SlideShare a Scribd company logo
1
Reboot-Oriented IoT:
Life Cycle Management in Trusted Execution Environment
for Disposable IoT devices
Kuniyasu Suzaki 1)
, Akira Tsukamoto 1)
,
Andy Green 2)
, Mohammad Mannan 3)
1)
National Institute of Advanced Industrial Science and Technology
2)
Warmcat
3)
Concordia University
Annual Computer Security Applications Conference (ACSAC) 2020
10 December 2020 13:30-14:45 Session “System and Hardware Security”
Paper on ACM Digital Library https://dl.acm.org/doi/10.1145/3427228.3427293
2
Outline
 Background for IoT Security
 Concept of Reboot-Oriented IoT
 Network boot protected by TEE (Occasional)
 Live Memory Forensics protected by TEE (Periodical)
 Life Cycle Management based on PKI and protected by TEE
 Implementation
 RO-IoT on Linux and OP-TEE with Arm TrustZone
 Watchdog timer for autonomous reboot protected by TEE
 Performance
 Conclusion
Occasional > Periodical
3
Background for IoT Security
 IoT devices targeted by RO-IoT
 Smart cities and smart farming assumes many IoT deices are geologically distributed
and managed by M2M (Machine to Machine).
 IoT devices works as AI Edge of Fog-Computing and use Linux to run intelligent applications.
 The devices are desired to be disposable when they finish the role. Self-destruction
technologies or ITU E-Waste policy are developed, but …
 Concerns
 General Security issues are not solved.
 If IoT devices are hijacked by malware (ex., Mirai), it is difficult to recover because no
administrator on each device.
 The supply chain includes some stakeholders which have responsibilities (device,
software, and service). These stakeholders want to ruin the device when the
responsibilities are terminated because unmanaged IoT devices become Cyber Debris.
They donʼt want to support the expired devices.
4
Reboot-Oriented IoT
 Purpose
 To prevent IoT from unknown attacks
 To offer suitable life cycle management
 Contributions and challenges
 3 special security mechanism protected by TEE (Trusted Execution Environment)
1. Occasional Network Reboot to recover from unknown attacks
 The IoT runs OS on memory only and reboots (re-installs) OS.
2. Periodical Memory Forensics to detect unknown attacks
 Assumption: AI-Edge IoT runs a few intended applications only.
 RO-IoT allows to run the whitelisted application only.
3. Life Cycle Management to prevent becoming cyber debris
 PKI certificates (CA, Server, and Client) are linked to the lifetimes (Device, Software, and
Service).
Example
Occasional > Periodical
42 hours 15seconds
=15sec *10,000
5
Secure Rebooting
 Reboot (i.e., Re-Installation) is a suitable way to recover from unknown
attacks.
 Related works; CIDER[IEEE SPʼ19], Misery Graphs[IEEE TIFSʼ17], YOLO[SPIEʼ19],
TPM2.0 Authenticated Countdown Timer, etc.
 Challenges
1. Secure network boot
 The OS image is downloaded by HTTPS and verified by TEE.
The connection of HTTPS is terminated by TEE and securely downloaded in TEE.
 TEE has no mechanism to reboot an OS. So, the OS image is transferred to REE and rebooted.
 The reboot mechanism utilizes the Linuxʼs kexec.
 The download OS runs memory only, i.e., total reinstallation.
2. Secure autonomous rebooting
 watchdog timer protected by TEE.
In order to implement TEE and reboot mechanism easily, small Linux is used as a bootloader(detail in implementation).
6
Secure Memory Forensics
 Assumption: IoT runs a few applications only.
 RO-IoT applies whitelisting security on
memory forensics protected by TEE.
 Memory forensics in TEE (TA-Forensics) has
DB for whitelisting apps and retrieves the
task_struct of Linux kernel.
 If unknown application is found, TA-
Forensics causes system rest.
 TA-Forensics sets the watchdog timer and
must be activated periodical to set again to
prevent system rest.
 If the TA-Forensics runs more than thresh
hold, it causes system rest occasionally.
System rest causes secure reboot.
7
Secure Life Cycle Management
 RO-IoT assumes
 Life cycle of Device
 Life cycle of Software
 Life cycle of Service
 The life cycles are linked to PKI of HTTPS
(TLS) certificates (CA, Client, and Server).
 CA Pub Cert is included in TEE by Device
Supplier.
 Client Pub Cert is included in TEE by Software
Vendor.
 Server Pub Cert is managed by the server of
Service Provider.
 The certificates are verified in the TEE when
a HTTPS connection is established at secure
reboot. If a certificate is invalid, RO-IoT does
not boot the OS.
Device
Factory
Service  
Provider
Fresh eMMC
Provisioning Server (Port 444)
EstablishTLS
with  
provisioning  
ServerCert
Download  
Booting URL  
& Client Cert  
& PackageCert
Establish TLS
with  
Download  
Server Cert  
& Client Cert
Download  
ROMFS
License  
Termination
Service  
Termination
Device  
Termination
Server Public Cert
Booting Server (Port 443)
SOKKey
Device  
Supplier
Software  
Vendor
Provisioning Server Private Key  
Provisioning Server Public Cert  
Client Private Key  
Client Public Cert  
Package Private Key  
Package Public Key 
DownloadURL
Secure Storage Encrypted  
by Key inTA‐Boot
Ext4 on FirstLinux
Download Server PrivateKey
Download Server Public Cert
request
request
request
fip.bin
(Secure Storage AES Key,  
ImageCache AES Key)  
Provisioning URL
CA Private Key
CA Public Cert
ROMFS signed by  
Package PrivateKey
fip.bin encrypted  
by SOC Key
Build in TA‐Boot
Provisioning URL
CA PublicCert
Download URL  
Client Public Cert  
Client Private Key  
Package Public Key
romfs encrypted by  
Key inTA
Secure Storage Encrypted  
by Key inTA‐Boot
Ext4 on FirstLinux
fip.bin encrypted  
by SOC Key
Build in TA‐Boot
Provisioning URL
CA PublicCert
Download URL  
Client Public Cert  
Client Private Key  
Package Public Key
Secure Storage Encrypted  
by Key inTA‐Boot
Ext4 on FirstLinux
fip.bin encrypted  
by SOC Key
Build in TA‐Boot
Provisioning URL
CA PublicCert
CA
Server Public Cert
Operation
Setup
8
Implementation
 2 types of Linux
 First Linux: As a bootloader with kexec
 The bootloader supports OP-TEE. TA-Boot on OP-TEE
downloads the IoT OS image with HTTPS.
 TA-Forensics is launched on the first Linux because it
must be hidden from the second Linux.
 The downloaded image is moved to REE (Linux) to
boot it with kexec.
 Second Linux: As a IoT OS
 Applications are monitored by TA-Forensics.
 TA-Forensics is passive, and the activation must be
controlled by an application on the second Linux.
Activation Mechanism: TA-Forensics are
periodically activated because it causes
rebooting with watchdog timer if it is not reset.
Poweron
BL1: BootROM
SecureWorld NormalWorld
TA‐Boot
(BoringSSL, Libwebsocket)
TA‐Forensics
kexec
TA‐  
Client1
eMMC
ROMFSfile
Secure  
booting
Normal  
operation  
(live
memory  
forensics)
Rebooting
Termination of service, or license, or IoT device
If a TLS certificate  
fails.
Download
Server
TEE‐Supplicant
TA‐Forensics,
kernel,  
dtb,
Initramfs.gz
(TA‐Client2)
signature
SecondLinux
TA‐Forensics
Invoked
by TA‐Client1
Survive after  
kexec
memory  
forensics
Invoked
by TA‐Client1
TLS
BL2:
Trusted Boot  
Firmware
BL31:
Secure Monitor
BL32: 
OP‐TEE
BL33:
First Linux
TA‐
Clinet2
TEE‐
Supplicant
IoT
Application
Connected
by TA‐Client2
9
Implementation
 RO-IoT is implanted on HiKey board (Arm
Cortex-A, 2GB Memory).
 eMMC includes the bootloader (First Linux)
with OP-TEE image (TA-Boot).
 TA-Boot includes BoringSSL and LibWebSockets
for HTTPS.
 The bootloader has a mechanism to cache
an OS image. If the OS image is not
updated, the bootloader use the saved OS
image to eliminate the download time.
BL2: TrustedBoot  
Firmware(29KB)
BL31: Secure  
Monitor(33KB)
BL32: SecureOS  
OP‐TEE(286KB)
BL33: First Linux  
ROMFS(7,100KB)
Kernel(5,464KB)
dtb(37KB)
intramfs.gz (1,598KB)
intramfs.gz  
ForNetwork
dhcp  
netdate  
ip
For OP‐TEE  
TEE‐Supplicant (197KB)  
TA‐Client1 (17KB)  
TA‐Boot(1,173KB)
ForBoot
kexec
For Updatefib.bin
dd
SecureStorage
encrypted by key inTA  
Download URL  
Client Public Cert  
Client Privatekey
ROM
Key in SOC
Run in normal world
Run in secure world
TA‐Boot
For HTTPProtocol
LibWebSockets
ForSecurity
BoringSSL
Keys
CA Pub Cert  
Provisioning URL
AES Key for SecureStorage  
AES Key for ImageCache
URL
URL of Provisioning Server
eMMC
fip.bin(7,590KB)
encrypted by key in SOC
First Linux FS(EXT4)
Imagecache  
encrypted by key  
inTA
BL1: BootROM
10
Performance of Reboot (Reinstallation)
 Downloaded OS image
 Minimal 13,863KB
 initramfs.gz 8,637KB
 TA-Forensics 226KB
 Debian 69,120KB
 initramfs.gz 63,340KB
 TA-Forensics 781KB
11
Performance of memory forensics on TEE
 Watchdog timer is set to cause within 30 seconds.
 The time reset is issued every15 seconds.
 The memory forensics must finish within 15 seconds (until next time rest is issued).
 We evaluated the memory forensics on TEE with 0, 100, and 200 extra
processes.
12
Future Work
 Target applications of RO-IoT were AI Edge, which allowed short-time
suspension.
 Next target is mission critical applications (mobility and life support for
smart city).
 RO-IoT with partial OS update mechanism.
 RO-IoT with fault tolerant mechanism.
13
Conclusions
 Return-Oriented IoT makes IoT device disposable with 3 security
mechanisms protected by TEE (Trusted Execution Environment).
1. Occasional Network Reboot replaces whole OS image on memory and recovers from
unknown attacks
2. Periodical Memory Forensics detects unknown attacks
3. Life Cycle Managements linked to PKI certificates prevents becoming cyber debris

More Related Content

What's hot

Techniques of attacking ICS systems
Techniques of attacking ICS systems Techniques of attacking ICS systems
Techniques of attacking ICS systems
qqlan
 
Master Serial Killer - DEF CON 22 - ICS Village
Master Serial Killer - DEF CON 22 - ICS VillageMaster Serial Killer - DEF CON 22 - ICS Village
Master Serial Killer - DEF CON 22 - ICS Village
Chris Sistrunk
 
Purple Teaming ICS Networks
Purple Teaming ICS NetworksPurple Teaming ICS Networks
Purple Teaming ICS Networks
Dragos, Inc.
 
Attacking SCADA systems: Story Of SCADASTRANGELOVE
Attacking SCADA systems: Story Of SCADASTRANGELOVEAttacking SCADA systems: Story Of SCADASTRANGELOVE
Attacking SCADA systems: Story Of SCADASTRANGELOVE
Aleksandr Timorin
 
Positive Technologies - S4 - Scada under x-rays
Positive Technologies - S4 - Scada under x-raysPositive Technologies - S4 - Scada under x-rays
Positive Technologies - S4 - Scada under x-rays
qqlan
 
IPv6 Security Potpourri
IPv6 Security PotpourriIPv6 Security Potpourri
IPv6 Security Potpourri
_xhr_
 
Improving SCADA Security
Improving SCADA SecurityImproving SCADA Security
Improving SCADA Security
Narinrit Prem-apiwathanokul
 
Антон Иванов. Kaspersky Open Single Management Platform – XDR платформа для в...
Антон Иванов. Kaspersky Open Single Management Platform – XDR платформа для в...Антон Иванов. Kaspersky Open Single Management Platform – XDR платформа для в...
Антон Иванов. Kaspersky Open Single Management Platform – XDR платформа для в...
Kaspersky
 
Артем Зиненко. Vulnerability Assessment в ICS на основе информации из публичн...
Артем Зиненко. Vulnerability Assessment в ICS на основе информации из публичн...Артем Зиненко. Vulnerability Assessment в ICS на основе информации из публичн...
Артем Зиненко. Vulnerability Assessment в ICS на основе информации из публичн...
Kaspersky
 
Catching Multilayered Zero-Day Attacks on MS Office
Catching Multilayered Zero-Day Attacks on MS OfficeCatching Multilayered Zero-Day Attacks on MS Office
Catching Multilayered Zero-Day Attacks on MS Office
Kaspersky
 
NERC v6.0 for ESM Solution Guide
NERC v6.0 for ESM Solution GuideNERC v6.0 for ESM Solution Guide
NERC v6.0 for ESM Solution Guide
protect724rkeer
 
Internet of things (IoT) Architecture Security Analysis
Internet of things (IoT) Architecture Security AnalysisInternet of things (IoT) Architecture Security Analysis
Internet of things (IoT) Architecture Security Analysis
Daksh Raj Chopra
 
Sb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetSb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinet
Ivan Carmona
 
Security Lock Down Your Computer Like the National Security Agency (NSA)
Security Lock Down Your Computer Like the National Security Agency (NSA)Security Lock Down Your Computer Like the National Security Agency (NSA)
Security Lock Down Your Computer Like the National Security Agency (NSA)
José Ferreiro
 
Industrial Threats Landscape, H2'2017
Industrial Threats Landscape, H2'2017Industrial Threats Landscape, H2'2017
Industrial Threats Landscape, H2'2017
Kaspersky
 
OT Security - h-c0n 2020
OT Security - h-c0n 2020OT Security - h-c0n 2020
OT Security - h-c0n 2020
Jose Palanco
 
How to use mtr 2
How to use mtr 2How to use mtr 2
How to use mtr 2
Eduardo Narvaez
 
IoT Day - Introducing Azure Sphere
IoT Day -  Introducing Azure SphereIoT Day -  Introducing Azure Sphere
IoT Day - Introducing Azure Sphere
Mirco Vanini
 
Azure Sphere - GAB 2019
Azure Sphere - GAB 2019Azure Sphere - GAB 2019
Azure Sphere - GAB 2019
Mirco Vanini
 
Are you ready for Microsoft Azure Sphere?
Are you ready for Microsoft Azure Sphere?Are you ready for Microsoft Azure Sphere?
Are you ready for Microsoft Azure Sphere?
Mirco Vanini
 

What's hot (20)

Techniques of attacking ICS systems
Techniques of attacking ICS systems Techniques of attacking ICS systems
Techniques of attacking ICS systems
 
Master Serial Killer - DEF CON 22 - ICS Village
Master Serial Killer - DEF CON 22 - ICS VillageMaster Serial Killer - DEF CON 22 - ICS Village
Master Serial Killer - DEF CON 22 - ICS Village
 
Purple Teaming ICS Networks
Purple Teaming ICS NetworksPurple Teaming ICS Networks
Purple Teaming ICS Networks
 
Attacking SCADA systems: Story Of SCADASTRANGELOVE
Attacking SCADA systems: Story Of SCADASTRANGELOVEAttacking SCADA systems: Story Of SCADASTRANGELOVE
Attacking SCADA systems: Story Of SCADASTRANGELOVE
 
Positive Technologies - S4 - Scada under x-rays
Positive Technologies - S4 - Scada under x-raysPositive Technologies - S4 - Scada under x-rays
Positive Technologies - S4 - Scada under x-rays
 
IPv6 Security Potpourri
IPv6 Security PotpourriIPv6 Security Potpourri
IPv6 Security Potpourri
 
Improving SCADA Security
Improving SCADA SecurityImproving SCADA Security
Improving SCADA Security
 
Антон Иванов. Kaspersky Open Single Management Platform – XDR платформа для в...
Антон Иванов. Kaspersky Open Single Management Platform – XDR платформа для в...Антон Иванов. Kaspersky Open Single Management Platform – XDR платформа для в...
Антон Иванов. Kaspersky Open Single Management Platform – XDR платформа для в...
 
Артем Зиненко. Vulnerability Assessment в ICS на основе информации из публичн...
Артем Зиненко. Vulnerability Assessment в ICS на основе информации из публичн...Артем Зиненко. Vulnerability Assessment в ICS на основе информации из публичн...
Артем Зиненко. Vulnerability Assessment в ICS на основе информации из публичн...
 
Catching Multilayered Zero-Day Attacks on MS Office
Catching Multilayered Zero-Day Attacks on MS OfficeCatching Multilayered Zero-Day Attacks on MS Office
Catching Multilayered Zero-Day Attacks on MS Office
 
NERC v6.0 for ESM Solution Guide
NERC v6.0 for ESM Solution GuideNERC v6.0 for ESM Solution Guide
NERC v6.0 for ESM Solution Guide
 
Internet of things (IoT) Architecture Security Analysis
Internet of things (IoT) Architecture Security AnalysisInternet of things (IoT) Architecture Security Analysis
Internet of things (IoT) Architecture Security Analysis
 
Sb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetSb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinet
 
Security Lock Down Your Computer Like the National Security Agency (NSA)
Security Lock Down Your Computer Like the National Security Agency (NSA)Security Lock Down Your Computer Like the National Security Agency (NSA)
Security Lock Down Your Computer Like the National Security Agency (NSA)
 
Industrial Threats Landscape, H2'2017
Industrial Threats Landscape, H2'2017Industrial Threats Landscape, H2'2017
Industrial Threats Landscape, H2'2017
 
OT Security - h-c0n 2020
OT Security - h-c0n 2020OT Security - h-c0n 2020
OT Security - h-c0n 2020
 
How to use mtr 2
How to use mtr 2How to use mtr 2
How to use mtr 2
 
IoT Day - Introducing Azure Sphere
IoT Day -  Introducing Azure SphereIoT Day -  Introducing Azure Sphere
IoT Day - Introducing Azure Sphere
 
Azure Sphere - GAB 2019
Azure Sphere - GAB 2019Azure Sphere - GAB 2019
Azure Sphere - GAB 2019
 
Are you ready for Microsoft Azure Sphere?
Are you ready for Microsoft Azure Sphere?Are you ready for Microsoft Azure Sphere?
Are you ready for Microsoft Azure Sphere?
 

