Proceedings 2019 Network and Distributed System Security Symposium 2019
DOI: 10.14722/ndss.2019.23327
|View full text |Cite
|
Sign up to set email alerts
|

Ginseng: Keeping Secrets in Registers When You Distrust the Operating System

Abstract: Many mobile and embedded apps possess sensitive data, or secrets. Trusting the operating system (OS), they often keep their secrets in the memory. Recent incidents have shown that the memory is not necessarily secure because the OS can be compromised due to inevitable vulnerabilities resulting from its sheer size and complexity. Existing solutions protect sensitive data against an untrusted OS by running app logic in the Secure world, a Trusted Execution Environment (TEE) supported by the ARM TrustZone technol… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
8
0
1

Year Published

2020
2020
2023
2023

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 23 publications
(9 citation statements)
references
References 54 publications
0
8
0
1
Order By: Relevance
“…Therefore, we do not protect against physical attacks. However, if the program does not use any I/O devices, it can use on-chip computation and memory encryption to protect its secrets against physical attacks [87][88][89]. These are orthogonal to our design and hence can simply be added to our machine.…”
Section: Security Analysismentioning
confidence: 99%
“…Therefore, we do not protect against physical attacks. However, if the program does not use any I/O devices, it can use on-chip computation and memory encryption to protect its secrets against physical attacks [87][88][89]. These are orthogonal to our design and hence can simply be added to our machine.…”
Section: Security Analysismentioning
confidence: 99%
“…TEEv [78] PrOS [79] SANCTUARY [80] Ginseng [81] K. Ryan [61] Table VIII Examples of representative papers that contribute with relevant defense techniques (Dxx) for overcoming reported TrustZone-assisted TEE issues. For architectural issues, filled circle in attack surface, world isolation, memory protection, or trust bootstrapping: the paper proposes D01, D02, D03, D04, respectively.…”
Section: Defenses For Trustzone-assisted Teesmentioning
confidence: 99%
“…To bridge this gap, CaSE [71] allows TAs to run entirely from the cache and ensures that their state is encrypted while written back to main memory. Along the same vein, Ginseng [81] protects variables tagged by the application programmer as "sensitive", by allocating them on CPU registers and encrypting them at runtime before saving them in memory.…”
Section: D01 Multi-isolated Environmentsmentioning
confidence: 99%
See 1 more Smart Citation
“…第 2 种方式的代表性方案是 CaSE [36] , 该方案使用 TrustZone 和缓存作为 RAM 的技术创建了一个基于缓存的执行环境, 解决了 TrustZone 无法抵御冷启动攻击的问题. 其他方案还有 Ginseng [37] , 其思路与前者类似. 现有的这些方案可以解 决 TCB 过大的问题, 但并没有考虑受保护应用如何安全地调用不可信 REE 系统服务的问题, 实用性 方面存在较大缺陷.…”
Section: 移动可信计算体系结构unclassified