• Title/Summary/Keyword: TrustZone

Search Result 30, Processing Time 0.023 seconds

Inter-GuestOS Communications in Multicore-based ARM TrustZone (멀티코어 프로세서 기반 ARM TrustZone 환경에서의 게스트 운영체제 간 통신)

  • Jeon, Moowoong;Kim, Sewon;Yoo, Hyuck
    • Journal of KIISE
    • /
    • v.42 no.5
    • /
    • pp.551-557
    • /
    • 2015
  • The technology using ARM TrustZone draws attention as a new embedded virtualization approach. The ARM TrustZone defines two virtual execution environment, the secure world and the normal world. In such an environment, the inter-world communication is important to extend function of software. However, the current monitor software does not sufficiently support the inter-world communication. This paper presents a new inter guestOS communication scheme, for each world, for the ARM TrustZone virtualization. The proposed communication scheme supports bidirectional inter-world communication for single core and multicore environment. In this paper, It is implemented on a NVIDIA Tegra3 processor based on the ARM Cortex-A9 MPCore and it showed a bandwidth of 30MB/s.

Secure Implementation of Flash Game Using ARM TrustZone (ARM TrustZone을 이용한 안전한 플래시 게임 구현)

  • Ji-Hyeon Yoon;Ae-Rin Kim
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2023.05a
    • /
    • pp.192-193
    • /
    • 2023
  • 게임 산업의 성장에 맞춰 그에 따른 게임시스템 보안, 무결성 보장의 중요성 또한 커지고 있다. 본 논문에서는 게임 시스템과 TrustZone을 결합시켜 TrustZone의 Normal World와 Secure World 영역과 그 기능을 활용하여 게임 내 주요 데이터의 위·변조를 방지하여 시스템의 무결성을 보다 높은 수준에서 보장하는 방식을 탐구해보고자 한다.

Analysis of Place Attachment and Trust in Residential Community - Developing Strategies for the Revitalization of Intimacy Zone - (주거공동체에 대한 애착과 신뢰의 영향요인 분석 - 친밀권역(intimacy zone)의 회복을 위한 시각 -)

  • Lee, Jong Soo
    • Journal of the Korean housing association
    • /
    • v.26 no.1
    • /
    • pp.53-60
    • /
    • 2015
  • Community is crucial for human beings not only because they are born with communal self but also because social cooperation is more efficient than competition in many cases. Human beings are defined as Homo communicus living in residential community which is important for the fulfillment of their primary needs. Residential community is an 'intimacy zone' where personal and emotional interactions are made. This study aims at examining the health of residential community in Korea by exploring the level of place attachment and neighborhood trust. Previous studies indicate that place attachment and trust are influenced by three dimensions such as residents' characteristics, house types and regional environment. This study conducted a nationwide questionnaire survey and it shows that place attachment moulds neighborhood trust. The results of path analysis demonstrates that place attachment and trust appear high in detached house areas. Age of residents also gives positive influence on the level of place attachment and neighbourhood trust. This result gives significant policy implications for the development of residential community in Korea. Residential community as an intimacy zone has been eroded and desperately needs to be revitalized. For this, more concern should be given to the issue of desirable size of residential community and the types of houses. Detached house area must be supported by governmental policies.

TPMP: A Privacy-Preserving Technique for DNN Prediction Using ARM TrustZone (TPMP : ARM TrustZone을 활용한 DNN 추론 과정의 기밀성 보장 기술)

  • Song, Suhyeon;Park, Seonghwan;Kwon, Donghyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.3
    • /
    • pp.487-499
    • /
    • 2022
  • Machine learning such as deep learning have been widely used in recent years. Recently deep learning is performed in a trusted execution environment such as ARM TrustZone to improve security in edge devices and embedded devices with low computing resource. To mitigate this problem, we propose TPMP that efficiently uses the limited memory of TEE through DNN model partitioning. TPMP achieves high confidentiality of DNN by performing DNN models that could not be run with existing memory scheduling methods in TEE through optimized memory scheduling. TPMP required a similar amount of computational resources to previous methodologies.

Detection of TrustZone Rootkits Using ARM PMU Events (ARM PMU 이벤트를 활용한 TrustZone 루트킷 탐지에 대한 연구)

  • Jimin Choi;Youngjoo Shin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.6
    • /
    • pp.929-938
    • /
    • 2023
  • ARM processors, utilized in mobile devices, have integrated the hardware isolation framework, TrustZone technology, to implement two execution environments: the trusted domain "Secure World" and the untrusted domain "Normal World". Rootkit is a type of malicious software that gains administrative access and hide its presence to create backdoors. Detecting the presence of a rootkit in a Secure World is difficult since processes running within the Secure World have no memory access restrictions and are isolated. This paper proposes a technique that leverages the hardware based PMU(Performance Monitoring Unit) to measure events of the Secure World rootkit and to detect the rootkit using deep learning.

