RiskiM: Toward Complete Kernel Protection with Hardware Support

Dongil Hwanga, Myonghoon Yangb, Seongil Jeonc, Younghan Leed, Donghyun Kwone and Yunheung Paekf
ECE and ISRC, Seoul National University
adihwang@sor.snu.ac.kr
bmhyang@sor.snu.ac.kr
csijeon@sor.snu.ac.kr
dyhlee@sor.snu.ac.kr
edhkwon@sor.snu.ac.kr
fypaek@snu.ac.kr

ABSTRACT


The OS kernel is typically the assumed trusted computing base in a system. Consequently, when they try to protect the kernel, developers often build their solutions in a separate secure execution environment externally located and protected by special hardware. Due to limited visibility into the host system, the external solutions basically all entail the semantic gap problem which can be easily exploited by an adversary to circumvent them. Thus, for complete kernel protection against such adversarial exploits, previous solutions resorted to aggressive techniques that usually come with various adverse side effects, such as high performance overhead, kernel code modifications and/or excessively complicated hardware designs. In this paper, we introduce RiskiM, our new hardware-based monitoring platform to ensure kernel integrity from outside the host system. To overcome the semantic gap problem, we have devised a hardware interface architecture, called PEMI, by which RiskiM is supplied with all internal states of the host system essential for fulfilling its monitoring task to protect the kernel even in the presence of attacks exploiting the semantic gap between the host and RiskiM. To empirically validate the security strength and performance of our monitoring platform in existing systems, we have fully implemented RiskiM in a RISCV system. Our experiments show that RiskiM succeeds in the host kernel protection by detecting even the advanced attacks which could circumvent previous solutions, yet suffering from virtually no aforementioned side effects.



Full Text (PDF)