Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
104 tokens/sec
GPT-4o
12 tokens/sec
Gemini 2.5 Pro Pro
40 tokens/sec
o3 Pro
5 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Teamwork Makes TEE Work: Open and Resilient Remote Attestation on Decentralized Trust (2402.08908v2)

Published 14 Feb 2024 in cs.CR

Abstract: Remote Attestation (RA) enables the integrity and authenticity of applications in Trusted Execution Environment (TEE) to be verified. Existing TEE RA designs employ a centralized trust model where they rely on a single provisioned secret key and a centralized verifier to establish trust for remote parties. This model is however brittle and can be untrusted under advanced attacks nowadays. Besides, most designs only have fixed procedures once deployed, making them hard to adapt to different emerging situations and provide resilient functionalities. Therefore, we propose JANUS, an open and resilient TEE RA scheme. To decentralize trust, we, on one hand, introduce Physically Unclonable Function (PUF) as an intrinsic root of trust (RoT) in TEE to directly provide physical trusted measurements. On the other hand, we design novel decentralized verification functions on smart contract with result audits and RA session snapshot. Furthermore, we design an automated switch mechanism that allows JANUS to remain resilient and offer flexible RA services under various situations. We provide a UC-based security proof and demonstrate the scalability and generality of JANUS by implementing an complete prototype.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (88)
  1. H. Birkholz, D. Thaler, M. Richardson, N. Smith, and W. Pan, “Remote ATtestation procedureS (RATS) Architecture,” RFC 9334, Jan. 2023. [Online]. Available: https://www.rfc-editor.org/info/rfc9334
  2. V. Costan and S. Devadas, “Intel SGX explained,” Cryptology ePrint Archive, 2016, https://eprint.iacr.org/2016/086.pdf.
  3. Microsoft, “Microsoft Azure Attestation,” https://azure.microsoft.com/en-us/products/azure-attestation, 2021.
  4. AWS Nitro Enclaves, “Cryptographic attestation,” https://docs.aws.amazon.com/enclaves/latest/user/set-up-attestation.html, 2023.
  5. Open Compute Project, “Caliptra, a new specification for an open source silicon root of trust (RoT),” https://www.opencompute.org/documents/caliptra-silicon-rot-services-09012022-pdf, 2021.
  6. OpenTitan, “OpenTitan Homepage,” https://opentitan.org/, 2023.
  7. Intel, “Project Amber: Increasing Trust in Confidential Computing,” https://www.intel.com/content/www/us/en/security/project-amber.html, 2023.
  8. V. Scarlata, S. Johnson, J. Beaney, and P. Zmijewski, “Supporting Third Party Attestation for Intel® SGX with Intel® Data Center Attestation Primitives,” Product Brief, 2018.
  9. M. Lipp, D. Gruss, R. Spreitzer, C. Maurice, and S. Mangard, “ARMageddon: Cache attacks on mobile devices,” in 25th USENIX Security Symposium, 2016, pp. 549–564.
  10. P. Kocher, J. Horn, A. Fogh, D. Genkin, D. Gruss, W. Haas, M. Hamburg, M. Lipp, S. Mangard, T. Prescher, M. Schwarz, and Y. Yarom, “Spectre attacks: Exploiting speculative execution,” in 2019 IEEE Symposium on Security and Privacy, 2019, pp. 1–19.
  11. M. Lipp, M. Schwarz, D. Gruss, T. Prescher, W. Haas, A. Fogh, J. Horn, S. Mangard, P. Kocher, D. Genkin, Y. Yarom, and M. Hamburg, “Meltdown: Reading kernel memory from user space,” in 27th USENIX Security Symposium, 2018, pp. 973–990.
  12. S. van Schaik, M. Minkin, A. Kwong, D. Genkin, and Y. Yarom, “Cacheout: Leaking data on intel cpus via cache evictions,” in 2021 IEEE Symposium on Security and Privacy, 2021, pp. 339–354.
  13. M. Lipp, A. Kogler, D. F. Oswald, M. Schwarz, C. Easdon, C. Canella, and D. Gruss, “PLATYPUS: software-based power side-channel attacks on x86,” in 42nd IEEE Symposium on Security and Privacy, 2021, pp. 355–371.
  14. A. Tang, S. Sethumadhavan, and S. J. Stolfo, “CLKSCREW: exposing the perils of security-oblivious energy management,” in 26th USENIX Security Symposium, 2017, pp. 1057–1074.
