• Title/Summary/Keyword: secure boot

Search Result 9, Processing Time 0.028 seconds

Analysis on Development Methodology of Modern Secure boot: Focusing on Platform Environment (현대의 보안부팅 개발 방식 분석: 플랫폼 환경을 중심으로)

  • Kim, Jin-Woo;Lee, Sang-Gil;Lee, Jeong-Guk;Lee, Sang-Han;Shin, Dong-Woo;Lee, Cheol-Hoon
    • The Journal of the Korea Contents Association
    • /
    • v.20 no.2
    • /
    • pp.15-26
    • /
    • 2020
  • Secure boot is security technology that verifies the integrity of the computer system in boot stage and controls the boot process accordingly. The computer system can establish a secure execution environment from the threat of various malwares by security boot and also supports the recovery when system in emergency case. Recently, Secure boot has been adopted by various modern computer manufacturers to protect users' information from hacker attacks and to prevent abuse of their products by malicious users. In this paper, we classify security boot developed by various companies and organizations by platform, and analyze the design and development purpose of each security boot and investigate the limitation of design. It can be used as a reference for system security designers in various information of security boot development method and security design of system.

SeBo: Secure Boot System for Preventing Compromised Android Linux

  • Kim, Tong Min;Kim, Se Won;Yoo, Chuck
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.10 no.6
    • /
    • pp.335-343
    • /
    • 2015
  • As the usage of mobile devices becomes diverse, a number of attacks on Android also have increased. Among the attacks, Android can be compromised by flashing a new image of compromised Android Linux. In order to solve this problem, we propose SeBo (Secure Boot System) which prevents compromised Android Linux by guaranteeing secure boot environment for mobile devices based on ARM TrustZone architecture. SeBo checks the hash value of the Android Linux image before the Android Linux executes. SeBo detects all the attacks within 5 seconds. Moreover, since SeBo only trusts the Secure Bootloader from Secure World, SeBo can reduce the additional overhead of checking the Normal Bootloader from Normal World.

An Implementation of Secure boot Using TPM in Embedded System (TPM을 활용한 임베디드 시스템 환경의 보안 부팅 구현)

  • Kim, Jin-Woo;Lee, Sang-Gil;Ko, Jae-Yong;Lee, Cheol-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.5
    • /
    • pp.949-960
    • /
    • 2019
  • Due to miniaturization of electronic devices and development of IoT(Internet of Things), embedded system have been used in various field. Meanwhile, there is a potential vulnerability by the insufficient of system's security. In this paper, we implement secure boot using TPM to protect the integrity of embedded system environment. The Suggestion considers the required availability in the embedded system and detects the system's tampering at secure boot process via TPM. In addition, we have reinforced the confidentiality through AES encryption of the kernel at secure boot.

Secure Boot + Measured Boot: Guaranteeing the Integrity of the Linux Booting Process (보안부팅+측정부팅: 리눅스 부팅 과정의 무결성 보장)

  • Lee, Yunjae;Yoo, Seehwan
    • KIISE Transactions on Computing Practices
    • /
    • v.23 no.8
    • /
    • pp.504-509
    • /
    • 2017
  • Preserving the integrity of the booting process is important. Recent rootkit attacks and subverting OS attacks prove that any post-OS security mechanism can be easily circumvented if the booting process is not properly controlled. Using an actual case as an example, the hacker of the Se-jong government office simply bypassed the user's password authentication by compromising the normal booting process. This paper analyzes existing pre-OS protection using secure boot and measured boot, and proposes another bootloader that overcomes the limitations. The proposed bootloader not only guarantees the integrity of all the pre-OS binaries, bootloaders, and kernel, it also makes explicit records of integrity in the booting process to the external TPM device, so that we can track modifications of BIOS configurations or unintended booting process modifications.

Secure Boot Security Requirements for Cryptographic Modules against Supply Chain Threats (공급망 위협에 대응하기 위한 암호모듈의 안전한 부팅 보안 요구사항 제안)

  • Jong Wook Park;Sanghan Lee;Bonseok Koo;Seon Yeob Baek;Sang Yun Han
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.6
    • /
    • pp.989-1000
    • /
    • 2023
  • In order to respond to supply chain threats, active research and development efforts are underway for software tamper prevention technologies such as Secure Boot and management systems like Software Bill of Materials(SBOM). Particularly, the Trusted Computing Group (TCG) is introducing standards for Trusted Platform Module(TPM) to provide a secure and trustworthy computing boot environment. This paper emphasizes the need for introducing secure booting technology for cryptographic modules to ensure that they remain safe and provide reliable functionality even in the face of supply chain threats. Furthermore, it analyzes vulnerabilities in cryptographic modules verified by the ISO/IEC 19790 standard and proposes security requirements for secure booting of cryptographic modules to address these vulnerabilities.

