Proceedings 2020 Network and Distributed System Security Symposium 2020
DOI: 10.14722/ndss.2020.24112
|View full text |Cite
|
Sign up to set email alerts
|

ProtectIOn: Root-of-Trust for IO in Compromised Platforms

Abstract: Security and safety-critical remote applications such as e-voting, online banking, industrial control systems and medical devices rely upon user interaction that is typically performed through web applications. Trusted path to such remote systems is critical in the presence of an attacker that controls the user's computer. Such an attacker can observe and modify any IO data without being detected by the user or the server. We investigate the security of previous research proposals and observe several drawbacks… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
2
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
3
3
2

Relationship

2
6

Authors

Journals

citations
Cited by 14 publications
(3 citation statements)
references
References 14 publications
0
2
0
Order By: Relevance
“…Fidelius [23], and its successor ProtectIon [24], provide the secure input and output of sensitive information, such as credential fields in web forms. Fidelius uses enclaves, which implement the network (web) protocols, and a secure external device to accomplish its tasks.…”
Section: External Devicementioning
confidence: 99%
“…Fidelius [23], and its successor ProtectIon [24], provide the secure input and output of sensitive information, such as credential fields in web forms. Fidelius uses enclaves, which implement the network (web) protocols, and a secure external device to accomplish its tasks.…”
Section: External Devicementioning
confidence: 99%
“…Examples of solutions that use a cryptographic trusted path include Fidelius [57] and HIX [56]. Sometimes, cryptographic channels may be multihop, i.e., include a trusted intermediate hardware component between the enclave and the device (e.g., Bastion SGX [58], ProtectIOn [59], and HETEE [60]). Cryptographic trusted paths at the link level (as opposed to high software levels) are emerging to protect specifically against A bus [61].…”
Section: Logical Cryptographicmentioning
confidence: 99%
“…Bump in the Wire-based Solutions Fidelius [ECB + 19], ProtectIOn [DUKC20], Inte-griScreen [SUD + 20], FPGA-based overlays [BT17], IntegriKey [DYKC17] are some of the trusted path solutions that use external trusted hardware devices as intermediaries between the platform and IO devices. These external devices create a trusted path between a remote user and the peripheral and enable the user to exchange sensitive data securely with the peripheral in the presence of an attacker-controlled OS.…”
Section: Related Work Tee-based Solutionsmentioning
confidence: 99%