skip to main content
10.1145/2694344.2694380acmconferencesArticle/Chapter ViewAbstractPublication PagesasplosConference Proceedingsconference-collections
research-article

Protecting Data on Smartphones and Tablets from Memory Attacks

Published:14 March 2015Publication History

ABSTRACT

Smartphones and tablets are easily lost or stolen. This makes them susceptible to an inexpensive class of memory attacks, such as cold-boot attacks, using a bus monitor to observe the memory bus, and DMA attacks. This paper describes Sentry, a system that allows applications and OS components to store their code and data on the System-on-Chip (SoC) rather than in DRAM. We use ARM-specific mechanisms originally designed for embedded systems, but still present in today's mobile devices, to protect applications and OS subsystems from memory attacks.

References

  1. Fast models. http://www.arm.com/products/tools/models/fast-models/index.php. Accessed: 2014--12--10.Google ScholarGoogle Scholar
  2. ARM security technology -- building a secure system using trustzone technology. http://infocenter.arm.com/help/topic/com.arm.doc.prd29-genc-009492c/PRD29-GENC-009492C_trustzone_security_whitepaper.pdf, 2005--2009.Google ScholarGoogle Scholar
  3. PL310 cache controller reference manual, 2007. http://infocenter.arm.com/help/topic/com.arm.doc.ddi0246a/DDI0246A_l2cc_pl310_r0p0_trm.pdf.Google ScholarGoogle Scholar
  4. Procedure Call Standard for the ARM Architecture. http://infocenter.arm.com/help/topic/com.arm.doc.ihi0042e/IHI0042E_aapcs.pdf, 2012.Google ScholarGoogle Scholar
  5. T. T. Athonen and A. Moore. Commununities dominate brands. http://communities-dominate.blogs.com/brands/2013/03/. Accessed: 2014--12--10.Google ScholarGoogle Scholar
  6. A. Baumann, M. Peinado, and G. Hunt. Shielding applications from an untrusted cloud with haven. In Proc. of the 11th Symposium on Operating System Design and Implementation (OSDI), Broomfield, CO, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. M. Becher, M. Dornseif, and C. N. Klein. Firewire - all your memory are belong to us. In Proc. of CanSecWest Applied Security Conference, 2005.Google ScholarGoogle Scholar
  8. R. Bittner. Personal Communication, April 2014.Google ScholarGoogle Scholar
  9. A. Boileau. Hit by a bus: Physical access attacks with firewire. In Proc. of 4th Annual Ruxcon Conference, 2006.Google ScholarGoogle Scholar
  10. C. Cakir, M. Bhargava, and K. Mai. 6T SRAM and 3T DRAM data retention and remanence characterization in 65nm bulk CMOS. In Custom Integrated Circuits Conference (CICC), 2012.Google ScholarGoogle ScholarCross RefCross Ref
  11. E. M. Chan, J. C. Carlyle, F. M. David, R. Farivar, and R. H. Campbell. Bootjacker: compromising computers using forced restarts. In Proceedings of the 15th ACM conference on Computer and communications security (CCS). Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Chen, Dick, and Choudhary}chen08X. Chen, R. P. Dick, and A. Choudhary. Operating system controlled processor-memory bus encryption. In Proceedings of the conference on Design, automation and test in Europe, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Chen, Garfinkel, Lewis, Subrahmanyam, Waldspurger, Boneh, Dwoskin, and Ports}overshadowX. Chen, T. Garfinkel, E. C. Lewis, P. Subrahmanyam, C. A. Waldspurger, D. Boneh, J. Dwoskin, and D. R. K. Ports. Overshadow: A Virtualization-Based Approach to Retrofitting Protection in Commodity Operating Systems. In Proc. of 13th International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS), Seattle, WA, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. M. D. Corner and B. D. Noble. Zero-interaction authentication. In Proc. of the 8th Annual International conference on Mobile computing and networking (Mobicom), 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. M. D. Corner and B. D. Noble. Protecting applications with transient authentication. In Proc. of the 1st International Conference on Mobile systems, applications and services (MobiSys), 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. J. Criswell, N. Dautenhahn, and V. Adve. Virtual ghost: Protecting applications from hostile operating systems. In Proc. of 19th International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS), 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. O. H. A. Dunn, S. Kim, M. Lee, and E. Witchel. Inktag: Secure applications on an untrusted operating system. In Proc. of 18th International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS), 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. EPN Solutions. Analysis tools for DDR1, DDR2, DDR3, embedded DDR and fully buffered DIMM modules. http://www.epnsolutions.net/ddr.html. Accessed: 2014--12--10.Google ScholarGoogle Scholar