Software-based Encryption Pattern Bootstrap for Secure Execution Environment (보안 실행 환경을 위한 소프트웨어 기반의 암호화 패턴 부트스트랩)

  • Choi, Hwa-Soon;Lee, Jae-Heung
    • Journal of IKEEE
    • /
    • v.16 no.4
    • /
    • pp.389-394
    • /
    • 2012
  • Most current systems have ignored security vulnerability concerned with boot firmware. It is highly likely that boot firmware may cause serious system errors, such as hardware manipulations by malicious programs or code, the operating system corruption caused by malicious code and software piracy under a condition of no consideration of security mechanism because boot firmware has an authority over external devices as well as hardware controls. This paper proposed a structural security mechanism based on software equipped with encrypted bootstrap patterns different from pre-existing bootstrap methods in terms of securely loading an operating system, searching for malicious codes and preventing software piracy so as to provide reliability of boot firmware. Moreover, through experiments, it proved its superiority in detection capability and overhead ranging between 1.5 % ~ 3 % lower than other software security mechanisms.

A JTAG Protection Method for Mobile Application Processors (모바일 애플리케이션 프로세서의 JTAG 보안 기법)

  • Lim, Min-Soo;Park, Bong-Il;Won, Dong-Ho
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.57 no.4
    • /
    • pp.706-714
    • /
    • 2008
  • In this paper, we suggest a practical and flexible system architecture for JTAG(Joint Test Action Group) protection of application processors. From the view point of security, the debugging function through JTAG port can be abused by malicious users, so the internal structures and important information of application processors, and the sensitive information of devices connected to an application processor can be leak. This paper suggests a system architecture that disables computing power of computers used to attack processors to reveal important information. For this, a user authentication method is used to improve security strength by checking the integrity of boot code that is stored at boot memory, on booting time. Moreover for user authorization, we share hard wired secret key cryptography modules designed for functional operation instead of hardwired public key cryptography modules designed for only JTAG protection; this methodology allows developers to design application processors in a cost and power effective way. Our experiment shows that the security strength can be improved up to $2^{160}{\times}0.6$second when using 160-bit secure hash algorithm.

Secure Hardware Virtualization Framework on Insider Attack (내부자 공격에 안전한 하드웨어 가상화 프레임워크)

  • Kim, Hunmin;Eun, Hasoo;Ha, Dongsu;Oh, Heekuck
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.11a
    • /
    • pp.853-856
    • /
    • 2013
  • 최근 클라우드 서비스가 발전함에 따라 향상된 자원 활용과 소프트웨어 이식성을 증가시키기 위한 하드웨어 가상화 기술 또한 성장하고 있다. 가상화의 특성상 이를 구동하고 관리하는 시스템 관리자가 메모리, 하드디스크 드라이브와 같은 컴퓨팅 리소스에 접근할 수 있다. 관리자에 의한 Cold-boot Attack이나 내부 명령어를 통해서 메모리 상의 데이터가 유출될 수 있으므로 개인정보와 기밀문서와 같은 민감한 데이터의 노출 위험이 발생한다. C. Li 등은 Guest OS의 가상 메모리 기본 단위인 페이지를 암호화하여 관리자에게 메모리 상의 데이터가 노출되지 않도록 막는 기법을 제안하였다. 하지만 페이지 암호화에 사용되는 키를 하이퍼바이저상에서 구하는 과정에서 키가 노출된다는 문제점이 발생한다. 본 논문에서는 내부자 공격에 안전한 가상 머신 프레임워크를 제안한다. IOMMU(Input/Output Memory Management Unit)를 사용하여 직접 하드웨어 디바이스에 접근 가능한 Guest OS를 생성하고 TPM(Trusted Platform Module) 가상화를 사용하여 시스템 관리자가 알 수 없도록 암호 키를 생성/관리한다. 하이퍼바이저는 이 암호 키를 사용하여 Guest OS의 페이지를 암호화한다. 이를 통해 관리자에게 키를 노출하지 않고 Guest OS 메모리 상의 데이터를 보호할 수 있다.

Forensic Investigation of External USB Drive (외장형 USB 저장장치의 포렌식 조사방법)

  • Song, Yu-Jin;Lee, Jae-Yong
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.15 no.4
    • /
    • pp.39-45
    • /
    • 2010
  • Because of portable storage device's technical improvement, it's speeding up the conversion of mass storage. It means it's easier to move and save data. Generally, USB is using for portable storage device and forensic perspective, it's possible us to study data drain through portable storage device under securement of using vestige of USB. If we can secure using vestige of USB from boot domain it's possible to investigate data drain & prove criminal act. This thesis is suggesting Key/Thumb drive & USB Drive Enclosure's confirmation of using or not and division way though Disk Signature analysis.