Cascade Perimeter Defence Model in Multiple VPN Environment (다중 VPN 환경에서의 분산 Perimeter defence 모델에 관한 연구)

  • Lim, Hyung-J.;Kim, Tae-Kyung;Chung, Tai-M.
    • The KIPS Transactions:PartC
    • /
    • v.11C no.1
    • /
    • pp.81-88
    • /
    • 2004
  • This paper analyzed the proper methods to solve the security problems of establishing trust zone which is changed by security policy in large scale networks containing multiple VPNs. Therefore, we surveyed the vulnerability of VPN technologies, it analyzed various models suitable for trust zone. By simulations of various models, we Propose the cascade perimeter defence policy model having the neit as such an efficient transit cost and the strictly isolation for trust tone. This model can protect the trust zone from the public network by dividing the trust Tone according to each VPN group and it shows the better transit performance by cascading the position of perimeter defence policy.

The Study for Privacy Trust Zone of Smart Monitoring in Mobile Environment (모바일 환경에서 스마트한 모니터링이 가능한 프라이버시 신뢰 존 정보 제공 시스템에 관한 연구)

  • Kang, Jang-Mook;Lee, Woo-Jin
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.10 no.4
    • /
    • pp.63-68
    • /
    • 2010
  • Mobile devices like iphone, ipad, kindle, and PDA are used as everyday tool. In the mobile environment, smart phones and other mobile units are also used as a tool for protection or infringement of personal information. Therefore, smart monitoring technology is required to protect personal information and privacy. On the other hand, with smart phones and the mobile environment, diverse application technologies are realized on hardware and software platforms. Therefore, this paper designs the network structure that forms privacy trust zone, and based on this, deals with the monitoring and monitoring prevention system with a focus on CCTV, through which this paper proposes a system that provides privacy trust zone information and its utilization which is capable of smart monitoring.

A Methodology for the Improvement of Accredited Digital Certificate Integrating FIDO Biometric Technology and TrustZone (FIDO 생체기술과 안전영역을 연계한 공인인증서 효율화 방법)

  • Cho, Hwa-Gun;Yang, Hae-Sool
    • Journal of Digital Convergence
    • /
    • v.15 no.8
    • /
    • pp.183-193
    • /
    • 2017
  • Digital accredited certificates issued under the Digital Signature Act provide essential functionalities for online service, so certificates are used for various services such as online banking, e-government. However, certificates can be stolen by hackers and users need to install separate software to use certificates. Recently FIDO, which aims to solve the problems of password-based authentication and the lack of interoperability between authentication methods, is used for biometric authentication and TrustZone, hardware-based secure environment, is used for safe smartphone usage. In this paper, the new service method is suggested which uses FIDO-based biometric authentication and stores certificates in TrustZone. This method can not only improve security and convenience but also be easily applied to the service because it uses built-in functionalities of new smartphones such as biometric sensors and TrustZone. It is expected that people can use certificates in a safe and convenient way with this method.

An Efficient Kernel Introspection System using a Secure Timer on TrustZone (TrustZone의 시큐어 타이머를 이용한 효율적인 커널 검사 시스템)

  • Kim, Jinmok;Kim, Donguk;Park, Jinbum;Kim, Jihoon;Kim, Hyoungshick
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.4
    • /
    • pp.863-872
    • /
    • 2015
  • Kernel rootkit is recognized as one of the most severe and widespread threats to corrupt the integrity of an operating system. Without an external monitor as a root of trust, it is not easy to detect kernel rootkits which can intercept and modify communications at the interfaces between operating system components. To provide such a monitor isolated from an operating system that can be compromised, most existing solutions are based on external hardware. Unlike those solutions, we develop a kernel introspection system based on the ARM TrustZone technology without incurring extra hardware cost, which can provide a secure memory space in isolation from the rest of the system. We particularly use a secure timer to implement an autonomous switch between secure and non-secure modes. To ensure integrity of reference, this system measured reference from vmlinux which is a kernel original image. In addition, the flexibility of monitoring block size can be configured for efficient kernel introspection system. The experimental results show that a secure kernel introspection system is provided without incurring any significant performance penalty (maximum 6% decrease in execution time compared with the normal operating system).

A Method for Data Access Control and Key Management in Mobile Cloud Storage Services (모바일 클라우드 스토리지 서비스에서의 데이터 보안을 위한 데이터 접근 제어 및 보안 키 관리 기법)

  • Shin, Jaebok;Kim, Yungu;Park, Wooram;Park, Chanik
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.8 no.6
    • /
    • pp.303-309
    • /
    • 2013
  • Cloud storage services are used for efficient sharing or synchronizing of user's data across multiple mobile devices. Although cloud storages provide flexibility and scalability in storing data, security issues should be handled. Currently, typical cloud storage services offer data encryption for security purpose but we think such method is not secure enough because managing encryption keys by software and identifying users by simple ID and password are main defectives of current cloud storage services. We propose a secure data access method to cloud storage in mobile environment. Our framework supports hardware-based key management, attestation on the client software integrity, and secure key sharing across the multiple devices. We implemented our prototype using ARM TrustZone and TPM Emulator which is running on secure world of the TrustZone environment.