Browse > Article

Implementation of Virtualization-based Domain Separation Security Platform for Smart Devices  

Kim, Jeong Nyeo (한국전자통신연구원, 모바일보안연구실)
Publication Information
Smart Media Journal / v.5, no.4, 2016 , pp. 116-123 More about this Journal
Abstract
Recently, important information related with smart work such as office and video conference are handled in smart device quite a lot compare with before. Also, execution environment of smart devices is getting developed as open software environment. It brought convenience to download and use any kind of application software. By that, security side of smart devices became vulnerable. This paper will discuss characteristics of smart device security technology based on virtualization that is a mobile device platform with isolated secure execution area based on TEE (Trusted Execution Environment). Also, this paper will suggest an implementation method about safe smart device security platform based on domain separation for application software which can be executed in smart devices.
Keywords
Smart Device Security; Virtualization; Domain Seperation; Trusted Execution Environment; Trusted Military Zone;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 Mobey Forum Mobile Financial Services, " Alternatives for Banks to offer Secure Mobile Payments version 1.0," Aug. 2010.
2 TCG mobile reference architecture specification version 1.0,(https://www.trustedcomputinggroup.org)
3 Siani Pearson, "Trusted Computing Platforms", 2003.
4 TCG, "TCG Mobile Trusted Module Specification. Version 1.0, Revision 7.02, April 28, 2010.
5 Bickford J., O'Hare R, Baliga A, Ganapathy V, and Iftode L, "Rootkits on Smart Phones: Attacks, Implications and Opportunities," Workshop on Mobile Computing Sys. and Appl. (HotMobile'10). ACM, Feb. 2010.
6 Global Platform Device Technology, "The Trusted Execution Environment: Delivering Enhanced Security at a Lower Cost to the Mobile Market," Global Platform White Paper, Feb. 2011.
7 Y.H. Kim, Y.G. Lee, and J.N. Kim, "TeeMo: A Generic Trusted Execution Framework for Mobile Devices," Proc. of International Conference on Computer, Networks, Systems, and Industrial Applications (CNSI), pp. 579-583, Jul. 2012.
8 Y.H. Kim, J.N. Kim, "Building Secure Execution Environment for Mobile Platform," Proc. of First ACIS/JNU International Conference on Computers, Networks, Systems, and Industrial Engineering, pp. 119-122, 2011
9 H.I. Joo, S.G. Choi, and S.I. Jeon, "Secure Booting using TPM on Mobile Platform", NCS2006, Dec. 2006.
10 M.S. Kim, J.A. Shin, Y.S. Park, and S.I. Jeon, "Common Security Core Module for Mobile Platform," KIISC, vol.16, no 3, Jun. 2006..
11 H. Chai, Z. Lu, Q. Meng, J. Wang, X. Zhang, Z. Zhang, "TEEI-A Mobile Security Infrastructure for TEE Integration, " Proc. of IEEE 13th International Conference on Trust, Security and Privacy in Computing and Communications, pp. 914-920, 2014.
12 M. Kim, H. Ju, Y. Kim, J. Park, Y. Park, "Design and implementation of mobile trusted module for trusted mobile computing," IEEE Transactions on Consumer Electronics, Vol. 56, No. 8, pp. 134-140, 2010.   DOI
13 K.H. Baek, " Trend of Research and Technology for SEE," Electronics and Telecommunications Trends, Vol 22, No 5, 2007.10.
14 D. Oh, I. Kim, K. Kim, S. Lee, and W. Ro, "Highly Secure Mobile Devices Assisted with Trusted Cloud Computing Environments" ETRI Journal, vol. 37, no. 2, pp. 348-358, Apr. 2015.   DOI
15 M. L. Polla, F. Martinelli, and D. Sgandurra, "A Survey on Security for Mobile Devices," IEEE Communications surveys & tutorials, vol. 15, no. 1, pp. 446-471, Mar. 2013.   DOI
16 W. Arthur and D. Challener, A Practical Guide to TPM 2.0: Using the Trusted Platform Module in the New Age of Security, Apress, 2015.