Hardware-assisted Security: So Close yet So Far

Size: px
Start display at page:

Download "Hardware-assisted Security: So Close yet So Far"

Transcription

1 Hardware-assisted Security: So Close yet So Far Ahmad-Reza Sadeghi, Ferdinand Brasser Technische Universität Darmstadt & Intel Collaborative Research Institute for Secure Computing

2 Collaborators N. Asokan, Aalto University Finland Luca Davi, Christopher Liebchen, TU Darmstadt, Germany Per Larsen, Steven Crane, Andrei Homescu, UCI, USA Gene Tsudik, Michael Franz, UCI, USA Thorsten Holz, Bochum University, Germany Yier Jin, Dean Sullivan, Orlando Arias, UCF, USA Patrick Koeberl, Matthias Schunter, Intel Labs And ARM, Gieseke & Devrient, IBM, Huawei, NXP

3 Conclusion Fantastic Sad Very Sad Complicated? Total Disaster

4 Why Hardware-assisted Security? App 1 App 2 App 3 App 4 Software Stack Software Stack Operating System Hardware Peripherals CPUHardwareMemory I/O

5 Goal: Self-Contained Security Establishing Trusted Execution Environment Software Stack App 1 App 2 App 3 App 4 Operating System Platform boot integrity Secure storage Device identification Isolated execution Device authentication capabilities Hardware Peripherals CPU Memory I/O

6 Historical Overview Cambridge CAP Reference monitor VAX/VMS Simple smart cards Protection rings Java security architecture Hardware-assisted secure boot Java Card platform TI M-Shield Trusted Platform Module (TPM) Late launch/txt ARM TrustZone PUFs On-board Credentials Mobile hardware security architectures Mobile OS security architectures Mobile Trusted Module (MTM) GP TEE standards TPM 2.0 Intel SGX Computer security Mobile security Smart card security

7 Dedicated Security Devices (Smartcards) Software Stack App 1 App 2 App 3 App 4 Operating System Hardware Peripherals CPU Memory I/O

8 Integrated Security Devices Software Stack App 1 App 2 App 3 Operating System e.g., Code-reuse Attacks App 4 Hardware Peripherals CPU CPU Memory MemoryI/O I/O TPM IBM Integrity Measurement Architecture (IMA) [Sadeghi et al, ACMSTC 2006]

9 TPM-Based Trusted Computing Remote (binary) attestation is static Does not reflect code s behavior Property-based Attestation [Stüble et al, NSPW 2004] Does not detect runtime attacks Control FLow Attestation [Davi et al, CCS 2016 & DAC 2017] Verifier Prover Challenge Authentic Report Trust Anchor (e.g., TPM) Measure software state

10 ARM TrustZone Subsidy Lock IMEI Protection ios Device Encryption Touch ID, Apple Pay Android Full-Disk Encryption (FDE) Samsung KNOX Secure-I/O, Attestation Real-time Kernel Protection (TIMA) Software Stack Secure World App App 1 1 App 2 App App 2 3 Trustlet App 3 App 4 Applet Trustlet Applet Applet Trustlet Operating System Operating System Operating System DRM Netflix Spotify Widevine Hardware Peripherals CPU Memory I/O IMEI: International Mobile Equipment Identifier Onboard credential [NOKIA] Mobicore [G&D]

11 Attacks on TrustZone Reflections on trusting TrustZone [Dan Rosenberg, BlackHat US, 2014] Attacking your Trusted Core [Di Shen, BlackHat US, 2015] Breaking Android Full Disc Encryption [laginimaineb from Project Zero, 2016]

12 Breaking Android Full Disk Encryption [laginimaineb from Project Zero, 2016] Provides Compromise User Media Services Server System (e.g., FDE) App Grants Direct Access to QSEE Kernel Driver Normal World App Android Kernel Driver Mediaserver QSEE- COM Hook dispatcher, redirect to shell-code Secure World KeyMaster Trustlet QSEE- HMAC Message Handler QSEE Kernel RWX Section // inject.code 16 // get key buff SUB R3,R3,#0x10 // copy to NW MOV R2,#0x0 Loop: LDR R0,[R3,R2] STR R0,[R1,R2] ADD R2,R2,#0x4 MOV R0,#0x30 SUB R0,R2,R0 BLT loop Hardware TZ Extension // ret success MOV R0,#0 BX LR QSEE: Qualcomm Secure Execution Environment

13 Intel Software Guard Extensions (SGX) App 1 App 2 App 3 App 4 Software Stack Enclave 1 Enclave 2 Enclave 3 Enclave 4 Code-reuse Attacks Operating System Hardware Side-Channel Attacks (not in SGX Adv. Model) Peripherals CPU Memory I/O

14 Runtime Attacks and Defenses

15 / ROP Rootkits Hund et al (USENIX) ret2libc Solar Designer Advanced ret2libc Nergal Borrowed Code Chunk Exploitation Krahmer ROP on SPARC Buchanan et al (CCS) ROP without Returns Checkoway et al (CCS) JIT-ROP Snow et al (IEEE S&P) Blind ROP Bittau et al (IEEE S&P) ROP on x86 Shacham (CCS) ROP on PowerPC FX Lindner (BlackHat) ROP on Atmel AVR Francillon et al (CCS) Practical ROP Zovi (RSA Conference) Out-Of-Control Göktas et al (IEEE S&P) SELECTED ROP on ARM/iOS Miller et al (BlackHat) Pwn2Own (ios/ie) Iozzo et al / Nils Real-World Exploits 2014 Stitching Gadgets Davi et al (USENIX) Flushing Attacks Schuster et al (RAID) ROP is Dangerous Carlini et al (USENIX)

16 Main Defenses against Code Reuse 1. Code Randomization 2. Control-Flow Integrity (CFI)

17 CFI Defense Literature Control-Flow Restrictor Pewny et al (ACSAC) ROPecker Cheng et al. (NDSS) Control-Flow Guard Microsoft XFI Abadi et al. (OSDI) CFI and Data Sandboxing Zeng et al (CCS) Forward-Edge CFI Tice et al. (USENIX Sec.) Vtrust Zhang et al. (NDSS) Program Shepherding Kiriansky et al. (USENIX Sec.) Control-Flow Integrity (CFI) Abadi et al. (CCS 2005) EMET Microsoft Branch Regulation Kayaalp et al (ISCA) kbouncer Pappas et al. (USENIX Sec.) Per-input CFI Niu et al. (CCS) Architectural Support for CFI Budiu et al. (ASID) Control-Flow Locking Bletch et al. (ACSAC) SAFEDISPATCH Jang et al. (NDSS) Protecting Vtables Bounov et al. (NDSS) HyperSafe Wang et al. (IEEE S&P) Mobile CFI Davi et al. (NDSS) bin-cfi Zhang et al. (USENIX Sec.) Modular CFI Niu et al. (PLDI) CCFI Mashtizadeh et al. (CCS) HAFIX++ Sullivan et al. (DAC) ROPdefender Davi et al. (AsiaCCS) RockJIT Niu et al. (CCS) PathArmor Veen et al. (CCS) SELECTED CCFIR Zhang et al. (IEEE S&P) Hardware CFI Davi et al. (DAC) HAFIX Arias et al. (DAC) CET Intel

