博碩士論文 111552003 詳細資訊




以作者查詢圖書館館藏 以作者查詢臺灣博碩士 以作者查詢全國書目 勘誤回報 、線上人數:13 、訪客IP:18.191.100.173
姓名 林世欽(Shih-Chin Lin)  查詢紙本館藏   畢業系所 資訊工程學系在職專班
論文名稱 SeFence: 基於安全感測的可信任周邊存取控制
(SeFence: A Trusted Peripheral Access Control on Secure Sensing)
相關論文
★ 基於OP-TEE的可信應用程式軟體生態系統★ 高解析度二維地理影像的三維建模:旋轉變換投影與傳統方法的比較研究
★ 在低軌道衛星無線通訊中的CSI預測方法★ 為多流量低軌道衛星系統提出的動態換手策略
★ 基於Trustzone的智慧型設備語音隱私保護系統★ 一種減輕LEO衛星網路干擾的方案
★ TruzGPS:基於TrustZone的位置隱私權保護系統★ 衛星地面整合網路之隨機接入前導訊號設計與偵測
★ SatPolicy: 基於Trustzone的衛星政策執行系統★ TruzMalloc: 基於TrustZone 的隱私資料保 護系統
★ 衛星地面網路中基於物理層安全的CSI保護方法★ 低軌道衛星地面整合網路之安全非正交多重存取傳輸
★ 低軌道衛星地面網路中的DRX機制設計★ 衛星地面整合網路之基於集合系統的前導訊號設計
★ 基於省電的低軌衛星網路路由演算法★ 衛星上可重組化計算之安全FPGA動態部分可重組架構
檔案 [Endnote RIS 格式]    [Bibtex 格式]    [相關文章]   [文章引用]   [完整記錄]   [館藏目錄]   至系統瀏覽論文 ( 永不開放)
摘要(中) 現今的智慧及 IoT 裝置擁有各式各樣的感測器和硬體周邊,使得它們能夠以非常低廉的成本蒐集和傳輸敏感資料或資訊。然而,基於隱私問題,我們可能希望避免這些數據被蒐集。例如禁止在會議期間進行影像或是語音錄製。因此,在裝置中控制周邊的可取存性在這些情況下就變得非常重要。此外,裝置的使用者是不可信任的。人們可能故意違反規則或法規,未經同意拍攝照片、影像或語音等。為了解決這些問題,我們提出了 SeFence,一種可信任的硬體周邊存取控制。SeFence 能夠根據來自可信任的感測器的輸入自動判定在 REE 中的 Rich OS 是否能夠存取特定的周邊。此外,整個過程受到了 ARM TrustZone 所提供的硬體隔離環境保護。
摘要(英) Smart or IoT devices in modern days carries all kinds of sensors and peripherals which makes them capable of collecting and transmitting sensitive data or information with a very low cost. However, we may want to prevent these data from being collected due to privacy concerns. Like forbidding video or voice recording during a meeting or a conference. And that′s why controlling accessibility of peripherals in a devices could be very useful under such circumstances. Moreover, device users cannot be trusted. People may violate rules or regulations deliberately to take photos, videos or voice footage without consent. To address these concerns, we propose SeFence, a trusted hardware peripheral access control. SeFence is able to determine whether Rich OS in REE has access to specific peripheral automatically based on input from trusted sensors. Furthermore, the whole process is protected by hardware isolation which is guaranteed by ARM TrustZone.
關鍵字(中) ★ TrustZone
★ 安全感測
關鍵字(英) ★ TrustZone
★ Secure Sensing
論文目次 中文摘要 i
Abstract ii
Contents iii
List of Figures v
List of Tables vi
Listings vii
1 Introduction 1
2 Background 3
2.1 ARMTrustZone 3
2.2 OP-TEE 4
3 Related Work 5
3.1 PeripheralAccessControl 5
3.2 SecureSensing 6
4 System Design 9
4.1 ThreatModel 9
4.2 Architectur 9
4.3 KeyComponents 12
5 Implementation 14
5.1 Prototype 14
5.1.1 ProofofConcept 15
6 Evaluation 19
6.1 ControlGroups 19
6.2 BenchmarkTools 19
6.2.1 REE 19
6.2.2 TEE 20
6.3 Results 20
6.3.1 LinesofCode(LOC) 20
6.3.2 ContextSwitches 21
6.3.3 CPULoadingandPerformance 21
6.3.4 FileandMemoryI/O 22
6.3.5 Multi-Threaded 23
6.3.6 TEEBenchmark 24
7 Analysis 25
7.1 TrustedSensor 25
7.2 ControlProxy 25
7.3 ControlledPeripheral 26
8 Conclusion 27
Bibliography 28
參考文獻 [1] “Spacex limits ukraine’s military use of starlink satellite business. the wall street journal.” 2022, https://www.wsj.com/articles/spacex-to-limit-ukraines-military- use-of-starlink-satellite-business-11675894401.
[2] L. Davi, A. Dmitrienko, A.-R. Sadeghi, and M. Winandy, “Privilege escalation at- tacks on android,” in Information Security, M. Burmester, G. Tsudik, S. Magliveras, and I. Ilić, Eds. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011, pp. 346–360.
[3] C. Cowan, F. Wagle, C. Pu, S. Beattie, and J. Walpole, “Buffer overflows: attacks and defenses for the vulnerability of the decade,” in Proceedings DARPA Information Survivability Conference and Exposition. DISCEX’00, vol. 2, 2000, pp. 119–129 vol.2.
