[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/1456455.1456458acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Remote attestation on program execution

Published: 31 October 2008 Publication History

Abstract

Remote attestation provides the basis for one platform to establish trusts on another. In this paper, we consider the problem of attesting the correctness of program executions. We propose to measure the target program and all the objects it depends on, with an assumption that the Secure Kernel and the Trusted Platform Module provide a secure execution environment through process separation. The attestation of the target program begins with a program analysis on the source code or the binary code in order to find out the relevant executables and data objects. Whenever such a data object is accessed or a relevant executable is invoked due to the execution of the target program, its state is measured for attestation. Our scheme not only testifies to a program's execution, but also supports fine-granularity attestations and information flow checking.

References

[1]
The search for extraterrestrial intelligence project. http://setiathome.berkeley.edu.
[2]
AMD platform for trustworthy computing. http://www.microsoft.com/whdc/winhec/papers03.mspx, 2003.
[3]
T. M. Austin and G. S. Sohi. Dynamic dependency analysis of ordinary programs. In ISCA '92: Proceedings of the 19th annual international symposium on Computer architecture, pages 342--351, New York, NY, USA, 1992. ACM Press.
[4]
T. Garfinkel, B. Pfac, J. Chow, M. Rosenblum, and D. Boneh. Terra a virtual machine-based platform for trusted computing. In SOSP 2003, Bolton Landing, New York, USA, October, 2003.
[5]
GIMPS. The great internet mersenne prime search. http://www.mersenne.org/prime.htm, 2007.
[6]
Z. Gu, S. Kodase, S. Wang, and K. G. Shin. A model-based approach to system-level dependency and real-time analysis of embedded software. In IEEE Real-Time and Embedded Technology and Applications Symposium, page 78. IEEE Computer Society, 2003.
[7]
V. Haldar, D. Chandra, and M. Franz. Semantic remote attestation|a virtual machine directed approach to trusted computing. In the Third virtual Machine Research and Technology Symposium (VM '04). USENIX., 2004.
[8]
M. J. Harrold, B. Malloy, and G. Rothermel. Efficient construction of program dependence graphs. SIGSOFT Software Engineering Notes, 18(3):160--170, July 1993.
[9]
B. Hicks, S. Rueda, T. Jaeger, and P. McDaniel. From trusted to secure: Building and executing applications that enforce system security. In Proceedings of 2007 USENIX Annual Technical Conference, page 205--218, 2007.
[10]
S. Horwitz and T. Reps. The use of program dependence graphs in software engineering. In ICSE '92: Proceedings of the 14th international conference on Software engineering, pages 392--411, New York, NY, USA, 1992. ACM Press.
[11]
T. Jaeger, R. Sailer, and U. Shankar. PRIMA: policy-reduced integrity measurement architecture. In SACMAT '06 : Proceedings of the eleventh ACM symposium on Access control models and technologies, pages 19--28, New York, NY, USA, 2006. ACM Press.
[12]
R. Johnson and K. Pingali. Dependence-based program analysis. In PLDI '93: Proceedings of the ACM SIGPLAN 1993 conference on Programming language design and implementation, pages 78--89, New York, NY, USA, 1993. ACM Press.
[13]
J. Jones. Abstract syntax tree implementation idioms. http://jerry.cs.uiuc.edu/ plop/plop2003/Papers/Jones-ImplementingASTs.pdf.
[14]
A. Kiss, J. Jasz, G. Lehotai, and T. Gyimothy. Interprocedural static slicing of binary executables. In SCAM, page 118. IEEE Computer Society, 2003.
[15]
R. Sailer, X. Zhang, T. Jaeger, and L. v. Doorn. Design and implementation of a tcg-based integrity measurement architecture. In Proceedings of the 13th USENIX Security Symposium, San Diego, CA, USA, August, 2004.
[16]
A. Seshadri, M. Luk, A. Perrig, L. van Doorn, and P. Khosla. Scuba: Secure code update by attestation in sensor networks. In WiSe '06: Proceedings of the 5th ACM workshop on Wireless security, pages 85--94, New York, NY, USA, 2006. ACM Press.
[17]
A. Seshadri, M. Luk, E. Shi, A. Perrig, L. v. Doorn, and P. Khosla. Pioneer: Verifying code integrity and enforcing untampered code execution on legacy systems. In SOSP'05, Brighton, United Kingdom, October 23-26, 2005.
[18]
A. Seshadri, A. Perrig, L. v. Doorn, and P. Khosla. Swatt: software--based attestation for embedded devices. In IEEE Symposium on Security and Privacy. IEEE, 2004.
[19]
M. Shaneck, K. Mahadevan, V. Kher, and Y. Kim. Remote software-based attestation for wireless sensors. In R. Molva, G. Tsudik, and D. Westhoff, editors, ESAS, volume 3813 of Lecture Notes in Computer Science, pages 27--41. Springer, 2005.
[20]
E. Shi, A. Perrig, and L. V. Doorn. Bind: A fine-grained attestation service for secure distributed systems. In 2005 IEEE Symposium on Security and Privacy, 2005.
[21]
S. Smalley, C. Vance, and W. Salamon. Implementing SELinux as a Linux security module. Report #01-043, NAI Labs, Dec. 2001. Revised May 2002.
[22]
Trusted Computing Group. Trusted platform module main specification. http://www.trustedcomputinggroup.org, October 2003.
[23]
C. Wright, C. Cowan, S. Smalley, J. Morris, and G. Kroah-Hartman. Linux Security Modules: General security support for the Linux kernel. In Proceedings of the 11th USENIX Security Symposium. USENIX, Aug. 2002.
[24]
L. Xiao-Yong, S. Chang-Xiang, and Z. Xiao-Dong. An efficient attestation for trustworthiness of computing platform. In Proceedings of the 2006 International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP'06), 2006.
[25]
J. Zhao. Dependence analysis of java bytecode. In COMPSAC, pages 486--491. IEEE Computer Society, 2000.