18 HAFIX: Hardware-Assisted Flow Integrity Extension Design Automation Conference (DAC 2015) Orlando Arias, Lucas Davi, Matthias Hanreich, Yier Jin, Patrick Koeberl, Debayan Paul, Ahmad-Reza Sadeghi, Dean Sullivan

19 Why CFI Processor Support? CFI Processor Support based on Instruction set architecture (ISA) extensions Dedicated CFI instructions Avoids offline training phase Instant attack detection CFI control state: Binding CFI data to CFI state and instructions

20 HAFIX++ Strategy Without Tactics: Policy-Agnostic Hardware-Enhanced Control-Flow Integrity Design Automation Conference (DAC 2016) Dean Sullivan, Orlando Arias, Lucas Davi, Per Larsen, Ahmad-Reza Sadeghi, Yier Jin

21 Objectives Backward-Edge and Forward-Edge CFI No burden on developer Security High performance Enabling technology Compatibility to legacy code Stateful, CFI policy agnostic No code annotations/changes Hardware protection On-Chip Memory for CFI Data No unintended sequences < 3% overhead All applications can use CFI features Support of Multitasking CFI and non-cfi code on same platform

22 HAFIX++ ISA Extensions cfibr cfiret cfilsr cfiprj cfichk Issued at call site setup backward edge Issue at return site check backward edge Issued at call site setup call target Issued at jump site setup jump target Issued at call/jmp target check forward edge Label State Stack (LSS) Label State Register (LSR)

23 Control-flow Enforcement Technology [Intel 2016] Backward edge Shadow stack detects return-address manipulation Shadow stack protected, cannot be accessed by attacker New register ssp for the shadow stack Conventional move instructions cannot be used in shadow stack New instructions to operate on shadow stack Forward edge New instruction for indirect call/jump targets: branchend Any indirect call/jump can target any valid indirect branch target Could be combined with fine-grained compiler-based CFI (LLVM CFI)

24 Hardware-Based Solutions XFI Budiu et al, ASID 2006 BE- Support FE- Support Shared library & Multitasking Granularity Overhead Coarse 3.75% HAFIX Davi et al., DAC 2015 Coarse 2% LandHere HCFI Christoulakis et al., CODASPY 2016 Architectural dependent Coarse optimizations N/A Fine 1% Intel CET Intel Tech Review Coarse N/A HAFIX++ Sullivan et al., DAC 2016 Fine 1.75%

25 Leakage: Use-case SGX

26 IRQ Controlled-Channel Attack on SGX [Xu et al., IEEE S&P 15] Granularity: page 4K, good for big data structures Enclave 1 Enclave 2 App 1 App 2 App 3 OS PT PT PF Handler CPU RAM EPC EPC: Enclave Page Cache PT: Page Tables PF: Page-Fault

27 observe Cache Attacks on SGX CPU Enclave 1 Enclave 2 App 1 App 2 App 3 CPU caches shared between uses enclaves and untrusted software enabling cache side-channel attacks Cache RAM EPC EPC: Enclave Page Cache

28 Cache Attacks on SGX, Cont. [Schwarz et al., arxiv: ] Enclave 1 Enclave 2 App 1 App 2 App 3 CPU OS SMT SMT Level 1 Branch Pred. Level 2 Level 3 [Lee et al., arxiv: ], Branch shadowing CPU Core [Moghimi et al., arxiv: ] RAM [Brasser et al., arxiv: ] EPC [Götzfried et al., EuroSec 17] EPC: Enclave Page Cache SMT: Simultaneous Multithreading

29 SGX Side-Channel Attacks Comparison Attack Type Observed Cache Interrupting Victim Cache Eviction Measurement Attacker Code Attacked Victim Lee et al. Branch Shadowing Moghimi et al. Prime + Probe Götzfried et al. Prime + Probe Brasser et al. Prime + Probe Schwarz et al. Prime + Probe BTB / LBR Yes Execution Timing OS RSA & SVM classifier L1(D) Yes Access timing OS AES L1(D) No PCM OS AES L1(D) No PCM OS L3 No Counting Thread Enclave RSA & Genome Sequencing AES

30 APIC Probe Process 1 Process 2 Victim Process n Attacker Process m Process m+1 Our Attack Handler Handler OS Prime Handler Handler SMT SMT SMT SMT PCM L1 L1 Core 0 Core n PMC: Performance Monitoring Counter (e.g., executed cycles, cache hit/misses, )

31 Attack Use-Cases Extracting 2048-bit RSA decryption key Extracting genome sequences processed in an enclave

32 Current Countermeasures System level defenses Prevent side-channels requiring frequent interruption of enclaves Randomization Application level defenses Side-channel resilient programming (hide accessed memory location) Obfuscation techniques ORAM, Flushing New Hardware Design Sanctum, Bastille, cache partitioning, etc.

33 Conclusion Hardware-assisted security simply not benefiting users Still target of attacks exploiting vulnerabilities of legacy systems Side channel effect is kind of more drastic than though Current add-on defenses not practical or effective Directions New business models Automated use of Trusted Computing solutions Artificial Intelligence in Hardware New fast and dense memory technology

Bit Flips in Memory Rowhammer Attacks and Defenses

Bit Flips in Memory Rowhammer Attacks and Defenses Bit Flips in Memory Rowhammer Attacks and Defenses Memory Corruption Attacks Software code injection return-oriented programming Data Code Hardware Memory Corruption Attacks Software code injection return-oriented

More information

Selected background on ARM registers, stack layout, and calling convention

Selected background on ARM registers, stack layout, and calling convention Selected background on ARM registers, stack layout, and calling convention ARM Overview ARM stands for Advanced RISC Machine Main application area: Mobile phones, smartphones (Apple iphone, Google Android),

More information

Three Decades of Runtime Attacks

Three Decades of Runtime Attacks instead of Motivation Three Decades of Runtime Attacks Morris Worm 1988 return-intolibc Solar Designer 1997 Return-oriented programming Shacham CCS 2007 Continuing Arms Race Code Injection AlephOne 1996

More information

Lucas Davi University of Duisburg-Essen, Germany ICRI-SC Associated Researcher

Lucas Davi University of Duisburg-Essen, Germany ICRI-SC Associated Researcher 17 th May 2017, ICRI-SC Retreat, Darmstadt, Germany Can Systems ever be Protected against Run-time Attacks? Lucas Davi University of Duisburg-Essen, Germany ICRI-SC Associated Researcher Motivation Motivation

More information

Security of Embedded Systems

Security of Embedded Systems Security of Embedded Systems Matthias Schunter, Intel Labs, Ahmad Sadeghi, TU Darmstadt + Teams (F. Brasser, L. Davi, P. Koeberl, S. Schulz, et. al.) 1 2015 Intel Corporation What is an Embedded System?

