Skip to main content
Top
Published in: The Journal of Supercomputing 12/2018

06-10-2017

Secure mobile device structure for trust IoT

Authors: Yun-kyung Lee, Jeong-nyeo Kim, Kyung-Soo Lim, Hyunsoo Yoon

Published in: The Journal of Supercomputing | Issue 12/2018

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In the IoT environment, all devices are connected to each other, and mobile device is considered as key device. But hacking into mobile devices is increasing rapidly with the increase in mobile device users. As the market share of Android OS increases, hacking of mobile devices has focused on Android devices. Although there are many security solutions for mobile devices, they are fragmentary for mobile threats; that is, they are solutions for only several threats rather than comprehensive solutions. There is hence a limit to protecting user’s and company’s data stored or used on mobile devices from various types of hacking. To address this, we propose a mobile device protection technology based on domain isolation. Virtualization technology has emerged to increase CPU utilization in server-class PCs and to run various OSs in one system. As these virtualization technologies become lightweight, they are beginning to be applied to embedded devices. In this paper, we applied this lightweight embedded virtualization technology to mobile devices to divide mobile devices into two areas. Therefore, users can have hidden area from hacker attack in addition to Android OS area which can use same as existing mobile device. There is a hardware-based mobile security solution using an secure element, but this has to be reflected in the manufacturing process of the mobile device. However, since the domain separation technology using the virtualization, proposed in this paper, is a software solution, it has an advantage that it can be applied to a device that is already in use. In addition, to protect the hidden area, application authentication/authorization and user authentication technology were applied. And we use white-box cryptography to get root of trust of the key which is used for secure storage and data encryption/decryption. We believe this is a fundamental solution for protecting the mobile device users from hacking. We implemented and tested various mobile applications operating on a mobile device that incorporates our proposed structure based on domain isolation. There is some performance degradation caused by the domain separation, but it is negligible. According to https://​www.​wired.​com/​insights/​2012/​11/​mobile-supercomputers/​, the chips for mobile phones have evolved and mobile phones will soon become supercomputers. In this case, the addition of virtualization to the mobile device will have less impact on the computing power of the mobile device, and data protection stored in mobile devices and secure execution environment of security programs will become more important issues. Therefore, our TeeMo structure is a necessary technology to protect mobile device users.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Literature
3.
go back to reference IDC Forecasts Worldwide Tablet Shipments to Surpass Portable PC Shipments in 2013. Total PC Shipments in 2015.doc #prUS24129713 (2013) IDC Forecasts Worldwide Tablet Shipments to Surpass Portable PC Shipments in 2013. Total PC Shipments in 2015.doc #prUS24129713 (2013)
5.
go back to reference Linn C, Debray S (2003) Obfuscation of executable code to improve resistance to static disassembly. In: ACM CCS, pp 290–299 Linn C, Debray S (2003) Obfuscation of executable code to improve resistance to static disassembly. In: ACM CCS, pp 290–299
6.
go back to reference The trusted execution environment: delivering enhanced security at a lower cost to the mobile market. White paper, GlobalPlatform (2011) The trusted execution environment: delivering enhanced security at a lower cost to the mobile market. White paper, GlobalPlatform (2011)
7.
go back to reference TEE System Architecture, Version 0.4, GlobalPlatform Device Technology (2011) TEE System Architecture, Version 0.4, GlobalPlatform Device Technology (2011)
8.
go back to reference Barham, P et al (2003) Xen and the art of virtualization. In: ACM SOSP, pp 164–177 Barham, P et al (2003) Xen and the art of virtualization. In: ACM SOSP, pp 164–177
9.
go back to reference Whitaker A, Shaw M, Gribble SD (2002) Scale and performance in the Denali isolation kernel. ACM OSDI 36:195–209CrossRef Whitaker A, Shaw M, Gribble SD (2002) Scale and performance in the Denali isolation kernel. ACM OSDI 36:195–209CrossRef
