You are on page 1of 7

TECHNOLOGY IN-DEPTH

TrustZone: Integrated Hardware


and Software Security
Enabling Trusted Computing in Embedded Systems

Author:
T hrough a combination of integrated
hardware and software components,
There are several security scenarios that
are causes for concern. The first is the
Tiago Alves and Don Felton, ARM ARM’s TrustZone™ technology provides potential to rapidly propagate viruses over
the basis for a highly-protected system a mobile network through a user’s phone
Synopsis: book, with the worst-case outcome being
architecture, with minimal impact to the
The rising interest in solutions for
core power consumption, performance or denial of the operator’s service – essential-
trusted computing is largely driven
area. TrustZone is a safe execution envi- ly bringing down the wireless network.
by the potentially severe economic
ronment that enables semiconductor and The second threat model involves the vul-
consequences of failing to ensure
security in embedded applications. OEM developers to incorporate their own nerability of end-users’ private data – for
application-specific security measures in example, private keys for enabling finan-
Ensuring security in both wired and tandem with their own hardware and soft- cial transactions or banking applications,
mobile applications has become ware IP. TrustZone software components email messages and remote access to cor-
imperative. Making an embedded are a result of a successful collaboration porate networks. The inability to safely
product safe from malicious attacks with software security experts, Trusted hold this type of information on a mobile
has consequences for hardware and Logic, and provide a secure execution terminal may inhibit the growth of such
software design, as well as the physical environment and basic security services services. Viruses also have the potential to
attributes of the design. It is now such as cryptography, safe storage and disrupt operation of the phone itself – for
accepted that the best protected integrity checking to help ensure device example, blocking calls within the radio
embedded systems must have and platform security. By enabling securi- cell.
security measures designed-in from ty at the device level, TrustZone provides a
the outset, starting with the specification platform for addressing security issues at Within the mobile phone sector, security
for the processor or CPU core. issues with handset identity codes cost the
the application and user levels.
industry billions of dollars every year. The
ARM is enabling system security by Why is Security So Important? unique International Mobile Equipment
integrating protective measures into There are many examples of the very sig- Identity code (IMEI) is a 15-digit code used
the heart of its cores and providing nificant costs associated with the failure of
secure software to complement the to identify an individual GSM mobile,
embedded systems to resist malicious while SIMLock should ensure that a hand-
efforts of semiconductor manufacturers,
attacks. These span multiple applications set can only be used with the subsidizing
product OEMs and operating system
partners. For OEM partners, the issue
and industry segments, and include both operator’s SIM card. On many handsets,
of platform integrity has become direct costs and lost revenue opportunities. both of these codes can be broken with lit-
paramount. For network operators The need to improve security has been tle effort. The result of this is an opportu-
and content providers, concerns over particularly driven by the ever-increasing nity for fraud to be committed on such a
digital rights management (DRM) spread of wireless systems that encompass scale that some statistics suggest it is driv-
and m-commerce are growing. data services and payment applications. ing 50% of street crime1 through mobile
phone thefts.
The technical issues associated with the
realization of data services over mobile Protection of digital content through digi-
devices provide both a revenue opportuni- tal rights management is another impor-
ty, but also a threat to security. A smart- tant area where security is becoming a
phone optimized primarily for data servic- mandatory requirement for consumer
es requires that the terminal becomes an protection, as well as the protection of
open platform for software applications. commercially valuable content.
Whilst this is essential to deliver the full
range of user applications and services, it The significant growth in wireless connec-
also means that the mobile device tivity is also elevating security to the top of
becomes more vulnerable to attack. the list of functional system requirements.

