期刊文献+

一种嵌入式Linux系统上的新型完整性度量架构 被引量:3

A Novel Integrity Measurement Architecture for Embedded Linux Systems
下载PDF
导出
摘要 完整性度量框架是可信计算平台的重要组成部分之一.但过往研究工作所提出的完整性度量框架设计在实际应用于嵌入式设备场景时,往往体现出不同程度的局限性.提出了内核级动态完整性度量架构(dynamic integrity measurement architecture at kernel-level, DIMAK),一种针对嵌入式Linux操作系统的实用化完整性度量架构,为基于Linux的嵌入式设备提供有效且高性能的运行时完整性验证能力.该架构支持对映射至系统内核空间及用户进程的可执行文本、静态数据以及动态链接信息等关键内容实施即时(just-in-time)完整性校验.利用Linux内核的进程、内存和页面管理机制,DIMAK实现了对被度量内容所驻留物理页面的运行时校验,避免了基于文件的静态度量方法可能存在的检查与使用时差(time-of-check to time-of-use, TOCTTOU)漏洞.通过首次引入对位置无关代码的重定位/动态链接信息的完整性基线预测方法,DIMAK在面对包括基于hooking的控制流劫持、恶意代码运行时载入等攻击威胁时具有较之现存同类技术更强的完备性.另外,通过引入对软件热补丁功能的可信验证支持,DIMAK在系统完整性度量问题中将该应用场景与恶意攻击行为正确地加以区分.根据各种被度量实体的不同类型,DIMAK在离线阶段、系统启动时、进程加载时和代码动态加载时等时机分别生成其对应的完整性基线,确保其完整性验证行为的正确性.真机测试显示,所述的DIMAK架构产生的性能开销完全可以满足嵌入式设备场景下的实际应用要求. Integrity measurement architecture(IMA) is an important component of trusted computing. However, existing IMA schemes possess a number of practical limitations when applied in embedded systems. In this paper, we propose dynamic integrity measurement architecture at kernel-level(DIMAK), an effective and efficient runtime integrity measurement architecture for embedded Linux systems. DIMAK supports just-in-time integrity measurement for code texts and static data in both kernel and user space, as well as dynamic linking information maintained by position independent executables(PIE). Exploiting the process, memory and page management mechanism of Linux kernel, DIMAK is capable of measuring the to-be-measured contents at physical-page-level, hence avoids potential time-of-check to time-of-use(TOCTTOU) vulnerability that has been discovered in existing techniques. On top of that, by proposing a predictive integrity baseline generation technique for the relocation and dynamic linking information of ELF files, the proposed architecture achieves better completeness than the state-of-the-art schemes in case of responding to threats like hooking-based control flow hijacking and dynamically loaded malware. Also, with a novel trusted software hot-fix protocol, the proposed architecture becomes the first IMA scheme capable of correctly distinguishing on-the-fly software patching behaviors from malicious code loading. Given different types of contents to be measured, DIMAK generates the corresponding integrity baselines at a variety of timings, e.g., during off-line phase, system booting, process loading or dynamic code loading, thus ensures correctness of the architecture’s integrity measurement for all possible scenarios. Experiments on real commercial embedded devices have also shown that performance overhead caused by DIMAK is sufficiently acceptable for embedded devices.
作者 贾巧雯 马昊玉 厉严 王哲宇 石文昌 Jia Qiaowen;Ma Haoyu;Li Yan;Wang Zheyu;Shi Wenchang(Institute of Software,Chinese Academy of Sciences,Beijing 100190;University of Chinese Academy of Sciences,Beijing 100049;School of Cyber Engineering,Xidian University,Xi'an 710126;School of Information,Renmin University of China,Beijing 100872)
出处 《计算机研究与发展》 EI CSCD 北大核心 2022年第10期2362-2375,共14页 Journal of Computer Research and Development
基金 国家自然科学基金项目(61972215,61972073,62172238) 国家重点研发计划项目(2018YFA0704703)。
关键词 可信计算 完整性度量架构 可信平台模块 嵌入式系统 LINUX trusted computing integrity measurement architecture trusted platform module embedded system Linux
  • 相关文献

参考文献3

二级参考文献13

  • 1Trusted Computing Group. TCG PC client specific implementation specification for conventional bios version 1.2, July 2005.
  • 2Apvrille A, Gordon D, Hallyn S, Pourzandi M, and Roy V. DigSig: Run-time authentication of binaries at kernel Level[C]. Proceedings of LISA '04 Eighteenth Systems Administration Conference. Atlanta, GA, USENIX Association November, 2004: 59-66.
  • 3Petroni N Jr and Fraser T, et al.. Copilot - A coprocessor -based kernel runtime integrity monitor[C]. Proceedings of the 13th conference on USENIX Security Symposium. San Diego, CA, 2004, Vol. 13: 13-13.
  • 4Sailer R, Zhang Xiao-lan, Jaeger T, and Van Doorn L. Design and implementation of a TCG-based integrity : architecture[C]. Proceedings of USENIX Security Symposium. Lake Tahoe, California, USA, ACM Press, Aug. 2004: 223-238.
  • 5Jaeger T, Sailer R, and Shankar U. PRIMA: Policy-reduced integrity t architecture[C]. Proceedings of the eleventh ACM symposium on Access control models and technologies. Lake Tahoe, California, USA, 2006: 19-28.
  • 6Shi E, Perrig A, and Van Doorn L. BIND: A fine-grained attestation service for secure distributed systems[C]. Proceeding of the IEEE Symposium on Security and Privacy. Oakland, CA, USA, IEEE Press, 2005: 154-168.
  • 7Loscocco P A, Wilson P W, Pendergrass J A, and McDonell C D. Linux kernel integrity measurement using contextual inspection[C]. Proceedings of the 2007 ACM workshop on Scalable trusted computing. Alexandria, Virginia, USA, 2007 21-29.
  • 8Thober M and Pendergrass J A. McDonell C D: Improving coherency of runtime integrity measurement[C]. Conference on Computer and Communications Security Proceedings of the 3rd ACM workshop on Scalable trusted computing. Alexandria, Virginia, USA, 2008: 51-60.
  • 9Gu Liang, Ding Xu-hua, Deng R H, Xie Bing, and Mei Hong. Remote attestation on program execution[C]. Conference on Computer and Communications Security Proceedings of the 3rd ACM workshop on Scalable trusted computing. Alexandria, Virginia, USA, 2008: 11-20.
  • 10Wu Yong-dong, Zhao Zhi-gang, and Chui Tian-wei. An attack on SMC-based software protection[M]. Springer Berlin / Heidelberg. 2007: 232-248.

共引文献46

同被引文献24

引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部