CASU: Compromise Avoidance via Secure Update for Low-end Embedded Systems

09/02/2022
by   Ivan De Oliveira Nunes, et al.
0

Guaranteeing runtime integrity of embedded system software is an open problem. Trade-offs between security and other priorities (e.g., cost or performance) are inherent, and resolving them is both challenging and important. The proliferation of runtime attacks that introduce malicious code (e.g., by injection) into embedded devices has prompted a range of mitigation techniques. One popular approach is Remote Attestation (RA), whereby a trusted entity (verifier) checks the current software state of an untrusted remote device (prover). RA yields a timely authenticated snapshot of prover state that verifier uses to decide whether an attack occurred. Current RA schemes require verifier to explicitly initiate RA, based on some unclear criteria. Thus, in case of prover's compromise, verifier only learns about it late, upon the next RA instance. While sufficient for compromise detection, some applications would benefit from a more proactive, prevention-based approach. To this end, we construct CASU: Compromise Avoidance via Secure Updates. CASU is an inexpensive hardware/software co-design enforcing: (i) runtime software immutability, thus precluding any illegal software modification, and (ii) authenticated updates as the sole means of modifying software. In CASU, a successful RA instance serves as a proof of successful update, and continuous subsequent software integrity is implicit, due to the runtime immutability guarantee. This obviates the need for RA in between software updates and leads to unobtrusive integrity assurance with guarantees akin to those of prior RA techniques, with better overall performance.

READ FULL TEXT
research
03/24/2021

DIALED: Data Integrity Attestation for Low-end Embedded Devices

Verifying integrity of software execution in low-end micro-controller un...
research
09/19/2023

Poster: Control-Flow Integrity in Low-end Embedded Devices

Embedded, smart, and IoT devices are increasingly popular in numerous ev...
research
01/16/2021

SEDAT:Security Enhanced Device Attestation with TPM2.0

Remote attestation is one of the ways to verify the state of an untruste...
research
05/05/2023

RARES: Runtime Attack Resilient Embedded System Design Using Verified Proof-of-Execution

Modern society is getting accustomed to the Internet of Things (IoT) and...
research
05/08/2020

On the TOCTOU Problem in Remote Attestation

We propose Remote Attestation with TOCTOU Avoidance (RATA): a provably s...
research
07/29/2020

Towards a Backdoorless Network Architecture Based on Remote Attestation and Backdoor Inspection

To keep a system secure, all devices in the system need to be benign. To...
research
03/28/2023

ACFA: Secure Runtime Auditing Guaranteed Device Healing via Active Control Flow Attestation

Low-end embedded devices are increasingly used in various smart applicat...

Please sign up or login with your details

Forgot password? Click here to reset