ARM TrustZone. Given the importance of Android
keystore for mobile security, we propose an analo-
gous TrustZone-backed service for the protection of
sensitive user-level databases.
The research on ARM TrustZone for mobile se-
curity has been prolific. Some systems provide pro-
vide specific secure services, such as secure authenti-
cation (Liu and Cox, 2014), one-time-password (Sun
et al., 2015b), and trusted I/O channels (Li et al.,
2014). Others allow for the execution of application
code instantiated inside SW-hosted sandboxes (San-
tos et al., 2014). In contrast, DBStore does not al-
low for the execution or arbitrary code inside the SW,
therefore reducing a potential attack surface, and yet
provides a rich SQL interface that allows for secure
database hosting.
The idea of using a TrustZone-based TEE for pro-
tection of ticket data has appeared in prior work.
In one case, this idea was sketched at a very high-
level in a position paper (Hussin et al., 2005) with-
out any actual implementation. In other cases, a soft-
ware component of the mobile ticketing application
must run inside a TEE sandbox, which is either sup-
ported by some small trusted kernel (Tamrakar and
Ekberg, 2013) or by a TEE-emulated HCE environ-
ment (Merlo et al., 2016). We demonstrate an alter-
native and yet more general way for securing mobile
ticketing based on TEE-backed SQL commands.
6 CONCLUSIONS
This paper presented DBStore, a system that allows
mobile applications to create and operate databases
inside a TrustZone-backed TEE. It preserves the con-
fidentiality and integrity of the data against a powerful
adversary that can control the OS. To foster portabil-
ity, applications interact with DBStore through a stan-
dard SQL interface. We show that DBStore can be
easily adopted in order to secure an HCE-based mo-
bile ticketing application for public transports.
ACKNOWLEDGEMENTS
We thank the anonymous reviewers for their com-
ments and suggestions. This work was partially
supported by Fundac¸
˜
ao para a Ci
ˆ
encia e Tecnolo-
gia (FCT) via projects UID/CEC/50021/2013 and
SFRH/BSAB/135236/2017, and by COMPETE 2020
/ Portugal 2020 / Uni
˜
ao Europeia via project Mobile
Security Ticketing (#11388), which is presented by
Link Consulting Tecnologias de Informac¸
˜
ao SA.
REFERENCES
OP-TEE. https://www.op-tee.org.
The Genode OS Framework. http://genode.org.
Android (2018). Android Key Store. https://developer.
android.com/training/articles/keystore.html.
Cooijmans, T., de Ruiter, J., and Poll, E. (2014). Analysis
of Secure Key Storage Solutions on Android. In Proc.
of SPSM.
Enck, W., Gilbert, P., Chun, B.-G., Cox, L. P., Jung, J., Mc-
Daniel, P., and Sheth, A. N. (2010). TaintDroid: An
Information-Flow Tracking System for Realtime Pri-
vacy Monitoring on Smartphones. In Proc. of OSDI.
Fitzek, A., Achleitner, F., Winter, J., and Hein, D. (2015).
The ANDIX Research OS – ARM TrustZone Meets
Industrial Control Systems Security. In Proc. of IN-
DIN.
Hussin, W. H. W., Coulton, P., and Edwards, R. (2005). Mo-
bile ticketing system employing trustzone technology.
In Proc. of ICMB.
Li, W., Ma, M., Han, J., Xia, Y., Zang, B., Chu, C.-K.,
and Li, T. (2014). Building Trusted Path on Untrusted
Device Drivers for Mobile Devices. In Proc. of APSys.
Liu, D. and Cox, L. P. (2014). VeriUI: Attested Login for
Mobile Devices. In Proc. of HotMobile.
Merlo, A., Lorrai, L., and Verderame, L. (2016). Efficient
Trusted Host-based Card Emulation on TEE-enabled
Android Devices. In Proc. of HPCS.
Nadkarni, A. and Enck, W. (2013). Preventing accidental
data disclosure in modern operating systems. In Proc.
of SIGSAC.
Ongtang, M., Butler, K., and Mcdaniel, P. (2010). Porscha:
Policy Oriented Secure Content Handling in Android.
In Proc. of ACSAC.
Russello, G., Conti, M., Crispo, B., and Fernandes, E.
(2012). Moses: Supporting operation modes on smart-
phones. In Proc. of SACMAT.
Sabt, M. and Traor
´
e, J. (2016). Breaking Into the Key-
Store: A Practical Forgery Attack Against Android
KeyStore. In Proc. of ESORICS.
Samsung (2013). White Paper: An Overview of
Samsung KNOX. http://www.samsung.com/es/
business-images/resource/white-paper/2014/02/
Samsung KNOX whitepaper-0.pdf.
Santos, N., Raj, H., Saroiu, S., and Wolman, A. (2014).
Using ARM Trustzone to Build a Trusted Language
Runtime for Mobile Applications. In Proc. of ASP-
LOS.
Sun, H., Sun, K., Wang, Y., and Jing, J. (2015a). Reli-
able and Trustworthy Memory Acquisition on Smart-
phones. Transactions on Information Forensics and
Security, 10(12):2547–2561.
Sun, H., Sun, K., Wang, Y., and Jing, J. (2015b). TrustOTP:
Transforming Smartphones into Secure One-Time
Password Tokens. In Proc. of CCS.
Tamrakar, S. and Ekberg, J.-E. (2013). Tapping and Trip-
ping with NFC. In Proc. of TRUST.
DBStore: A TrustZone-backed Database Management System for Mobile Applications
403