  19. Filebench. Filebench: File system benchmark. http://sourceforge.net/projects/filebench/. Accessed: 2014--12--10.Google ScholarGoogle Scholar
  20. Freescale Semiconductor. Configuring secure JTAG for the i.MX 6 series family of applications processors. http://cache.freescale.com/files/32bit/doc/eng_bulletin/AN4686.pdf, 2013.Google ScholarGoogle Scholar
  21. FuturePlus System. DDR2 800 bus analysis probe. http://www.futureplus.com/download/datasheet/fs2334_ds.pdf, 2006.Google ScholarGoogle Scholar
  22. T. Garfinkel, B. Pfaff, J. Chow, M. Rosenblum, and D. Boneh. Terra: A Virtual Machine-Based Platform for Trusted Computing. In Proc. of 19th ACM Symposium on Operating Systems Principles (SOSP), Lake George, NY, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. et al.(2011)Geambaşu, John, Gribble, Kohno, and Levy.}GJGKL11R. Geambaşu, J. P. John, S. D. Gribble, T. Kohno, and H. M. Levy. Keypad: An Auditing File System for Theft-prone Devices. In Proc. of the European Conference on Computer Systems (EuroSys), 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. G. Gogniat, T. Wolf, W. Burleson, J.-P. Diguet, L. Bossuet, and R. Vaslin. Reconfigurable hardware for high-security/high-performance embedded systems: The SAFES perspective. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 16 (2): 144--155, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. J. A. Halderman, S. D. Schoen, N. Heninger, W. Clarkson, W. Paul, J. A. Calandrino, A. J. Feldman, J. Appelbaum, and E. W. Felten. Lest we remember: Cold boot attacks on encryption keys. In Proc. of the 17th USENIX Security Symposium, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. ig et al.(2005)H\"artig, Hohmuth, Feske, Helmuth, orzynski, Mehnert, and Peter}nizzaH. Hartig, M. Hohmuth, N. Feske, C. Helmuth, A. L. orzynski, F. Mehnert, and M. Peter. The Nizza secure-system architecture. In Proc. of 1st International Conference on Collaborative Computing: Networking, Applications and Worksharing (CollaborateCom), 2005.Google ScholarGoogle ScholarCross RefCross Ref
  27. Intel. Software Guard Extensions Programming Reference. https://software.intel.com/sites/default/files/329298-001.pdf, 2013.Google ScholarGoogle Scholar
  28. V. Keranen. Cryptographic algorithm benchmarking in mobile devices. Technical Report Master's Thesis, University of Oulu, 2013.Google ScholarGoogle Scholar
  29. J. M. McCune, Y. Li, N. Qu, Z. Zhou, A. Datta, V. Gligor, and A. Perrig. TrustVisor: Efficient TCB Reduction and Attestation. In Proc. of IEEE Symposium on Security and Privacy, Oakland, CA, May 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Microsoft. BitLocker Drive Encryption. http://windows.microsoft.com/en-us/windows7/products/features/bitlocker.Google ScholarGoogle Scholar
  31. T. Müller and M. Spreitzenbarth. FROST - forensic recovery of scrambled telephones. In Proc. of the International Conference on Applied Cryptography and Network Security (ACNS), 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. T. Müller, A. Dewald, and F. C. Freiling. AESSE: a cold-boot resistant implementation of AES. In Proc. of the 3rd European Workshop on System Security (EUROSEC), 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. T. Müller, A. Dewald, and F. Freiling. TRESOR runs encryption securely outside RAM. In Proc. of the 20th USENIX Security Symposium, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. NIST. Pub. 197 -- advanced encryption standard (AES). http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, 2001.Google ScholarGoogle Scholar
  35. P. A. Peterson. Cryptkeeper: Improving security with encrypted RAM. In Proc. of IEEE International Conference on Technologies for Homeland Security, 2010.Google ScholarGoogle Scholar
  36. D. R. Piegdon. Hacking in physically addressable memory - a proof of concept. Presentation to the Seminar of Advanced Exploitation Techniques, 2006.Google ScholarGoogle Scholar
