Establishing Mutually Trusted Channels for Remote Sensing
Total Page:16
File Type:pdf, Size:1020Kb
Establishing Mutually Trusted Channels for Remote Sensing Devices with Trusted Execution Environments Carlton Shepherd, Raja Naeem Akram, Konstantinos Markantonakis fcarlton.shepherd.2014,r.n.akram,[email protected] Information Security Group, Royal Holloway, University of London Egham, Surrey, United Kingdom ABSTRACT 1 INTRODUCTION Remote and largely unaended sensing devices are being deployed e advent of the Internet of ings (IoT) – the notion that in- rapidly in sensitive environments, such as healthcare, in the home, terconnected everyday objects will monitor and act upon their and on corporate premises. A major challenge, however, is trusting surroundings – is enabling pervasive sensing applications to be- data from such devices to inform critical decision-making using come reality. Healthcare proposals have long existed that transmit standardised trust mechanisms. Previous aempts have focused physiological data from wearable sensors for self-monitoring [46], heavily on Trusted Platform Modules (TPMs) as a root of trust, early detection of illness [32], and to inform insurance premiums but these forgo desirable features of recent developments, namely [8]. In the home, energy conservation systems using occupancy Trusted Execution Environments (TEEs), such as Intel SGX and the data [22], task automation for the elderly and disabled [34], and GlobalPlatform TEE. In this paper, we contrast the application of fall/injury detection [31] have been proposed. is extends to mon- TEEs in trusted sensing devices with TPMs, and raise the challenge itoring transported goods, e.g. perishable foods [5] and livestock of secure TEE-to-TEE communication between remote devices with [29], smart manufacturing [24], and various other domains. Across mutual trust assurances. To this end, we present a novel secure and sensor-driven domains, however, the challenge of data assurance trusted channel protocol that performs mutual remote aestation in is presented: whether remote sensing devices can be trusted to a single run for small-scale devices with TEEs. is is evaluated on inform critical decision-making in which malicious data could yield two ARM development boards hosting GlobalPlatform-compliant damaging consequences for end-users. TEEs, yielding approximately four-times overhead versus untrusted is has motivated past work using Trusted Computing Group world TLS and SSH. Our work provides strong resilience to integrity (TCG) concepts, namely the Trusted Platform Module (TPM), to and condentiality aacks from untrusted world adversaries, facili- protect data and provide evidence of platform integrity. TPMs, how- tates TEE interoperability, and is subjected to mechanical formal ever, are restricted relative to modern trust technologies: neither analysis using Scyther. arbitrary application execution nor secure input/output (I/O) are realisable without additional processes, such as TPM-backed virtual CCS CONCEPTS machines [48]. One solution is the Trusted Execution Environment (TEE), which shares hardware with an untrusted Rich Execution •Security and privacy ! Trusted computing; Embedded sys- Environment (REE), e.g. Android, but executes independently with tems security; Domain-specic security and privacy architectures; hardware-enforced isolation. is allows critical applications to •Networks ! Security protocols; execute with strong condentiality and integrity guarantees along- side a potentially compromised REE, while providing TPM-like KEYWORDS features, such as secure storage and authenticated boot. Trusted sensing, trusted execution environments, trusted comput- In this paper, we investigate TEE-based sensing to achieve certain ing, embedded device security, secure sensing architectures. trust and security assurances, contrast these with TPMs (Sections 2 and 3), and identify the challenges facing their use. Particularly, the ACM Reference format: issue of mutual trusted channels for TEEs – the notion of secure Carlton Shepherd, Raja Naeem Akram, Konstantinos Markantonakis. 