• Title/Summary/Keyword: secure execution environment

Search Result 46, Processing Time 0.023 seconds

A Survey of Trusted Execution Environment Security

  • Yoon, Hyundo;Hur, Junbeom
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.05a
    • /
    • pp.168-169
    • /
    • 2019
  • Trusted Execution Environment(TEE), such as Intel SGX, AMD Secure Processor and ARM TrustZone, has recently been a rising issue. Trusted Execution Environment provides a secure and independent code execution, hardware-based, environment for untrusted OS. In this paper, we show that Trusted Execution Environment's research trends on its vulnerability and attack models. We classify the previous attack models, and summarize mitigations for each TEE environment.

Recent Trends in Research and Technology of Secure Execution Environment (SEE 분야의 연구 및 기술 동향)

  • Baek, K.H.;Kang, D.H.;Kim, K.Y.
    • Electronics and Telecommunications Trends
    • /
    • v.22 no.5
    • /
    • pp.152-158
    • /
    • 2007
  • Secure execution environment는 안전한 컴퓨팅 시스템의 실행환경을 의미한다. 컴퓨터 시스템을 포함해서 프로세서를 가지고 있는 모든 종류의 단말이 secure execution enviroment 관련 연구의 대상이 될 수 있다. 기본적인 컴퓨팅 환경의 보안 수준을 높여주는 secure execution enviroment는 이미 많은 연구가 진행된 분야로 본 문서에서는 이와 관련된 연구 및 기술개발 동향에 대해서 알아본다. 또한 대학교에서 진행된 대표적인 프로젝트와 프로세서 제조업체의 기술 동향 및 관련된 산업 표준화 동향을 살펴보고 비교 분석하는 것을 목표로 한다.

Method for Delegating Remote Attestation Verification and Establishing a Secure Channel (대리자를 통한 원격증명 검증 및 보안 연결 성립 방법)

  • Lee, Kyeong-Ryong;Cho, Yeong-Pil;You, Jun-seung;Paek, Yun-Heung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2021.11a
    • /
    • pp.267-269
    • /
    • 2021
  • Trusted Execution Environment(TEE) is an execution environment provided by CPU hardware to gain guarantee that the execution context is as expected by the execution requester. Remote attestation of the execution context naturally arises from the concept of TEEs. Many implementations of TEEs use cryptographic remote attestation methods. Though the implementation of attestation may be simple, the implementation of verification may be very complex and heavy. By using a server delegating the verification process of attestation information, one may produce lightweight binaries that may verify peers and establish a secure channel with verified peers.

Enhancing Mobile Platform Security with Virtualization Technologies (가상화를 이용한 모바일 플랫폼 보안성 향상 기술)

  • Kim, Jung-Han;Kim, Jee-Hong;Shin, Eun-Hwan;Eom, Young-Ik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.1
    • /
    • pp.201-212
    • /
    • 2011
  • Smartphone devices are widely used because of recent improvements in hardware device, network infrastructure, and emergences in open mobile platforms. These changes provide various advantages and cause security problems. One of the solutions to prevent these problems is that applying of the virtualization technology to mobile environment ha., attracted attention. In this paper, we proposed the virtualization technology which is based on security-enhanced mobile platform scheme, for secure mobile environment based on the secure execution and process concealing technology.

Implementation of Virtualization-based Domain Separation Security Platform for Smart Devices (안전한 스마트 단말을 위한 가상화 기반 도메인 분리 보안 플랫폼 구현)

  • Kim, Jeong Nyeo
    • Smart Media Journal
    • /
    • v.5 no.4
    • /
    • pp.116-123
    • /
    • 2016
  • Recently, important information related with smart work such as office and video conference are handled in smart device quite a lot compare with before. Also, execution environment of smart devices is getting developed as open software environment. It brought convenience to download and use any kind of application software. By that, security side of smart devices became vulnerable. This paper will discuss characteristics of smart device security technology based on virtualization that is a mobile device platform with isolated secure execution area based on TEE (Trusted Execution Environment). Also, this paper will suggest an implementation method about safe smart device security platform based on domain separation for application software which can be executed in smart devices.

