RPC Based Framework for Partitioning IoT Security Software for Trusted Execution Environments

Thomas Fischer, Christian Lesjak, Dominic Peter Pirker, Christian Steger

Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

Abstract

Partitioning security components of IoT devices to enable the use of Trusted Execution Environments adds resilience against side-channel attacks. Devices are hardened against extraction of sensitive information, but at the same time additional effort must be spent for the integration of the TEE and software partitioning. To perform partitioning, the developer typically inserts Remote Procedure Calls into the software. Existing RPC-based solutions require the developer to write Interface Definition Language files to generate RPC stubs. In this work, we present an RPC-based framework that supports software partitioning via a graphical user interface. The framework extracts required information about the interfaces from source-code header files to eliminate the need for IDL files. With this approach the TEE integration time is reduced and reuse of existing libraries is supported. We evaluate a Proof-of-Concept by partitioning a TLS library for IoT devices and compare our approach to other RPC-based solutions.
Original languageEnglish
Title of host publication2019 IEEE 10th Annual Information Technology, Electronics and Mobile Communication Conference (IEMCON)
PublisherInstitute of Electrical and Electronics Engineers
Pages0430-0435
ISBN (Electronic) 978-1-7281-2530-5
DOIs
Publication statusPublished - 2019
Event2019 IEEE 10th Annual Information Technology, Electronics and Mobile Communication Conference - Vancouver, Canada
Duration: 17 Oct 201918 Oct 2019

Conference

Conference2019 IEEE 10th Annual Information Technology, Electronics and Mobile Communication Conference
Abbreviated titleIEMCON 2019
Country/TerritoryCanada
CityVancouver
Period17/10/1918/10/19

Fingerprint

Dive into the research topics of 'RPC Based Framework for Partitioning IoT Security Software for Trusted Execution Environments'. Together they form a unique fingerprint.

Cite this