DAA-TZ: An Efficient DAA Scheme for Mobile Devices Using ARM TrustZone
详细信息    查看全文
  • 关键词:DAA ; Privacy ; Mobile devices ; ARM TrustZone ; PUF
  • 刊名:Lecture Notes in Computer Science
  • 出版年:2015
  • 出版时间:2015
  • 年:2015
  • 卷:9229
  • 期:1
  • 页码:209-227
  • 全文大小:1,091 KB
  • 参考文献:1.Bernhard, D., Fuchsbauer, G., Ghadafi, E., Smart, N.P., Warinschi, B.: Anonymous attestation with user-controlled linkability. Int. J. Inf. Secur. 12(3), 219鈥?49 (2013)View Article
    2.Brickell, E., Camenisch, J., Chen, L.: Direct anonymous attestation. In: Proceedings of the 11th ACM CCS, pp. 132鈥?45. ACM (2004)
    3. Brickell, E., Chen, L., Li, J.: A New Direct Anonymous Attestation Scheme from Bilinear Maps. In: Lipp, P., Sadeghi, A.-R., Koch, K.-M. (eds.) Trust 2008. LNCS, vol. 4968, pp. 166鈥?78. Springer, Heidelberg (2008) View Article
    4. Brickell, E., Li, J.: A pairing-based DAA scheme further reducing TPM resources. In: Acquisti, A., Smith, S.W., Sadeghi, A.-R. (eds.) TRUST 2010. LNCS, vol. 6101, pp. 181鈥?95. Springer, Heidelberg (2010) View Article
    5.Chen, L., Li, J.: Flexible and scalable digital signatures in tpm 2.0. In: Proceedings of the 20th ACM CCS, pp. 37鈥?8. ACM (2013)
    6. Chen, L., Page, D., Smart, N.P.: On the design and implementation of an efficient DAA scheme. In: Gollmann, D., Lanet, J.-L., Iguchi-Cartigny, J. (eds.) CARDIS 2010. LNCS, vol. 6035, pp. 223鈥?37. Springer, Heidelberg (2010) View Article
    7.Chen, X., Feng, D.: Direct anonymous attestation for next generation tpm. J. Comput. 3(12), 43鈥?0 (2008)MathSciNet
    8.Commission, F.T., et al.: Mobile privacy disclosures: Building trust through transparency. Federal Trade Commission Staff Report (2013)
    9.Galbraith, S., Paterson, K., Smart, N.: Pairings for cryptographers. Discrete Appl. Math. 156(16), 3113鈥?121 (2008)MathSciNet View Article
    10. Guajardo, J., Kumar, S.S., Schrijen, G.-J., Tuyls, P.: FPGA intrinsic PUFs and their use for IP protection. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 63鈥?0. Springer, Heidelberg (2007) View Article
    11.Jang, J., Kong, S., Kim, M., Kim, D., Kang, B.B.: Secret: Secure channel between rich execution environment and trusted execution environment. In: NDSS 2015 (2015)
    12.Maganis, G., Shi, E., Chen, H., Song, D.: Opaak: using mobile phones to limit anonymous identities online. In: Proceedings of the 10th International Conference on Mobile Systems, Applications, and Services, pp. 295鈥?08. ACM (2012)
    13.Morelos-Zaragoza, R.: Encoder/decoder for binary bch codes in c (version 3.1)
    14. Oren, Y., Sadeghi, A.-R., Wachsmann, C.: On the effectiveness of the remanence decay side-channel to clone memory-based PUFs. In: Bertoni, G., Coron, J.-S. (eds.) CHES 2013. LNCS, vol. 8086, pp. 107鈥?25. Springer, Heidelberg (2013) View Article
    15.ARM: Trustzone. http://鈥媤ww.鈥媋rm.鈥媍om/鈥媝roducts/鈥媝rocessors/鈥媡echnologies/鈥媡rustzone . Last accessed 5 May 2015
    16.GENODE: An exploration of arm trustzone technology. http://鈥媑enode.鈥媜rg/鈥媎ocumentation/鈥媋rticles/鈥媡rustzone . Last accessed 1 May 2015
    17.GlobalPlatform: Tee client api specification version 1.0 (2010)
    18.Integrated Silicon Solution Inc: IS61LV6416-10TL. http://鈥媤ww.鈥媋lldatasheet.鈥媍om/鈥媎atasheet-pdf/鈥媝df/鈥?05020/鈥婭SSI/鈥婭S61LV6416-10TL.鈥媓tml
    19.ISO/IEC: 15946鈥?: 2009 information technology-security techniques: Cryptographic techniques based on elliptic curves: Part 5: Elliptic curve generation (2009)
    20.Proxama (2015). http://鈥媤ww.鈥媝roxama.鈥媍om/鈥媝latform/鈥?/span>
    21.Sansa Security: Discretix (2014). https://鈥媤ww.鈥媠ansasecurity.鈥媍om/鈥媌log/鈥媎iscretix-becomes-sansa-security/鈥?/span> . Last accessed 22 June 2014
    22.Trusted Computing Group: TPM main specification version1.2, revision 116 (2011). http://鈥媤ww.鈥媡rustedcomputing鈥媑roup.鈥媜rg . Last accessed 25 October 2014