Similar to ACSAC2020 "Return-Oriented IoT" by Kuniyasu Suzaki

Cisco Malware: A new risk to consider in perimeter security designs
Cisco Malware: A new risk to consider in perimeter security designsCisco Malware: A new risk to consider in perimeter security designs
Cisco Malware: A new risk to consider in perimeter security designs
Manuel Santander
 
Removing Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessRemoving Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment Success
Microsoft Tech Community
 
Backdoor Entry to a Windows Computer
Backdoor Entry to a Windows ComputerBackdoor Entry to a Windows Computer
Backdoor Entry to a Windows Computer
IRJET Journal
 
Developing TI RTOS Applications and BLE Profiles
Developing TI RTOS Applications and BLE ProfilesDeveloping TI RTOS Applications and BLE Profiles
Developing TI RTOS Applications and BLE Profiles
Sumit Sapra
 
IoT security-arrow-roadshow #iotconfua
IoT security-arrow-roadshow #iotconfuaIoT security-arrow-roadshow #iotconfua
IoT security-arrow-roadshow #iotconfua
Andy Shutka
 
Io t security and azure sphere
Io t security and azure sphereIo t security and azure sphere
Io t security and azure sphere
Pushkar Saraf
 
CompTIA Security Plus Overview
CompTIA Security Plus OverviewCompTIA Security Plus Overview
CompTIA Security Plus Overview
Joseph Holbrook, Chief Learning Officer (CLO)
 
DYNAMIC ROOT OF TRUST AND CHALLENGES
DYNAMIC ROOT OF TRUST AND CHALLENGESDYNAMIC ROOT OF TRUST AND CHALLENGES
DYNAMIC ROOT OF TRUST AND CHALLENGES
ijsptm
 
Iot Conference Berlin M2M,IoT, device management: one protocol to rule them all?
Iot Conference Berlin M2M,IoT, device management: one protocol to rule them all?Iot Conference Berlin M2M,IoT, device management: one protocol to rule them all?
Iot Conference Berlin M2M,IoT, device management: one protocol to rule them all?
Julien Vermillard
 
Stuxnet mass weopan of cyber attack
Stuxnet mass weopan of cyber attackStuxnet mass weopan of cyber attack
Stuxnet mass weopan of cyber attack
Ajinkya Nikam
 
IoT Cyber+Physical+Social Engineering Attack Security (v0.1.6 / sep2020)
IoT Cyber+Physical+Social Engineering Attack Security (v0.1.6 / sep2020)IoT Cyber+Physical+Social Engineering Attack Security (v0.1.6 / sep2020)
IoT Cyber+Physical+Social Engineering Attack Security (v0.1.6 / sep2020)
mike parks
 
IRJET - Identification and Classification of IoT Devices in Various Appli...
IRJET -  	  Identification and Classification of IoT Devices in Various Appli...IRJET -  	  Identification and Classification of IoT Devices in Various Appli...
IRJET - Identification and Classification of IoT Devices in Various Appli...
IRJET Journal
 
Integrate IoT cloud analytics and over the-air (ota) updates with google and ...
Integrate IoT cloud analytics and over the-air (ota) updates with google and ...Integrate IoT cloud analytics and over the-air (ota) updates with google and ...
Integrate IoT cloud analytics and over the-air (ota) updates with google and ...
Mender.io
 
Abbie Barbir Tcg Final
Abbie Barbir Tcg FinalAbbie Barbir Tcg Final
Abbie Barbir Tcg Final
Abbie Barbir
 
Architecting Azure (I)IoT Solutions @ IoT Saturday 2019
Architecting Azure (I)IoT Solutions @ IoT Saturday 2019Architecting Azure (I)IoT Solutions @ IoT Saturday 2019
Architecting Azure (I)IoT Solutions @ IoT Saturday 2019
pietrobr
 
BKK16-110 A Gentle Introduction to Trusted Execution and OP-TEE
BKK16-110 A Gentle Introduction to Trusted Execution and OP-TEEBKK16-110 A Gentle Introduction to Trusted Execution and OP-TEE
BKK16-110 A Gentle Introduction to Trusted Execution and OP-TEE
Linaro
 
Stuxnet dc9723
Stuxnet dc9723Stuxnet dc9723
Stuxnet dc9723
Iftach Ian Amit
 
Secure sigfox ready devices recommendation guide
Secure sigfox ready devices  recommendation guideSecure sigfox ready devices  recommendation guide
Secure sigfox ready devices recommendation guide
Sigfox
 
IOT Exploitation
IOT Exploitation	IOT Exploitation
IEEE Embedded Linux
IEEE Embedded LinuxIEEE Embedded Linux
IEEE Embedded Linux
Mohamed K
 

Similar to ACSAC2020 "Return-Oriented IoT" by Kuniyasu Suzaki (20)

Cisco Malware: A new risk to consider in perimeter security designs
Cisco Malware: A new risk to consider in perimeter security designsCisco Malware: A new risk to consider in perimeter security designs
Cisco Malware: A new risk to consider in perimeter security designs
 
Removing Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessRemoving Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment Success
 
Backdoor Entry to a Windows Computer
Backdoor Entry to a Windows ComputerBackdoor Entry to a Windows Computer
Backdoor Entry to a Windows Computer
 
Developing TI RTOS Applications and BLE Profiles
Developing TI RTOS Applications and BLE ProfilesDeveloping TI RTOS Applications and BLE Profiles
Developing TI RTOS Applications and BLE Profiles
 
IoT security-arrow-roadshow #iotconfua
IoT security-arrow-roadshow #iotconfuaIoT security-arrow-roadshow #iotconfua
IoT security-arrow-roadshow #iotconfua
 
Io t security and azure sphere
Io t security and azure sphereIo t security and azure sphere
Io t security and azure sphere
 
CompTIA Security Plus Overview
CompTIA Security Plus OverviewCompTIA Security Plus Overview
CompTIA Security Plus Overview
 
DYNAMIC ROOT OF TRUST AND CHALLENGES
DYNAMIC ROOT OF TRUST AND CHALLENGESDYNAMIC ROOT OF TRUST AND CHALLENGES
DYNAMIC ROOT OF TRUST AND CHALLENGES
 
Iot Conference Berlin M2M,IoT, device management: one protocol to rule them all?
Iot Conference Berlin M2M,IoT, device management: one protocol to rule them all?Iot Conference Berlin M2M,IoT, device management: one protocol to rule them all?
Iot Conference Berlin M2M,IoT, device management: one protocol to rule them all?
 