[4] M. Lentz, R. Sen, P. Druschel, and B. Bhattacharjee, “Secloak: Arm trustzone- based mobile peripheral control,” in Proceedings of the 16th Annual International Conference on Mobile Systems, Applications, and Services, ser. MobiSys ’18. New York, NY, USA: Association for Computing Machinery, 2018, p. 1–13. [Online]. Available: https://doi.org/10.1145/3210240.3210334
[5] “Trustzone,” https://www.arm.com/products/security-on-arm/trustzone.
[6] K. Ying, A. Ahlawat, B. Alsharifi, Y. Jiang, P. Thavai, and W. Du, “Truz-droid: Integrating trustzone with mobile operating system,” in Proceedings of the 16th Annual International Conference on Mobile Systems, Applications, and Services, ser. MobiSys ’18. New York, NY, USA: Association for Computing Machinery, 2018, p. 14–27. [Online]. Available: https://doi.org/10.1145/3210240.3210338
[7] T. Van Eyck, H. Trimech, S. Michiels, D. Hughes, M. Salehi, H. Janjuaa, and T.-L. Ta, “Mr-tee: Practical trusted execution of mixed-criticality code,” in Proceedings of the 24th International Middleware Conference: Industrial Track, ser. Middleware ’23. New York, NY, USA: Association for Computing Machinery, 2023, p. 22–28. [Online]. Available: https://doi.org/10.1145/3626562.3626831
[8] R. Liu and M. Srivastava, “Protc: Protecting drone’s peripherals through arm trustzone,” in Proceedings of the 3rd Workshop on Micro Aerial Vehicle Networks, Systems, and Applications, ser. DroNet ’17. New York, NY, USA: Association for Computing Machinery, 2017, p. 1–6. [Online]. Available: https://doi.org/10.1145/3086439.3086443
[9] S.Park,J.Park,andJ.Oh,“Designandimplementationoftrustedsensingframework for iot environment,” Journal of Communications and Networks, vol. 23, no. 1, pp. 43–52, 2021.
[10] S. Hu, Q. A. Chen, J. Joung, C. Carlak, Y. Feng, Z. M. Mao, and H. X. Liu, “Cvshield: Guarding sensor data in connected vehicle with trusted execution environment,” in Proceedings of the Second ACM Workshop on Automotive and Aerial Vehicle Security, ser. AutoSec ’20. New York, NY, USA: Association for Computing Machinery, 2020, p. 1–4. [Online]. Available: https://doi.org/10.1145/3375706.3380552
[11] Z. Li, D. Mashima, W. S. Ong, E. Esiner, Z. Kalbarczyk, and E.-C. Chang, “On practicality of using arm trustzone trusted execution environment for securing programmable logic controllers,” in Proceedings of the 19th ACM Asia Conference on Computer and Communications Security, ser. ASIA CCS ’24. New York, NY, USA: Association for Computing Machinery, 2024, p. 947–961. [Online]. Available: https://doi.org/10.1145/3634737.3645002
[12] “Linaro. op-tee home.” https://www.op-tee.org/.
[13] J. Burke, P. Gasti, N. Nathan, and G. Tsudik, “Secure sensing over named data net- working,” in 2014 IEEE 13th International Symposium on Network Computing and Applications, 2014, pp. 175–180.
[14] K. Harley and R. Cooper, “Information integrity: Are we there yet?” ACM Comput. Surv., vol. 54, no. 2, feb 2021. [Online]. Available: https://doi.org/10.1145/3436817
[15] P. Papadimitratos and A. Jovanovic, “Gnss-based positioning: Attacks and counter- measures,” in MILCOM 2008 - 2008 IEEE Military Communications Conference, 2008, pp. 1–7.
[16] L. Guo and F. X. Lin, “Minimum viable device drivers for arm trustzone,” in Proceedings of the Seventeenth European Conference on Computer Systems, ser. EuroSys ’22. New York, NY, USA: Association for Computing Machinery, 2022, p. 300–316. [Online]. Available: https://doi.org/10.1145/3492321.3519565
[17] K. Ying, P. Thavai, and W. Du, “Truz-view: Developing trustzone user interface for mobile os using delegation integration model,” in Proceedings of the Ninth ACM Conference on Data and Application Security and Privacy, ser. CODASPY
’19. New York, NY, USA: Association for Computing Machinery, 2019, p. 1–12. [Online]. Available: https://doi.org/10.1145/3292006.3300035
[18] “The national marine electronics association (nmea).” https://github.com/OP-TEE/ optee_test.
[19] D. Ma, A. K. Prasad, N. Saxena, and T. Xiang, “Location-aware and safer cards: enhancing rfid security and privacy via location sensing,” in Proceedings of the Fifth ACM Conference on Security and Privacy in Wireless and Mobile Networks, ser. WISEC ’12. New York, NY, USA: Association for Computing Machinery, 2012, p. 51–62. [Online]. Available: https://doi.org/10.1145/2185448.2185457
[20] “sysstat - system performance tools for the linux operating system.” https://github. com/sysstat/sysstat.
[21] “sysbench.” https://github.com/akopytov/sysbench.
[22] “Op-tee sanity testsuite.” https://www.nmea.org/nmea-0183.html.
[23] S. Mirzamohammadi and A. Amiri Sani, “Viola: Trustworthy sensor notifications for enhanced privacy on mobile systems,” in Proceedings of the 14th Annual International Conference on Mobile Systems, Applications, and Services, ser. MobiSys ’16. New York, NY, USA: Association for Computing Machinery, 2016, p. 263–276. [Online]. Available: https://doi.org/10.1145/2906388.2906391
指導教授 張貴雲(Guey-Yun Chang) 審核日期 2024-7-23
推文 facebook   plurk   twitter   funp   google   live   udn   HD   myshare   reddit   netvibes   friend   youpush   delicious   baidu   
網路書籤 Google bookmarks   del.icio.us   hemidemi   myshare   

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明