  37. H. Raj, D. Robinson, T. Tariq, P. England, S. Saroiu, and A. Wolman. Credo: Trusted computing for guest VMs with a commodity hypervisor. Technical Report MSR-TR-2011--130, 2011.Google ScholarGoogle Scholar
  38. Riff Box. http://www.riffbox.org/, 2014. Accessed: 2014--12--10.Google ScholarGoogle Scholar
  39. N. Santos, H. Raj, S. Saroiu, and A. Wolman. Using ARM TrustZone to build a trusted language runtime for mobile applications. In Proc. of 19th International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS), 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. F. B. Schneider, K. Walsh, and E. G. Sirer. Nexus Authorization Logic (NAL): Design Rationale and Applications. ACM Transactions on Information and System Security, 14 (1), 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. P. Simmons. Security through amnesia: A software-based solution to the cold boot attack on disk encryption. In Proc. of the 27th Annual Computer Security Applications Conference (ACSAC), 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. E. G. Sirer, W. de Bruijn, P. Reynolds, A. Shieh, K. Walsh, D. Williams, and F. B. Schneider. Logical attestation: An authorization architecture for trustworthy computing. In Proc. of 23rd ACM Symposium on Operating Systems Principles (SOSP), 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. S. Skorobogatov. Low temperature data remanence in static RAM. Technical Report UCAM-CL-TR-536, University of Cambridge, Computer Laboratory, 2002.Google ScholarGoogle Scholar
  44. J. Sorber, M. Shin, R. Peterson, and D. Kotz. Plug-n-Trust: Practical trusted sensing for mHealth. In Proc. of the International Conference on Mobile Systems, Applications, and Services (MobiSys), 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. U. Steinberg and B. Kauer. NOVA: A microhypervisor-based secure virtualization architecture. In Proc. of European Conference on Computer Systems (Eurosys), 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. STMicroelectronics. STM32F205/215, STM32F207/217 Flash programming manual. http://www.st.com/st-web-ui/static/active/en/resource/technical/document/programming_manual/CD00233952.pdf, 2013.Google ScholarGoogle Scholar
  47. R. Ta-Min, L. Litty, and D. Lie. Splitting interfaces: Making trust between applications and operating systems configurable. In Proc. of the 7th Symposium on Operating System Design and Implementation (OSDI), 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. and Sarda}TAB12Y. Tang, P. Ames, S. Bhamidipati, A. Bijlani, R. Geambaşu, and N. Sarda. CleanOS: Limiting mobile data exposure with idle eviction. In Proc. of the 10th USENIX Symposium on Operating Systems Design and Implementation (OSDI), 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. C. Tarnovsky. Attacking hardware: Unsecuring {once} secure devices. Black Hat USA Training Session, 2009.Google ScholarGoogle Scholar
  50. E. Tromer, D. A. Osvik, and A. Shamir. Efficient cache attaks on AES, and countermeasures. Journal of Cryptology, 23 (1): 37--31, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. TrueCrypt. Truecrypt -- free open source disc encryption software. http://www.truecrypt.org/. Accessed: 2014-04-01; Product and website retired on: 2014-05--28.Google ScholarGoogle Scholar
  52. F. Zhang, J. Chen, H. Chen, and B. Zang. CloudVisor: Retrofitting protection of virtual machines in multi-tenant cloud with nested virtualization. In Proc. of 23rd ACM Symposium on Operating Systems Principles (SOSP), 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Protecting Data on Smartphones and Tablets from Memory Attacks

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        ASPLOS '15: Proceedings of the Twentieth International Conference on Architectural Support for Programming Languages and Operating Systems
        March 2015
        720 pages
        ISBN:9781450328357
        DOI:10.1145/2694344

        Copyright © 2015 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 14 March 2015

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        ASPLOS '15 Paper Acceptance Rate48of287submissions,17%Overall Acceptance Rate535of2,713submissions,20%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader