移动终端TEE技术进展研究
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Research on Development of Trusted Execution Environment Technology on Mobile Platform
  • 作者:刘志娟 ; 高隽 ; 丁启枫 ; 王跃武
  • 英文作者:LIU Zhijuan;GAO Jun;DING Qifeng;WANG Yuewu;The Data Assurance and Communication Security Research Center of Chinese Academy of Sciences;Industry Development and Promotion Center of Ministry of Industry and Information Technology of the People's Republic of China;The State Radio Monitoring Center Testing Center;
  • 关键词:移动终端 ; 可信执行环境 ; 安全隔离 ; 可信用户交互 ; 安全证明
  • 英文关键词:mobile device;;trusted execution environment;;isolation;;trustworthy user interface;;security attestation
  • 中文刊名:XXAQ
  • 英文刊名:Netinfo Security
  • 机构:中国科学院数据与通信保护研究教育中心;工业和信息化部产业发展促进中心;国家无线电监测中心检测中心;
  • 出版日期:2018-02-10
  • 出版单位:信息网络安全
  • 年:2018
  • 期:No.206
  • 基金:国家重点研发计划[2016YFB0800102];; “十三五”国家密码发展基金密码理论研究课题[MMJJ20170215];; 工业和信息化部产业发展促进中心2016年专题研究课题
  • 语种:中文;
  • 页:XXAQ201802013
  • 页数:8
  • CN:02
  • ISSN:31-1859/TN
  • 分类号:90-97
摘要
移动终端TEE技术是目前移动应用安全保障的核心技术,受到产业和学术领域的广泛关注。文章全面分析TEE技术的安全特性对于相关研究开展具有重要参考价值。首先从TEE安全环境构建及安全功能可信提供两个角度,系统完整地总结了TEE技术的安全特征。然后,围绕TEE安全特征的实现,文章对相关软硬件技术发展进行了分析,提出了基本的移动终端TEE软硬件技术架构。在全面分析TEE技术的基础上,文章还将TEE技术与其他当前移动终端关注的系统安全技术进行了对比分析,为TEE技术的具体应用提供了借鉴。最后,文章还针对TEE技术发展总结了其面临的技术挑战,为TEE技术的下一步发展提供了参考。
        Trusted execution environment(TEE)as one of the most prevalent mobile device secure technology has attracted more and more attention from academy field and industry field. Thus, analyzing the security of TEE technology thoroughly is very valuable. According to TEE construction and TEE secure function providing, this paper presents five secure features of TEE in detail. Then, the software and hardware technologies used to implement the five secure features are investigated and the general software and hardware architecture are presented. In addition, we compare TEE technology with other mobile device secure technology carefully. Finally, the challenges faced by TEE technology development are listed. The work of this paper may be a good reference for TEE technology development.
引文
[1]GOOGLE.Google Wallet[EB/OL].https://wallet.google.com,2017-10-15.
    [2]SAMSUNG.Knox Solutions Covered Every Step of the Way[EB/OL].https://www.samsungknox.com/zh-hanss/knoxtechnology,2017-10-15.
    [3]ARM.So C and CPU System-wide Approach to Security[EB/OL].http://www.arm.com/products/processors/technologies/trustzone/index.php,2017-10-15.
    [4]范冠男,董攀.基于Trust Zone的可信执行环境构建技术研究[J].信息网络安全,2016(3):21-27.
    [5]MACHIRY A,GUSTAFSON E,SPENSKY C,et al.BOOMERANG:Exploiting the Semantic Gap in Trusted Execution Environments[EB/OL].https://www.researchgate.net/publication/316913734_BOOMERANG_Exploiting_the_Semantic_Gap_in_Trusted_Execution_Environments,2017-10-15.
    [6]GOOGLE.Android Qualcomm Vulnerability Impacts60 Percent of Devices[EB/OL].https://threatpost.com/android-qualcomm-vulnerability-impacts-60-percent-ofdevices/118191/,2017-10-15.
    [7]VASUDEVAN A,OWUSU E,ZHOU Z,et al.Trustworthy Execution on Mobile Devices:What Security Properties Can My Mobile Platform Give Me?[C]//Springer.International Conference on Trust and Trustworthy Computing,June 13-15,Vienna,Austria.Berlin:Springer,2012:159-178.
