PROTC: PROTeCting Drone's Peripherals through ARM TrustZone

As of Mar 2017, the FAA (Federal Aviation Administration) has more than 750k registered drone users. Safety of drones is the most crucial issue while designing drones. Most prior research focuses on aspects of the drone piloting system, drone applications, and drone cyber security. However, there lacks a system level protection for drone's essential peripherals. Several rootkits such as motochopper show that a commodity operating system is not safe, and the OS kernel can be easily compromised, such that the malicious applications can take control of the drone. We propose a new mechanism PROTC to protect the essential peripherals from being maliciously accessed. The protection is abstracted through the feature of ARM TrustZone. PROTC implements a trusted computing block within ARM TrustZone that enforces secure access control policy for the essential protected peripherals of the drone. The hardware protection from ARM TrustZone ensures that the trusted computing block of PROTC that runs privileged instructions is isolated from drone OS. PROTC successfully shows that only authorized applications can access drone's protected peripherals.

[1]  Felix C. Freiling,et al.  Return-Oriented Rootkits: Bypassing Kernel Code Integrity Protection Mechanisms , 2009, USENIX Security Symposium.

[2]  Yusnani Mohd Yussoff,et al.  Trusted Wireless Sensor Node Platform , 2010, WCE 2010.

[3]  Karthik Dantu,et al.  Programming micro-aerial vehicle swarms with karma , 2011, SenSys.

[4]  Jana Dittmann,et al.  AR.Drone: security threat analysis and exemplary attack to track persons , 2012, Electronic Imaging.

[5]  Raffaello D'Andrea,et al.  Cooperative quadrocopter ball throwing and catching , 2012, 2012 IEEE/RSJ International Conference on Intelligent Robots and Systems.

[6]  Alec Wolman,et al.  Software abstractions for trusted sensors , 2012, MobiSys '12.

[7]  Raffaello D'Andrea,et al.  Quadrocopter pole acrobatics , 2013, 2013 IEEE/RSJ International Conference on Intelligent Robots and Systems.

[8]  Quan Chen,et al.  Hypervision Across Worlds: Real-time Kernel Protection from the ARM TrustZone Secure World , 2014, CCS.

[9]  Reiner Creutzburg,et al.  Hacking and securing the AR.Drone 2.0 quadcopter: investigations for improving the security of a toy , 2014, Electronic Imaging.

[10]  Alec Wolman,et al.  Using ARM trustzone to build a trusted language runtime for mobile applications , 2014, ASPLOS.

[11]  Alec Wolman,et al.  Protecting Data on Smartphones and Tablets from Memory Attacks , 2015, ASPLOS.

[12]  Yongdae Kim,et al.  Rocking Drones with Intentional Sound Noise on Gyroscopic Sensors , 2015, USENIX Security Symposium.

[13]  Yuewu Wang,et al.  TrustICE: Hardware-Assisted Isolated Computing Environments on Mobile Devices , 2015, 2015 45th Annual IEEE/IFIP International Conference on Dependable Systems and Networks.

[14]  Kamin Whitehouse,et al.  Reactive Control of Autonomous Drones , 2016, MobiSys.

[15]  Elisa Bertino,et al.  A Security Framework for a Drone Delivery Service , 2016, DroNet@MobiSys.

[16]  Liviu Iftode,et al.  Regulating ARM TrustZone Devices in Restricted Spaces , 2016, MobiSys.

[17]  Quentin Galvane,et al.  POSTER: Generic Drone Control Platform for Autonomous Capture of Cinema Scenes Submission , 2016, MobiSys '16 Companion.

[18]  Michael Long Attack and Defend: Linux Privilege Escalation Techniques of 2016 , 2019 .