Information Quarterly [18] Volume 3, Number 4, 2004


TECHNOLOGY IN-DEPTH

The growth of wireless LAN is one aspect endusers will be able to buy resources to domain. What is really required is a solu-
of this, but the opportunity for pervasive enhance their game-playing experience. tion that enables debug without compro-
wireless connectivity, such as offered by mising security.
Bluetooth™ and other similar standards, For manufacturers, security will become
presents a potentially more widespread an issue of competitive differentiation. The successful deployment of trusted com-
security challenge. With truly mobile com- Handset devices with inappropriate levels puting within portable and wireless equip-
puting, computers are no longer restricted of security will be left on the shelves. ment depends on being able to address
to equipment that users or administrators these key open issues.
manage themselves. Consequently, securi- At a corporate level, the adoption of
The Options for Security
ty must be considered in many devices as mobile information appliances will be
There are a number of possible approach-
a fundamental implementation issue. limited by the ability to demonstrate pro-
es to building security measures into
tection for company assets. The use of
embedded systems.
Economic Value in Security Issues smartphones and wireless networks in the
Practically every security issue can be corporate environment brings a new One option is to add a hardware security
related back to economic value, touching range of vulnerabilities. Unsurprisingly, module to the design. This approach suf-
every point in the industry value chain. companies have demonstrated a willing- fers from all of the restrictions inherent in
This includes content owners and ness to pay for more robust security in any pure hardware solution. Pure hard-
providers who need to be able to protect mobile systems. ware solutions are inflexible; they cannot
and charge for their content and services, easily be adapted to cater for new security
and be able to take advantage of new Open Industry Issues
functions. Obviously if an error is discov-
business models; service providers who There are a number of possible approach-
ered it cannot easily be fixed without a
must protect their networks against mali- es to building security measures into
costly design re-spin. Additionally, adding
cious use and provide efficient channels to embedded systems.
hardware IP adds manufacturing cost to
reach end users; and the end users them- the design and can have an adverse affect
selves who want privacy, protection from Much of the effort towards implementing
on power consumption.
street and cyber crime, but with conven- embedded security solutions to date has
ience and the freedom to choose their been focused on building security features Off-chip hardware, such as co-processors
source of service. into operating systems (OS). However, the and storage, offer another approach to
fact that OS are by definition open, and embedded security, enabling the accelera-
Fraud of any kind has an economic cost, extremely complex software systems, tion of demanding cryptography algo-
often in lost revenues as a result of coun- makes it difficult to provide robust securi- rithms, for example. However, adding a
terfeiting or abuse of digital media rights. ty solutions based on the OS alone. second processor to the system adds to the
For example, telecommunication frauds cost, complexity and power budget.
The lack of common security elements
are estimated to cost the industry more Additionally, this approach may not pro-
across different platforms is obstructing
than a billion dollars yearly.2 One of the vide the fundamental level of security
the development of integrated security
biggest contributors to that cost is the required in the CPU processing and oper-
solutions. With no standards in place,
cloning of cellular handsets. ating systems. The nature of the physical
implementation of embedded security
implementation means that traffic may
measures has been fragmented, costly and
For end users, there may be loss of person- be exposed between the core processor and
consequently adoption has been slow. Up
al funds as a result of electronic theft. In the off-chip device, and it may not be pos-
to now, many OEMs have developed their
the wider context, research has demon- sible for the CPU device to ascertain the
own software modules based on the exe-
strated that enabling easy and secure pay- integrity of the off-chip device – it may be
cution of a secure execution mode outside
ment systems can boost consumer spend- removed and interfered with. Performance
the CPU or OS. Inevitably this approach
ing on credit by up to 20 percent. may be an issue, as with any off-chip pro-
will be less safe than a solution that inte-
cessing.
grates hardware, OS and application
Better security will enable new revenue
measures.
streams and different business models for SIM cards have a role to play in securing
some industries. For example, the current The implementation of security measures wireless embedded systems. The strength
use of credit cards for web-based transac- requires the application of techniques that of the traditional SIM card in enabling
tions can be an expensive overhead when can inhibit the development and debug security within the handset is predomi-
used for very small transactions, or ‘micro- process. Currently, some manufacturers nantly in guarding against physical
payments’. Better security measures will provide special pre-production debug- attacks. There are two opposing trends in
reduce the risk of using credit cards for gable handsets to developers to help accel- SIM card development. One trend is
micro-payments, thus reducing the trans- erate the application development towards more functionally capable SIM
action cost. The likely outcome is the gen- process. However, this can compromise cards, or ‘Super SIMs’, containing larger
eration of new revenue streams for indus- security measures if these handsets memory and having more processing
tries such as online gaming, where become available within the public power.