More information

Control-Flow Attacks and Defenses

Control-Flow Attacks and Defenses Lecture Embedded System Security Summer Term 2016 Control-Flow Attacks and Defenses Prof. Dr.-Ing. Ahmad-Reza Sadeghi Dr.-Ing. Lucas Davi CRISP, Technische Universität Darmstadt Intel Collaborative Research

More information

Just-in-Time Code Reuse

Just-in-Time Code Reuse Just-in-Time Code Reuse The more things change, the more they stay the same Kevin Z. Snow 1 Luca Davi 2 & A. Dmitrienko 2 C. Liebchen 2 F. Monrose 1 A.-R. Sadeghi 2 1 Department of Computer Science University

More information

HAFIX: Hardware-Assisted Flow Integrity Extension

HAFIX: Hardware-Assisted Flow Integrity Extension HAFIX: Hardware-Assisted Flow Integrity Extension Lucas Davi, Matthias Hanreich, Debayan Paul, Ahmad-Reza Sadeghi Technische Universität Darmstadt, Germany Patrick Koeberl Intel Labs Dean Sullivan, Orlando

More information

Embedded System Security Mobile Hardware Platform Security

Embedded System Security Mobile Hardware Platform Security 1 Embedded System Security Mobile Hardware Platform Security Prof. Dr.-Ing. Ahmad-Reza Sadeghi System Security Lab Technische Universität Darmstadt Germany Summer Term 2017 Acknowledgement This slide set

More information

Embedded System Security Mobile Hardware Platform Security

Embedded System Security Mobile Hardware Platform Security 1 Embedded System Security Prof. Dr.-Ing. Ahmad-Reza Sadeghi System Security Lab Technische Universität Darmstadt Germany Summer Term 2016 Acknowledgement This slide set is based on slides provided by

More information

Hardware-assisted Security: From Trust Anchors to Meltdown of Trust

Hardware-assisted Security: From Trust Anchors to Meltdown of Trust Hardware-assisted Security: From Trust Anchors to Meltdown of Trust Ahmad-Reza Sadeghi Technische Universität Darmstadt & Intel Collaborative Research Institute for Collaborative & Resilient Autonomous

More information

Lecture 3 MOBILE PLATFORM SECURITY

Lecture 3 MOBILE PLATFORM SECURITY Lecture 3 MOBILE PLATFORM SECURITY You will be learning: What techniques are used in mobile software platform security? What techniques are used in mobile hardware platform security? Is there a common

More information

Inject malicious code Call any library functions Modify the original code

Inject malicious code Call any library functions Modify the original code Inject malicious code Call any library functions Modify the original code 2 Sadeghi, Davi TU Darmstadt 2012 Secure, Trusted, and Trustworthy Computing Chapter 6: Runtime Attacks 2 3 Sadeghi, Davi TU Darmstadt

More information

Mobile Platform Security Architectures A perspective on their evolution

Mobile Platform Security Architectures A perspective on their evolution Mobile Platform Security Architectures A perspective on their evolution N. Asokan CARDIS 2012 Graz, Austria November 29, 2012 1 NA, KKo, JEE, Nokia Resarch Center 2011-2012 Introduction Recent interest

More information

Subversive-C: Abusing and Protecting Dynamic Message Dispatch

Subversive-C: Abusing and Protecting Dynamic Message Dispatch Subversive-C: Abusing and Protecting Dynamic Message Dispatch Julian Lettner, Benjamin Kollenda, Andrei Homescu, Per Larsen, Felix Schuster, Lucas Davi, Ahmad-Reza Sadeghi, Thorsten Holz, Michael Franz

More information

Securing Legacy Software against Real-World Code-Reuse Exploits: Utopia, Alchemy, or Possible Future?

Securing Legacy Software against Real-World Code-Reuse Exploits: Utopia, Alchemy, or Possible Future? Securing Legacy Software against Real-World Code-Reuse Exploits: Utopia, Alchemy, or Possible Future? Ahmad-Reza Sadeghi, Lucas Davi Technische Universität Darmstadt, Germany and Intel Collaborative Research

More information

Old, New, Borrowed, Blue: A Perspective on the Evolution of Mobile Platform Security Architectures

Old, New, Borrowed, Blue: A Perspective on the Evolution of Mobile Platform Security Architectures Old, New, Borrowed, Blue: A Perspective on the Evolution of Mobile Platform Security Architectures N. Asokan ACM CODASPY 11 Joint work with Kari Kostiainen, Elena Reshetova, Jan-Erik Ekberg Feb 22, 2011

More information

Stephen Checkoway, Lucas Davi, Alexandra Dmitrienko, Ahmad-Reza Sadeghi, Hovav Shacham, Marcel Winandy. ACM CCS 2010, Chicago, USA

Stephen Checkoway, Lucas Davi, Alexandra Dmitrienko, Ahmad-Reza Sadeghi, Hovav Shacham, Marcel Winandy. ACM CCS 2010, Chicago, USA Stephen Checkoway, Lucas Davi, Alexandra Dmitrienko, Ahmad-Reza Sadeghi, Hovav Shacham, Marcel Winandy ACM CCS 2010, Chicago, USA Ad hoc defense against code injection: W X DEP Code injection unnecessary

More information

BlackBox. Lightweight Security Monitoring for COTS Binaries. Byron Hawkins and Brian Demsky University of California, Irvine, USA

BlackBox. Lightweight Security Monitoring for COTS Binaries. Byron Hawkins and Brian Demsky University of California, Irvine, USA BlackBox Lightweight Security Monitoring for COTS Binaries Byron Hawkins and Brian Demsky University of California, Irvine, USA Michael B. Taylor University of California, San Diego, USA Why Security Monitoring?

