The document discusses the ARM Trusted Firmware, specifically focusing on the BL31 component and its usage, including boot management and power management for Zynq UltraScale+ MPSoC. It outlines the structure of the firmware, describes the roles of various firmware layers, and provides instructions on how to configure and use the BL31 standalone. The document also includes links to resources and source code for further exploration of the ARM Trusted Firmware.
The document provides an introduction to IPSec VPNs, detailing their function in protecting IP packets through encryption to ensure data integrity and confidentiality. It explains the services offered by Fujitsu Cloud Technologies, particularly in relation to their cloud service 'Nifcloud', and discusses various aspects of IPSec, including protocols, use cases, and troubleshooting tips. Additionally, it covers the advantages of using IPSec for creating secure virtual private networks between locations.
2019/10/16
兜伉宀鬚碓箘婢鵑琉賊隹蛍勸の膿晒隈
CTFのweb蛍勸を茶しているものの云桑でなかなか盾けないとんでいないでしょうか燭修鵑みを隔った圭を鵑法∨修僚UYからweb蛍勸の晒隈を盾hします。
How to strengthen the CTF Web field for beginners !!
Although you are studying the CTF web field, are you worried that you can't solve it in production?
For those who have such problems, I will explain how to strengthen the web field based on my experience.
(study group) https://yahoo-osaka.connpass.com/event/149524/
The document provides an introduction to IPSec VPNs, detailing their function in protecting IP packets through encryption to ensure data integrity and confidentiality. It explains the services offered by Fujitsu Cloud Technologies, particularly in relation to their cloud service 'Nifcloud', and discusses various aspects of IPSec, including protocols, use cases, and troubleshooting tips. Additionally, it covers the advantages of using IPSec for creating secure virtual private networks between locations.
2019/10/16
兜伉宀鬚碓箘婢鵑琉賊隹蛍勸の膿晒隈
CTFのweb蛍勸を茶しているものの云桑でなかなか盾けないとんでいないでしょうか燭修鵑みを隔った圭を鵑法∨修僚UYからweb蛍勸の晒隈を盾hします。
How to strengthen the CTF Web field for beginners !!
Although you are studying the CTF web field, are you worried that you can't solve it in production?
For those who have such problems, I will explain how to strengthen the web field based on my experience.
(study group) https://yahoo-osaka.connpass.com/event/149524/
ACSAC2020 "Return-Oriented IoT" by Kuniyasu SuzakiKuniyasu Suzaki
?
The document discusses a framework called reboot-oriented IoT (RO-IoT) designed to enhance security and life cycle management for disposable IoT devices through three key mechanisms: occasional network reboots, periodic memory forensics, and PKI-linked life cycle management. By utilizing Trusted Execution Environment (TEE), the proposed solutions aim to prevent devices from becoming unmanaged cyber debris and recover from unknown attacks effectively. The implementation details, performance evaluations, and future applications for RO-IoT are also presented, particularly in the context of smart city technologies.
Hardware-assisted Isolated Execution Environment to run trusted OS and applic...Kuniyasu Suzaki
?
This document discusses hardware-assisted isolated execution environments (HIEE) and trusted execution environments (TEE) on RISC-V processors. It describes how TEEs are implemented using privileges worlds on ARM TrustZone and Intel SGX. For RISC-V, it summarizes proposals for TEEs including Sanctum, MultiZone, and using seL4 microkernel to implement OP-TEE. It also briefly discusses TEE implementations on FPGAs, GPUs, virtualization, and the IETF's TEE provisioning protocol.
The document discusses Trusted Execution Environments (TEEs) and running the Open Portable Trusted Execution Environment (OP-TEE) trusted operating system on RISC-V. It provides an overview of TEEs, describes OP-TEE and the requirements to implement it on RISC-V, including developing a boot sequence, kernel driver, and libraries. The document also compares TEE implementations on ARM TrustZone and Intel SGX and covers memory mapping when running OP-TEE on ARM-based boards.
BMC: Bare Metal Container Open Source Summit Japan 2017Kuniyasu Suzaki
?
The document introduces Bare Metal Containers (BMC), which allow applications running in containers to customize the kernel and select the machine architecture in order to optimize performance and power consumption. BMC measures power usage for each application running on different hardware to provide incentives for developing low power applications. It discusses the current implementation of the BMC manager and evaluations of the boot performance overhead on various machine types.
The document discusses Bare-metal Containers (BMC), a system allowing the direct execution of container images on remote machines with customizable kernels, addressing limitations of standard container technologies like Docker. It highlights performance issues, power consumption measurements, and a detailed implementation of BMC, including network bootloader processes. The conclusion states that BMC can provide substantial performance improvements for applications by using appropriate kernel settings tailored for their requirements.
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...Kuniyasu Suzaki
?
The document presents 'DriverGuard', an insertable hypervisor designed to enhance the security of device drivers by utilizing VM introspection and stealth breakpoints. It addresses vulnerabilities in device drivers that can be exploited through various attack vectors without disrupting system operations, aimed particularly at critical infrastructure systems. The implementation and performance evaluation indicate that DriverGuard effectively protects sensitive regions and maintains acceptable overhead for sensitive data accesses.
This document describes a protocol test generator that uses nested virtual machines and rollback mechanisms to perform exhaustive fuzz testing of protocol implementations. It proposes using a virtual test protocol to encapsulate test packets and control the target virtual machine. Special packets allow taking snapshots of the target VM state and rolling back to previous snapshots to repeatedly test protocol states with different fuzzed packets. The current prototype implements this approach with KVM and QEMU virtual machines to find bugs in TLS/SSL protocol implementations through fuzz testing of the handshake process.