Cited By

View all
  • (2023)Blockchain-Based Services Implemented in a Microservices Architecture Using a Trusted Platform Module Applied to Electric Vehicle Charging StationsEnergies10.3390/en1611428516:11(4285)Online publication date: 24-May-2023
  • (2023)IP-Tag: Tag-Based Runtime 3PIP Hardware Trojan Detection in SoC PlatformsIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2022.317417142:1(68-81)Online publication date: Jan-2023
  • (2023)An Interoperable Zero Trust Federated Architecture for Tactical SystemsMILCOM 2023 - 2023 IEEE Military Communications Conference (MILCOM)10.1109/MILCOM58377.2023.10356247(405-410)Online publication date: 30-Oct-2023
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
STC '08: Proceedings of the 3rd ACM workshop on Scalable trusted computing
October 2008
100 pages
ISBN:9781605582955
DOI:10.1145/1456455
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 31 October 2008

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. program dependency
  2. remote attestation
  3. trusted computing

Qualifiers

  • Research-article

Conference

CCS08
Sponsor:

Acceptance Rates

Overall Acceptance Rate 17 of 31 submissions, 55%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)27
  • Downloads (Last 6 weeks)2
Reflects downloads up to 10 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Blockchain-Based Services Implemented in a Microservices Architecture Using a Trusted Platform Module Applied to Electric Vehicle Charging StationsEnergies10.3390/en1611428516:11(4285)Online publication date: 24-May-2023
  • (2023)IP-Tag: Tag-Based Runtime 3PIP Hardware Trojan Detection in SoC PlatformsIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2022.317417142:1(68-81)Online publication date: Jan-2023
  • (2023)An Interoperable Zero Trust Federated Architecture for Tactical SystemsMILCOM 2023 - 2023 IEEE Military Communications Conference (MILCOM)10.1109/MILCOM58377.2023.10356247(405-410)Online publication date: 30-Oct-2023
  • (2022)PRoM: Passive Remote Attestation Against Roving Malware in Multicore IoT DevicesIEEE Systems Journal10.1109/JSYST.2021.306643716:1(789-800)Online publication date: Mar-2022
  • (2022)Integration of Hardware Security Modules and Permissioned Blockchain in Industrial IoT NetworksIEEE Access10.1109/ACCESS.2022.321781510(114331-114345)Online publication date: 2022
  • (2020)HAtt: Hybrid Remote Attestation for the Internet of Things With High AvailabilityIEEE Internet of Things Journal10.1109/JIOT.2020.29836557:8(7220-7233)Online publication date: Aug-2020
  • (2020)Realizing Macro Based Technique for Behavioral Attestation on Remote PlatformIntelligent Systems and Applications10.1007/978-3-030-55180-3_10(132-144)Online publication date: 25-Aug-2020
  • (2019)Hardware and Software Co-Verification from Security Perspective2019 20th International Workshop on Microprocessor/SoC Test, Security and Verification (MTV)10.1109/MTV48867.2019.00018(50-55)Online publication date: Dec-2019
  • (2019)Transforming Byzantine Faults using a Trusted Execution Environment2019 15th European Dependable Computing Conference (EDCC)10.1109/EDCC.2019.00022(63-70)Online publication date: Sep-2019
  • (2019)HPCgnature: a hardware-based application-level intrusion detection systemIET Information Security10.1049/iet-ifs.2017.062913:1(19-26)Online publication date: 1-Jan-2019
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media