More information

INFLUENTIAL OPERATING SYSTEM RESEARCH: SECURITY MECHANISMS AND HOW TO USE THEM CARSTEN WEINHOLD

INFLUENTIAL OPERATING SYSTEM RESEARCH: SECURITY MECHANISMS AND HOW TO USE THEM CARSTEN WEINHOLD Faculty of Computer Science Institute of Systems Architecture, Operating Systems Group INFLUENTIAL OPERATING SYSTEM RESEARCH: SECURITY MECHANISMS AND HOW TO USE THEM CARSTEN WEINHOLD OVERVIEW Fundamental

More information

Practical and Efficient Exploit Mitigation for Embedded Devices

Practical and Efficient Exploit Mitigation for Embedded Devices Practical and Efficient Exploit Mitigation for Embedded Devices Matthias Neugschwandtner IBM Research, Zurich Collin Mulliner Northeastern University, Boston Qualcomm Mobile Security Summit 2015 1 Embedded

More information

Physical Unclonable Functions-based Linear Encryption against Code Reuse Attacks

Physical Unclonable Functions-based Linear Encryption against Code Reuse Attacks Physical Unclonable Functions-based Linear Encryption against Code Reuse Attacks Pengfei Qiu, Yongqiang Lyu Research Institute of Information Technology & TNList Tsinghua University Beijing, China {qpf15;luyq}@mails.tsinghua.edu.cn

More information

Varys. Protecting SGX Enclaves From Practical Side-Channel Attacks. Oleksii Oleksenko, Bohdan Trach. Mark Silberstein

Varys. Protecting SGX Enclaves From Practical Side-Channel Attacks. Oleksii Oleksenko, Bohdan Trach. Mark Silberstein Varys Protecting SGX Enclaves From Practical Side-Channel Attacks Oleksii Oleksenko, Bohdan Trach Robert Krahn, Andre Martin, Christof Fetzer Mark Silberstein Key issue of the cloud: We cannot trust it

More information

Breaking Active-Set Backward-Edge CFI

Breaking Active-Set Backward-Edge CFI Breaking Active-Set Backward-Edge CFI Michael Theodorides and David Wagner Department of Electrical Engineering and Computer Sciences University of California, Berkeley {theodorides,daw@cs.berkeley.edu

More information

1358 IEEE TRANSACTIONS ON COMPUTER-AIDED DESIGN OF INTEGRATED CIRCUITS AND SYSTEMS, VOL. 37, NO. 7, JULY 2018

1358 IEEE TRANSACTIONS ON COMPUTER-AIDED DESIGN OF INTEGRATED CIRCUITS AND SYSTEMS, VOL. 37, NO. 7, JULY 2018 1358 IEEE TRANSACTIONS ON COMPUTER-AIDED DESIGN OF INTEGRATED CIRCUITS AND SYSTEMS, VOL. 37, NO. 7, JULY 2018 Control Flow Integrity Based on Lightweight Encryption Architecture Pengfei Qiu, Yongqiang

More information

Influential OS Research Security. Michael Raitza

Influential OS Research Security. Michael Raitza Influential OS Research Security Michael Raitza raitza@os.inf.tu-dresden.de 1 Security recap Various layers of security Application System Communication Aspects of security Access control / authorization

More information

Control-Flow Integrity: Precision, Security, and Performance

Control-Flow Integrity: Precision, Security, and Performance A Control-Flow Integrity: Precision, Security, and Performance Nathan Burow, Purdue University Scott A. Carr, Purdue University Joseph Nash, University of California, Irvine Per Larsen, University of California,

More information

P-TAXI: Enforcing Memory Safety with Programmable Tagged Architecture. Witchakorn Kamolpornwijit

P-TAXI: Enforcing Memory Safety with Programmable Tagged Architecture. Witchakorn Kamolpornwijit P-TAXI: Enforcing Memory Safety with Programmable Tagged Architecture by Witchakorn Kamolpornwijit S.B., Massachusetts Institute of Technology (2015) Submitted to the Department of Electrical Engineering

More information

It s a TRaP: Table Randomization and Protection against Function-Reuse Attacks

It s a TRaP: Table Randomization and Protection against Function-Reuse Attacks It s a TRaP: Table Randomization and Protection against Function-Reuse Attacks Stephen Crane, Stijn Volckaert, Felix Schuster, Christopher Liebchen, Per Larsen, Lucas Davi, Ahmad-Reza Sadeghi, Thorsten

More information

SGX Enclave Life Cycle Tracking TLB Flushes Security Guarantees

SGX Enclave Life Cycle Tracking TLB Flushes Security Guarantees CSE 5095 & ECE 4451 & ECE 5451 Spring 2017 Lecture 3b SGX Enclave Life Cycle Tracking TLB Flushes Security Guarantees Slide deck extracted from Kamran s tutorial on SGX and Chenglu s security analysis

More information

Racing in Hyperspace: Closing Hyper-Threading Side Channels on SGX with Contrived Data Races. CS 563 Young Li 10/31/18

Racing in Hyperspace: Closing Hyper-Threading Side Channels on SGX with Contrived Data Races. CS 563 Young Li 10/31/18 Racing in Hyperspace: Closing Hyper-Threading Side Channels on SGX with Contrived Data Races CS 563 Young Li 10/31/18 Intel Software Guard extensions (SGX) and Hyper-Threading What is Intel SGX? Set of

More information

Lecture Secure, Trusted and Trustworthy Computing Introduction to SGX

Lecture Secure, Trusted and Trustworthy Computing Introduction to SGX Lecture Secure, and Trustworthy Computing Introduction to Prof. Dr.-Ing. Ahmad-Reza Sadeghi System Security Lab Technische Universität Darmstadt Germany Winter Term 2016/17 Intel Software Guard Extensions

More information

Software Solutions to Micro-architectural Side Channels. Yinqian Zhang Assistant Professor Computer Science & Engineering The Ohio State University

Software Solutions to Micro-architectural Side Channels. Yinqian Zhang Assistant Professor Computer Science & Engineering The Ohio State University Software Solutions to Micro-architectural Side Channels Yinqian Zhang Assistant Professor Computer Science & Engineering The Ohio State University Introduction Research interests Computer system security

More information

Lecture 9. PSiOS: Bring Your Own Privacy & Security to ios Devices. Tim Werthmann, Ralf Hund, Lucas Davi, Ahmad-Reza Sadeghi and Thorsten Holz

Lecture 9. PSiOS: Bring Your Own Privacy & Security to ios Devices. Tim Werthmann, Ralf Hund, Lucas Davi, Ahmad-Reza Sadeghi and Thorsten Holz Lecture 9 PSiOS: Bring Your Own Privacy & Security to ios Devices Tim Werthmann, Ralf Hund, Lucas Davi, Ahmad-Reza Sadeghi and Thorsten Holz Operating Systems Practical December 3, 2014 OSP Lecture 9,

More information

Mitigating Code-Reuse Attacks with. Tyler Bletsch, Xuxian Jiang, Vince Freeh Dec. 9, 2011

