control-flow integrity principles, implementations, and applications.", ACM Transactions on Information and System Security (TISSEC), vol. 13, no. 1, pp. 1-40, Oct. 2009.
6 J. Li, L. Chen, G. Shi, K. Chen and D. Meng, "ABCFI: Fast and lightweight fine-grained hardware-assisted control-flow integrity.", IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 39, no. 11, pp. 3165-3176, Oct. 2020.   DOI
7 T. Abera, N. Asokan, L. Davi, J. E. Ekberg, T. Nyman, A. Paverd, ... and G. Tsudik, "C-FLAT: control-flow attestation for embedded systems software.", In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 743-754, Oct. 2016.
8 C. Mul er, M. Brandenburger, C. Cachin, P. Felber, C. Got el and V. Schiavoni, "TZ4Fabric: Executing Smart Contracts with ARM TrustZone:(Practical Experience Report).", 2020 International Symposium on Reliable Distributed Systems (SRDS), pp. 31-40, Sep. 2020.
9 X. Wang, J. He, Z. Xie, G. Zhao and S. C. Cheung, "ContractGuard: Defend ethereum smart contracts with embedded intrusion detection.", IEEE Transactions on Services Computing, vol. 13, no. 2, pp. 314-328, Oct. 2019.   DOI
10 C. Ferreira Torres, M. Baden, R. Norvill and H. Jonker, "AEGIS: Smart shielding of smart contracts.", In Proceedings of the 2019 ACM SIGSAC conference on computer and communications security, pp. 2589-2591, Nov. 2019.
11 Intel "Attestation Services for Intel® Software Guard Extensions" https://www.intel.com/content/www/us/en/developer/tools/software-guard-extensions/attestation-services.html, Accessed .09.01.2022.
12 H. Hasanova, U. J. Baek, M. J. Shin, K. Cho and M. S. Kim, "A survey on blockchain cybersecurity vulnerabilities and possible countermeasures.", International Journal of Network Management, vol. 29, no. 2, pp. 1-36, Jan. 2019.
13 J. S. Jang, S. Kong, M. Kim, D. Kim, and B. B. Kang, "Secret: Secure channel between rich execution environment and trusted execution environment.", NDSS, pp. 1-15, Feb, 2015.
14 T. Chen, R. Cao, T. Li, X. Luo, G. Gu, Y. Zhang, ... and X. Zhang, "SODA: A Generic Online Detection Framework for Smart Contracts.", NDSS, Feb. 2020.
15 M. Brandenburger, C. Cachin, R. Kapitza and A. Sorniotti, "Blockchain and trusted computing: Problems, pitfalls, and a solution for hyperledger fabric.", arXiv preprint arXiv:1805.08541., May. 2018.
16 Z. Li, Y. Wang, S. Wen and Y. Ding, "Evil chaincode: Apt attacks based on smart contract.", Communications in Computer and Information Science, vol. 1286., pp. 178-196, Nov. 2020.   DOI
17 V. Costan and S. Devadas, "Intel SGX Explained", IACR Cryptol, EPrint Arch., pp. 1-118, Jan. 2016.
18 X. Wang, J. He, Z. Xie, G. Zhao and S. C. Cheung, "ContractGuard: Defend ethereum smart contracts with embedded intrusion detection.", IEEE Transactions on Services Computing, vol. 13, no. 2, pp. 314-328, Oct. 2022.   DOI
19 OP-TEE.org "Open Portable Trusted Execution Environment" https://www.op-tee.org, Accessed .09.15.2022.
20 N. Burow, X. Zhang and M. Payer, "SoK: Shining light on shadow stacks.", In 2019 IEEE Symposium on Security and Privacy (SP), pp. 985-999, May. 2019.
21 M. Rodler, W. Li, G. O. Karame and L. Davi, "Sereum: Protecting existing smart contracts against re-entrancy attacks.", arXiv preprint arXiv:1812.05934, Dec. 2018.
22 Ethereum "Ethereum Whitepaper" https://ethereum.org/ko/whitepaper/, Accessed .09.01.2022.