SlideShare a Scribd company logo
Hardware-assisted Isolated Execution
Environment to run trusted OS and
applications on RISC-V
(@MICRO51 RISC-V Workshop)
1
National Institute of Advanced Industrial Science and Technology(AIST)
Kuniyasu Suzaki, Akira Tsukamoto
Contents
• What is HIEE? What is TEE?
• Implementation of Trusted OS on TEE
• Different implementation of TEE hardware
– TEE Differences on ARM Cortex-M, Cortex-A 32, and Cortex-A 64.
– RISC-V’s TEE
– Other (FPGA, GPU, virtualization, etc)
• IETF’s TEEP
• Conclusions
2
The difference from RISC-V Day Tokyo 2018.
Software view (RISC-V day Tokyo), Hardware view (Micro51 workshop)
Slides will be opened at https://www.slideshare.net/suzaki
HIEE: Hardware-assisted Isolated Execution Environments*
• HIEE is used for important process which is independent of OS.
• Current CPU has HIEE.
– SMM: System Management Mode
• Used by BIOS/UEFI for ACPI, etc.
– Intel’s ME: Management Engine.
• Run MINIX. Used for remote wakeup.
– Intel SGX
– ARM TrustZone
3
* SoK:A Study of Using Hardware-assisted Isolated Execution Environments for Security[HASP16]
On RISC-V
⇒ Machine Mode
⇒ ???
⇒・ Sanctum of MIT
・ Keystone of UCB
⇒・ MultiZone of Hex-Fife
・ TEE WG of RISC-V
Foundation
They are not
programmable for a
user.
They are
programmable for a
user.
They are used for
TEE.
What is TEE?
• TEE: Trusted Execution Environment.
– TEE separates computing world into “normal” and “secure”.
• Secure world is used to run a critical code (e.g., authentication, DRM, etc).
– GlobalPlatform defines TEE specification.
• https://globalplatform.org/technical-committees/trusted-execution-environment-tee-committee/
4
CPU
TEE
Secure World Normal World
App
Normal OS
Privileges for TEE
• Global Platform's TEE specification assumes plural privileges on both
worlds.
– Normal world runs normal applications on a normal OS.
– Secure world runs trusted applications (TAs) on a trusted OS.
• ARM Trust Zone offers same privileges to normal and secure world.
• Intel SGX has only one privilege (enclave).
– Enclave is different from Ring architecture.
5
CPU
Trusted OS
Secure World Normal World
App
Normal OS
Trusted Application (TA)
POSIX APIGP TEE API
ARM
Trusted OS on ARM Trust Zone
• GlobalPlatform model
6
Secure world Normal world
Normal Applications
Normal OS
NIC
Core
Trusted OS
Trusted Applications (TA)
Core
Secure
Monitor
Hard
eMMCUART
Exception Level
EL0: User
EL1: Privilege
EL2: Hypervisor
EL3: Secure
SMC (Secure Monitor Call)
instruction
Memory
Static allocate
Dynamic allocate
ARM
Trusted OS on ARM Trust Zone
• GlobalPlatform model
– Interrupt is also separated. (depending on configurations)
–
7
Secure world Normal world
Normal Applications
Normal OS
NIC
Core
Trusted OS
Trusted Applications (TA)
Core
Secure
Monitor
Hard
eMMCUART
Exception Level
EL0: User
EL1: Privilege
EL2: Hypervisor
EL3: Secure
SMC (Secure Monitor Call)
instruction
Memory
Static allocate
Dynamic allocate
FIQ IRQ IRQ
Difference of Implementation of Trusted OS
https://www.slideshare.net/linaroorg/arm-trusted-firmareforarmv8alcu13
• Cortex-A 32bit and 64bit
Different
EL
Layered Architecture
Security is important
Same
EL
Response is
important for
safety
Comparing Cortex-A and Cortex-M
• Cortex-A follows the layer architecture of GlobalPlatform TEE.
• Cortex-M’s mode (thread or handler) can be privilege or unprivileged.
• Cortex-M TrustZone doesn’t provide monitor mode, because latency is important for safety.
Cortex-MCortex-A
Bernard Ngabonziza, Daniel Martin, Anna Bailey, Haehyun Cho and Sarah Martin, “TrustZone Explained: Architectural Features and Use Cases”,IEEE
International Conference on Collaboration and Internet Computing (2016)
OP-TEE on RISC-V using seL4
• Rahul Mahadev’s Google Summer of Code
• http://mahadevrahul.blogspot.com/
– The TrustZone features and secure monitor
must be implemented as a seL4 library.
– OPTEE is paravirtualized, all calls referencing
ARM Trusted Firmware and secure monitor are
replaced with new calls.
10
seL4
Rich OS
(Linux) Library to
emulate
TrustZone
VMM
Paravirtualized OPTEE
TAApp
MultiZone of Hex-Five
• MultiZone is announced
• MultiZone is based on nanokernel.
– https://hex-five.com/wp-
content/uploads/2018/09/hex_five_multizone_datasheet.20180920.pdf
– System Requirements
• 32 bit or 64 bit RISC-V ISA with ‘S’ or ‘U’ extensions
• Physical Memory Protection compliant with Ver. 1.10
• 4KB FLASH and 1KB RAM
11
Sanctum [USENIX Sec’16]
• Figure of software stack
– Enclave is created o User Mode.
– Secure Monitor on Machine
mode helps the secure creation
of enclave.
12
https://www.usenix.org/sites/default/files/conference/protected-files/security16_slides_costan.pdf
Other Implementation of TEE
• Hardware
– FPGA TEE “Iso-X” (SUNY at Binghamton) [Micro47 2014]
– GPU TEE “Graviton” (Microsoft Research) [OSDI’18]
• Requires NVIDIA GPU extension
• Software
– TrustZone virtualization “vTZ” (Shanghai Jiao Tong University) [USENIX Sec’17]
• Virtualize TrustZone for VMs
– TEE delegation “DelegaTEE” (ETH Zurich) [USENIX Sec’18]
• DelegaTEE is implemented by Intel SGX
– TEE Migration (INRIA) [IFIP WISTP’15]
• privacy-preserving TEE profile migration protocol
13
IETF’s TEEP
• Trusted Execution Environment Provisioning
– https://datatracker.ietf.org/wg/teep/about/
– Protocol to mange TA: Trusted Application.
• TAM(Trusted Application Manager) controls life cycle of TA (create,
update, and delete).
• TEE’s API (Trusted OS) is important.
14
Conclusions
• RISC-V TEE from the view of hardware
• Hardware TEE has many implementations and software
implementation follows them.
• We must evaluate the security cost for assets.
15
See RISC-V Day Tokyo 2018 for software view
Slide of RISC-V Day Tokyo 2018 and Micro51 RISC-V workshop will be opened at
https://www.slideshare.net/suzaki

More Related Content

PDF
BKK16-110 A Gentle Introduction to Trusted Execution and OP-TEE
PDF
RISC-V-Day-Tokyo2018-suzaki
PDF
LAS16-504: Secure Storage updates in OP-TEE
PDF
SFO15-503: Secure storage in OP-TEE
PDF
Secure Boot on ARM systems – Building a complete Chain of Trust upon existing...
PDF
Lcu14 107- op-tee on ar mv8
ODP
Introduction to Optee (26 may 2016)
PDF
LCU14-103: How to create and run Trusted Applications on OP-TEE
BKK16-110 A Gentle Introduction to Trusted Execution and OP-TEE
RISC-V-Day-Tokyo2018-suzaki
LAS16-504: Secure Storage updates in OP-TEE
SFO15-503: Secure storage in OP-TEE
Secure Boot on ARM systems – Building a complete Chain of Trust upon existing...
Lcu14 107- op-tee on ar mv8
Introduction to Optee (26 may 2016)
LCU14-103: How to create and run Trusted Applications on OP-TEE

What's hot (20)

PDF
LCA14: LCA14-502: The way to a generic TrustZone® solution
PDF
TEE - kernel support is now upstream. What this means for open source security
PDF
LCU14 500 ARM Trusted Firmware
PDF
HKG15-311: OP-TEE for Beginners and Porting Review
PDF
XPDS16: AMD's virtualization memory encryption technology - Brijesh Singh, A...
PDF
SFO15-200: Linux kernel generic TEE driver
PDF
Diving into SWUpdate: adding new platform support in 30minutes with Yocto/OE !
PDF
Secure storage updates - SFO17-309
PDF
Trusted firmware deep_dive_v1.0_
PPTX
XPDDS18: Design Session - SGX deep dive and SGX Virtualization Discussion, Ka...
PDF
Getting started with SIP Express Media Server SIP app server and SBC - workshop
PDF
Virtualization Support in ARMv8+
PDF
LAS16 111 - Raspberry pi3, op-tee and jtag debugging
PDF
HKG18-402 - Build secure key management services in OP-TEE
PDF
LAS16-111: Easing Access to ARM TrustZone – OP-TEE and Raspberry Pi 3
PDF
Making Linux do Hard Real-time
PPTX
Thick client pentesting_the-hackers_meetup_version1.0pptx
PDF
Process Scheduler and Balancer in Linux Kernel
PDF
[KubeCon EU 2020] containerd Deep Dive
PDF
Intel software guard extension
LCA14: LCA14-502: The way to a generic TrustZone® solution
TEE - kernel support is now upstream. What this means for open source security
LCU14 500 ARM Trusted Firmware
HKG15-311: OP-TEE for Beginners and Porting Review
XPDS16: AMD's virtualization memory encryption technology - Brijesh Singh, A...
SFO15-200: Linux kernel generic TEE driver
Diving into SWUpdate: adding new platform support in 30minutes with Yocto/OE !
Secure storage updates - SFO17-309
Trusted firmware deep_dive_v1.0_
XPDDS18: Design Session - SGX deep dive and SGX Virtualization Discussion, Ka...
Getting started with SIP Express Media Server SIP app server and SBC - workshop
Virtualization Support in ARMv8+
LAS16 111 - Raspberry pi3, op-tee and jtag debugging
HKG18-402 - Build secure key management services in OP-TEE
LAS16-111: Easing Access to ARM TrustZone – OP-TEE and Raspberry Pi 3
Making Linux do Hard Real-time
Thick client pentesting_the-hackers_meetup_version1.0pptx
Process Scheduler and Balancer in Linux Kernel
[KubeCon EU 2020] containerd Deep Dive
Intel software guard extension
Ad

Similar to Hardware-assisted Isolated Execution Environment to run trusted OS and applications on RISC-V (20)

DOCX
08680982.pdfArchitectures for Security A comparative anal.docx
PPTX
Review of Hardware based solutions for trusted cloud computing.pptx
PDF
BKK16-110~---3892hnfi2r8ru94jofmcw8ujd.pdf
PPTX
Thesis presentation
PDF
Sierraware ARM hypervisor
PDF
Securing the Internet of Things - Hank Chavers
PDF
Attestation Mechanisms for Trusted Execution Environments Demystified - Prese...
PPT
Track f evolving trusted platforms - arm
PPTX
Security for io t apr 29th mentor embedded hangout
PDF
Standardizing the tee with global platform and RISC-V
PDF
Arch overview
PPTX
RISC-V 30906 hex five multi_zone iot firmware
PPT
lamacchia-palladium
PDF
LCU13: An Introduction to ARM Trusted Firmware
PPTX
SEAS_8998_Marjorie_Blanco_B_presentation_W3 .pptx
PDF
The Future of Operating Systems on RISC-V
PDF
Labri 2021-invited-talk
PDF
TrustZone use case and trend (FFRI Monthly Research Mar 2017)
PDF
DAIS19: On the Performance of ARM TrustZone
PDF
TSC Sponsored BoF: Can Linux and Automotive Functional Safety Mix ? Take 2: T...
08680982.pdfArchitectures for Security A comparative anal.docx
Review of Hardware based solutions for trusted cloud computing.pptx
BKK16-110~---3892hnfi2r8ru94jofmcw8ujd.pdf
Thesis presentation
Sierraware ARM hypervisor
Securing the Internet of Things - Hank Chavers
Attestation Mechanisms for Trusted Execution Environments Demystified - Prese...
Track f evolving trusted platforms - arm
Security for io t apr 29th mentor embedded hangout
Standardizing the tee with global platform and RISC-V
Arch overview
RISC-V 30906 hex five multi_zone iot firmware
lamacchia-palladium
LCU13: An Introduction to ARM Trusted Firmware
SEAS_8998_Marjorie_Blanco_B_presentation_W3 .pptx
The Future of Operating Systems on RISC-V
Labri 2021-invited-talk
TrustZone use case and trend (FFRI Monthly Research Mar 2017)
DAIS19: On the Performance of ARM TrustZone
TSC Sponsored BoF: Can Linux and Automotive Functional Safety Mix ? Take 2: T...
Ad

More from Kuniyasu Suzaki (20)

PDF
RISC-Vのセキュリティ技術(TEE, Root of Trust, Remote Attestation)
PDF
遠隔デバイスとの信頼を築くための技術とその標準(TEEP RATS)
PDF
IETF111 RATS: Remote Attestation ProcedureS 報告
PDF
Slide presented at FIT 2021 Top Conference (Reboot Oriented IoT, ACSAC2021)
PDF
ACSAC2020 "Return-Oriented IoT" by Kuniyasu Suzaki
PDF
TEE (Trusted Execution Environment)は第二の仮想化技術になるか?
PDF
3種類のTEE比較(Intel SGX, ARM TrustZone, RISC-V Keystone)
PDF
BMC: Bare Metal Container @Open Source Summit Japan 2017
PDF
USENIX NSDI17 Memory Disaggregation
PDF
Io t security-suzki-20170224
PDF
”Bare-Metal Container" presented at HPCC2016
PDF
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...
PDF
Report for S4x14 (SCADA Security Scientific Symposium 2014)
PDF
Slide used at ACM-SAC 2014 by Suzaki
PDF
OSセキュリティチュートリアル
PDF
Nested Virtual Machines and Proxies
PDF
Bitvisorをベースとした既存Windowsのドライバメモリ保護
PDF
Security on cloud storage and IaaS (NSC: Taiwan - JST: Japan workshop)
PDF
仮想化技術によるマルウェア対策とその問題点
PDF
Technology Used in Virtual Machine (Jan 2008)
RISC-Vのセキュリティ技術(TEE, Root of Trust, Remote Attestation)
遠隔デバイスとの信頼を築くための技術とその標準(TEEP RATS)
IETF111 RATS: Remote Attestation ProcedureS 報告
Slide presented at FIT 2021 Top Conference (Reboot Oriented IoT, ACSAC2021)
ACSAC2020 "Return-Oriented IoT" by Kuniyasu Suzaki
TEE (Trusted Execution Environment)は第二の仮想化技術になるか?
3種類のTEE比較(Intel SGX, ARM TrustZone, RISC-V Keystone)
BMC: Bare Metal Container @Open Source Summit Japan 2017
USENIX NSDI17 Memory Disaggregation
Io t security-suzki-20170224
”Bare-Metal Container" presented at HPCC2016
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...
Report for S4x14 (SCADA Security Scientific Symposium 2014)
Slide used at ACM-SAC 2014 by Suzaki
OSセキュリティチュートリアル
Nested Virtual Machines and Proxies
Bitvisorをベースとした既存Windowsのドライバメモリ保護
Security on cloud storage and IaaS (NSC: Taiwan - JST: Japan workshop)
仮想化技術によるマルウェア対策とその問題点
Technology Used in Virtual Machine (Jan 2008)

Recently uploaded (20)