Mitigating Code-Reuse Attacks with. Tyler Bletsch, Xuxian Jiang, Vince Freeh Dec. 9, 2011 Mitigating Code-Reuse Attacks with Control-Flow Locking Tyler Bletsch, Xuxian Jiang, Vince Freeh Dec. 9, 2011 Introduction Computer systems run complicated software, which is vulnerable We keep finding

More information

Lecture Secure, Trusted and Trustworthy Computing Mobile Hardware Platform Security

Lecture Secure, Trusted and Trustworthy Computing Mobile Hardware Platform Security 1 Lecture Secure, Trusted and Trustworthy Computing Prof. Dr.-Ing. Ahmad-Reza Sadeghi System Security Lab Technische Universität Darmstadt (CASED) Germany Winter Term 2015/2016 Overview General model for

More information

Leaky Cauldron on the Dark Land: Understanding Memory Side-Channel Hazards in SGX

Leaky Cauldron on the Dark Land: Understanding Memory Side-Channel Hazards in SGX Leaky Cauldron on the Dark Land: Understanding Memory Side-Channel Hazards in SGX W. Wang, G. Chen, X, Pan, Y. Zhang, XF. Wang, V. Bindschaedler, H. Tang, C. Gunter. September 19, 2017 Motivation Intel

More information

SGX Security Background. Masab Ahmad Department of Electrical and Computer Engineering University of Connecticut

SGX Security Background. Masab Ahmad Department of Electrical and Computer Engineering University of Connecticut SGX Security Background Masab Ahmad masab.ahmad@uconn.edu Department of Electrical and Computer Engineering University of Connecticut 1 Security Background Outline Cryptographic Primitives Cryptographic

More information

Shreds: S H R E. Fine-grained Execution Units with Private Memory. Yaohui Chen, Sebassujeen Reymondjohnson, Zhichuang Sun, Long Lu D S

Shreds: S H R E. Fine-grained Execution Units with Private Memory. Yaohui Chen, Sebassujeen Reymondjohnson, Zhichuang Sun, Long Lu D S Shreds: S H R E D S Fine-grained Execution Units with Private Memory Yaohui Chen, Sebassujeen Reymondjohnson, Zhichuang Sun, Long Lu RiS3 Lab / Computer Science / Stony Brook University 1 Execution Units

More information

Inferring Fine-grained Control Flow Inside SGX Enclaves with Branch Shadowing

Inferring Fine-grained Control Flow Inside SGX Enclaves with Branch Shadowing Inferring Fine-grained Control Flow Inside SGX Enclaves with Branch Shadowing Sangho Lee, Ming-Wei Shih, Prasun Gera, Taesoo Kim, and Hyesoon Kim, Georgia Institute of Technology; Marcus Peinado, Microsoft

More information

Defeating Return-Oriented Rootkits with Return-less Kernels

Defeating Return-Oriented Rootkits with Return-less Kernels 5 th ACM SIGOPS EuroSys Conference, Paris, France April 15 th, 2010 Defeating Return-Oriented Rootkits with Return-less Kernels Jinku Li, Zhi Wang, Xuxian Jiang, Mike Grace, Sina Bahram Department of Computer

More information

ARM Security Solutions and Numonyx Authenticated Flash

ARM Security Solutions and Numonyx Authenticated Flash ARM Security Solutions and Numonyx Authenticated Flash How to integrate Numonyx Authenticated Flash with ARM TrustZone* for maximum system protection Introduction Through a combination of integrated hardware

More information

SGXBounds Memory Safety for Shielded Execution

SGXBounds Memory Safety for Shielded Execution SGXBounds Memory Safety for Shielded Execution Dmitrii Kuvaiskii, Oleksii Oleksenko, Sergei Arnautov, Bohdan Trach, Pramod Bhatotia *, Pascal Felber, Christof Fetzer TU Dresden, * The University of Edinburgh,

More information

Readactor: Practical Code Randomization Resilient to Memory Disclosure

Readactor: Practical Code Randomization Resilient to Memory Disclosure 2015 IEEE Symposium on Security and Privacy Readactor: Practical Code Randomization Resilient to Memory Disclosure Stephen Crane, Christopher Liebchen, Andrei Homescu, Lucas Davi, Per Larsen, Ahmad-Reza

More information

On-board Credentials. N. Asokan Kari Kostiainen. Joint work with Jan-Erik Ekberg, Pekka Laitinen, Aarne Rantala (VTT)

On-board Credentials. N. Asokan Kari Kostiainen. Joint work with Jan-Erik Ekberg, Pekka Laitinen, Aarne Rantala (VTT) On-board Credentials N. Asokan Kari Kostiainen Joint work with Jan-Erik Ekberg, Pekka Laitinen, Aarne Rantala (VTT) SPACE 2012 Chennai, India October 31, 2012 Outline On-board Credentials (ObCs): What

More information

OS Security IV: Virtualization and Trusted Computing

OS Security IV: Virtualization and Trusted Computing 1 OS Security IV: Virtualization and Trusted Computing Chengyu Song Slides modified from Dawn Song 2 Administrivia Lab2 More questions? 3 Virtual machine monitor +-----------+----------------+-------------+

More information

Massively Parallel Hardware Security Platform

Massively Parallel Hardware Security Platform Massively Parallel Hardware Security Platform Dan Cvrček, Enigma Bridge, UK dan@enigmabridge.com Petr Švenda, CRoCS, Masaryk University, CZ svenda@fi.muni.cz Overview 1. Cryptography as a Service 2. Usage

More information

A Comparison Study of Intel SGX and AMD Memory Encryption Technology

A Comparison Study of Intel SGX and AMD Memory Encryption Technology A Comparison Study of Intel SGX and AMD Memory Encryption Technology Saeid Mofrad, Fengwei Zhang Shiyong Lu Wayne State University {saeid.mofrad, Fengwei, Shiyong}@wayne.edu Weidong Shi (Larry) University

More information

Module: Return-oriented Programming. Professor Trent Jaeger. CSE543 - Introduction to Computer and Network Security

Module: Return-oriented Programming. Professor Trent Jaeger. CSE543 - Introduction to Computer and Network Security CSE543 - Introduction to Computer and Network Security Module: Return-oriented Programming Professor Trent Jaeger 1 1 Anatomy of Control-Flow Exploits Two steps in control-flow exploitation First -- attacker

More information

Runtime Integrity Checking for Exploit Mitigation on Embedded Devices

Runtime Integrity Checking for Exploit Mitigation on Embedded Devices Runtime Integrity Checking for Exploit Mitigation on Embedded Devices Matthias Neugschwandtner IBM Research, Zurich eug@zurich.ibm.com Collin Mulliner Northeastern University, Boston collin@mulliner.org

