Proceedings 2019 Network and Distributed System Security Symposium 2019
DOI: 10.14722/ndss.2019.23068
|View full text |Cite
|
Sign up to set email alerts
|

TIMBER-V: Tag-Isolated Memory Bringing Fine-grained Enclaves to RISC-V

Abstract: Embedded computing devices are used on a large scale in the emerging internet of things (IoT). However, their wide deployment raises the incentive for attackers to target these devices, as demonstrated by several recent attacks. As IoT devices are built for long service life, means are required to protect sensitive code in the presence of potential vulnerabilities, which might be discovered long after deployment. Tagged memory has been proposed as a mechanism to enforce various fine-grained security policies a… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
57
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
4
3
2

Relationship

0
9

Authors

Journals

citations
Cited by 63 publications
(61 citation statements)
references
References 31 publications
0
57
0
Order By: Relevance
“…Comparison with Hardware-based TEEs. There are many hardware-based TEE solutions [6], [9], [17], [50], [51], [56], [70], [72]- [75] available on ARM, Intel, and RISC-V processors. In particular, we compare SofTEE with ARM TrustZone which is widely used on mobile devices.…”
Section: Discussionmentioning
confidence: 99%
“…Comparison with Hardware-based TEEs. There are many hardware-based TEE solutions [6], [9], [17], [50], [51], [56], [70], [72]- [75] available on ARM, Intel, and RISC-V processors. In particular, we compare SofTEE with ARM TrustZone which is widely used on mobile devices.…”
Section: Discussionmentioning
confidence: 99%
“…Komodo [32] and Sanctum [30,64] propose verifiable TEEs on ARM and RISC-V respectively. Timber-V [73] and and Ginseng [75] are two recent TEE implementations for memory efficiency and low-TCB. OpenSGX [39] is an SGX emulator for research.…”
Section: Related Workmentioning
confidence: 99%
“…This is different from classic enclave systems which either use cryptography to enforce access control [9] or keep track of enclave ownership in a shadow page table [10]. Timber-V uses the idea of tagged memory to protect enclaves but does not consider side channels as a part of the threat model [33]. Praesidio shows how tagged memory can be used in conjunction with physically isolated enclaves to protect enclaves from side-channel attacks.…”
Section: Related Workmentioning
confidence: 99%
“…As operating systems become richer and more complicated, their attack surface increases, and it becomes more likely that they will be compromised by an attacker [7]. Previous enclave solutions show that a combination of hardware enforcement and software management is a powerful and flexible solution to allow any application to protect trusted code [3,6,9,10,15,19,29,33]. However, the degree to which these solutions protect against side-channel attacks differs widely.…”
Section: Introductionmentioning
confidence: 99%