PPTX
Machine Learning_overview_presentation.pptx
PPTX
Digital-Transformation-Roadmap-for-Companies.pptx
PPTX
Programs and apps: productivity, graphics, security and other tools
PPTX
cloud_computing_Infrastucture_as_cloud_p
PDF
Accuracy of neural networks in brain wave diagnosis of schizophrenia
PPTX
TechTalks-8-2019-Service-Management-ITIL-Refresh-ITIL-4-Framework-Supports-Ou...
PDF
NewMind AI Weekly Chronicles - August'25-Week II
PDF
Diabetes mellitus diagnosis method based random forest with bat algorithm
PPTX
A Presentation on Artificial Intelligence
PDF
August Patch Tuesday
PDF
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
PDF
MIND Revenue Release Quarter 2 2025 Press Release
PPTX
Tartificialntelligence_presentation.pptx
PDF
Encapsulation theory and applications.pdf
PDF
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
PDF
Mushroom cultivation and it's methods.pdf
PDF
Network Security Unit 5.pdf for BCA BBA.
PDF
gpt5_lecture_notes_comprehensive_20250812015547.pdf
PDF
Unlocking AI with Model Context Protocol (MCP)
PDF
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
Machine Learning_overview_presentation.pptx
Digital-Transformation-Roadmap-for-Companies.pptx
Programs and apps: productivity, graphics, security and other tools
cloud_computing_Infrastucture_as_cloud_p
Accuracy of neural networks in brain wave diagnosis of schizophrenia
TechTalks-8-2019-Service-Management-ITIL-Refresh-ITIL-4-Framework-Supports-Ou...
NewMind AI Weekly Chronicles - August'25-Week II
Diabetes mellitus diagnosis method based random forest with bat algorithm
A Presentation on Artificial Intelligence
August Patch Tuesday
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
MIND Revenue Release Quarter 2 2025 Press Release
Tartificialntelligence_presentation.pptx
Encapsulation theory and applications.pdf
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
Mushroom cultivation and it's methods.pdf
Network Security Unit 5.pdf for BCA BBA.
gpt5_lecture_notes_comprehensive_20250812015547.pdf
Unlocking AI with Model Context Protocol (MCP)
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf

Hardware-assisted Isolated Execution Environment to run trusted OS and applications on RISC-V