1 http://news.bbc.co.uk/1/hi/uk/3326171.stm The other trend suggests a move towards


2 http://www.secretservice.gov/Telecommunications smaller SIMs with more compact form fac-

Information Quarterly [19] Volume 3, Number 4, 2004


TECHNOLOGY IN-DEPTH

tors, which consume less power and are


cheaper to produce. Monitor

In its current form the processing that is


possible on the SIM card will be restricted
by the card’s throughput and bandwidth. Privileged Non-secure Secure
SIM cards cannot perform a security role (OS) Privileged Privileged
at full processor speed. The primary role of
TrustZone adds a "parallel world"
the SIM card in contributing to system
to allow trusted programs and data
security is likely to remain the protection to be safely separated from the
of more valuable security codes and keys. User operating system and applications Non-secure Secure
(apps) User User
ARM Approach –
The TrustZone Solution
Non-secure Secure
ARM’s approach to enabling trusted com-
domain domain
puting within the embedded world is
based on the concept of the Trusted Figure 1: TrustZone’s Parallel Secure World
Platform. TrustZone consists of a hard-
ware-enforced security environment pro- tion and upgrades to the secure system tecture, yet founded on a well-established
viding code isolation, together with secure even after the SoC is finalised. and mature code base. Another benefit of
software that provides both the funda- • TrustZone defines a secure world within this approach is that the Security Module
mental security services and interfaces to the embedded system. This can include by Trusted Logic is available for all exist-
other elements in the trusted chain, direct peripheral channels, the user ing ARM CPUs, even the ARM7 and ARM9
including smartcards, operating systems interface, SIM and smart cards as well family CPUs that do not have TrustZone
and general applications. as audio output. For the non-secure built-in to their instruction sets. In these
world, TrustZone can enable security cores, the Security Module provides protec-
TrustZone separates two parallel execu- through integrity checking for all the tion against software based attacks where
tion worlds: the non-secure ‘normal’ exe- features within a SoC device. For its evolution, the TrustZone-optimized ver-
cution environment, and a trusted, certifi- example, decoded DRM audio can be sion, will provide greater levels of protec-
able secure world. protected as it is passed to non-secure tion against software and hardware
audio drivers by integrity checking the attacks when running in TrustZone CPUs.
Key Benefits of TrustZone relevant part of the OS infrastructure. Together, the integrated hardware-soft-
TrustZone offers a number of key technical ware TrustZone solution provides a num-
TrustZone Reduces Development ber of key security features, including:
and commercial benefits to developers Risk and Cost
and end-users. These include: platform identification and authentica-
In developing TrustZone, ARM has recog- tion, identity, key and certificate manage-
• Primarily, TrustZone provides a safe nised the importance of providing a safe
environment for secure data on the ment, low-level cryptography, I/O access
solution that is capable of addressing control, safe data storage, smart card
chip. This enables a complete many of the important industry security
approach to security. For example, access and code/integrity checking.
issues identified earlier. Primarily, this
processing secure keys from a secure means protecting user and platform TrustZone as a Trusted Execution
SIM card using the SoC CPU can only secrets. A solution that is capable of pro- Environment
be performed safely if there is a safe viding a basis for secure platform stan- TrustZone provides a trusted execution
area within the SoC. An unsecure OS is dardization, and at the same time enables environment for embedded applications.
insufficient to enable this. differentiation, is most likely to achieve TrustZone becomes the foundation for
• Performance is an issue in some secure success. other complementary security solutions,
systems, especially in configurations such as protected operating system fea-
where traffic must be encrypted The TrustZone solution has been architect- tures and hardware encryption engines.
between the core processor and an ed to reduce implementation risk, time-to- TrustZone is not intended as a substitute
external store. With TrustZone, full market and development costs. By provid- for features such as these, but it can
bus-bandwidth access is provided to all ing both the hardware and software in a enhance their security performance.
storage areas to provide fast memory pre-tested and integrated solution, the TrustZone is not limited to a single securi-
access speeds. In addition, safe local development team is free to concentrate ty application such as cryptography serv-
cache data is stored securely in decrypt- on implementing the application-specific ices, but can be widely applied to many
ed form providing even faster access. security functionality that is most relevant security requirements.
The encrypted data can access the to their particular product.
same FLASH memory as the non-secure Security attacks are not limited to open
world, ensuring cheap, large and The software elements of TrustZone have systems where operating systems are in
flexible storage is utilized. been co-developed with security expert use. Within the automotive market, most
• Because the TrustZone solution consists partner company Trusted Logic S.A. This of the embedded electronics is closed, or
of software and hardware elements, it has resulted in code that is tightly-inte- deeply embedded, and these kinds of sys-
provides flexibility to allow customiza- grated with the TrustZone hardware archi-

