PDRIMA: A Policy-Driven Runtime Integrity Measurement and Attestation Approach for ARM TrustZone-based TEE
By: Jingkai Mao, Xiaolin Chang
Potential Business Impact:
Protects secret computer code from being stolen.
Trusted Execution Environments (TEEs) such as ARM TrustZone are widely used in IoT and embedded devices to protect sensitive code and data. However, most existing defenses focus on secure boot or REE-side monitoring and provide little visibility into the runtime integrity of the TEE. This leaves TrustZone-based devices exposed to persistent TEE compromises. We propose Policy-Driven Runtime Integrity Measurement and Attestation (PDRIMA), a runtime integrity protection approach for TrustZone-based TEEs. PDRIMA systematically analyzes TEE attack surfaces and introduces two in-TEE subsystems: a Secure Monitor Agent (SMA) that performs policy-driven measurement, appraisal, logging, and time-based re-measurement over the TEE kernel, static components, user-TAs, and security-critical system calls; and a Remote Attestation Agent (RAA) that aggregates tamper-evident evidence and exposes a remote attestation protocol for verifying. We analyze PDRIMA's security against identified attack surfaces, implement a prototype on OP-TEE for Raspberry Pi 3B+, and evaluate its performance overhead to indicate its practicability.
Similar Papers
Proof of Cloud: Data Center Execution Assurance for Confidential VMs
Cryptography and Security
Proves cloud computers are safe and real.
Resolving Availability and Run-time Integrity Conflicts in Real-Time Embedded Systems
Cryptography and Security
Keeps important programs running safely after errors.
FAARM: Firmware Attestation and Authentication Framework for Mali GPUs
Cryptography and Security
Protects computer graphics from secret hacks.