首页 | 本学科首页   官方微博 | 高级检索  
     

面向物联网设备固件的硬编码漏洞检测方法
作者姓名:穆超  王鑫  杨明  张恒  陈振娅  吴晓明
作者单位:1. 齐鲁工业大学(山东省科学院)山东省计算中心(国家超级计算济南中心)山东省计算机网络重点实验室,山东 济南 250014;2. 江苏海洋大学计算机工程学院,江苏 连云港 222005
基金项目:国家重点研发计划(2021YFF0901301-02);山东省自然科学基金(ZR2021QF057);国家自然科学基金(61873106);江苏省杰出青年科学基金(BK20200049);齐鲁工业大学(山东省科学院)计算机科学与技术学科基础研究加强计划(2021JC02023);工业控制技术国家重点实验室(浙江大学)开放课题(ICT2022B36)
摘    要:随着物联网设备的普及,越来越多有价值的数据产生,依托物联网设备进行大数据分析和挖掘是近年来学术界和工业界关注的热点问题。然而,由于缺乏必要的检测和防护手段,很多物联网设备存在严重的信息安全隐患。特别地,设备硬编码信息与系统加解密、身份认证等功能密切相关,可为核心数据提供机密性保障,一旦被恶意攻击者利用,会产生敏感信息泄露、后门攻击、非授权登录等严重后果。针对该问题,在研究物联网设备中硬编码漏洞表现特征的基础上,提出了一种可执行文件中多类型字符识别定位和硬编码漏洞检测方法。首先,提取固件内容并筛选所有可执行文件作为待分析源,提出特殊格式字符、外部文件引用、密码实现3类硬编码字符的识别与定位;然后,根据函数调用关系对硬编码字符所在函数进行可达性分析,采用中间表示IR模型消除指令异构性,并利用数据流分析方法确定字符型和参数型硬编码值;最后,设计符号执行方法确定硬编码漏洞的触发条件,最终输出漏洞检测结果。一方面,所提方法在利用中间表示模型的基础上引入了符号执行的方法,消除了指令架构依赖性,减少了漏洞误报率;另一方面,该方法可融合字符、文件、密码实现3类硬编码字符的不同特征表现,增加了漏洞检测的覆盖范围,提升了检测方法的通用性。实验结果表明,所提方法可有效检测多种物联网设备中的字符、文件、密码3类硬编码漏洞,具有较好的检测精度,可为后续安全防护技术的部署提供一定指导。

关 键 词:大数据  物联网安全  硬编码  漏洞检测

Hardcoded vulnerability detection approach for IoT device firmware
Authors:Chao MU  Xin WANG  Ming YANG  Heng ZHANG  Zhenya CHEN  Xiaoming WU
Affiliation:1. Shandong Provincial Key Laboratory of Computer Networks, Shandong Computer Science Center (National Supercomputer Center in Jinan),Qilu University of Technology (Shandong Academy of Sciences), Jinan 250014, China;2. School of Computer Engineering, Jiangsu Ocean University, Lianyungang 222005, China
Abstract:With the popularization of IoT devices, more and more valuable data is generated.Analyzing and mining big data based on IoT devices has become a hot topic in the academic and industrial circles in recent years.However, due to the lack of necessary detection and protection methods, many IoT devices have serious information security risks.In particular, device hard-coded information is closely related to system encryption and decryption, identity authentication and other functions, which can provide confidentiality protection for core data.Once this information is exploited by malicious attackers, serious consequences such as sensitive information leakage, backdoor attacks, and unauthorized logins will occur.In response to this problem, a multi-type character recognition and positioning scheme was designed and a hard-coded vulnerability detection method in executable files was proposed based on the study of the characteristics of hard-coded vulnerabilities in IoT devices.The proposed method extracted the firmware of IoT devices and filtered all executable files as the source to be analyzed.Then, a solution to identify and locate three types of hard-coded characters was provided.Further, the reachability of the function, where the hard-coded character was located, was analyzed according to the function call relationship.Meanwhile, the instruction heterogeneity was mitigated by an intermediate representation (IR) model.The character and parameter hard-coded values was obtained through a data flow analysis approach.A symbolic execution method was devised to determine the trigger conditions of the hard-coded vulnerabilities, and then the vulnerability detection result was output.On the one hand, the proposed method introduced the method of symbolic execution based on the use of the intermediate representation model, which eliminated the dependency of instruction architecture and reduces the false positive rate of vulnerabilities; On the other hand, this method can integrate characters, files, and cryptographic implementation to realize the different characteristics of three types of hard-coded characters, which increased the coverage of vulnerability detection and improves the versatility of the detection method.The experimental results show that the proposed method can effectively detect three types of hard-coded vulnerabilities of characters, files and cryptographic implementation in various IoT devices, and has good detection accuracy, which can provide certain guidance for the deployment of subsequent security protection technologies.
Keywords:big data  IoT security  hard coding  vulnerability detection  
本文献已被 维普 等数据库收录!
点击此处可从《》浏览原始摘要信息
点击此处可从《》下载全文
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号