More information

Cache Side Channel Attacks on Intel SGX

Cache Side Channel Attacks on Intel SGX Cache Side Channel Attacks on Intel SGX Princeton University Technical Report CE-L2017-001 January 2017 Zecheng He Ruby B. Lee {zechengh, rblee}@princeton.edu Department of Electrical Engineering Princeton

More information

Sanctum: Minimal HW Extensions for Strong SW Isolation

Sanctum: Minimal HW Extensions for Strong SW Isolation CSE 5095 & ECE 4451 & ECE 5451 Spring 2017 Lecture 7a Sanctum: Minimal HW Extensions for Strong SW Isolation Marten van Dijk Syed Kamran Haider, Chenglu Jin, Phuong Ha Nguyen Department of Electrical &

More information

Breaking Kernel Address Space Layout Randomization (KASLR) with Intel TSX. Yeongjin Jang, Sangho Lee, and Taesoo Kim Georgia Institute of Technology

Breaking Kernel Address Space Layout Randomization (KASLR) with Intel TSX. Yeongjin Jang, Sangho Lee, and Taesoo Kim Georgia Institute of Technology Breaking Kernel Address Space Layout Randomization (KASLR) with Intel TSX Yeongjin Jang, Sangho Lee, and Taesoo Kim Georgia Institute of Technology Kernel Address Space Layout Randomization (KASLR) A statistical

More information

Obliviate: A Data Oblivious File System for Intel SGX. Adil Ahmad Kyungtae Kim Muhammad Ihsanulhaq Sarfaraz Byoungyoung Lee

Obliviate: A Data Oblivious File System for Intel SGX. Adil Ahmad Kyungtae Kim Muhammad Ihsanulhaq Sarfaraz Byoungyoung Lee Obliviate: A Data Oblivious File System for Intel SGX Adil Ahmad Kyungtae Kim Muhammad Ihsanulhaq Sarfaraz Byoungyoung Lee 1 Clouds? The Ultimate Dream? User Clouds 2 Clouds? The Ultimate Dream? User Clouds

More information

Ascend: Architecture for Secure Computation on Encrypted Data Oblivious RAM (ORAM)

Ascend: Architecture for Secure Computation on Encrypted Data Oblivious RAM (ORAM) CSE 5095 & ECE 4451 & ECE 5451 Spring 2017 Lecture 7b Ascend: Architecture for Secure Computation on Encrypted Data Oblivious RAM (ORAM) Marten van Dijk Syed Kamran Haider, Chenglu Jin, Phuong Ha Nguyen

More information

Lecture Embedded System Security Introduction to Trusted Computing

Lecture Embedded System Security Introduction to Trusted Computing 1 Lecture Embedded System Security Introduction to Trusted Computing Prof. Dr.-Ing. Ahmad-Reza Sadeghi System Security Lab Technische Universität Darmstadt Summer Term 2017 Roadmap: Trusted Computing Motivation

More information

BUILDING SECURE (CLOUD) APPLICATIONS USING INTEL S SGX

BUILDING SECURE (CLOUD) APPLICATIONS USING INTEL S SGX BUILDING SECURE (CLOUD) APPLICATIONS USING INTEL S SGX FLORIAN KERSCHBAUM, UNIVERSITY OF WATERLOO JOINT WORK WITH BENNY FUHRY (SAP), ANDREAS FISCHER (SAP) AND MANY OTHERS DO YOU TRUST YOUR CLOUD SERVICE

More information

QPSI. Qualcomm Technologies Countermeasures Update

QPSI. Qualcomm Technologies Countermeasures Update QPSI Qualcomm Technologies Countermeasures Update 1 Introduction Sometime back in 2010 Let s have exploit countermeasures on our products Why? Hard to fix all bugs. We might as well make them more fun

More information

Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems. Yuanzhong Xu, Weidong Cui, Marcus Peinado

Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems. Yuanzhong Xu, Weidong Cui, Marcus Peinado : Deterministic Side Channels for Untrusted Operating Systems Yuanzhong Xu, Weidong Cui, Marcus Peinado 2 Goal Protect the data of applications running on remote hardware 3 New tech Trusted Platform Modules

More information

0x1A Great Papers in Computer Security

0x1A Great Papers in Computer Security CS 380S 0x1A Great Papers in Computer Security Vitaly Shmatikov http://www.cs.utexas.edu/~shmat/courses/cs380s/ slide 1 Reference Monitor Observes execution of the program/process At what level? Possibilities:

More information

Graphene-SGX. A Practical Library OS for Unmodified Applications on SGX. Chia-Che Tsai Donald E. Porter Mona Vij

Graphene-SGX. A Practical Library OS for Unmodified Applications on SGX. Chia-Che Tsai Donald E. Porter Mona Vij Graphene-SGX A Practical Library OS for Unmodified Applications on SGX Chia-Che Tsai Donald E. Porter Mona Vij Intel SGX: Trusted Execution on Untrusted Hosts Processing Sensitive Data (Ex: Medical Records)

More information

Continuous, Low Overhead, Run-Time Validation of Program Executions

Continuous, Low Overhead, Run-Time Validation of Program Executions 2014 47th Annual IEEE/ACM International Symposium on Microarchitecture Continuous, Low Overhead, Run-Time Validation of Program Executions Erdem Aktas*, Furat Afram**, Kanad Ghose Computer Science Department

More information

Stitching the Gadgets: On the Ineffectiveness of Coarse-Grained Control-Flow Integrity Protection. Accepted at USENIX Security 2014

Stitching the Gadgets: On the Ineffectiveness of Coarse-Grained Control-Flow Integrity Protection. Accepted at USENIX Security 2014 Technical Report Nr. TUD-CS-2014-0800 May 8, 2014 Latest Revision: August 26, 2014 Stitching the Gadgets: On the Ineffectiveness of Coarse-Grained Control-Flow Integrity Protection Accepted at USENIX Security

More information

Hardware Enclave Attacks CS261

Hardware Enclave Attacks CS261 Hardware Enclave Attacks CS261 Threat Model of Hardware Enclaves Intel Attestation Service (IAS) Process Enclave Untrusted Trusted Enclave Code Enclave Data Process Process Other Enclave OS and/or Hypervisor

More information

Shuffler: Fast and Deployable Continuous Code Re-Randomization

Shuffler: Fast and Deployable Continuous Code Re-Randomization Shuffler: Fast and Deployable Continuous Code Re-Randomization David Williams-King, Graham Gobieski, Kent Williams-King, James P. Blake, Xinhao Yuan, Patrick Colp, Michelle Zheng, Vasileios P. Kemerlis,

More information

Runtime attacks are major threats to today's applications Control-flow of an application is compromised at runtime Typically, runtime attacks include