Stuxnet mass weopan of cyber attack
Stuxnet mass weopan of cyber attackStuxnet mass weopan of cyber attack
Stuxnet mass weopan of cyber attack
 
IoT Cyber+Physical+Social Engineering Attack Security (v0.1.6 / sep2020)
IoT Cyber+Physical+Social Engineering Attack Security (v0.1.6 / sep2020)IoT Cyber+Physical+Social Engineering Attack Security (v0.1.6 / sep2020)
IoT Cyber+Physical+Social Engineering Attack Security (v0.1.6 / sep2020)
 
IRJET - Identification and Classification of IoT Devices in Various Appli...
IRJET -  	  Identification and Classification of IoT Devices in Various Appli...IRJET -  	  Identification and Classification of IoT Devices in Various Appli...
IRJET - Identification and Classification of IoT Devices in Various Appli...
 
Integrate IoT cloud analytics and over the-air (ota) updates with google and ...
Integrate IoT cloud analytics and over the-air (ota) updates with google and ...Integrate IoT cloud analytics and over the-air (ota) updates with google and ...
Integrate IoT cloud analytics and over the-air (ota) updates with google and ...
 
Abbie Barbir Tcg Final
Abbie Barbir Tcg FinalAbbie Barbir Tcg Final
Abbie Barbir Tcg Final
 
Architecting Azure (I)IoT Solutions @ IoT Saturday 2019
Architecting Azure (I)IoT Solutions @ IoT Saturday 2019Architecting Azure (I)IoT Solutions @ IoT Saturday 2019
Architecting Azure (I)IoT Solutions @ IoT Saturday 2019
 
BKK16-110 A Gentle Introduction to Trusted Execution and OP-TEE
BKK16-110 A Gentle Introduction to Trusted Execution and OP-TEEBKK16-110 A Gentle Introduction to Trusted Execution and OP-TEE
BKK16-110 A Gentle Introduction to Trusted Execution and OP-TEE
 
Stuxnet dc9723
Stuxnet dc9723Stuxnet dc9723
Stuxnet dc9723
 
Secure sigfox ready devices recommendation guide
Secure sigfox ready devices  recommendation guideSecure sigfox ready devices  recommendation guide
Secure sigfox ready devices recommendation guide
 
IOT Exploitation
IOT Exploitation	IOT Exploitation
IOT Exploitation
 
IEEE Embedded Linux
IEEE Embedded LinuxIEEE Embedded Linux
IEEE Embedded Linux
 

More from Kuniyasu Suzaki

RISC-Vのセキュリティ技術(TEE, Root of Trust, Remote Attestation)
RISC-Vのセキュリティ技術(TEE, Root of Trust, Remote Attestation)RISC-Vのセキュリティ技術(TEE, Root of Trust, Remote Attestation)
RISC-Vのセキュリティ技術(TEE, Root of Trust, Remote Attestation)
Kuniyasu Suzaki
 
遠隔デバイスとの信頼を築くための技術とその標準(TEEP RATS)
遠隔デバイスとの信頼を築くための技術とその標準(TEEP RATS)遠隔デバイスとの信頼を築くための技術とその標準(TEEP RATS)
遠隔デバイスとの信頼を築くための技術とその標準(TEEP RATS)
Kuniyasu Suzaki
 
IETF111 RATS: Remote Attestation ProcedureS 報告
IETF111 RATS: Remote Attestation ProcedureS 報告IETF111 RATS: Remote Attestation ProcedureS 報告
IETF111 RATS: Remote Attestation ProcedureS 報告
Kuniyasu Suzaki
 
Slide presented at FIT 2021 Top Conference (Reboot Oriented IoT, ACSAC2021)
Slide presented at FIT 2021 Top Conference  (Reboot Oriented IoT, ACSAC2021)Slide presented at FIT 2021 Top Conference  (Reboot Oriented IoT, ACSAC2021)
Slide presented at FIT 2021 Top Conference (Reboot Oriented IoT, ACSAC2021)
Kuniyasu Suzaki
 
TEE (Trusted Execution Environment)は第二の仮想化技術になるか?
TEE (Trusted Execution Environment)は第二の仮想化技術になるか?TEE (Trusted Execution Environment)は第二の仮想化技術になるか?
TEE (Trusted Execution Environment)は第二の仮想化技術になるか?
Kuniyasu Suzaki
 
3種類のTEE比較(Intel SGX, ARM TrustZone, RISC-V Keystone)
3種類のTEE比較(Intel SGX, ARM TrustZone, RISC-V Keystone)3種類のTEE比較(Intel SGX, ARM TrustZone, RISC-V Keystone)
3種類のTEE比較(Intel SGX, ARM TrustZone, RISC-V Keystone)
Kuniyasu Suzaki
 
BMC: Bare Metal Container @Open Source Summit Japan 2017
BMC: Bare Metal Container @Open Source Summit Japan 2017BMC: Bare Metal Container @Open Source Summit Japan 2017
BMC: Bare Metal Container @Open Source Summit Japan 2017
Kuniyasu Suzaki
 
USENIX NSDI17 Memory Disaggregation
USENIX NSDI17 Memory DisaggregationUSENIX NSDI17 Memory Disaggregation
USENIX NSDI17 Memory Disaggregation
Kuniyasu Suzaki
 
Io t security-suzki-20170224
Io t security-suzki-20170224Io t security-suzki-20170224
Io t security-suzki-20170224
Kuniyasu Suzaki
 
