Fine-grained I/O access control of the mobile devices based on the Xen architecture

  • Authors:
  • Sung-Min Lee;Sang-Bum Suh;Bokdeuk Jeong;Sangdok Mo;Brian Myungjune Jung;Jung-Hyun Yoo;Jae-Min Ryu;Dong-Hyuk Lee

  • Affiliations:
  • Samsung Electronics, Yongin-si, South Korea;Samsung Electronics, Yongin-si, South Korea;Samsung Electronics, Yongin-si, South Korea;Samsung Electronics, Yongin-si, South Korea;Samsung Electronics, Yongin-si, South Korea;Samsung Electronics, Yongin-si, South Korea;Samsung Electronics, Yongin-si, South Korea;Samsung Electronics, Yongin-si, South Korea

  • Venue:
  • Proceedings of the 15th annual international conference on Mobile computing and networking
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

System virtualization is now available for mobile devices allowing for many advantages. Two of the major benefits from virtualization are system fault isolation and security. The isolated driver domain (IDD) model, a widely adopted architecture, enables strong system fault isolation by limiting the impact of driver faults to the driver domain itself. However, excessive I/O requests from a malicious domain to an IDD can cause CPU overuse of the IDD and performance degradation of applications in the IDD and other domains that share the same I/O device with the malicious do-main. If the IDD model is applied to mobile devices, this failure of performance isolation could also lead to battery drain, and thus it introduces a new severe threat to mobile devices. In order to solve this problem, we propose a fine-grained I/O access control mechanism in an IDD. Requests from guest domains are managed by an accounting module in terms of CPU usage, with the calcula-tion of estimated CPU consumption using regression equations. The requests are scheduled by an I/O access control enforcer ac-cording to security policies. As a result, our mechanism provides precise control on the CPU usage of a guest domain due to I/O device access, and prevents malicious guest domains from CPU overuse, performance degradation, and battery drain. We have implemented a prototype of our approach considering both network and storage devices with a real smart phone (SGH-i780) that runs two para-virtualized Linux kernels on top of Secure Xen on ARM. The evaluation shows our approach effectively protects a smart phone against excessive I/O attacks and guarantees availability.