This document discusses a proposed technique for implementing rollback in secure communication protocols like TLS/SSL using nested virtual machines and proxies to address vulnerabilities. It outlines the challenges of managing protocol states and maintaining secure connections during the rollback process while offering an approach that simplifies implementation through existing technologies. The proposed solution enables parallel testing by transferring snapshot images to other machines for fuzzing tests.
Security on cloud storage and IaaS (NSC: Taiwan - JST: Japan workshop)Kuniyasu Suzaki
?
The document discusses security issues with cloud storage and proposes a solution called Virtual Jail Storage System (VJSS). VJSS aims to prevent information leaks from servers and clients by encrypting and splitting data across multiple providers. It also seeks to address concerns about information erasure and loss through error correction and an append-only file system.
5. バイナリにする好?契囮のs雰
好勅斜g
Execute?Code?
E ec te Code
on??the?Stack
Rturn\To\Libc A
R
T Lib Attack
k
屡に贋壓するg佩コ`ドを
聞うだけなので、DEP契ぐこ
とができない
スタックに好張芥`ド
を崔き、g佩
1980
屡贋契囮室g
Compiler
OS
Reuse?to?Unsafe
Reuse to Unsafe
Code?Gadgets
1990?
Type?
Checking
t輝たり好弔筌▲
レス息えいを旋喘し
てASLRを指閲できる
(Return?Oriented?
Programming:?ROP)
2000
2010
Stack?
Guard
Data?
Execution?
Prevention?
P
ti
(DEP)
Address?Space?
Layout?
Randomization
R d i ti
(ASLR)?
Moving?Target?Defense
&
Instruction?Set?
Randomization
肝の契囮室g
Hardware
H d
AMD?NX?bit
Intel?DX?bit
伏凋の契l室gを庁したセキュ
伏凋の契l室gを庁したセキ
リティ(謹來, 徭失俐,窒吽)
(bt冩の暖竸冩梢 仝伏凋侏セ
キュリティ々 H25- )
7. DEPのg廾
? ソフトウ アでのg廾
ソフトウェアでのg廾
C エミュレ`ションでのg廾(PAX)
C x86のコ`ドセグメント廠順を旋喘 (ExecShiled)
? ハ`ドウェアを聞ったg廾
ハ ドウェアを聞ったg廾
C SPARC,?Alpha,?PowerPCでは硬くから鬄Intel狼で
は2000定參週。
は2000定參週
? Intel?Itanium?Merced 2001參週
? Intel?DX?(eXecute?Disable)bitPentium4?Prescott?2004/1
參週
? ADM NX (N X t ) bit AMD64 2003/9參週
ADM?NX?(No?eXecute)?bit?:?AMD64?2003/9參週
8. DEPのg廾箭
? OpenBSD
C W^X (2003定5埖1晩) iみ圭"Write XOR Execute"
W X (2003定5埖1晩)?iみ圭 Write?XOR?Execute
? エミュレ`ションor?NX?bitを聞う
? Linux
C ^PAX ̄ (2000定10埖1晩)
? エミュレ`ションor?NX?bitを聞う
C ^Exec?Shield ̄?by?Ingo?Molnar(2003定5埖2晩)
? x86のコ`ドセグメント廠順を旋喘
? NX?bitを聞うカ`ネルパッチもあり
? Windows
C Wi d
Windows?XP?Service?Pack?2とWindows?Server?2003?
XP S i P k 2とWi d
S
2003
Service?Pack?1?(2004定8埖6晩)
9. DEPの}
}
? Self\modifying?code(徭失きQえコ`ド)に鬉任ない
C Code??obfuscation(yi晒)では駅勣なものがある
C GCCで聞われてる仝トランポリン々啜弔防撹したコ`ドをU喇
するは聞えない。
C 徭失きQえによる恷m晒
? cpuid凋綜のY惚からコ`ドをきQえる
C http://mkosaki.blog46.fc2.com/blog\entry\104.html 仝alternative?マ
クロと徭失俐屎コ`ド々より
クロと徭失俐屎コ ド々より
C 圷を屎せばマルチプロセッサ揖豚凋綜などという児云議な凋綜をP6,?
Pentium4などという階恷除に弖紗するIntelがいのが、殆岷にコン
パイルオプションなぞにしてしまったら、ディストリビュ`タはきっと
Pentium4をOFFにしたGenericカ`ネルを塘下しだしてWくなるし訳周
蛍瓷凋綜なんぞいれた晩にゃあ朕も輝てられない堀業になるのは
け栽い。ってことで、かなり哈な返隈がとられている。
16. ASLRのn}
? バイナリ徭悶をPIC(Position?Independent?Code)にする
駅勣あり。
? ~アドレスを峺協されている硬いバイナリはASLRを
試喘できない。
ASLRはロ ドrのみに塘崔を 指笋┐襪里如 業ア
? ASLRはロ`ドrのみに塘崔を匯指笋┐襪里如匯業ア
ドレスが息えいしたら吭龍がない。
C ApacheなどForkのみでプロセスを謹く塗伏するものは裡。
? Execすればよいが、謹くは佩っていない。
C Re\Randomization?の駅勣來
Re Randomi ation の駅勣來
? タネンバウム冩のUSENIX\SEC12猟
C Enhanced?Operating?System?Security?Through?Ef?cient?and?Fine\grained?
Address?Space?Randomization
Add
S
R d i ti