skip to main content
10.1145/1866307.1866386acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
poster

Protecting portable storage with host validation

Published:04 October 2010Publication History

ABSTRACT

Portable storage devices, such as key-chain USB devices, are ubiquitous and used everywhere; users repeatedly use the same storage device in open computer laboratories, Internet cafes, and on office and home computers. Consequently, they are the target of malware that exploit the data present or use them as a means to propagate malicious software., e.g., Conficker and Agent.bz. We present the Kells mobile storage system, which limits untrusted or unknown systems from accessing sensitive data by continuously validating the accessing host's integrity state. We explore the design and operation of Kells, and implement a proof-of-concept USB 2.0 storage device of experimental hardware. Our experiments indicate nominal overheads associated with host validation, with a worst-case throughput overhead of 1.22% for reads and 2.78% for writes.

References

  1. }}K. Butler, S. McLaughlin, and P. McDaniel. Kells: A Protection Framework for Portable Data. Technical Report NAS-TR-0134--2010, Network and Security Research Center, Pennsylvania State University, June 2010.Google ScholarGoogle Scholar
  2. }}K. R. B. Butler, S. McLaughlin, and P. D. McDaniel. Rootkit-Resistant Disks. In Proceedings of the 15th ACM Conference on Computer and Communications Security (CCS'08), Alexandria, VA, USA, Oct. 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. }}A. Datta, J. Franklin, D. Garg, and D. Kaynar. A Logic of Secure Systems and its Application to Trusted Computing. In Proceedings of the 30th IEEE Symposium on Security and Privacy, Oakland, CA, USA, May 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. }}L. Litty, H. A. Lagar-Cavilla, and D. Lie. Hypervisor Support for Identifying Covertly Executing Binaries. In Proceedings of the 17th USENIX Security Symposium, pages 243--258, San Jose, CA, USA, Aug. 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. }}Microsoft. BitLocker and BitLocker to Go. http://technet.microsoft.com/en-us/windows/dd408739.aspx, Jan. 2009.Google ScholarGoogle Scholar
  6. }}A. G. Pennington, J. D. Strunk, J. L. Griffin, et al. Storage-based Intrusion Detection: Watching storage activity for suspicious behavior. In Proceedings of the 12th USENIX Security Symposium, Washington, DC, USA, Aug. 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. }}P. Porras, H. Saidi, and V. Yegneswaran. An Analysis of Conficker's Logic and Rendezvous Points. Technical report, SRI Computer Science Laboratory, Mar. 2009.Google ScholarGoogle Scholar
  8. }}R. Sailer, X. Zhang, T. Jaeger, and L. van Doorn. Design and Implementation of a TCG-based Integrity Measurement Architecture. In Proceedings of the 13th USENIX Security Symposium, San Diego, CA, USA, Aug. 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. }}Seagate Technology LLC. Self-Encrypting Hard Disk Drives in the Data Center. Technology Paper TP583.1-0711US, Nov. 2007.Google ScholarGoogle Scholar
  10. }}A. Seshadri, M. Luk, E. Shi, et al. Pioneer: verifying code integrity and enforcing untampered code execution on legacy systems. In Proceedings of ACM SOSP, Brighton, UK, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. }}N. Shachtman. Under Worm Assault, Military Bans Disks, USB Drives. Wired, Nov. 2008.Google ScholarGoogle Scholar
  12. }}L. St. Clair, J. Schiffman, T. Jaeger, and P. McDaniel. Establishing and Sustaining System Integrity via Root of Trust Installation. In ACSAC, Miami, FL, USA, Dec. 2007.Google ScholarGoogle ScholarCross RefCross Ref
  13. }}TCG. TPM Main: Part 1 - Design Principles. Specification Version 1.2, Level 2 Revision 103. TCG, July 2007.Google ScholarGoogle Scholar
  14. }}TCG. TCG Storage Security Subsystem Class: Opal. Specification Version 1.0, Revision 1.0. Trusted Computing Group, Jan. 2009.Google ScholarGoogle Scholar

Index Terms

  1. Protecting portable storage with host validation

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      CCS '10: Proceedings of the 17th ACM conference on Computer and communications security
      October 2010
      782 pages
      ISBN:9781450302456
      DOI:10.1145/1866307

      Copyright © 2010 Copyright is held by the author/owner(s)

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 4 October 2010

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • poster

      Acceptance Rates

      CCS '10 Paper Acceptance Rate55of325submissions,17%Overall Acceptance Rate1,261of6,999submissions,18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA
    • Article Metrics

      • Downloads (Last 12 months)2
      • Downloads (Last 6 weeks)0

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader