EmLog: Tamper-Resistant System Logging for Constrained Devices with TEEs

Carlton Shepherd, Raja Naeem Akram, Konstantinos Markantonakis

Research output: Chapter in Book/Report/Conference proceedingConference contribution

167 Downloads (Pure)

Abstract

Remote mobile and embedded devices are used to deliver increasingly impactful services, such as medical rehabilitation and assistive technologies. Secure system logging is beneficial in these scenarios to aid audit and forensic investigations particularly if devices bring harm to end-users. Logs should be tamper-resistant in storage, during execution, and when retrieved by a trusted remote verifier. In recent years, Trusted Execution Environments (TEEs) have emerged as the go-to root of trust on constrained devices for isolated execution of sensitive applications. Existing TEE-based logging systems, however, focus largely on protecting server-side logs and offer little protection to constrained source devices. In this paper, we introduce EmLog – a tamper-resistant logging system for constrained devices using the GlobalPlatform TEE. EmLog provides protection against complex software adversaries and offers several additional security properties over past schemes. The system is evaluated across three log datasets using an off-the-shelf ARM development board running an open-source, GlobalPlatform-compliant TEE. On average, EmLog runs with low run-time memory overhead (1MB heap and stack), 430–625 logs/second throughput, and five-times persistent storage overhead versus unprotected logs.
Original languageEnglish
Title of host publication11th IFIP International Conference on Information Security Theory and Practice (WISTP'17)
PublisherSpringer
Pages75-92
Number of pages18
ISBN (Electronic)978-3-319-93524-9
ISBN (Print)978-3-319-93523-2
DOIs
Publication statusE-pub ahead of print - 21 Jun 2018

Publication series

NameLecture Notes in Computer Science
PublisherSpringer
Volume10741

Cite this