Runtime attacks are major threats to today's applications Control-flow of an application is compromised at runtime Typically, runtime attacks include 2 Runtime attacks are major threats to today's applications Control-flow of an application is compromised at runtime Typically, runtime attacks include injection of malicious code Reasons for runtime attacks

More information

Lecture Embedded System Security A. R. Darmstadt, Runtime Attacks

Lecture Embedded System Security A. R. Darmstadt, Runtime Attacks 2 ARM stands for Advanced RISC Machine Application area: Embedded systems Mobile phones, smartphones (Apple iphone, Google Android), music players, tablets, and some netbooks Advantage: Low power consumption

More information

CODE reuse attacks (CRAs) emerged as a powerful attack, HCIC: Hardware-assisted Control-flow Integrity Checking

CODE reuse attacks (CRAs) emerged as a powerful attack, HCIC: Hardware-assisted Control-flow Integrity Checking This article has been accepted for publication in a future issue of this journal, but has not been fully edited Content may change prior to final publication Citation information: DOI 101109/JIOT20182866164,

More information

Taming Transactions: Towards Hardware-Assisted Control Flow Integrity Using Transactional Memory

Taming Transactions: Towards Hardware-Assisted Control Flow Integrity Using Transactional Memory Taming Transactions: Towards Hardware-Assisted Control Flow Integrity Using Transactional Memory Marius Muench 1(B), Fabio Pagani 1, Yan Shoshitaishvili 2, Christopher Kruegel 2, Giovanni Vigna 2, and

More information

LMP: Light-Weighted Memory Protection with Hardware Assistance

LMP: Light-Weighted Memory Protection with Hardware Assistance LMP: Light-Weighted Memory Protection with Hardware Assistance Wei Huang Zhen Huang Dhaval Miyani David Lie Department of Electrical and Computer Engineering University of Toronto Abstract Despite a long

More information

Lecture Embedded System Security Introduction to Trusted Computing

Lecture Embedded System Security Introduction to Trusted Computing 1 Lecture Embedded System Security Prof. Dr.-Ing. Ahmad-Reza Sadeghi System Security Lab Technische Universität Darmstadt (CASED) Summer Term 2015 Roadmap: Trusted Computing Motivation Notion of trust

More information

HDFI: Hardware-Assisted Data-flow Isolation

HDFI: Hardware-Assisted Data-flow Isolation HDFI: Hardware-Assisted Data-flow Isolation Presented by Ben Schreiber Chengyu Song 1, Hyungon Moon 2, Monjur Alam 1, Insu Yun 1, Byoungyoung Lee 1, Taesoo Kim 1, Wenke Lee 1, Yunheung Paek 2 1 Georgia

More information

Side-Channel Attacks on Intel SGX: How SGX Amplifies The Power of Cache Attacks

Side-Channel Attacks on Intel SGX: How SGX Amplifies The Power of Cache Attacks Side-Channel Attacks on Intel SGX: How SGX Amplifies The Power of Cache Attacks by Ahmad Moghimi A Thesis Submitted to the Faculty of the WORCESTER POLYTECHNIC INSTITUTE In partial fulfillment of the requirements

More information

HideM: Protecting the Contents of Userspace Memory in the Face of Disclosure Vulnerabilities

HideM: Protecting the Contents of Userspace Memory in the Face of Disclosure Vulnerabilities HideM: Protecting the Contents of Userspace Memory in the Face of Disclosure Vulnerabilities Jason Gionta, William Enck, Peng Ning 1 JIT-ROP 2 Two Attack Categories Injection Attacks Code Integrity Data

More information

CFIXX: Object Type Integrity. Nathan Burow, Derrick McKee, Scott A. Carr, Mathias Payer

CFIXX: Object Type Integrity. Nathan Burow, Derrick McKee, Scott A. Carr, Mathias Payer CFIXX: Object Type Integrity Nathan Burow, Derrick McKee, Scott A. Carr, Mathias Payer Control-Flow Hijacking Attacks C / C++ are ubiquitous and insecure Browsers: Chrome, Firefox, Internet Explorer Servers:

More information

Micro-architectural Attacks. Chester Rebeiro IIT Madras

Micro-architectural Attacks. Chester Rebeiro IIT Madras Micro-architectural Attacks Chester Rebeiro IIT Madras 1 Cryptography Passwords Information Flow Policies Privileged Rings ASLR Virtual Machines and confinement Javascript and HTML5 (due to restricted

More information

Control-Flow Hijacking: Are We Making Progress? Mathias Payer, Purdue University

Control-Flow Hijacking: Are We Making Progress? Mathias Payer, Purdue University Control-Flow Hijacking: Are We Making Progress? Mathias Payer, Purdue University http://hexhive.github.io 1 Bugs are everywhere? https://en.wikipedia.org/wiki/pwn2own 2 Trends in Memory Errors* * Victor

More information

RISCV with Sanctum Enclaves. Victor Costan, Ilia Lebedev, Srini Devadas

RISCV with Sanctum Enclaves. Victor Costan, Ilia Lebedev, Srini Devadas RISCV with Sanctum Enclaves Victor Costan, Ilia Lebedev, Srini Devadas Today, privilege implies trust (1/3) If computing remotely, what is the TCB? Priviledge CPU HW Hypervisor trusted computing base OS

More information

Information Security Research and Education at Aalto. N. Asokan

Information Security Research and Education at Aalto. N. Asokan Information Security Research and Education at Aalto N. Asokan http://asokan.org/asokan/ @nasokan About me Professor, Aalto University, from Aug 2013 Professor, University of Helsinki, 2012-2017 IEEE Fellow

More information

Micro-Architectural Attacks and Countermeasures

Micro-Architectural Attacks and Countermeasures Micro-Architectural Attacks and Countermeasures Çetin Kaya Koç koc@cs.ucsb.edu Çetin Kaya Koç http://koclab.org Winter 2017 1 / 25 Contents Micro-Architectural Attacks Cache Attacks Branch Prediction Attack

More information

Isolating Operating System Components with Intel SGX

Isolating Operating System Components with Intel SGX SysTEX 16 Trento, Italy Isolating Operating System Components with Intel SGX Lars Richter, Johannes Götzfried, Tilo Müller Department of Computer Science FAU Erlangen-Nuremberg, Germany December 12, 2016

More information

System-centric Solutions to

System-centric Solutions to System-centric Solutions to Micro-architectural and System-level Side Channels Yinqian Zhang, Ph.D. The Ohio State University Micro-architectural and System-level Side Channels Micro-architectural side

More information

SMART DEVICES: DO THEY RESPECT YOUR PRIVACY?