Information Quarterly [20] Volume 3, Number 4, 2004


TECHNOLOGY IN-DEPTH

tems can also benefit from improved secu-


rity. For example, odometer fraud, where Non - Secure
Applications
the mileage reading is rolled back before Secure
selling a vehicle, costs car consumers mil-
Shared
lions of dollars in inflated vehicle prices3. OS
TrustZone Monitor
TrustZone can enhance the security of
products across all market segments, Secure Kernel
Hardware Example:
including automotive systems, consumer Drivers Secure Drivers
entertainment systems, hard disk drives, •DRM
in fact any embedded application that TrustZone Monitor Secure •PKI
can benefit from a ‘trusted environment’ Services •Authentication
capability. Requirements include enabling Random
ETB Caches Number
more protected processes for flash updates, UART ARMv6 Generator
enhancing debug, as well as running sen- SDRAM Sim I/F Interrupt Interrupt Core
Secure ETM Unique ID Master Key
Sys Ctrl Normal
sitive applications. It can enable all Unique ID
peripherals to easily achieve the standards Flash Memory
for trusted devices that groups such as the Controller
Crypto H/W
Trusted Computing Group’s (TCG) UART GPIO Decoder I/F Boot
ROM Sim I/F Timers LCD On-Chip
Peripherals Work Group4 are striving for. Sys Ctrl RTC Controller AXI Key
SRAM
ROM
Similarly, although TrustZone has been Decoder Storage

designed to provide higher levels of securi-


ty in complex open systems, simple sys- Figure 2: System Example: Partitioning Secure and Non-Secure Worlds
tems with less rigorous security require-
ments can also benefit. the signature based on the sender’s public Industry Standards Collaboration
key. TrustZone does this by executing ARM is working with a number of stan-
As well as providing full on-chip security secure commands within a parallel trusted dards bodies to ensure wide compatibility
for a SoC device, TrustZone can also be execution environment. with the TrustZone infrastructure. The
extended to enable security on systems Trusted Computing Group is one example,
that utilize off-chip memory. While this TrustZone introduces a new secure state to working towards security standards in
architecture is inherently less safe from the ARM architecture for both User and PCs, cellular handsets and peripherals.
physical attack than a system that uses the existing Privileged modes. This deter-
on-chip memory – for example, it can be mines whether the system is operating The Trusted Platform Module, or TPM,
removed and interfered with; TrustZone within the Secure or Non-Secure World. A provides the basis for propagating security
can nevertheless enhance the overall secu- new mode – Secure Monitor, controls throughout the system. The TPM enables
rity of such systems. Although the archi- switching between the Secure and Non- authentication of the platform’s secure
tectural aspects of TrustZone are imple- Secure World. The new instruction, SMI state to third-party applications via a ‘tree
mented within the latest ARM11 CPUs, the (Secure Monitor Interrupt) provides the of trust’. This concept relies on having iso-
Security Module brings the TrustZone main route to change Worlds. lated code, outside of the standard operat-
framework to all the ARM CPUs through a ing system, that can be assigned a guar-
set of common APIs. A TrustZone-based SoC implementation anteed level of security. This is the basis for
will consist of both secure and non-secure TrustZone’s operation, which can be lever-
The level of security provided by TrustZone aged to implement software instantiations
elements. Key components include:
is extremely high. However, unless specific of TPMs.
• a TrustZone CPU that is used to run
manufacturing steps are taken to guard
trusted applications isolated from
against physical attack, no secure system The Trusted Software Stack, or TSS, is nor-
normal applications, and to access the
can be guaranteed to be unbreakable mally resident in the non-secure world.
memory space reserved for trusted
against very sophisticated and sustained This is a standard API for talking to and
applications,
attacks. ARM’s goal is to raise security to using the facilities routed in a TPM. Other
• secure on-chip boot ROM to configure
the right level when considering future APIs may be required to provide interfaces
the system,
threats while not forgetting the economic to specific cryptography functions or secu-
• on-chip non-volatile or one-time
and practical aspects of systems imple- rity measures provided within the host
programmable memory for storing
mentation. operating system. Both the TPM and TSS
device or master keys,
TrustZone Operation • secure on-chip RAM used to store and concepts are formally defined aspects of
TrustZone operates by enforcing a level of run trusted code such as DRM engines the TCG standards.
trust at each stage of a transaction, includ- and payment agents, or to store
ing system boot. The trusted code will han- sensitive data such as encryption keys, TrustZone Software Elements
dle tasks such as the protected decryption • other resources, such as peripherals, Software for a TrustZone-enabled device
of messages using the recipient’s private that can be configured to allow access consists of both non-secure elements, such
key, and verification of the authenticity of by trusted applications only. as the normal OS and applications, and
the protected software components. The
3 http://www.nhtsa.dot.gov/cars/rules/regrev/evaluate/809441.html TrustZone-optimized secure software com-

