Show simple item record

dc.contributor.authorFasano, Andrew
dc.contributor.authorBallo, Tiemoko
dc.contributor.authorMuench, Marius
dc.contributor.authorLeek, Tim
dc.contributor.authorBulekov, Alexander
dc.contributor.authorDolan-Gavitt, Brendan
dc.contributor.authorEgele, Manuel
dc.contributor.authorFrancillon, Aurelien
dc.contributor.authorLu, Long
dc.contributor.authorGregory, Nick
dc.contributor.authorBalzarotti, Davide
dc.contributor.authorRobertson, William
dc.date.accessioned2021-04-22T16:39:19Z
dc.date.available2021-04-22T16:39:19Z
dc.date.issued2021-06
dc.identifier.urihttps://hdl.handle.net/1721.1/130505
dc.description.abstractClosely monitoring the behavior of a software system during its execution enables developers and analysts to observe, and ultimately understand, how it works. This kind of dynamic analysis can be instrumental to reverse engineering, vulnerability discovery, exploit development, and debugging. While these analyses are typically well supported for homogeneous desktop platforms (e.g., x86 desktopPCs), they can rarely be applied in the heterogeneous world of embedded systems. One approach to enable dynamic analyses of embedded systems is to move software stacks from physical systems into virtual environments that sufficiently model hardware behavior. This process which we call “rehosting” poses a significant research challenge with major implications for security analyses. Although rehosting has traditionally been an unscientific and ad-hoc endeavor undertaken by domain experts with varying time and resources at their disposal, researchers are beginning to address rehosting challenges systematically and in earnest. In this paper, we establish that emulation is insufficient to conduct large-scale dynamic analysis of real-world hardware systems and present rehosting as a firmware centric alternative. Furthermore, we taxonomize preliminary rehosting efforts, identify the fundamental components of the rehosting process, and propose directions for future research.en_US
dc.publisherAssociation for Computing Machinery (ACM)en_US
dc.relation.isversionofhttp://dx.doi.org/10.1145/3433210.3453093en_US
dc.rightsCreative Commons Attribution 4.0 International licenseen_US
dc.rights.urihttps://creativecommons.org/licenses/by/4.0/en_US
dc.sourceAndrew Fasanoen_US
dc.titleSoK: Enabling Security Analyses of Embedded Systems via Rehostingen_US
dc.typeArticleen_US
dc.identifier.citationFasano, Andrew et al. "SoK: Enabling Security Analyses of Embedded Systems via Rehosting." Forthcoming in 16th ACM ASIA Conference on Computer and Communications Security (June 2021).en_US
dc.contributor.departmentLincoln Laboratoryen_US
dc.relation.journal16th ACM ASIA Conference on Computer and Communications Securityen_US
dc.eprint.versionFinal published versionen_US
dc.type.urihttp://purl.org/eprint/type/ConferencePaperen_US
eprint.statushttp://purl.org/eprint/status/NonPeerRevieweden_US
dspace.date.submission2021-04-20T18:38:47Z
mit.licensePUBLISHER_CC
mit.metadata.statusComplete


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record