Secure Services for Standard RISC-V Architectures

被引:0
|
作者
Bove, Davide [1 ]
机构
[1] FAU Erlangen Nurnberg, IT Secur Infrastruct Lab, Erlangen, Germany
关键词
risc-v; tee; trusted execution; secure storage;
D O I
10.1145/3538969.3538998
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In systems security Trusted Execution Environments have been developed as a mean to offer additional security to existing complex system designs. In the past multiple vulnerabilities have affected TEE implementations like ARM TrustZone and Intel SGX, which is why the research community has been looking to identify and solve existing design flaws. Another branch of computer science looks at RISC-V, a modern processor architecture that allows everyone to use and extend it. In this work, we analyze the current possibilities of the RISC-V architecture to provide TEE-related functionality while avoiding potential pitfalls and vulnerabilities early on in the design process. By looking at the current problems in established TEE frameworks, we implemented and tested actual services used by user applications and operating systems that implement common TEE features on a recent version of the standard RISC-V ISA. We found that the current technology can be used to implement file storage and cryptographic key management services without modifications to the standard. Unfortunately, our results show that RISC-V offers no solution to secure I/O communication with peripherals on a system, and therefore also no safe way to interact with the user in case of an OS compromise. We discuss potential solutions to this remaining problem.
引用
收藏
页数:7
相关论文
共 50 条
  • [31] Design Exploration of Magnitude Comparators for RISC-V System-on-Chip Architectures
    Underwood, Alex S.
    Stine, James E.
    FIFTY-SEVENTH ASILOMAR CONFERENCE ON SIGNALS, SYSTEMS & COMPUTERS, IEEECONF, 2023, : 1534 - 1538
  • [32] CORDIC Accelerator for RISC-V
    Yildiz, Recep Onur
    Yilmazer-Metin, Ayse
    2021 29TH TELECOMMUNICATIONS FORUM (TELFOR), 2021,
  • [33] RISC-V Timing-Instructions for Open Time-Triggered Architectures
    Nanjundaswamy, Nithin Ravani
    Nitsche, Gregor
    Poppen, Frank
    Gruettner, Kim
    2023 53RD ANNUAL IEEE/IFIP INTERNATIONAL CONFERENCE ON DEPENDABLE SYSTEMS AND NETWORKS WORKSHOPS, DSN-W, 2023, : 211 - 214
  • [34] Will RISC-V Revolutionize Computing?
    Greengard, Samuel
    COMMUNICATIONS OF THE ACM, 2020, 63 (05) : 30 - 32
  • [35] Verifying RISC-V SoCs
    van Blommestein, Rob
    Electronics World, 2020, 126 (2002): : 44 - 46
  • [36] Accelerated RISC-V for SIKE
    Elkhatib, Rami
    Azarderakhsh, Reza
    Mozaffari-Kermani, Mehran
    2021 IEEE 28TH SYMPOSIUM ON COMPUTER ARITHMETIC (ARITH 2021), 2021, : 131 - 138
  • [37] RISC-V Online Tutor
    Morgan, Fearghal
    Beretta, Arthur
    Gallivan, Ian
    Clancy, Joseph
    Rousseau, Frederic
    George, Roshan
    Bako, Laszlo
    Callaly, Frank
    ONLINE ENGINEERING AND SOCIETY 4.0, 2022, 298 : 131 - 143
  • [38] A Heterogeneous RISC-V Based SoC for Secure Nano-UAV Navigation
    Valente, Luca
    Nadalini, Alessandro
    Veeran, Asif Hussain Chiralil
    Sinigaglia, Mattia
    Sa, Bruno
    Wistoff, Nils
    Tortorella, Yvan
    Benatti, Simone
    Psiakis, Rafail
    Kulmala, Ari
    Mohammad, Baker
    Pinto, Sandro
    Palossi, Daniele
    Benini, Luca
    Rossi, Davide
    IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I-REGULAR PAPERS, 2024, 71 (05) : 2266 - 2279
  • [39] Lightweight Secure-Boot Architecture for RISC-V System-on-Chip
    Haj-Yahya, Jawad
    Wong, Ming Ming
    Pudi, Vikramkumar
    Bhasin, Shivam
    Chattopadhyay, Anupam
    PROCEEDINGS OF THE 2019 20TH INTERNATIONAL SYMPOSIUM ON QUALITY ELECTRONIC DESIGN (ISQED), 2019, : 216 - 223
  • [40] Rapid RISC: Fast Customization of RISC-V Processors
    Donofrio, David D.
    Leidel, John D.
    OPEN ARCHITECTURE/OPEN BUSINESS MODEL NET-CENTRIC SYSTEMS AND DEFENSE TRANSFORMATION 2022, 2022, 12119