首页> 外文期刊>Computers & Security >Freeze and Crypt: Linux kernel support for main memory encryption
【24h】

Freeze and Crypt: Linux kernel support for main memory encryption

机译:Freeze and Crypt:Linux内核支持主内存加密

获取原文
获取原文并翻译 | 示例
       

摘要

We present Freeze & Crypt, a framework for main memory encryption. Our goal is to protect sensitive main memory on modern devices against memory attacks, such as via coldboot, DMA, or JTAG. This goal is of special significance when it comes to protect unattended or stolen devices, such as smartphones, tablets or laptops, against physical attackers. We describe the design of Freeze & Crypt for the Linux kernel where we build on a process suspension infrastructure called freezer. When suspended with the freezer, processes enter a state in kernel space rendering them unable to access any user space data. Instead of using the freezer for full system suspension, we extend it to make arbitrary process groups transparently and dynamically encrypt their full memory space while suspending. When resuming a process group, we make all contained processes decrypt their memory space before resuming normal execution. The encryption key needs to be present on the system only during en-and decryption, allowing for flexible key management specific to the use case. We implement a prototype and apply it on productively used mobile devices running a virtualization platform. This platform allows for the concurrent operation of multiple Android containers on a single device. We use Freeze & Crypt to protect the sensitive data in RAM when the device or a container is not in active use. We create ephemeral keys for each container encryption cycle and protect the keys with a Secure Element while containers are encrypted. In our security and performance evaluations, we demonstrate Freeze & Crypt's practical usability on smartphones, efficiently protecting sensitive memory. (C) 2018 Elsevier Ltd. All rights reserved.
机译:我们介绍Freeze&Crypt,一种用于主内存加密的框架。我们的目标是保护现代设备上的敏感主内存免受内存攻击,例如通过冷启动,DMA或JTAG。当保护无人看管或被盗的设备(例如智能手机,平板电脑或笔记本电脑)不受物理攻击者攻击时,此目标特别重要。我们描述了Linux内核的Freeze&Crypt设计,我们在一个称为freezer的流程暂停基础架构上构建。当用冷冻机挂起时,进程会在内核空间中进入一种状态,从而使其无法访问任何用户空间数据。我们没有使用冷冻器进行完整的系统挂起,而是对其进行扩展,以透明地使任意进程组并在挂起时动态加密其全部内存空间。恢复进程组时,我们使所有包含的进程在恢复正常执行之前解密其内存空间。仅在加密和解密期间才需要在系统上显示加密密钥,从而可以针对用例进行灵活的密钥管理。我们实现了一个原型,并将其应用于运行虚拟化平台的高效使用的移动设备。该平台允许在单个设备上同时运行多个Android容器。当设备或容器未被积极使用时,我们使用冻结和加密来保护RAM中的敏感数据。我们为每个容器加密周期创建临时密钥,并在对容器进行加密时使用安全元素保护密钥。在我们的安全性和性能评估中,我们展示了Freeze&Crypt在智能手机上的实际可用性,可有效保护敏感内存。 (C)2018 Elsevier Ltd.保留所有权利。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号