  15. A. Cui and R. Housley, “BADFET: defeating modern secure boot using second-order pulsed electromagnetic fault injection,” in 11th USENIX Workshop on Offensive Technologies, 2017.
  16. P. Qiu, D. Wang, Y. Lyu, and G. Qu, “VoltJockey: Breaching trustzone by software-controlled voltage manipulation over multi-core frequencies,” in Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 2019, pp. 195–209.
  17. R. Buhren, H. N. Jacob, T. Krachenfels, and J. Seifert, “One Glitch to Rule Them All: Fault Injection Attacks Against AMD’s Secure Encrypted Virtualization,” in 2021 ACM SIGSAC Conference on Computer and Communications Security, 2021, pp. 2875–2889.
  18. S. van Schaik, A. Kwong, D. Genkin, and Y. Yarom, “SGAxe: How SGX Fails in Practice,” https://sgaxe.com/files/SGAxe.pdf, 2021.
  19. S. van Schaik, A. Seto, T. Yurek, A. Batori, B. AlBassam, C. Garman, D. Genkin, A. Miller, E. Ronen, and Y. Yarom, “SoK: SGX.Fail: How stuff get eXposed,” https://sgx.fail, 2022.
  20. Google Cloud, “Remote attestation of disaggregated machines,” https://cloud.google.com/docs/security/remote-attestation, 2022.
  21. Intel, “Remote Attestation,” https://www.intel.com/content/www/us/en/developer/tools/software-guard-extensions/attestation-services.html, 2023.
  22. G. Chen, Y. Zhang, and T.-H. Lai, “OPERA: Open Remote Attestation for Intel’s Secure Enclaves,” in Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security.   ACM, Nov. 2019, pp. 2317–2331.
  23. C. Dukes, “Committee on national security systems (cnss) glossary,” CNSSI, Fort 1322 Meade, MD, USA, Tech. Rep, vol. 1323, pp. 1324–1325, 2015.
  24. K. L. Dempsey, N. S. Chawla, L. A. Johnson, R. Johnston, A. C. Jones, A. D. Orebaugh, M. A. Scholl, and K. M. Stine, “SP 800-137. information security continuous monitoring (ISCM) for federal information systems and organizations,” 2011.
  25. Microsoft, “Cloud-native resiliency,” https://learn.microsoft.com/en-us/dotnet/architecture/cloud-native/resiliency, 2022.
  26. ——, “Azure platform resiliency,” https://learn.microsoft.com/en-us/dotnet/architecture/cloud-native/infrastructure-resiliency-azure, 2022.
  27. Google cloud, “Infrastructure design for availability and resilience,” https://services.google.com/fh/files/misc/infrastructure_design_for_availability_and_resilience_wp.pdf, 2020.
  28. Mezzalira, Luca and Hyatt, Laura and Denti, Vittorio and Jaupaj, Zamira, “Let’s Architect! Creating resilient architecture,” https://aws.amazon.com/cn/blogs/architecture/lets-architect-creating-resilient-architecture/, 2022.
  29. H. Min, “Blockchain technology for enhancing supply chain resilience,” Business Horizons, vol. 62, no. 1, pp. 35–45, 2019.
  30. The Department of Homeland Security (DHS) Science and Technology Directorate (S&T) , “Resilient Positioning, Navigation, and Timing (PNT) Reference Architecture,” https://www.dhs.gov/science-and-technology/publication/resilient-pnt-reference-architecture, 2022.
  31. A. Galanou, F. Gregor, R. Kapitza, and C. Fetzer, “MATEE: Multimodal attestation for trusted execution environments,” in Proceedings of the 23rd ACM/IFIP International Middleware Conference, Nov. 2022, pp. 121–134.
  32. D. Moghimi, B. Sunar, T. Eisenbarth, and N. Heninger, “TPM-FAIL: TPM meets timing and lattice attacks,” in 29th USENIX Security Symposium (USENIX Security 20), 2020, pp. 2057–2073.
  33. H. N. Jacob, C. Werling, R. Buhren, and J.-P. Seifert, “faultpm: Exposing amd ftpms’ deepest secrets,” 2023.
  34. L. Petzi, A. E. B. Yahya, A. Dmitrienko, G. Tsudik, T. Prantl, and S. Kounev, “SCRAPS: Scalable Collective Remote Attestation for Pub-Sub IoT Networks with Untrusted Proxy Verifier,” in 31st USENIX Security Symposium, 2022, pp. 3485–3501.