10.
go back to reference Kim J, Kim I, Min C, Eom Y (2010) Trends in mobile virtualization technology. Commun Korean Inst Inf Scientists Eng 28(6):35–42 Kim J, Kim I, Min C, Eom Y (2010) Trends in mobile virtualization technology. Commun Korean Inst Inf Scientists Eng 28(6):35–42
13.
go back to reference McCammon R (2010) How to build a more secure smartphone with mobile virtualization and other commercial off-the-shelf technology. Technology white paper, Open Kernel Labs McCammon R (2010) How to build a more secure smartphone with mobile virtualization and other commercial off-the-shelf technology. Technology white paper, Open Kernel Labs
14.
go back to reference Ju HI, Jeon YS, Kim YH, Lee YK, Kim JN (2011) A study on the mobile platform security based on virtualization technology. In: EMEK2011 Ju HI, Jeon YS, Kim YH, Lee YK, Kim JN (2011) A study on the mobile platform security based on virtualization technology. In: EMEK2011
15.
go back to reference TEE Client API Specification Version 1.0. GlobalPlatform Device Technology (2010) TEE Client API Specification Version 1.0. GlobalPlatform Device Technology (2010)
18.
go back to reference TrustZone API Specification Version 3.0, ARM (2009) TrustZone API Specification Version 3.0, ARM (2009)
19.
go back to reference Lim K-S, Jeon YS, Kim J-N, Lee D-G (2015) Methodology for live forensic acquisition in secure domain based on domain separation technology. Adv Comput Commun Eng Technol 362:1113–1123 Lim K-S, Jeon YS, Kim J-N, Lee D-G (2015) Methodology for live forensic acquisition in secure domain based on domain separation technology. Adv Comput Commun Eng Technol 362:1113–1123
20.
go back to reference Su-Wan Park, JeongNyeo Kim, Gyu Lee Deok (2016) SecureDom: secure mobile-sensitive information protection with domain separation. J Supercomput 72(7):2682–2702CrossRef Su-Wan Park, JeongNyeo Kim, Gyu Lee Deok (2016) SecureDom: secure mobile-sensitive information protection with domain separation. J Supercomput 72(7):2682–2702CrossRef
21.
go back to reference Garfinkel T, Pfaff B (2003) Terra: a virtual machine-based platform for trusted computing. In: ACM SOSP, pp 193–206 Garfinkel T, Pfaff B (2003) Terra: a virtual machine-based platform for trusted computing. In: ACM SOSP, pp 193–206
23.
go back to reference Wang X, Sang Y, Liu Y, Luo Y (2011) Considerations on security and trust measurement for virtualized environment. J Converg 2(2):19–24 Wang X, Sang Y, Liu Y, Luo Y (2011) Considerations on security and trust measurement for virtualized environment. J Converg 2(2):19–24
24.
go back to reference Chow S et al (2002) White-box cryptography and an AES implementation. In: Procceedings of the 9th Annual Workshop selected Areas in Cryptography (SAC 02), LNCS 2595. Springer, pp 250–270 Chow S et al (2002) White-box cryptography and an AES implementation. In: Procceedings of the 9th Annual Workshop selected Areas in Cryptography (SAC 02), LNCS 2595. Springer, pp 250–270
25.
go back to reference Michiels W, Gorissen P (2007) Mechanism for software tamper resistance: an application of white-box cryptography. In: Proceedings of the 7th ACM Workshop Digital Right Management. ACM Press, pp 82–89 Michiels W, Gorissen P (2007) Mechanism for software tamper resistance: an application of white-box cryptography. In: Proceedings of the 7th ACM Workshop Digital Right Management. ACM Press, pp 82–89
26.
go back to reference Im H, Kang J, Park JH (2015) Certificateless based public key infrastructure using a DNSSEC. J Converg 6(3):26–33 Im H, Kang J, Park JH (2015) Certificateless based public key infrastructure using a DNSSEC. J Converg 6(3):26–33
27.
go back to reference Cheong CP, Fong S, Lei P, Chatwin C, Young R (2012) Designing an efficient and secure credit card-based payment system with web services based on the ANSI X9.59-2006. J Inf Process Syst 8(3):495–520CrossRef Cheong CP, Fong S, Lei P, Chatwin C, Young R (2012) Designing an efficient and secure credit card-based payment system with web services based on the ANSI X9.59-2006. J Inf Process Syst 8(3):495–520CrossRef
Metadata
Title
Secure mobile device structure for trust IoT
Authors
Yun-kyung Lee
Jeong-nyeo Kim
Kyung-Soo Lim
Hyunsoo Yoon
Publication date
06-10-2017
Publisher
Springer US
Published in
The Journal of Supercomputing / Issue 12/2018
Print ISSN: 0920-8542
Electronic ISSN: 1573-0484
DOI
https://doi.org/10.1007/s11227-017-2155-y

Other articles of this Issue 12/2018

The Journal of Supercomputing 12/2018 Go to the issue

Premium Partner