SMART DEVICES: DO THEY RESPECT YOUR PRIVACY? SMART DEVICES: DO THEY RESPECT YOUR PRIVACY? Systems and Mobile Research Lab, Department of Computer Science and Engineering INDIAN INSTITUTE OF TECHNOLOGY KHARAGPUR Presenter: Sandip Chakraborty sandipc@cse.iitkgp.ac.in

More information

A survey of Hardware-based Control Flow Integrity (CFI)

A survey of Hardware-based Control Flow Integrity (CFI) A survey of Hardware-based Control Flow Integrity (CFI) RUAN DE CLERCQ and INGRID VERBAUWHEDE, KU Leuven Control Flow Integrity (CFI) is a computer security technique that detects runtime attacks by monitoring

More information

Spectre and Meltdown. Clifford Wolf q/talk

Spectre and Meltdown. Clifford Wolf q/talk Spectre and Meltdown Clifford Wolf q/talk 2018-01-30 Spectre and Meltdown Spectre (CVE-2017-5753 and CVE-2017-5715) Is an architectural security bug that effects most modern processors with speculative

More information

HyperSafe: A Lightweight Approach to Provide Lifetime Hypervisor Control-Flow Integrity

HyperSafe: A Lightweight Approach to Provide Lifetime Hypervisor Control-Flow Integrity 31 st IEEE Symposium on Security & Privacy, Oakland CA, May 16-19 2010 HyperSafe: A Lightweight Approach to Provide Lifetime Hypervisor Control-Flow Integrity Zhi Wang, Xuxian Jiang North Carolina State

More information

CacheZoom: How SGX Amplifies The Power of Cache Attacks

CacheZoom: How SGX Amplifies The Power of Cache Attacks CacheZoom: How SGX Amplifies The Power of Cache Attacks Ahmad Moghimi, Gorka Irazoqui, and Thomas Eisenbarth Worcester Polytechnic Institute, Worcester, MA, USA {amoghimi,girazoki,teisenbarth}@wpi.edu

More information

Return-Oriented Rootkits: Bypassing Kernel Code Integrity Protection Mechanisms

Return-Oriented Rootkits: Bypassing Kernel Code Integrity Protection Mechanisms Return-Oriented Rootkits: Bypassing Kernel Code Integrity Protection Mechanisms Ralf Hund Thorsten Holz Felix C. Freiling University of Mannheim Page 1 Motivation (1) Operating systems separate system

More information

Operating System Security: Building Secure Distributed Systems

Operating System Security: Building Secure Distributed Systems Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Operating System Security:

More information

Terra: A Virtual Machine-Based Platform for Trusted Computing by Garfinkel et al. (Some slides taken from Jason Franklin s 712 lecture, Fall 2006)

Terra: A Virtual Machine-Based Platform for Trusted Computing by Garfinkel et al. (Some slides taken from Jason Franklin s 712 lecture, Fall 2006) Terra: A Virtual Machine-Based Platform for Trusted Computing by Garfinkel et al. (Some slides taken from Jason Franklin s 712 lecture, Fall 2006) Trusted Computing Hardware What can you do if you have

More information

CLASS AGENDA. 9:00 9:15 a.m. 9:15 10:00 a.m. 10:00 12:00 p.m. 12:00 1:00 p.m. 1:00 3:00 p.m. 3:00 5:00 p.m.

CLASS AGENDA. 9:00 9:15 a.m. 9:15 10:00 a.m. 10:00 12:00 p.m. 12:00 1:00 p.m. 1:00 3:00 p.m. 3:00 5:00 p.m. CLASS AGENDA INTEL SGX OVERVIEW... DEVELOPER TOOLKIT... DEVELOPING FOR INTEL SGX... BREAK FOR LUNCH... PROVISIONING SECRETS... DATA SEALING...... 9:00 9:15 a.m. 9:15 10:00 a.m. 10:00 12:00 p.m. 12:00 1:00

More information

Applications of Attestation:

Applications of Attestation: Lecture Secure, Trusted and Trustworthy Computing : IMA and TNC Prof. Dr. Ing. Ahmad Reza Sadeghi System Security Lab Technische Universität Darmstadt (CASED) Germany Winter Term 2011/2012 1 Roadmap: TC

More information

Operating System Security

Operating System Security Operating System Security Operating Systems Defined Hardware: I/o...Memory.CPU Operating Systems: Windows or Android, etc Applications run on operating system Operating Systems Makes it easier to use resources.

More information

9 GENERATION INTEL CORE DESKTOP PROCESSORS

9 GENERATION INTEL CORE DESKTOP PROCESSORS PRODUCT BRIEF 9 GENERATION INTEL CORE DESKTOP PROCESSORS TH The Most Powerful Generation of Intel Core Processors Introducing the NEW 9th Gen Intel Core desktop processors - the most powerful generation

More information

CSE543 - Computer and Network Security Module: Virtualization

CSE543 - Computer and Network Security Module: Virtualization CSE543 - Computer and Network Security Module: Virtualization Professor Trent Jaeger CSE543 - Introduction to Computer and Network Security 1 Operating System Quandary Q: What is the primary goal of system

More information

Securing the System with TrustZone Ready Program Securing your Digital World. Secure Services Division

Securing the System with TrustZone Ready Program Securing your Digital World. Secure Services Division Securing the System with TrustZone Ready Program Securing your Digital World Secure Services Division 1 ARM Secure Services Division Established in Q4 2010 To enable a market for secure applications and

More information

Reduction of Code Reuse Attacks Using Code Randomization and Recursive Traversal Algorithm

Reduction of Code Reuse Attacks Using Code Randomization and Recursive Traversal Algorithm Reduction of Code Reuse Attacks Using Code Randomization and Recursive Traversal Algorithm K. Krishna priya 1, Dr.P.Murugeswari 2 1 PG scholar, Department of CSE, Sri Vidya College of Engineering & Technology,

More information

Trusted computing. Aurélien Francillon Secappdev 24/02/2015

Trusted computing. Aurélien Francillon Secappdev 24/02/2015 Trusted computing Aurélien Francillon Secappdev 24/02/2015 Contents Goal of trusted computing Software (attempts) at trusted computing Trusted computing with hardware Static root of trust Dynamic root

More information

Trusted Computing and O/S Security. Aggelos Kiayias Justin Neumann

Trusted Computing and O/S Security. Aggelos Kiayias Justin Neumann Trusted Computing and O/S Security Aggelos Kiayias Justin Neumann O/S Security Fundamental concept for O/S Security: separation. hardware kernel system user Each layer may try to verify the outer layer

More information

Mobile Trusted Computing

Mobile Trusted Computing INVITED PAPER Mobile Trusted Computing This paper surveys the trusted computing features in mobile computing platforms. By N. Asokan, Jan-Erik Ekberg, Kari Kostiainen, Anand Rajan, Carlos Rozas, Ahmad-Reza

More information