4.0 Article

TZmCFI: RTOS-Aware Control-Flow Integrity Using TrustZone for Armv8-M

Journal

INTERNATIONAL JOURNAL OF PARALLEL PROGRAMMING
Volume 49, Issue 2, Pages 216-236

Publisher

SPRINGER/PLENUM PUBLISHERS
DOI: 10.1007/s10766-020-00673-z

Keywords

Embedded systems; Control-flow attacks; Real-time operating systems; TrustZone

Ask authors/readers for more resources

Control-Flow Integrity (CFI) is a defensive technique against control-flow attacks. A light-weight CFI scheme, TZmCFI, utilizing Armv8-M TrustZone, integrates various CFI techniques for comprehensive protection. Experimental evaluation on an Arm Cortex-M system shows the effectiveness of the proposed system.
Control-Flow Integrity (CFI) is a class of defensive techniques against control-flow attacks such as Return-Oriented Programming. We propose a light-weight CFI scheme for RTOS-based applications, TZmCFI, which utilizes TrustZone for Armv8-M, a hardware-assisted security feature for embedded systems with tight resource constraints. TZmCFI embodies several existing CFI techniques to provide a comprehensive protection. The traditional shadow stack technique is used to ensure stack integrity and validate function returns. To protect exception handlers, TZmCFI extendsshadow exception stacks, which are a variant of the traditional shadow stack technique we proposed in our previous work, for RTOS integration and performance improvement. We conducted an experiment on Arm Versatile Express Cortex-M Prototyping System (V2M-MPS2+) to evaluate the run-time overhead of the proposed system.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.0
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available