ARMORED: CPU-bound Encryption for Android-driven ARM Devices

Götzfried J, Müller T (2013)


Publication Type: Conference contribution, Conference Contribution

Publication year: 2013

Edited Volumes: Proceedings - 2013 International Conference on Availability, Reliability and Security, ARES 2013

Pages Range: 161-168

Conference Proceedings Title: Proceedings of the 8th International Conference on Availability, Reliability and Security

Event location: Regensburg

URI: https://www1.cs.fau.de/armored

DOI: 10.1109/ARES.2013.23

Abstract

As recently shown by attacks against Android-driven smart phones, ARM devices are vulnerable to cold boot attacks. At the end of 2012, the data recovery tool FROST was released which exploits the remanence effect of RAM to recover user data from a smart phone, at worst its disk encryption key. Disk encryption is supported in Android since version 4.0 and is today available on many smart phones. With ARMORED, we demonstrate that Android's disk encryption feature can be improved to withstand cold boot attacks by performing AES entirely without RAM. ARMORED stores necessary keys and intermediate values of AES inside registers of the ARM microprocessor architecture without involving main memory. As a consequence, cold boot attacks on encryption keys in RAM appear to be futile. We developed our implementation on a Panda Board and tested it successfully on real phones. We also present a security and a performance analysis for ARMORED. © 2013 IEEE.

Authors with CRIS profile

How to cite

APA:

Götzfried, J., & Müller, T. (2013). ARMORED: CPU-bound Encryption for Android-driven ARM Devices. In Proceedings of the 8th International Conference on Availability, Reliability and Security (pp. 161-168). Regensburg.

MLA:

Götzfried, Johannes, and Tilo Müller. "ARMORED: CPU-bound Encryption for Android-driven ARM Devices." Proceedings of the ARES 2013, Regensburg 2013. 161-168.

BibTeX: Download