  • 1. Hardware-assisted Isolated Execution Environment to run trusted OS and applications on RISC-V (@MICRO51 RISC-V Workshop) 1 National Institute of Advanced Industrial Science and Technology(AIST) Kuniyasu Suzaki, Akira Tsukamoto
  • 2. Contents • What is HIEE? What is TEE? • Implementation of Trusted OS on TEE • Different implementation of TEE hardware – TEE Differences on ARM Cortex-M, Cortex-A 32, and Cortex-A 64. – RISC-V’s TEE – Other (FPGA, GPU, virtualization, etc) • IETF’s TEEP • Conclusions 2 The difference from RISC-V Day Tokyo 2018. Software view (RISC-V day Tokyo), Hardware view (Micro51 workshop) Slides will be opened at https://www.slideshare.net/suzaki
  • 3. HIEE: Hardware-assisted Isolated Execution Environments* • HIEE is used for important process which is independent of OS. • Current CPU has HIEE. – SMM: System Management Mode • Used by BIOS/UEFI for ACPI, etc. – Intel’s ME: Management Engine. • Run MINIX. Used for remote wakeup. – Intel SGX – ARM TrustZone 3 * SoK:A Study of Using Hardware-assisted Isolated Execution Environments for Security[HASP16] On RISC-V ⇒ Machine Mode ⇒ ??? ⇒・ Sanctum of MIT ・ Keystone of UCB ⇒・ MultiZone of Hex-Fife ・ TEE WG of RISC-V Foundation They are not programmable for a user. They are programmable for a user. They are used for TEE.
  • 4. What is TEE? • TEE: Trusted Execution Environment. – TEE separates computing world into “normal” and “secure”. • Secure world is used to run a critical code (e.g., authentication, DRM, etc). – GlobalPlatform defines TEE specification. • https://globalplatform.org/technical-committees/trusted-execution-environment-tee-committee/ 4 CPU TEE Secure World Normal World App Normal OS
  • 5. Privileges for TEE • Global Platform's TEE specification assumes plural privileges on both worlds. – Normal world runs normal applications on a normal OS. – Secure world runs trusted applications (TAs) on a trusted OS. • ARM Trust Zone offers same privileges to normal and secure world. • Intel SGX has only one privilege (enclave). – Enclave is different from Ring architecture. 5 CPU Trusted OS Secure World Normal World App Normal OS Trusted Application (TA) POSIX APIGP TEE API
  • 6. ARM Trusted OS on ARM Trust Zone • GlobalPlatform model 6 Secure world Normal world Normal Applications Normal OS NIC Core Trusted OS Trusted Applications (TA) Core Secure Monitor Hard eMMCUART Exception Level EL0: User EL1: Privilege EL2: Hypervisor EL3: Secure SMC (Secure Monitor Call) instruction Memory Static allocate Dynamic allocate
  • 7. ARM Trusted OS on ARM Trust Zone • GlobalPlatform model – Interrupt is also separated. (depending on configurations) – 7 Secure world Normal world Normal Applications Normal OS NIC Core Trusted OS Trusted Applications (TA) Core Secure Monitor Hard eMMCUART Exception Level EL0: User EL1: Privilege EL2: Hypervisor EL3: Secure SMC (Secure Monitor Call) instruction Memory Static allocate Dynamic allocate FIQ IRQ IRQ
  • 8. Difference of Implementation of Trusted OS https://www.slideshare.net/linaroorg/arm-trusted-firmareforarmv8alcu13 • Cortex-A 32bit and 64bit Different EL Layered Architecture Security is important Same EL Response is important for safety
  • 9. Comparing Cortex-A and Cortex-M • Cortex-A follows the layer architecture of GlobalPlatform TEE. • Cortex-M’s mode (thread or handler) can be privilege or unprivileged. • Cortex-M TrustZone doesn’t provide monitor mode, because latency is important for safety. Cortex-MCortex-A Bernard Ngabonziza, Daniel Martin, Anna Bailey, Haehyun Cho and Sarah Martin, “TrustZone Explained: Architectural Features and Use Cases”,IEEE International Conference on Collaboration and Internet Computing (2016)
  • 10. OP-TEE on RISC-V using seL4 • Rahul Mahadev’s Google Summer of Code • http://mahadevrahul.blogspot.com/ – The TrustZone features and secure monitor must be implemented as a seL4 library. – OPTEE is paravirtualized, all calls referencing ARM Trusted Firmware and secure monitor are replaced with new calls. 10 seL4 Rich OS (Linux) Library to emulate TrustZone VMM Paravirtualized OPTEE TAApp
  • 11. MultiZone of Hex-Five • MultiZone is announced • MultiZone is based on nanokernel. – https://hex-five.com/wp- content/uploads/2018/09/hex_five_multizone_datasheet.20180920.pdf – System Requirements • 32 bit or 64 bit RISC-V ISA with ‘S’ or ‘U’ extensions • Physical Memory Protection compliant with Ver. 1.10 • 4KB FLASH and 1KB RAM 11
  • 12. Sanctum [USENIX Sec’16] • Figure of software stack – Enclave is created o User Mode. – Secure Monitor on Machine mode helps the secure creation of enclave. 12 https://www.usenix.org/sites/default/files/conference/protected-files/security16_slides_costan.pdf
  • 13. Other Implementation of TEE • Hardware – FPGA TEE “Iso-X” (SUNY at Binghamton) [Micro47 2014] – GPU TEE “Graviton” (Microsoft Research) [OSDI’18] • Requires NVIDIA GPU extension • Software – TrustZone virtualization “vTZ” (Shanghai Jiao Tong University) [USENIX Sec’17] • Virtualize TrustZone for VMs – TEE delegation “DelegaTEE” (ETH Zurich) [USENIX Sec’18] • DelegaTEE is implemented by Intel SGX – TEE Migration (INRIA) [IFIP WISTP’15] • privacy-preserving TEE profile migration protocol 13
  • 14. IETF’s TEEP • Trusted Execution Environment Provisioning – https://datatracker.ietf.org/wg/teep/about/ – Protocol to mange TA: Trusted Application. • TAM(Trusted Application Manager) controls life cycle of TA (create, update, and delete). • TEE’s API (Trusted OS) is important. 14
  • 15. Conclusions • RISC-V TEE from the view of hardware • Hardware TEE has many implementations and software implementation follows them. • We must evaluate the security cost for assets. 15 See RISC-V Day Tokyo 2018 for software view Slide of RISC-V Day Tokyo 2018 and Micro51 RISC-V workshop will be opened at https://www.slideshare.net/suzaki