”Bare-Metal Container" presented at HPCC2016
”Bare-Metal Container" presented at HPCC2016”Bare-Metal Container" presented at HPCC2016
”Bare-Metal Container" presented at HPCC2016
Kuniyasu Suzaki
 
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...
Kuniyasu Suzaki
 
Report for S4x14 (SCADA Security Scientific Symposium 2014)
Report for S4x14 (SCADA Security Scientific Symposium 2014)Report for S4x14 (SCADA Security Scientific Symposium 2014)
Report for S4x14 (SCADA Security Scientific Symposium 2014)
Kuniyasu Suzaki
 
Slide used at ACM-SAC 2014 by Suzaki
Slide used at ACM-SAC 2014 by SuzakiSlide used at ACM-SAC 2014 by Suzaki
Slide used at ACM-SAC 2014 by Suzaki
Kuniyasu Suzaki
 
OSセキュリティチュートリアル
OSセキュリティチュートリアルOSセキュリティチュートリアル
OSセキュリティチュートリアルKuniyasu Suzaki
 
Nested Virtual Machines and Proxies
Nested Virtual Machines and Proxies Nested Virtual Machines and Proxies
Nested Virtual Machines and Proxies
Kuniyasu Suzaki
 
Bitvisorをベースとした既存Windowsのドライバメモリ保護
Bitvisorをベースとした既存Windowsのドライバメモリ保護Bitvisorをベースとした既存Windowsのドライバメモリ保護
Bitvisorをベースとした既存Windowsのドライバメモリ保護
Kuniyasu Suzaki
 
Security on cloud storage and IaaS (NSC: Taiwan - JST: Japan workshop)
Security on cloud storage and IaaS (NSC: Taiwan - JST: Japan workshop)Security on cloud storage and IaaS (NSC: Taiwan - JST: Japan workshop)
Security on cloud storage and IaaS (NSC: Taiwan - JST: Japan workshop)
Kuniyasu Suzaki
 
仮想化技術によるマルウェア対策とその問題点
仮想化技術によるマルウェア対策とその問題点仮想化技術によるマルウェア対策とその問題点
仮想化技術によるマルウェア対策とその問題点
Kuniyasu Suzaki
 
Technology Used in Virtual Machine (Jan 2008)
Technology Used in Virtual Machine (Jan 2008)Technology Used in Virtual Machine (Jan 2008)
Technology Used in Virtual Machine (Jan 2008)
Kuniyasu Suzaki
 
EuroSec2012 "Effects of Memory Randomization, Sanitization and Page Cache on ...
EuroSec2012 "Effects of Memory Randomization, Sanitization and Page Cache on ...EuroSec2012 "Effects of Memory Randomization, Sanitization and Page Cache on ...
EuroSec2012 "Effects of Memory Randomization, Sanitization and Page Cache on ...
Kuniyasu Suzaki
 

More from Kuniyasu Suzaki (20)

RISC-Vのセキュリティ技術(TEE, Root of Trust, Remote Attestation)
RISC-Vのセキュリティ技術(TEE, Root of Trust, Remote Attestation)RISC-Vのセキュリティ技術(TEE, Root of Trust, Remote Attestation)
RISC-Vのセキュリティ技術(TEE, Root of Trust, Remote Attestation)
 
遠隔デバイスとの信頼を築くための技術とその標準(TEEP RATS)
遠隔デバイスとの信頼を築くための技術とその標準(TEEP RATS)遠隔デバイスとの信頼を築くための技術とその標準(TEEP RATS)
遠隔デバイスとの信頼を築くための技術とその標準(TEEP RATS)
 
IETF111 RATS: Remote Attestation ProcedureS 報告
IETF111 RATS: Remote Attestation ProcedureS 報告IETF111 RATS: Remote Attestation ProcedureS 報告
IETF111 RATS: Remote Attestation ProcedureS 報告
 
Slide presented at FIT 2021 Top Conference (Reboot Oriented IoT, ACSAC2021)
Slide presented at FIT 2021 Top Conference  (Reboot Oriented IoT, ACSAC2021)Slide presented at FIT 2021 Top Conference  (Reboot Oriented IoT, ACSAC2021)
Slide presented at FIT 2021 Top Conference (Reboot Oriented IoT, ACSAC2021)
 
TEE (Trusted Execution Environment)は第二の仮想化技術になるか?
TEE (Trusted Execution Environment)は第二の仮想化技術になるか?TEE (Trusted Execution Environment)は第二の仮想化技術になるか?
TEE (Trusted Execution Environment)は第二の仮想化技術になるか?
 
3種類のTEE比較(Intel SGX, ARM TrustZone, RISC-V Keystone)
3種類のTEE比較(Intel SGX, ARM TrustZone, RISC-V Keystone)3種類のTEE比較(Intel SGX, ARM TrustZone, RISC-V Keystone)
3種類のTEE比較(Intel SGX, ARM TrustZone, RISC-V Keystone)
 
BMC: Bare Metal Container @Open Source Summit Japan 2017
BMC: Bare Metal Container @Open Source Summit Japan 2017BMC: Bare Metal Container @Open Source Summit Japan 2017
BMC: Bare Metal Container @Open Source Summit Japan 2017
 
USENIX NSDI17 Memory Disaggregation
USENIX NSDI17 Memory DisaggregationUSENIX NSDI17 Memory Disaggregation
USENIX NSDI17 Memory Disaggregation
 
Io t security-suzki-20170224
Io t security-suzki-20170224Io t security-suzki-20170224
Io t security-suzki-20170224
 
”Bare-Metal Container" presented at HPCC2016
”Bare-Metal Container" presented at HPCC2016”Bare-Metal Container" presented at HPCC2016
”Bare-Metal Container" presented at HPCC2016
 
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...
 
