• Title/Summary/Keyword: Execution environment

Search Result 809, Processing Time 0.029 seconds

A Survey of Trusted Execution Environment Security

  • Yoon, Hyundo;Hur, Junbeom
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.05a
    • /
    • pp.168-169
    • /
    • 2019
  • Trusted Execution Environment(TEE), such as Intel SGX, AMD Secure Processor and ARM TrustZone, has recently been a rising issue. Trusted Execution Environment provides a secure and independent code execution, hardware-based, environment for untrusted OS. In this paper, we show that Trusted Execution Environment's research trends on its vulnerability and attack models. We classify the previous attack models, and summarize mitigations for each TEE environment.

An Active Network Execution Environment for on Demand Customization of Communication Protocols and Services (맞춤형 통신 프로토콜과 서비스를 위한 액티브 네트워크 실행환경)

  • Lee Hwa Young;Kang Bo-young;Lim Kyungshik
    • The KIPS Transactions:PartC
    • /
    • v.11C no.7 s.96
    • /
    • pp.937-950
    • /
    • 2004
  • In this paper, we present the design and implementation of new execution environment named Customizable Architecture for Flexible Execution Environment(CAFEs) that supports the mechanism of protocol customization and service referencing. We introduce a new concept as micro protocols and active services to enhance software reusability. Micro protocol represents a specific algorithm or functionality of existing network protocol and the active service is in charge of binding legacy application and releasing the active network oriented services. The pro-posed active network execution environment is made up of three parts, virtual network system, protocol and service manager, event engine. First, the virtual network system is used to connect each active nodes using virtual network channels which are based on multiple existing protocol layers. Second, the protocol and service manager is responsible for composing micro protocols and active services to develop new network proto-col and service easily. Finally, the event engine is used to detect the automatic transition of system components using event delegation model. To verify the CAFTs, we have an experiment about the delivery of web contents which are suitable for the user's terminals in the wireless Internet environment. As a result. we are able to obtain the availability of developed execution environment.

uPC player : An OS Virtualization-based Technique to Support Stateless Computing Execution Environment on Windows (uPC player : 윈도우 운영체제에서의 OS가상화 기반 무상태 컴퓨팅 실행환경 지원 기술)

  • Sung, Baek-Jae;Park, Chan-Ik
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.16 no.1
    • /
    • pp.125-129
    • /
    • 2010
  • Stateless computing supports a mobility of computing environment easily. It is becoming a major technology for securing personal user's information on shared computing environment. With the advance of virtualization technology and cloud computing, stateless computing is an essential part of personal computing environment connectivity (user's setting and data is stored in remote server or some storage, and it can be restored at any computing environment) In this paper, we propose uPC player that supports stateless computing execution environment on Windows. uPC player provides Windows operating system to user by using an uPC OS virtualization module. In this paper, we leverage how uPC player is designed and implemented for supporting a stateless computing execution environment. uPC player provides a desktop switch between host-system execution environment and uPC virtual execution environment. And it needs just one second for loading uPC virtual execution environment by using OS virtualization-based technique.

Design, Implementation and Performance Analysis of Event-oriented Execution Environment for DEVS (이벤트 지향 DEVS 실행 환경의 설계, 구현 및 성능 비교)

  • Kwon, Se-Jung;Kim, Tag-Gon
    • Journal of the Korea Society for Simulation
    • /
    • v.20 no.1
    • /
    • pp.87-96
    • /
    • 2011
  • DEVS(Discrete Event Systems Specification) is a set theoretic formalism developed for specifying discrete event system. For execution of DEVS, we need an execution environment, which consists of simulation engine and models interpreted by the simulation engine. Common existing environments use hierarchical scheduling algorithm for DEVS execution. This hierarchical scheduling is a proper algorithm for DEVS execution because of hierarchical and modular characteristics. But this algorithm has overheads owing to message passing and time management. To overcome these overheads, we apply event-oriented simulation to DEVS execution and we remove hierarchical overheads. In eventoriented simulation, the scheduling of model execution is performed by events and event list. We propose three event-oriented execution environments for DEVS and experiment about the performance of our proposed environments in comparison with the existing execution environment using the hierarchical scheduling. The experimental results show our environments works better than existing environment using the hierarchical scheduling.

Recent Trends in Research and Technology of Secure Execution Environment (SEE 분야의 연구 및 기술 동향)

  • Baek, K.H.;Kang, D.H.;Kim, K.Y.
    • Electronics and Telecommunications Trends
    • /
    • v.22 no.5
    • /
    • pp.152-158
    • /
    • 2007
  • Secure execution environment는 안전한 컴퓨팅 시스템의 실행환경을 의미한다. 컴퓨터 시스템을 포함해서 프로세서를 가지고 있는 모든 종류의 단말이 secure execution enviroment 관련 연구의 대상이 될 수 있다. 기본적인 컴퓨팅 환경의 보안 수준을 높여주는 secure execution enviroment는 이미 많은 연구가 진행된 분야로 본 문서에서는 이와 관련된 연구 및 기술개발 동향에 대해서 알아본다. 또한 대학교에서 진행된 대표적인 프로젝트와 프로세서 제조업체의 기술 동향 및 관련된 산업 표준화 동향을 살펴보고 비교 분석하는 것을 목표로 한다.

Implementation of Virtualization-based Domain Separation Security Platform for Smart Devices (안전한 스마트 단말을 위한 가상화 기반 도메인 분리 보안 플랫폼 구현)

  • Kim, Jeong Nyeo
    • Smart Media Journal
    • /
    • v.5 no.4
    • /
    • pp.116-123
    • /
    • 2016
  • Recently, important information related with smart work such as office and video conference are handled in smart device quite a lot compare with before. Also, execution environment of smart devices is getting developed as open software environment. It brought convenience to download and use any kind of application software. By that, security side of smart devices became vulnerable. This paper will discuss characteristics of smart device security technology based on virtualization that is a mobile device platform with isolated secure execution area based on TEE (Trusted Execution Environment). Also, this paper will suggest an implementation method about safe smart device security platform based on domain separation for application software which can be executed in smart devices.

Measuring Method of Worst-case Execution Time by Analyzing Relation between Source Code and Executable Code (소스코드와 실행코드의 상관관계 분석을 통한 최악실행시간 측정 방법)

  • Seo, Yongjin;Kim, Hyeon Soo
    • Journal of Internet Computing and Services
    • /
    • v.17 no.4
    • /
    • pp.51-60
    • /
    • 2016
  • Embedded software has requirements such as real-time and environment independency. The real-time requirement is affected from worst-case execution time of loaded tasks. Therefore, to guarantee real-time requirement, we need to determine a program's worst-case execution time using static analysis approach. However, the existing methods for worst-case execution time analysis do not consider the environment independency. Thus, in this paper, in order to provide environment independency, we propose a method for measuring task's execution time from the source codes. The proposed method measures the execution time through the control flow graph created from the source codes instead of the executable codes. However, the control flow graph created from the source code does not have information about execution time. Therefore, in order to provide this information, the proposed method identifies the relationships between statements in the source code and instructions in the executable code. By parameterizing those parts that are dependent on processors based on the relationships, it is possible to enhance the flexibility of the tool that measures the worst-case execution time.

Implementation of Domain Separation-based Security Platform for Smart Device (안전한 스마트 단말을 위한 도메인 분리 기반 보안 플랫폼 구현)

  • Kim, Jeong Nyeo
    • Journal of Digital Convergence
    • /
    • v.14 no.12
    • /
    • pp.471-476
    • /
    • 2016
  • Recently, important information related with smart work such as office and video conference are handled in smart device quite a lot compare with before. Also, execution environment of smart devices is getting developed as open software environment. It brought convenience to download and use any kind of application software. By that, security side of smart devices became vulnerable. This paper will discuss characteristics of smart device security technology based on virtualization that is a mobile device platform with isolated secure execution area based on TEE (Trusted Execution Environment). Also, this paper will suggest an implementation method about safe smart device security platform based on domain separation for application software which can be executed in smart devices. The domain separation based smart device security platform technology in this paper blocks unauthorized access and leakage of sensitive information in device. Also it will be the solution can block transmission and execution of malicious code in various area including variety of IoT devices in internet rather than just smart devices.

Cloudification of On-Chip Flash Memory for Reconfigurable IoTs using Connected-Instruction Execution (연결기반 명령어 실행을 이용한 재구성 가능한 IoT를 위한 온칩 플래쉬 메모리의 클라우드화)

  • Lee, Dongkyu;Cho, Jeonghun;Park, Daejin
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.14 no.2
    • /
    • pp.103-111
    • /
    • 2019
  • The IoT-driven large-scaled systems consist of connected things with on-chip executable embedded software. These light-weighted embedded things have limited hardware space, especially small size of on-chip flash memory. In addition, on-chip embedded software in flash memory is not easy to update in runtime to equip with latest services in IoT-driven applications. It is becoming important to develop light-weighted IoT devices with various software in the limited on-chip flash memory. The remote instruction execution in cloud via IoT connectivity enables to provide high performance software execution with unlimited software instruction in cloud and low-power streaming of instruction execution in IoT edge devices. In this paper, we propose a Cloud-IoT asymmetric structure for providing high performance instruction execution in cloud, still low power code executable thing in light-weighted IoT edge environment using remote instruction execution. We propose a simulated approach to determine efficient partitioning of software runtime in cloud and IoT edge. We evaluated the instruction cloudification using remote instruction by determining the execution time by the proposed structure. The cloud-connected instruction set simulator is newly introduced to emulate the behavior of the processor. Experimental results of the cloud-IoT connected software execution using remote instruction showed the feasibility of cloudification of on-chip code flash memory. The simulation environment for cloud-connected code execution successfully emulates architectural operations of on-chip flash memory in cloud so that the various software services in IoT can be accelerated and performed in low-power by cloudification of remote instruction execution. The execution time of the program is reduced by 50% and the memory space is reduced by 24% when the cloud-connected code execution is used.

Method for Delegating Remote Attestation Verification and Establishing a Secure Channel (대리자를 통한 원격증명 검증 및 보안 연결 성립 방법)

  • Lee, Kyeong-Ryong;Cho, Yeong-Pil;You, Jun-seung;Paek, Yun-Heung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2021.11a
    • /
    • pp.267-269
    • /
    • 2021
  • Trusted Execution Environment(TEE) is an execution environment provided by CPU hardware to gain guarantee that the execution context is as expected by the execution requester. Remote attestation of the execution context naturally arises from the concept of TEEs. Many implementations of TEEs use cryptographic remote attestation methods. Though the implementation of attestation may be simple, the implementation of verification may be very complex and heavy. By using a server delegating the verification process of attestation information, one may produce lightweight binaries that may verify peers and establish a secure channel with verified peers.