  35. J. Park and Kwangjo Kim, “TM-Coin: Trustworthy management of TCB measurements in IoT,” in IEEE International Conference on Pervasive Computing and Communications Workshops, 2017, pp. 654–659.
  36. S. F. J. J. Ankergård, E. Dushku, and N. Dragoni, “PERMANENT: Publicly Verifiable Remote Attestation for Internet of Things Through Blockchain,” Foundations and Practice of Security, vol. 13291, pp. 218–234, 2022.
  37. T. Abera, R. Bahmani, F. Brasser, A. Ibrahim, A.-R. Sadeghi, and M. Schunter, “DIAT: Data Integrity Attestation for Resilient Collaboration of Autonomous Systems,” in Proceedings 2019 Network and Distributed System Security Symposium, 2019.
  38. A. Ibrahim, A. Sadeghi, G. Tsudik, and S. Zeitouni, “DARPA: device attestation resilient to physical attacks,” in Proceedings of the 9th ACM Conference on Security & Privacy in Wireless and Mobile Networks (WISEC), 2016, pp. 171–182.
  39. R. Pappu, “Physical One-Way Functions,” Ph.D. dissertation, MIT, Sep. 2002.
  40. R. Canetti, “Universally composable security: A new paradigm for cryptographic protocols,” in Proceedings 42nd IEEE Symposium on Foundations of Computer Science.   IEEE, 2001, pp. 136–145.
  41. G. Chen and Y. Zhang, “MAGE: Mutual Attestation for a Group of Enclaves without Trusted Third Parties,” in 31st USENIX Security Symposium, 2022, pp. 4095–4110.
  42. C. Shepherd, K. Markantonakis, and G. Jaloyan, “LIRA-V: lightweight remote attestation for constrained RISC-V devices,” in IEEE Security and Privacy Workshops, 2021, pp. 221–227.
  43. Apple Platform Security, “Secure Enclave,” https://support.apple.com/en-gb/guide/security/sec59b0b31ff/web, 2021.
  44. Samsung Developers, “SAMSUNG TEEGRIS,” https://developer.samsung.com/teegris/overview.html, 2019.
  45. Intel Agilex Device Security User Guide, “Intrinsic ID Physically Unclonable Function (PUF),” https://www.intel.com/content/www/us/en/docs/programmable/683823/21-3/intrinsic-id-physically-unclonable-function.html, 2021.
  46. NXP, “LPC5500 Series,” https://www.nxp.com/products/processors-and-microcontrollers/arm-microcontrollers/general-purpose-mcus/lpc5500-arm-cortex-m33:LPC5500_SERIES, 2021.
  47. M. Bellare, R. Canetti, and H. Krawczyk, “Keying hash functions for message authentication,” in 16th Annual International Cryptology (CRYPTO), ser. Lecture Notes in Computer Science, vol. 1109, 1996, pp. 1–15.
  48. Google cloud, “Cloud Functions,” https://cloud.google.com/functions, 2023.
  49. ——, “BeyondCorp: A new approach to enterprise security.” https://cloud.google.com/beyondcorp, 2023.
  50. Cybersecurity and I. S. Agency, “Trusted Internet Connections 3.0,” https://www.cisa.gov/sites/default/files/publications/CISA%20TIC%203.0%20Traditional%20TIC%20Use%20Case.pdf, 2021.
  51. NXP, “High Efficiency Arm Cortex-M33-Based Microcontroller Family,” https://www.nxp.com/products/processors-and-microcontrollers/arm-microcontrollers/general-purpose-mcus/lpc5500-arm-cortex-m33/high-efficiency-arm-cortex-m33-based-microcontroller-family:LPC55S6x, 2023.
  52. P. H. Nguyen, D. P. Sahoo, C. Jin, K. Mahmood, U. Rührmair, and M. van Dijk, “The Interpose PUF: Secure PUF design against state-of-the-art machine learning attacks,” IACR Transactions on Cryptographic Hardware and Embedded Systems, pp. 243–290, 2019.
  53. K. Olson, M. Bowman, and J. Mitchell, “Sawtooth: An Introduction,” https://www.hyperledger.org/wp-content/uploads/2018/01/Hyperledger_Sawtooth_WhitePaper.pdf, 2018.
  54. C. Dobraunig, M. Eichlseder, F. Mendel, and M. Schläffer, “ASCON v1. 2: Lightweight authenticated encryption and hashing,” Journal of Cryptology, vol. 34, no. 3, p. 33, 2021.