Data Firewall: A TPM-based Security Framework for Protecting Data in Thick Client Mobile Environment

  • Park, Woo-Ram;Park, Chan-Ik
    • Journal of Computing Science and Engineering
    • /
    • v.5 no.4
    • /
    • pp.331-337
    • /
    • 2011
  • Recently, Virtual Desktop Infrastructure (VDI) has been widely adopted to ensure secure protection of enterprise data and provide users with a centrally managed execution environment. However, user experiences may be restricted due to the limited functionalities of thin clients in VDI. If thick client devices like laptops are used, then data leakage may be possible due to malicious software installed in thick client mobile devices. In this paper, we present Data Firewall, a security framework to manage and protect security-sensitive data in thick client mobile devices. Data Firewall consists of three components: Virtual Machine (VM) image management, client VM integrity attestation, and key management for Protected Storage. There are two types of execution VMs managed by Data Firewall: Normal VM and Secure VM. In Normal VM, a user can execute any applications installed in the laptop in the same manner as before. A user can access security-sensitive data only in the Secure VM, for which the integrity should be checked prior to access being granted. All the security-sensitive data are stored in the space called Protected Storage for which the access keys are managed by Data Firewall. Key management and exchange between client and server are handled via Trusted Platform Module (TPM) in the framework. We have analyzed the security characteristics and built a prototype to show the performance overhead of the proposed framework.

Implementation of Domain Separation-based Security Platform for Smart Device (안전한 스마트 단말을 위한 도메인 분리 기반 보안 플랫폼 구현)

  • Kim, Jeong Nyeo
    • Journal of Digital Convergence
    • /
    • v.14 no.12
    • /
    • pp.471-476
    • /
    • 2016
  • Recently, important information related with smart work such as office and video conference are handled in smart device quite a lot compare with before. Also, execution environment of smart devices is getting developed as open software environment. It brought convenience to download and use any kind of application software. By that, security side of smart devices became vulnerable. This paper will discuss characteristics of smart device security technology based on virtualization that is a mobile device platform with isolated secure execution area based on TEE (Trusted Execution Environment). Also, this paper will suggest an implementation method about safe smart device security platform based on domain separation for application software which can be executed in smart devices. The domain separation based smart device security platform technology in this paper blocks unauthorized access and leakage of sensitive information in device. Also it will be the solution can block transmission and execution of malicious code in various area including variety of IoT devices in internet rather than just smart devices.

A Method Verifying Execution Environment Integrity for Secure Execution of Packed Android Application (패킹된 안드로이드 어플리케이션의 안전한 실행을 위한 실행 환경 무결성 검증 기법)

  • Ha, Dongsoo;Oh, Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1553-1561
    • /
    • 2018
  • The source code for Android is open and easy to modify depending on the purpose. Recently, this charateristic has been exploited to bypass the runtime protection technique and extract the original executable code. Unfortunately, Android devices are so fragmented that it is difficult to verify the integrity of the system. To solve this problem, this paper proposes a technique to verify the integrity of the execution environment indirectly using the features of the application permission. Before executing the original executable code, it loads and executes the dummy DEX file to monitor for abnormal events and determine whether the system is intact. The proposed technique shows a performance overhead of about 2 seconds and shows that it can detect the bypassing technique that is currently disclosed.

Software-based Encryption Pattern Bootstrap for Secure Execution Environment (보안 실행 환경을 위한 소프트웨어 기반의 암호화 패턴 부트스트랩)

  • Choi, Hwa-Soon;Lee, Jae-Heung
    • Journal of IKEEE
    • /
    • v.16 no.4
    • /
    • pp.389-394
    • /
    • 2012
  • Most current systems have ignored security vulnerability concerned with boot firmware. It is highly likely that boot firmware may cause serious system errors, such as hardware manipulations by malicious programs or code, the operating system corruption caused by malicious code and software piracy under a condition of no consideration of security mechanism because boot firmware has an authority over external devices as well as hardware controls. This paper proposed a structural security mechanism based on software equipped with encrypted bootstrap patterns different from pre-existing bootstrap methods in terms of securely loading an operating system, searching for malicious codes and preventing software piracy so as to provide reliability of boot firmware. Moreover, through experiments, it proved its superiority in detection capability and overhead ranging between 1.5 % ~ 3 % lower than other software security mechanisms.

Security Core Technology Implementation for Hardware-based Smart Devices (HW기반 스마트 단말 보안 핵심기술 구현)

  • Kim, Jeong Nyeo
    • Journal of Digital Convergence
    • /
    • v.14 no.11
    • /
    • pp.501-505
    • /
    • 2016
  • Recently, the frequency of dealing important information regarding financial services like paying through smart device or internet banking on smart device has been increasing. Also, with the development of smart device execution environment towards open software environment, it became easier for users to download and use random application software, and its security aspect appears to be weakening. This study inspects features of hardware-based smart device security technology. Furthermore, this study proposes a realization method in MTM hardware-based secure smart device execution environment for an application software that runs in smart devices. While existing MTM provides the root of trust function only for the mobile device, the MTM-based mobile security environment technology proposed in this paper can provide numerous security functions that application program needs in mobile device. The further researches on IoT devices that are compatible with security hardware, gateway security technology and methods that secure reliability and security applicable to varied IoT devices by advancing security hardware are the next plan to proceed.