    23.Trusted Computing Group: Trusted platform module library, family 2.0 (2013). http://鈥媤ww.鈥媡rustedcomputing鈥媑roup.鈥媜rg . Last accessed 10 March 2015
    24.Xilinx: Zynq-7000 all programmable soc zc702 evaluation kit. http://鈥媤ww.鈥媥ilinx.鈥媍om/鈥媝roducts/鈥媌oards-and-kits/鈥婨K-Z7-ZC702-G.鈥媓tm
    25. Wachsmann, C., Chen, L., Dietrich, K., L枚hr, H., Sadeghi, A.-R., Winter, J.: Lightweight anonymous authentication with TLS and DAA for embedded mobile devices. In: Burmester, M., Tsudik, G., Magliveras, S., Ili膰, I. (eds.) ISC 2010. LNCS, vol. 6531, pp. 84鈥?8. Springer, Heidelberg (2011) View Article
    26.Wilson, P., Frey, A., Mihm, T., Kershaw, D., Alves, T.: Implementing embedded security on dual-virtual-cpu systems. IEEE Des. Test 24(6), 582鈥?91 (2007)View Article
    27. Xi, L., Yang, K., Zhang, Z., Feng, D.: DAA-related APIs in TPM 2.0 revisited. In: Holz, T., Ioannidis, S. (eds.) Trust 2014. LNCS, vol. 8564, pp. 1鈥?8. Springer, Heidelberg (2014)
    28.Yang, B., Feng, D., Qin, Y.: A lightweight anonymous mobile shopping scheme based on daa for trusted mobile platform. In: 2014 IEEE 13th International Conference on TrustCom, pp. 9鈥?7. IEEE (2014)
    29.Yang, B., Yang, K., Qin, Y., Zhang, Z., Feng, D.: DAA-TZ: An effcient DAA scheme for mobile devices using ARM Trust Zone (full version) (2015) (ePrint)
    30.Zhang, Q., Zhao, S., Xi, L., Feng, W., Feng, D.: Mdaak: A flexible and efficient framework for direct anonymous attestation on mobile devices. In: Information and Communications Security. Springer (2014)
    31.Zhao, S., Zhang, Q., Hu, G., Qin, Y., Feng, D.: Providing root of trust for arm trustzone using on-chip sram. In: Proceedings of the 4th International Workshop on Trustworthy Embedded Devices, pp. 25鈥?6. ACM (2014)
  • 作者单位:Bo Yang (16)
    Kang Yang (16)
    Yu Qin (16)
    Zhenfeng Zhang (16)
    Dengguo Feng (16) (17)

    16. Trusted Computing and Information Assurance Laboratory, Institute of Software, Chinese Academy of Sciences, Beijing, China
    17. State Key Laboratory of Computer Science, Institute of Software Chinese Academy of Sciences, Beijing, China
  • 丛书名:Trust and Trustworthy Computing
  • ISBN:978-3-319-22846-4
  • 刊物类别:Computer Science
  • 刊物主题:Artificial Intelligence and Robotics
    Computer Communication Networks
    Software Engineering
    Data Encryption
    Database Management
    Computation by Abstract Devices
    Algorithm Analysis and Problem Complexity
  • 出版者:Springer Berlin / Heidelberg
  • ISSN:1611-3349
文摘
Direct Anonymous Attestation (DAA) has been studied for applying to mobile devices based on ARM TrustZone. However, current solutions bring in extra performance overheads and security risks when adapting existing DAA schemes originally designed for PC platform. In this paper, we propose a complete and efficient DAA scheme (DAA-TZ) specifically designed for mobile devices using TrustZone. By considering the application scenarios, DAA-TZ extends the interactive model of original DAA and provides anonymity for a device and its user against remote service providers. The proposed scheme requires only one-time switch of TrustZone for signing phase and elaborately takes pre-computation into account. Consequently, the frequent on-line signing just needs at most three exponentiations on elliptic curve. Moreover, we present the architecture for trusted mobile devices. The issues about key derivation and sensitive data management relying on a root of trust from SRAM Physical Unclonable Function (PUF) are discussed. We implement a prototype system and execute DAA-TZ using MNT and BN curves with different security levels. The comparison result and performance evaluation indicate that our scheme meets the demanding requirement of mobile users in respects of both security and efficiency.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700