    [8]EKBERG J E,KOSTIAINEN K,ASOKAN N.The Untapped Potential of Trusted Execution Environments on Mobile Devices[J].IEEE Security&Privacy,2014,12(4):29-37.
    [9]AZAB A M,SWIDOWSKI K,BHUTKAR R,et al.SKEE:A Lig ht weig ht Secure Ker nel-level Execut ion Environment for ARM[EB/OL].https://www.researchgate.net/publication/316904627_SKEE_A_Lightweight_Secure_Kernellevel_Execution_Environment_for_ARM,2017-10-15.
    [10]JANG J S,KONG S,KIM M,et al.Se CRe T:Secure Channel between Rich Execution Environment and Trusted Execution Environment[EB/OL]https://www.researchgate.net/publication/293012244_Se CRe T_Secure_Channel_between_Rich_Execution_Environment_and_Trusted_Execution_Environment,2017-10-15.
    [11]GE X,VIJAYAKUMAR H,JAEGER T.Sprobes:Enforcing kernel code integrity on the trustzone architecture[J].Computer Science,2014,25(6):1793-1795.
    [12]SUN H,SUN K,WANG Y,et al.Trustotp:Transforming Smartphones into Secure One-time Password Tokens[C]//ACM.Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security,October 12-16,2015,Denver,Colorado,USA.New York:ACM,2015:976-988.
    [13]NIST.NIST SP800-164Guidelines on Hardware-Rooted Security in Mobile Devices[EB/OL].http://csrc.nist.gov/publications/drafts/800-164/sp800_164_draft.pdf,2017-10-15.
    [14]TRUSTEDCOMPUTINGGROUP.Mobile Trusted Module 2.0Use Cases FAQ[EB/OL].http://www.trustedcomputinggroup.org/resources/mobile_trusted_module_20_use_cases_faq,2017-10-15.
    [15]SUN H,SUN K,WANG Y,et al.Trustice:Hardware-assisted Isolated Computing Environments on Mobile Devices[J].IEEE/IFIP International Conference on Dependable System&Networks,2015,31(2):367-378.
    [16]SMALLEY S,CRAIG R.Security Enhanced(SE)Android:Bringing Flexible MAC to Android[EB/OL].http://cecs.wright.edu/~pmateti/Courses/7900/Lectures/Security/NSA-SEAndroid/SEAndroid-NDSS2013-pm-tab.pdf,2017-10-15.
    [17]张涛,张勇,宁戈,等.基于SELinux强制访问控制的进程权限控制技术研究与实现[J].信息网络安全,2015(12):34-41.
    [18]WANG R,ENCK W,REEVES D S,et al.EASE Android:Automatic Policy Analysis and Ref inement for Security Enhanced Android via Large-Scale Semi-Supervised[C]//ACM.SEC'15 Proceedings of the 24th USENIX Conference on Security Symposium,August 12-14,2015,Washington,D.C.New York:ACM,2015:351-366.
    [19]WU C,ZHOU Y,PATEL K,et al.Air Bag:Boosting Smartphone Resistance to Malware Infection[EB/OL].https://www.researchgate.net/publication/269197034_Air Bag_Boosting_Smartphone_Resistance_to_Malware_Infection,2017-10-15.
    [20]ANDRUS J,DALL C,HOF A V,et al.Cells:A Virtual Mobile Smartphone Architecture[C]//ACM.Proceedings of the TwentyThird ACM Symposium on Operating Systems Principles,October23-26,2011,Cascais,Portugal.New York:ACM,2011:173-187.
    [21]DALL C,NIEH J.KVM/ARM:t he Design and Implementation of the Linux ARM Hypervisor[C]//ACM.ASPLOS'14 Proceedings of the 19th international conference on Architectural support for programming languages and operating systems,March 1-5,2014,Salt Lake City,Utah,USA.New York:ACM,2014,49(4):333-348.
    [22]AZAB A M,NING P,SHAH J,et al.Hypervision across Worlds:Real-time Kernel Protection from the Arm Trustzone Secure World[C]//ACM.2014 ACM SIGSAC Conference on Computer and Communications Security.New York:ACM,2014:90-102.
    [23]宫月,李超,吴薇.虚拟化安全技术研究[J].信息网络安全,2016(9):73-78.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700