2017. TEE-to-TEE communication with trust assurances – has received Establishing Mutually Trusted Channels for Remote Sensing Devices with lile aention in past literature. To address this, we present a novel Trusted Execution Environments. In Proceedings of ARES ’17, Reggio Cal- protocol that provides secure and trusted channels between two abria, Italy, Aug. 29–Sep. 01, 2017, 10 pages. DOI: 10.1145/3098954.3098971 remote TEEs (Sections 4 and 5), where trust can be veried uni- directionally or bi-directionally through one- and two-way remote aestation respectively. is provides resilience to sophisticated Permission to make digital or hard copies of all or part of this work for personal or integrity and condentiality soware aacks from intermediate classroom use is granted without fee provided that copies are not made or distributed components, i.e. REE or network-level adversary. Our work is ap- for prot or commercial advantage and that copies bear this notice and the full citation plicable to sensing applications requiring stronger trust assurances, on the rst page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permied. To copy otherwise, or and we discuss measures for facilitating interoperability between republish, to post on servers or to redistribute to lists, requires prior specic permission competing TEEs, such as Intel SGX and the GlobalPlatform TEE. and/or a fee. Request permissions from [email protected]. e protocols are formalised and subjected to mechanical formal ARES ’17, Reggio Calabria, Italy © 2017 Copyright held by the owner/author(s). Publication rights licensed to ACM. analysis using Scyther (Section 5), before presenting a performance 978-1-4503-5257-4/17/08...$15.00 evaluation using a GlobalPlatform-compliant TEE on two ARM DOI: 10.1145/3098954.3098971 ARES ’17, Aug. 29–Sep. 01, 2017, Reggio Calabria, Italy C. Shepherd, R. N. Akram and K. Markantonakis development boards (Sections 6 and 7). Lastly, we conclude our Table 1: Comparison of TPM and TEE Features. ndings and identify future research directions (Section 8). GP TEE Feature Rich OS TPM SGX 2 RELATED WORK +TrustZone Sensing with standardised trust technologies has aracted notable HW Tamper-Resistance 7 3 ^ ^ 7 7 3 3 aention in past literature; we discuss relevant work and highlight Native Isolated Execution No Additional Hardware 3 7 3 3 their contributions. Liu et al. [26] propose two abstractions for Remote Aestation 7 3 3 7 providing trust in sensing platforms: (1), sensor aestation, which Native Secure I/O 7 7 7 3 signs each reading with a TPM’s Aestation Identity Key (AIK) Native Secure Storage 7 ^ 3 3 and veried with its public key; platform integrity is preserved Authenticated Boot 7 3 7 3 using regular remote aestation (described in Section 3). (2), Sensor ^ Limited functionality. seal: encrypted secrets are bound to the TPM and released once sensor readings satisfy a given policy. ese two concepts are evaluated using ARM TrustZone with a TPM emulated in soware, control access to remote assets based on location, application activ- and Credo, a TPM-backed hypervisor, for X86 systems. Both are ity or other behavioural data [42, 44]. In such examples, protecting evaluated yielding moderate overhead. platform integrity is paramount to prevent data manipulation at Gilbert et al. [14] examine TPMs to provide data assurance in source, as well as protecting measurements at rest or in transit, e.g. sensitive sensing applications. Similarly, the authors propose a over Bluetooth or WiFi. TPM-backed hypervisor to protect device drivers and sensing pro- To complicate maers, reported measurements are oen sev- cessing applications from soware integrity aacks. Untrusted user eral steps removed from raw values. Feature extraction and pre- applications are executed in a separate guest domain to facilitate processing algorithms, such as noise ltering and compression, are isolated execution, with the hypervisor acting as a secure monitor. applied regularly before transmission [14]. is places TPMs at a It is proposed to sign sensing measurements with a signed TPM disadvantage, which do not naturally provide isolated execution quote, which includes the TPM Platform Conguration Register to transform sensitive data securely. Moreover, data may be col- (PCR) responsible for the sensing application. lected o-line and stored persistently before transmission. is Saroiu et al. [40] propose two sensing architectures using TPMs: is benecial where real-time streaming is prohibitive due to bat- (1), a TPM-backed hypervisor that sandboxes users’ soware in a tery and network constraints, especially for detailed, high-volume guest Virtual Machine (VM), and a root VM with privileged access to measurement streams. In such cases, measurements ought to be sensor drivers and the TPM. e root VM signs sensor readings with stored securely (on-device) to preserve integrity and condential- the TPM to prevent modication once passed to the user VM. Design ity. is too is problematic with TPMs, however, which provide (2) proposes aaching a TPM to each sensing microcontroller to limited on-board storage and processing capability for encrypting protect against a malicious kernel. Here, the microcontroller signs potentially feature-rich measurements at high sampling rates. An readings using the TPM independently of the OS. e authors note approach based on encrypting measurements, as in [26], neces- that (1) is less costly – both performance-wise and