RPC Based Framework for Partitioning IoT Security Software for Trusted Execution Environments

Thomas Fischer, Christian Lesjak, Dominic Peter Pirker, Christian Steger

Publikation: Beitrag in Buch/Bericht/KonferenzbandBeitrag in einem KonferenzbandBegutachtung

Abstract

Partitioning security components of IoT devices to enable the use of Trusted Execution Environments adds resilience against side-channel attacks. Devices are hardened against extraction of sensitive information, but at the same time additional effort must be spent for the integration of the TEE and software partitioning. To perform partitioning, the developer typically inserts Remote Procedure Calls into the software. Existing RPC-based solutions require the developer to write Interface Definition Language files to generate RPC stubs. In this work, we present an RPC-based framework that supports software partitioning via a graphical user interface. The framework extracts required information about the interfaces from source-code header files to eliminate the need for IDL files. With this approach the TEE integration time is reduced and reuse of existing libraries is supported. We evaluate a Proof-of-Concept by partitioning a TLS library for IoT devices and compare our approach to other RPC-based solutions.
Originalspracheenglisch
Titel2019 IEEE 10th Annual Information Technology, Electronics and Mobile Communication Conference (IEMCON)
Herausgeber (Verlag)Institute of Electrical and Electronics Engineers
Seiten0430-0435
ISBN (elektronisch) 978-1-7281-2530-5
DOIs
PublikationsstatusVeröffentlicht - 2019
Veranstaltung2019 IEEE 10th Annual Information Technology, Electronics and Mobile Communication Conference - Vancouver, Kanada
Dauer: 17 Okt. 201918 Okt. 2019

Konferenz

Konferenz2019 IEEE 10th Annual Information Technology, Electronics and Mobile Communication Conference
KurztitelIEMCON 2019
Land/GebietKanada
OrtVancouver
Zeitraum17/10/1918/10/19

Fingerprint

Untersuchen Sie die Forschungsthemen von „RPC Based Framework for Partitioning IoT Security Software for Trusted Execution Environments“. Zusammen bilden sie einen einzigartigen Fingerprint.

Dieses zitieren