Information Quarterly [21] Volume 3, Number 4, 2004


TECHNOLOGY IN-DEPTH

ponents include the Monitor software, drivers and task modules. This may For data such as a secure key, it would be
which enables the interface between the include real-time DRM codecs, proprietary unacceptable to allow non-secure expo-
Secure and Non-Secure worlds, the Secure encryption protocols and proprietary sure for even one CPU cycle, as that would
Kernel, Secure Drivers and Boot Loader, secure communication protocols. risk the key being captured through the
and basic secure software services that will use of a logic analyzer. Processing such
be provided by ARM as part of the soft- Enabling Secure-Aware Applications data should be kept entirely within the
ware solution. The TrustZone environment enables secu- TrustZone environment.
rity measures to be applied at many levels
The TrustZone-optimized software is an within a complex embedded system. For something like the PCM audio output
evolution of the Security Module devel- from a DRM codec, it might be acceptable
oped by Trusted Logic, which operates as a Non-secure operations will be run com-
for the output to be exposed for short peri-
secure kernel. This can be ported to any pletely within the OS with no help from
od before the integrity checker blocks it.
ARM CPU, and provides security roadmap TrustZone. Although the OS may have its
For this type of secure-aware application,
compatibility for future TrustZone devices. own security measures, securing a com-
TrustZone supports integrity checking to
The Security Module by Trusted Logic and plete OS to the standards of the security
provide confidence that the output chain
the TrustZone-optimized software enjoy certification authorities can be impracti-
has not been tampered with. Integrity
the same security protocols, which means cal. To enable security within the OS,
checking and most of the security services
that secure applications that are devel- TrustZone can provide integrity checks
provided by the TrustZoneoptimized soft-
oped for the Security Module will be com- against attacks in three ways. First,
patible with TrustZone-enabled devices.

The Security Module and the TrustZone- Normal Secure


optimized software feature an independ- -TrustZone SW Elements
ent and certifiable secure framework. It Secure Secure Secure

Monitor
has exclusive access to dedicated protected Kernel drivers drivers
Normal OS
memory, dedicated persistent storage, SIM
card, crypto-accelerators and a possible
trusted user Interface. By way of security
services, it provides integrity checking Boot-
(SIMLock, IMEI protection, secure boot), Loader
access control, secure storage and cryptog-
raphy services. Future services may
include frameworks for DRM, digital sig-
Normal OS Secure
nature and e-banking. services
app.
TrustZone can have multiple layers of API
SW Provided
depending upon the target application by ARM
requirements. A number of key APIs will
be made publicly available to assist in the
proliferation and standardization of the
TrustZone solution. These include: Figure 3: Elements of the TrustZone Software
• TrustZone Generic API provides a
simple message-passing interface. It is
TrustZone can verify that the OS is unal- ware can be implemented in one of two
designed to enable low-level communi-
tered before booting it. During run time, ways. A simple TrustZone access driver will
cation across the security boundary.
TrustZone verifies that critical paths provide a communication channel for the
• TrustZone Security Channel API is
remain unaltered. Finally, a restricted set integrity checking to be performed with
a more tightly-defined interface API
of approved functionality can be executed complete independence from the OS.
designed to allow access to commonly-
safely within TrustZone – a private space Alternatively, an in-built OS security fea-
available security functionality that
remote from the main OS. ture, such as a cryptography API, can
resides behind the TrustZone security
interface directly with TrustZone to facili-
barrier. This API can be expanded with
Different operations have different tate integrity checking or the usage of any
proprietary extensions as appropriate
requirements for security services, placing other service.
for tasks in the Security Module.
varying demands on the CPU and
For developers working within the Security TrustZone execution environment. While For service operators wishing to perform
Module, two further APIs will be available: data in a protected format (e.g. encrypted) protected transactions such as over-the-air
• The Security Module Internal API can be passed around by an OS with little upgrades, it can be desirable to have a
• The Security Module HAL API risk, issues occur when something has to security facility that is completely inde-
be done with that data – i.e. it is used. Any pendent of the handset and the OS. This
These provide access to the internal work- time that secure data is actually trans- could be enabled by using a Trusted
ings of the Security Module to allow devel- formed there is a danger of it being inter- Interpreter (based on the Small Terminal
opment or porting of function-specific cepted. Interoperability Platform specifications -