Report for S4x14 (SCADA Security Scientific Symposium 2014)
Report for S4x14 (SCADA Security Scientific Symposium 2014)Report for S4x14 (SCADA Security Scientific Symposium 2014)
Report for S4x14 (SCADA Security Scientific Symposium 2014)
 
Slide used at ACM-SAC 2014 by Suzaki
Slide used at ACM-SAC 2014 by SuzakiSlide used at ACM-SAC 2014 by Suzaki
Slide used at ACM-SAC 2014 by Suzaki
 
OSセキュリティチュートリアル
OSセキュリティチュートリアルOSセキュリティチュートリアル
OSセキュリティチュートリアル
 
Nested Virtual Machines and Proxies
Nested Virtual Machines and Proxies Nested Virtual Machines and Proxies
Nested Virtual Machines and Proxies
 
Bitvisorをベースとした既存Windowsのドライバメモリ保護
Bitvisorをベースとした既存Windowsのドライバメモリ保護Bitvisorをベースとした既存Windowsのドライバメモリ保護
Bitvisorをベースとした既存Windowsのドライバメモリ保護
 
Security on cloud storage and IaaS (NSC: Taiwan - JST: Japan workshop)
Security on cloud storage and IaaS (NSC: Taiwan - JST: Japan workshop)Security on cloud storage and IaaS (NSC: Taiwan - JST: Japan workshop)
Security on cloud storage and IaaS (NSC: Taiwan - JST: Japan workshop)
 
仮想化技術によるマルウェア対策とその問題点
仮想化技術によるマルウェア対策とその問題点仮想化技術によるマルウェア対策とその問題点
仮想化技術によるマルウェア対策とその問題点
 
Technology Used in Virtual Machine (Jan 2008)
Technology Used in Virtual Machine (Jan 2008)Technology Used in Virtual Machine (Jan 2008)
Technology Used in Virtual Machine (Jan 2008)
 
EuroSec2012 "Effects of Memory Randomization, Sanitization and Page Cache on ...
EuroSec2012 "Effects of Memory Randomization, Sanitization and Page Cache on ...EuroSec2012 "Effects of Memory Randomization, Sanitization and Page Cache on ...
EuroSec2012 "Effects of Memory Randomization, Sanitization and Page Cache on ...
 

Recently uploaded

Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
Zilliz
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
Pixlogix Infotech
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
Zilliz
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
Mariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceXMariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceX
Mariano Tinti
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
Brandon Minnick, MBA
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
tolgahangng
 
UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
Wouter Lemaire
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 

Recently uploaded (20)

Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
Mariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceXMariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceX
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
 
UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 

ACSAC2020 "Return-Oriented IoT" by Kuniyasu Suzaki

  • 1. 1 Reboot-Oriented IoT: Life Cycle Management in Trusted Execution Environment for Disposable IoT devices Kuniyasu Suzaki 1) , Akira Tsukamoto 1) , Andy Green 2) , Mohammad Mannan 3) 1) National Institute of Advanced Industrial Science and Technology 2) Warmcat 3) Concordia University Annual Computer Security Applications Conference (ACSAC) 2020 10 December 2020 13:30-14:45 Session “System and Hardware Security” Paper on ACM Digital Library https://dl.acm.org/doi/10.1145/3427228.3427293
  • 2. 2 Outline  Background for IoT Security  Concept of Reboot-Oriented IoT  Network boot protected by TEE (Occasional)  Live Memory Forensics protected by TEE (Periodical)  Life Cycle Management based on PKI and protected by TEE  Implementation  RO-IoT on Linux and OP-TEE with Arm TrustZone  Watchdog timer for autonomous reboot protected by TEE  Performance  Conclusion Occasional > Periodical
  • 3. 3 Background for IoT Security  IoT devices targeted by RO-IoT  Smart cities and smart farming assumes many IoT deices are geologically distributed and managed by M2M (Machine to Machine).  IoT devices works as AI Edge of Fog-Computing and use Linux to run intelligent applications.  The devices are desired to be disposable when they finish the role. Self-destruction technologies or ITU E-Waste policy are developed, but …  Concerns  General Security issues are not solved.  If IoT devices are hijacked by malware (ex., Mirai), it is difficult to recover because no administrator on each device.  The supply chain includes some stakeholders which have responsibilities (device, software, and service). These stakeholders want to ruin the device when the responsibilities are terminated because unmanaged IoT devices become Cyber Debris. They donʼt want to support the expired devices.
  • 4. 4 Reboot-Oriented IoT  Purpose  To prevent IoT from unknown attacks  To offer suitable life cycle management  Contributions and challenges  3 special security mechanism protected by TEE (Trusted Execution Environment) 1. Occasional Network Reboot to recover from unknown attacks  The IoT runs OS on memory only and reboots (re-installs) OS. 2. Periodical Memory Forensics to detect unknown attacks  Assumption: AI-Edge IoT runs a few intended applications only.  RO-IoT allows to run the whitelisted application only. 3. Life Cycle Management to prevent becoming cyber debris  PKI certificates (CA, Server, and Client) are linked to the lifetimes (Device, Software, and Service). Example Occasional > Periodical 42 hours 15seconds =15sec *10,000
  • 5. 5 Secure Rebooting  Reboot (i.e., Re-Installation) is a suitable way to recover from unknown attacks.  Related works; CIDER[IEEE SPʼ19], Misery Graphs[IEEE TIFSʼ17], YOLO[SPIEʼ19], TPM2.0 Authenticated Countdown Timer, etc.  Challenges 1. Secure network boot  The OS image is downloaded by HTTPS and verified by TEE. The connection of HTTPS is terminated by TEE and securely downloaded in TEE.  TEE has no mechanism to reboot an OS. So, the OS image is transferred to REE and rebooted.  The reboot mechanism utilizes the Linuxʼs kexec.  The download OS runs memory only, i.e., total reinstallation. 2. Secure autonomous rebooting  watchdog timer protected by TEE. In order to implement TEE and reboot mechanism easily, small Linux is used as a bootloader(detail in implementation).
  • 6. 6 Secure Memory Forensics  Assumption: IoT runs a few applications only.  RO-IoT applies whitelisting security on memory forensics protected by TEE.  Memory forensics in TEE (TA-Forensics) has DB for whitelisting apps and retrieves the task_struct of Linux kernel.  If unknown application is found, TA- Forensics causes system rest.  TA-Forensics sets the watchdog timer and must be activated periodical to set again to prevent system rest.  If the TA-Forensics runs more than thresh hold, it causes system rest occasionally. System rest causes secure reboot.
  • 7. 7 Secure Life Cycle Management  RO-IoT assumes  Life cycle of Device  Life cycle of Software  Life cycle of Service  The life cycles are linked to PKI of HTTPS (TLS) certificates (CA, Client, and Server).  CA Pub Cert is included in TEE by Device Supplier.  Client Pub Cert is included in TEE by Software Vendor.  Server Pub Cert is managed by the server of Service Provider.  The certificates are verified in the TEE when a HTTPS connection is established at secure reboot. If a certificate is invalid, RO-IoT does not boot the OS. Device Factory Service   Provider Fresh eMMC Provisioning Server (Port 444) EstablishTLS with   provisioning   ServerCert Download   Booting URL   & Client Cert   & PackageCert Establish TLS with   Download   Server Cert   & Client Cert Download   ROMFS License   Termination Service   Termination Device   Termination Server Public Cert Booting Server (Port 443) SOKKey Device   Supplier Software   Vendor Provisioning Server Private Key   Provisioning Server Public Cert   Client Private Key   Client Public Cert   Package Private Key   Package Public Key  DownloadURL Secure Storage Encrypted   by Key inTA‐Boot Ext4 on FirstLinux Download Server PrivateKey Download Server Public Cert request request request fip.bin (Secure Storage AES Key,   ImageCache AES Key)   Provisioning URL CA Private Key CA Public Cert ROMFS signed by   Package PrivateKey fip.bin encrypted   by SOC Key Build in TA‐Boot Provisioning URL CA PublicCert Download URL   Client Public Cert   Client Private Key   Package Public Key romfs encrypted by   Key inTA Secure Storage Encrypted   by Key inTA‐Boot Ext4 on FirstLinux fip.bin encrypted   by SOC Key Build in TA‐Boot Provisioning URL CA PublicCert Download URL   Client Public Cert   Client Private Key   Package Public Key Secure Storage Encrypted   by Key inTA‐Boot Ext4 on FirstLinux fip.bin encrypted   by SOC Key Build in TA‐Boot Provisioning URL CA PublicCert CA Server Public Cert Operation Setup
  • 8. 8 Implementation  2 types of Linux  First Linux: As a bootloader with kexec  The bootloader supports OP-TEE. TA-Boot on OP-TEE downloads the IoT OS image with HTTPS.  TA-Forensics is launched on the first Linux because it must be hidden from the second Linux.  The downloaded image is moved to REE (Linux) to boot it with kexec.  Second Linux: As a IoT OS  Applications are monitored by TA-Forensics.  TA-Forensics is passive, and the activation must be controlled by an application on the second Linux. Activation Mechanism: TA-Forensics are periodically activated because it causes rebooting with watchdog timer if it is not reset. Poweron BL1: BootROM SecureWorld NormalWorld TA‐Boot (BoringSSL, Libwebsocket) TA‐Forensics kexec TA‐   Client1 eMMC ROMFSfile Secure   booting Normal   operation   (live memory   forensics) Rebooting Termination of service, or license, or IoT device If a TLS certificate   fails. Download Server TEE‐Supplicant TA‐Forensics, kernel,   dtb, Initramfs.gz (TA‐Client2) signature SecondLinux TA‐Forensics Invoked by TA‐Client1 Survive after   kexec memory   forensics Invoked by TA‐Client1 TLS BL2: Trusted Boot   Firmware BL31: Secure Monitor BL32:  OP‐TEE BL33: First Linux TA‐ Clinet2 TEE‐ Supplicant IoT Application Connected by TA‐Client2
  • 9. 9 Implementation  RO-IoT is implanted on HiKey board (Arm Cortex-A, 2GB Memory).  eMMC includes the bootloader (First Linux) with OP-TEE image (TA-Boot).  TA-Boot includes BoringSSL and LibWebSockets for HTTPS.  The bootloader has a mechanism to cache an OS image. If the OS image is not updated, the bootloader use the saved OS image to eliminate the download time. BL2: TrustedBoot   Firmware(29KB) BL31: Secure   Monitor(33KB) BL32: SecureOS   OP‐TEE(286KB) BL33: First Linux   ROMFS(7,100KB) Kernel(5,464KB) dtb(37KB) intramfs.gz (1,598KB) intramfs.gz   ForNetwork dhcp   netdate   ip For OP‐TEE   TEE‐Supplicant (197KB)   TA‐Client1 (17KB)   TA‐Boot(1,173KB) ForBoot kexec For Updatefib.bin dd SecureStorage encrypted by key inTA   Download URL   Client Public Cert   Client Privatekey ROM Key in SOC Run in normal world Run in secure world TA‐Boot For HTTPProtocol LibWebSockets ForSecurity BoringSSL Keys CA Pub Cert   Provisioning URL AES Key for SecureStorage   AES Key for ImageCache URL URL of Provisioning Server eMMC fip.bin(7,590KB) encrypted by key in SOC First Linux FS(EXT4) Imagecache   encrypted by key   inTA BL1: BootROM
  • 10. 10 Performance of Reboot (Reinstallation)  Downloaded OS image  Minimal 13,863KB  initramfs.gz 8,637KB  TA-Forensics 226KB  Debian 69,120KB  initramfs.gz 63,340KB  TA-Forensics 781KB
  • 11. 11 Performance of memory forensics on TEE  Watchdog timer is set to cause within 30 seconds.  The time reset is issued every15 seconds.  The memory forensics must finish within 15 seconds (until next time rest is issued).  We evaluated the memory forensics on TEE with 0, 100, and 200 extra processes.
  • 12. 12 Future Work  Target applications of RO-IoT were AI Edge, which allowed short-time suspension.  Next target is mission critical applications (mobility and life support for smart city).  RO-IoT with partial OS update mechanism.  RO-IoT with fault tolerant mechanism.
  • 13. 13 Conclusions  Return-Oriented IoT makes IoT device disposable with 3 security mechanisms protected by TEE (Trusted Execution Environment). 1. Occasional Network Reboot replaces whole OS image on memory and recovers from unknown attacks 2. Periodical Memory Forensics detects unknown attacks 3. Life Cycle Managements linked to PKI certificates prevents becoming cyber debris