  55. Y. Zheng, W. Liu, C. Gu, and C.-H. Chang, “PUF-based Mutual Authentication and Key Exchange Protocol for Peer-to-Peer IoT Applications,” IEEE Transactions on Dependable and Secure Computing, pp. 1–18, 2022.
  56. Trusted Computing Group, “TPM 2.0 Keys for Device Identity and Attestation,” https://trustedcomputinggroup.org/wp-content/uploads/TPM-2p0-Keys-for-Device-Identity-and-Attestation_v1_r12_pub10082021.pdf, 2021.
  57. AMD Xilinx, “Physically Unclonable Function,” https://docs.xilinx.com/r/en-US/am011-versal-acap-trm/Physically-Unclonable-Function?tocId=8Lcvsmt7Vkdglr~m8UuUeg, 2022.
  58. “Information security, cybersecurity and privacy protection — Physically unclonable functions — Part 1: Security requirements,” International Organization for Standardization, Standard, Dec. 2020.
  59. “Information security, cybersecurity and privacy protection — Physically unclonable functions — Part 2: Test and evaluation methods,” International Organization for Standardization, Standard, May 2022.
  60. V. Costan, I. A. Lebedev, and S. Devadas, “Sanctum: Minimal hardware extensions for strong software isolation,” in 25th USENIX Security Symposium, USENIX Security 16, 2016, pp. 857–874.
  61. D. Lee, D. Kohlbrenner, S. Shinde, K. Asanović, and D. Song, “Keystone: An Open Framework for Architecting Trusted Execution Environments,” in Fifteenth EuroSys Conference, 2020, pp. 38:1–38:16.
  62. J. Yao, “Intel® Trust Domain Extensions,” https://www.intel.com/content/www/us/en/developer/articles/technical/intel-trust-domain-extensions.html, 2023.
  63. R. Buhren, C. Werling, and J.-P. Seifert, “Insecure Until Proven Updated: Analyzing AMD SEV’s Remote Attestation,” in Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 2019, pp. 1087–1099.
  64. I. De Oliveira Nunes, S. Jakkamsetti, N. Rattanavipanon, and G. Tsudik, “On the TOCTOU Problem in Remote Attestation,” in Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, 2021, pp. 2921–2936.
  65. I. D. O. Nunes, K. Eldefrawy, N. Rattanavipanon, M. Steiner, and G. Tsudik, “VRASED: A Verified Hardware/Software Co-Design for Remote Attestation,” in 28th USENIX Security Symposium, 2019, pp. 1429–1446.
  66. I. D. O. Nunes, K. Eldefrawy, N. Rattanavipanon, and G. Tsudik, “APEX: A verified architecture for proofs of execution on remote devices under full software compromise,” in 29th USENIX Security Symposium, Aug. 2020, pp. 771–788.
  67. S. Surminski, C. Niesler, F. Brasser, L. Davi, and A.-R. Sadeghi, “RealSWATT: Remote Software-based Attestation for Embedded Devices under Realtime Constraints,” in Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, 2021, pp. 2890–2905.
  68. Z. Sun, B. Feng, L. Lu, and S. Jha, “OAT: Attesting Operation Integrity of Embedded Devices,” in 2020 IEEE Symposium on Security and Privacy, 2020, pp. 1433–1449.
  69. J. Wang, Y. Wang, A. Li, Y. Xiao, R. Zhang, W. Lou, Y. T. Hou, and N. Zhang, “ARI: Attestation of Real-time Mission Execution Integrity,” in 31st USENIX Security Symposium, 2023.
  70. S. Schulz, A.-R. Sadeghi, and C. Wachsmann, “Short paper: Lightweight remote attestation using physical functions,” in Proceedings of the Fourth ACM Conference on Wireless Network Security, 2011, pp. 109–114.
  71. Ü. Kocabas, A. R. Sadeghi, C. Wachsmann, and S. Schulz, “Poster: Practical embedded remote attestation using physically unclonable functions,” in Proceedings of the 18th ACM Conference on Computer and Communications Security, 2011, pp. 797–800.
  72. J. Kong, F. Koushanfar, P. K. Pendyala, A.-R. Sadeghi, and C. Wachsmann, “PUFatt: Embedded Platform Attestation Based on Novel Processor-Based PUFs,” in Proceedings of the 51st Annual Design Automation Conference, 2014, pp. 1–6.
  73. M. N. Aman, M. H. Basheer, S. Dash, J. W. Wong, J. Xu, H. W. Lim, and B. Sikdar, “Hatt: Hybrid remote attestation for the internet of things with high availability,” IEEE Internet of Things Journal, vol. 7, no. 8, pp. 7220–7233, 2020.