Information Quarterly [22] Volume 3, Number 4, 2004


TECHNOLOGY IN-DEPTH

STIP byte-codes), similar to the current


Normal App E-Wallet SIM-LOCK
mode of operation for the SIMcard.

The Application Deployment Scenarios


diagram illustrates three alternative secu- Trusted
OS Interpreter
rity deployment scenarios. The normal
application is shown running directly on
the OS in the non-secure world. The e-wal- Usual Implementation TrustZone Implementation
let application is secure, and goes through
the OS, which calls the access driver which Key storage TrustZone
in main API access driver
switches to the secure world. When the
kernel receives the request, the API man-
memory Implementation
ages the secure key storage. The SIMLock
scenario demonstrates how the secure
TZ Monitor
operation can be enabled directly through
the Trusted Interpreter, bypassing the OS SW provided by ARM Secure Secure Kernel
completely.
key
Designing with TrustZone storage API
Technology Implementation
The design of protected systems must be
approached in such a way that security Figure 4: Elements of the TrustZone Software
issues are considered from the outset,
including the implications for the control
of protected code during the development ❏ On-chip RAM is expensive chip ROM or RAM, and all data within on-
process. • If the main concern is software attacks chip RAM. However, this may be unac-
then off-chip execution is acceptable ceptable in terms of design flexibility and
Key questions must be addressed before given suitable memory partitioning. cost. Code space may be limited and flaws
undertaking the design, in order to specify ❏ On-chip ROM is inflexible. in ROM code cannot be corrected after
the elements of the design chain, the com- • So the ability to load code into manufacture.
ponents to enable the entire solution, and protected RAM needs to be considered
the potential architecture decisions and • Such code must be authorized and In the large SoC design, full off-chip exe-
trade-offs. signed/checked in some manner. cution is only suitable for environments
❏ What level of security is required? ❏ Secure Peripherals mean extra code for where run time hardware attack is of lim-
• Fully on-chip SoC drivers in the protected space. ited concern. It should be acceptable to
• On-chip SoC but signed code from off- load signed code blocks from FLASH to on-
chip SoC Generally extra code is to be avoided SoC RAM for execution.
• Software-only protection so can run wherever possible, but when it must be
fully off-chip SoC added, there are three possible options: Secure Debug
❏ How do you control the development of ❏ The peripheral driver code can be trans- Debug is clearly a challenge with all
protected code? ferred from the non-secure OS to the secure systems. An essential part of the
• Who holds the on-SoC Master Key? secure space, and a simple interface development process, it nevertheless has
• Who authors the on-chip SoC boot driver placed in the non-secure world the potential to become a backdoor to
code? that communicates with the secure security breaches once the device is in pro-
• What other key management is driver. duction. Debug may be restricted to user
required for trusted developers ❏ The code can be duplicated between two mode debug access for authorized applica-
working behind the TrustZone security worlds and a handshake system tions only, or full system debug access, or
barrier? arranged for control of the resource. alternatively no debug access may be pro-
❏ For interrupt-generating resources, for vided at all. TrustZone technology enables
Other industry intellectual property, or example keyboards, the interrupt can full system debug in development, but
proprietary components, may be required be redirected to the secure world. This provides the facility to completely disable
to fulfill specific implementations. This causes the non-secure driver not to be debug of the secure domain once the
may include DRM IP, on-chip ROM and called and so the handover is transpar- device is shipped.
other off-chip security resources such as ent.
cryptography accelerators. TrustZone Product Configuration
The following two examples demonstrate The TrustZone licensing model provides
As with any complex SoC design, there are two design extremes; a small SoC system flexible access to the key components of
architectural parameters and hardware- with a simple software architecture and a the secure technology. TrustZone-enabled
software tradeoffs to be made. These are large SoC system design with a complex CPUs, such as the ARM1176JZ-S, provide
determined by the security requirements, software architecture. For the best levels of high levels of security. In combination
for example: protection, all code would be held in on- with TrustZone Software, rapid deploy-

