SMART: Secure and Minimal Architecture for (Establishing a Dynamic) Root of Trust. Eldefrawy, K., Francillon, A., Perito, D., & Tsudik, G. In Proceedings of the Annual Network and Distributed System Security Symposium (NDSS), pages 1-15, 2, 2012.
SMART: Secure and Minimal Architecture for (Establishing a Dynamic) Root of Trust [link]Website  abstract   bibtex   
Remote attestation is the process of securely verifying internal state of a remote hardware platform. It can be achieved either statically (at boot time) or dynamically, at run-time in order to establish a dynamic root of trust. The latter allows full isolation of a code region from preexisting software (including the operating system) and guarantees untampered execution of this code. Despite the untrusted state of the overall platform, a dynamic root of trust facilitates execution of critical code. Prior software-based techniques lack concrete security guarantees, while hardware-based approaches involve security co-processors that are too costly for low-end embedded devices. In this paper, we develop a new primitive (called SMART) based on hardware-software co-design. SMART is a simple, efficient and secure approach for establishing a dynamic root of trust in a remote embedded device. We focus on low-end microcontroller units (MCU) that lack specialized memory management or protection features. SMART requires minimal changes to existing MCUs (while providing concrete security guarantees) and assumes few restrictions on adversarial capabilities. We demonstrate both practicality and feasibility of SMART by implementing it - via hardware modifications - on two common MCU platforms: AVR and MSP430. Results show that SMART implementations require only a few changes to memory bus access logic. We also synthesize both implementations to an 180nm ASIC process to confirm its small impact on MCU size and overall cost.
@inProceedings{
 title = {SMART: Secure and Minimal Architecture for (Establishing a Dynamic) Root of Trust},
 type = {inProceedings},
 year = {2012},
 keywords = {attestation,device,embeded,secure,trust,verification},
 pages = {1-15},
 websites = {http://www.eurecom.fr/publication/3536},
 month = {2},
 id = {1c054831-753b-34f8-9f0a-0aee96bb0322},
 created = {2018-07-12T21:31:10.475Z},
 file_attached = {false},
 profile_id = {f954d000-ce94-3da6-bd26-b983145a920f},
 group_id = {b0b145a3-980e-3ad7-a16f-c93918c606ed},
 last_modified = {2018-07-12T21:31:10.475Z},
 read = {false},
 starred = {false},
 authored = {false},
 confirmed = {true},
 hidden = {false},
 citation_key = {Eldefrawy:2012:attestation},
 source_type = {inproceedings},
 private_publication = {false},
 abstract = {Remote attestation is the process of securely verifying internal state of a remote hardware platform. It can be achieved either statically (at boot time) or dynamically, at run-time in order to establish a dynamic root of trust. The latter allows full isolation of a code region from preexisting software (including the operating system) and guarantees untampered execution of this code. Despite the untrusted state of the overall platform, a dynamic root of trust facilitates execution of critical code. Prior software-based techniques lack concrete security guarantees, while hardware-based approaches involve security co-processors that are too costly for low-end embedded devices. In this paper, we develop a new primitive (called SMART) based on hardware-software co-design. SMART is a simple, efficient and secure approach for establishing a dynamic root of trust in a remote embedded device. We focus on low-end microcontroller units (MCU) that lack specialized memory management or protection features. SMART requires minimal changes to existing MCUs (while providing concrete security guarantees) and assumes few restrictions on adversarial capabilities. We demonstrate both practicality and feasibility of SMART by implementing it - via hardware modifications - on two common MCU platforms: AVR and MSP430. Results show that SMART implementations require only a few changes to memory bus access logic. We also synthesize both implementations to an 180nm ASIC process to confirm its small impact on MCU size and overall cost.},
 bibtype = {inProceedings},
 author = {Eldefrawy, Karim and Francillon, Aurélien and Perito, Daniele and Tsudik, Gene},
 booktitle = {Proceedings of the Annual Network and Distributed System Security Symposium (NDSS)}
}

Downloads: 0