Skip to main content
Log in

Secure mobile device structure for trust IoT

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

In the IoT environment, all devices are connected to each other, and mobile device is considered as key device. But hacking into mobile devices is increasing rapidly with the increase in mobile device users. As the market share of Android OS increases, hacking of mobile devices has focused on Android devices. Although there are many security solutions for mobile devices, they are fragmentary for mobile threats; that is, they are solutions for only several threats rather than comprehensive solutions. There is hence a limit to protecting user’s and company’s data stored or used on mobile devices from various types of hacking. To address this, we propose a mobile device protection technology based on domain isolation. Virtualization technology has emerged to increase CPU utilization in server-class PCs and to run various OSs in one system. As these virtualization technologies become lightweight, they are beginning to be applied to embedded devices. In this paper, we applied this lightweight embedded virtualization technology to mobile devices to divide mobile devices into two areas. Therefore, users can have hidden area from hacker attack in addition to Android OS area which can use same as existing mobile device. There is a hardware-based mobile security solution using an secure element, but this has to be reflected in the manufacturing process of the mobile device. However, since the domain separation technology using the virtualization, proposed in this paper, is a software solution, it has an advantage that it can be applied to a device that is already in use. In addition, to protect the hidden area, application authentication/authorization and user authentication technology were applied. And we use white-box cryptography to get root of trust of the key which is used for secure storage and data encryption/decryption. We believe this is a fundamental solution for protecting the mobile device users from hacking. We implemented and tested various mobile applications operating on a mobile device that incorporates our proposed structure based on domain isolation. There is some performance degradation caused by the domain separation, but it is negligible. According to https://www.wired.com/insights/2012/11/mobile-supercomputers/, the chips for mobile phones have evolved and mobile phones will soon become supercomputers. In this case, the addition of virtualization to the mobile device will have less impact on the computing power of the mobile device, and data protection stored in mobile devices and secure execution environment of security programs will become more important issues. Therefore, our TeeMo structure is a necessary technology to protect mobile device users.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. https://www.wired.com/insights/2012/11/mobile-supercomputers/. Accessed 6 Oct 2017

  2. Gartner press release: http://www.gartner.com/newsroom/id/2944819, 15 Dec 2014

  3. IDC Forecasts Worldwide Tablet Shipments to Surpass Portable PC Shipments in 2013. Total PC Shipments in 2015.doc #prUS24129713 (2013)

  4. Juniper Networks Third Annual Mobile Threats Report, Juniper Networks (2013). https://www.juniper.net/us/en/local/pdf/additional-resources/jnpr-2012-mobile-threats-report.pdf

  5. Linn C, Debray S (2003) Obfuscation of executable code to improve resistance to static disassembly. In: ACM CCS, pp 290–299

  6. The trusted execution environment: delivering enhanced security at a lower cost to the mobile market. White paper, GlobalPlatform (2011)

  7. TEE System Architecture, Version 0.4, GlobalPlatform Device Technology (2011)

  8. Barham, P et al (2003) Xen and the art of virtualization. In: ACM SOSP, pp 164–177

  9. Whitaker A, Shaw M, Gribble SD (2002) Scale and performance in the Denali isolation kernel. ACM OSDI 36:195–209

    Article  Google Scholar 

  10. Kim J, Kim I, Min C, Eom Y (2010) Trends in mobile virtualization technology. Commun Korean Inst Inf Scientists Eng 28(6):35–42

  11. VirtualLogix VLX for Mobile Handsets. https://www.redbend.com/ko/products-solutions/mobile-virtualization/vlogix-mobile-for-mobile-vitrualization. Accessed 11 Aug 2014

  12. OKL4 Microvisor. http://cog.systems/products/okl4-microvisor.shtml

  13. McCammon R (2010) How to build a more secure smartphone with mobile virtualization and other commercial off-the-shelf technology. Technology white paper, Open Kernel Labs

  14. Ju HI, Jeon YS, Kim YH, Lee YK, Kim JN (2011) A study on the mobile platform security based on virtualization technology. In: EMEK2011

  15. TEE Client API Specification Version 1.0. GlobalPlatform Device Technology (2010)

  16. CARTES 2012 Demo presentation: http://www.gi-de.com/gd_media/media/documents/complementary_material/events_1/04_STE_CARTES__Demo_Presentation.pdf, G&D, (2012). Accessed 11 Aug 2014

  17. https://www.arm.com/products/security-on-arm/trustzone. Accessed 6 Oct 2017

  18. TrustZone API Specification Version 3.0, ARM (2009)

  19. Lim K-S, Jeon YS, Kim J-N, Lee D-G (2015) Methodology for live forensic acquisition in secure domain based on domain separation technology. Adv Comput Commun Eng Technol 362:1113–1123

  20. Su-Wan Park, JeongNyeo Kim, Gyu Lee Deok (2016) SecureDom: secure mobile-sensitive information protection with domain separation. J Supercomput 72(7):2682–2702

    Article  Google Scholar 

  21. Garfinkel T, Pfaff B (2003) Terra: a virtual machine-based platform for trusted computing. In: ACM SOSP, pp 193–206

  22. Trusted Computing Group (2007) TCG Specification Architecture Overview. Revision 1.4. https://trustedcomputinggroup.org/wp-content/uploads/TCG_1_4_Architecture_Overview.pdf

  23. Wang X, Sang Y, Liu Y, Luo Y (2011) Considerations on security and trust measurement for virtualized environment. J Converg 2(2):19–24

  24. Chow S et al (2002) White-box cryptography and an AES implementation. In: Procceedings of the 9th Annual Workshop selected Areas in Cryptography (SAC 02), LNCS 2595. Springer, pp 250–270

  25. Michiels W, Gorissen P (2007) Mechanism for software tamper resistance: an application of white-box cryptography. In: Proceedings of the 7th ACM Workshop Digital Right Management. ACM Press, pp 82–89

  26. Im H, Kang J, Park JH (2015) Certificateless based public key infrastructure using a DNSSEC. J Converg 6(3):26–33

  27. Cheong CP, Fong S, Lei P, Chatwin C, Young R (2012) Designing an efficient and secure credit card-based payment system with web services based on the ANSI X9.59-2006. J Inf Process Syst 8(3):495–520

    Article  Google Scholar 

  28. http://hardkernel.com/main/products/prdt_info.php/?g_code=G135278861948. Accessed 6 Oct 2017

Download references

Acknowledgements

This work was supported by Institute for Information and communications Technology Promotion (IITP) grant funded by he Korea government (MSIT) (No. 2015-0-00508, Development of Operating System Security Core Technology for the Smart Lightweight IoT Devices)

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jeong-nyeo Kim.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lee, Yk., Kim, Jn., Lim, KS. et al. Secure mobile device structure for trust IoT. J Supercomput 74, 6646–6664 (2018). https://doi.org/10.1007/s11227-017-2155-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-017-2155-y

Keywords

Navigation