Information Quarterly [23] Volume 3, Number 4, 2004


TECHNOLOGY IN-DEPTH

device and platform


On-SoC Area Normal SECURE
TrustZone CPU security. By enabling
SDRAM

Normal App's
General Secure- Device security at the device
DMC Specific
Normal OS App's aware level, TrustZone provides
Shared TCM
4/8/16K Bytes Application Task
or a platform for addressing
Simple security issues at the
services application and user lev-
Normal Generic OS Trust
SSMC
FLASH

Storage Shared RAM


Secure code and data
Secure ROM
Boot
Zone els.
Encrypted
DATA
infrastructure. access
driver Secure kernel By taking advantage of
Core functions.
its market-leading posi-
tion and working with
Secure Memory space Normal Memory space TZ Security Manager Monitor Mode — TrustZone Monitor Software
key industry partners,
ARM will facilitate the
Figure 5: Small SoC System Example Figure 5a: Simple Software Architecture growth of a viable com-
munity of developers
ment of complete security applications is the Security Module for all ARM CPUs around the common TrustZone frame-
possible. Because TrustZone is an open before the end of 2004, with full TrustZone work. A common framework for embed-
architecture, independent developers are Software available during the first half of ded security will help to avoid industry
able to develop their own security software 2005. fragmentation, and enable partners to
to run within the TrustZone execution benefit from a strong knowledge and code
base. The widespread adoption of the
TrustZone execution
On-SoC Area Normal SECURE environment will bring
TrustZone CPU
SW Secure App's
Generic economies of scale to the
SDRAM

General Secure-
DMC

Normal App's
App's aware Trusted App's industry, and ensure that
Normal OS Shared TCM
4/8/16K Bytes Application timetomarket benefits
Device Security and cost efficiencies are
Specific Services Trusted ultimately available to
Normal Generic OS Trust Task Interpreter
semiconductor, OEM, OS
SSMC
FLASH

Storage Secure RAM Zone


Encrypted All tasks (after checks)
all unencrypted Data access and operator companies
DATA Secure Boot
Encrypted or driver Secure kernel, Drivers alike.
R
Sig
In summary, TrustZone
Secure Memory space Normal Memory space TZ Security Manager Monitor Mode — TrustZone Monitor Software offers a more secure solu-
tion from a trusted envi-
ronment that provides a
Figure 6: Large SoC System Example Figure 6a: Complex Software Architecture
safe initialization to the
secure world, with bene-
environment. With this in mind, the TrustZone: Enabling Platform fits that include:
TrustZone optimized software is licensed Integrity and Application Security • Easier to certify software applications.
as an optional element designed to bring TrustZone is a secure execution environ- • Implementation of flexible system-
concrete design benefits to customers. ment that enables semiconductor and wide security, without constraints.
OEM developers to incorporate their own • Basis for consistent OS support – a step
For ARM7 and ARM9 family CPUs, the application-specific security measures in towards CPU security standardization
Security Module by Trusted Logic is avail- tandem with their own hardware and soft- and all the economies of scales that
able to provide a software-only security ware IP. TrustZone provides the building bring to the industry.
facility, incorporating the TrustZone blocks for a complete secure solution, • Software compatibility between
abstraction layer and APIs enabling a helping partners to differentiate their different TrustZone-enabled SoCs.
smooth roadmap evolution. When opti- products through unique security imple- • Lower cost in terms of added hardware
mized for the TrustZone-enabled CPUs, the mentations. and software.
TrustZone Software provides an even more • Minimum impact on system
secure execution environment. A Trusted Through a combination of integrated performance.
Interpreter is available as a separate soft- hardware and software components,
ware component. Both the standard ARM’s TrustZone™ technology provides TrustZone technology enables a flexible
Security Module and the TrustZone the basis for a highly secure system archi- and modular approach to security –
Software are available with and without tecture, with minimal impact to the CPU designers and manufacturers can imple-
the Trusted Interpreter. power consumption, performance or area. ment the security measures they need in
the parts of the system where it is
The product roadmap for TrustZone focus- TrustZone facilitates integrity checking required, knowing that the security
es on providing commercial availability of and other security services to help ensure foundation is in the core of the system.

Information Quarterly [24] Volume 3, Number 4, 2004

You might also like