  74. U. Javaid, M. N. Aman, and B. Sikdar, “Defining trust in IoT environments via distributed remote attestation using blockchain,” in Mobihoc 20: ACM International Symposium on Theory, Algorithmic Foundations, and Protocol Design for Mobile Networks and Mobile Computing, 2020, pp. 321–326.
  75. H. R. Ghaeini, M. Chan, R. Bahmani, F. Brasser, L. Garcia, J. Zhou, A.-R. Sadeghi, N. O. Tippenhauer, and S. Zonouz, “PAtt: Physics-based Attestation of Control Systems,” in 22nd International Symposium on Research in Attacks, Intrusions and Defenses, RAID 2019, 2019, pp. 165–180.
  76. M. van Dijk, D. Gurevin, C. Jin, O. Khan, and P. H. Nguyen, “Autonomous secure remote attestation even when all used and to be used digital keys leak,” Cryptology ePrint Archive, 2021, https://eprint.iacr.org/2021/602.pdf.
  77. M. Umar, S. H. Islam, K. Mahmood, S. Ahmed, Z. Ghaffar, and M. A. Saleem, “Provable Secure Identity-Based Anonymous and Privacy-Preserving Inter-Vehicular Authentication Protocol for VANETS Using PUF,” IEEE Transactions on Vehicular Technology, vol. 70, no. 11, pp. 12 158–12 167, 2021.
  78. T. Alladi, Naren, G. Bansal, V. Chamola, and M. Guizani, “Secauthuav: A novel authentication scheme for UAV-ground station and UAV-UAV communication,” IEEE Transactions on Vehicular Technology, vol. 69, no. 12, pp. 15 068–15 077, 2020.
  79. X. Zhang, D. Gu, T. Wang, and Y. Huang, “Old School, New Primitive: Towards Scalable PUF-based Authenticated Encryption Scheme in IoT,” IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, pp. 1–1, 2023.
  80. U. Chatterjee, V. Govindan, R. Sadhukhan, D. Mukhopadhyay, R. S. Chakraborty, D. Mahata, and M. M. Prabhu, “Building PUF Based Authentication and Key Exchange Protocol for IoT without Explicit CRPs in Verifier Database,” IEEE Transactions on Dependable and Secure Computing, vol. 16, no. 3, pp. 424–437, May 2019.
  81. U. Chatterjee, D. Mukhopadhyay, and R. S. Chakraborty, “3PAA: A Private PUF Protocol for Anonymous Authentication,” IEEE Transactions on Information Forensics and Security, vol. 16, pp. 756–769, 2021.
  82. M. A. Qureshi and A. Munir, “PUF-RAKE: A PUF-Based Robust and Lightweight Authentication and Key Establishment Protocol,” IEEE Transactions on Dependable and Secure Computing, vol. 19, no. 4, pp. 2457–2475, Jul. 2022.
  83. N. Asokan, F. Brasser, A. Ibrahim, A.-R. Sadeghi, M. Schunter, G. Tsudik, and C. Wachsmann, “SEDA: Scalable embedded device attestation,” in Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 2015, pp. 964–975.
  84. X. Carpent, K. ElDefrawy, N. Rattanavipanon, and G. Tsudik, “Lightweight Swarm Attestation: A Tale of Two LISA-s,” in Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security.   ACM, 2017, pp. 86–100.
  85. M. Ambrosin, M. Conti, A. Ibrahim, G. Neven, A.-R. Sadeghi, and M. Schunter, “SANA: secure and scalable aggregate network attestation,” in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 2016, pp. 731–742.
  86. B. Kuang, A. Fu, Y. Gao, Y. Zhang, J. Zhou, and R. H. Deng, “FeSA: Automatic Federated Swarm Attestation on Dynamic Large-Scale IoT Devices,” IEEE Transactions on Dependable and Secure Computing, pp. 1–16, 2022.
  87. F. Kohnhäuser, N. Büscher, and S. Katzenbeisser, “A practical attestation protocol for autonomous embedded systems,” in 2019 IEEE European Symposium on Security and Privacy, 2019, pp. 263–278.
  88. M. Bampatsikos, C. Ntantogian, C. Xenakis, and S. C. A. Thomopoulos, “BARRETT: BlockchAin Regulated REmote aTTestation,” in IEEE/WIC/ACM International Conference on Web Intelligence, 2019, pp. 256–262.
Citations (4)

Summary

We haven't generated a summary for this paper yet.