Samsung Knox

From Wikipedia, the free encyclopedia
Knox
Developer(s)Samsung Group
Initial releaseMarch 2013 (2013-03)
Stable release
3.10 / 29 October 2023; 4 months ago (2023-10-29)[1]
Operating systemAndroid and Tizen
Websitewww.samsungknox.com/en Edit this at Wikidata

Samsung Knox (stylized as SΛMSUNG Knox) is a proprietary security and management framework pre-installed on most Samsung mobile devices. Its primary purpose is to provide organizations with a toolset for managing work devices, such as employee mobile phones or interactive kiosks.[2] Samsung Galaxy hardware, as well as software such as Secure Folder and Samsung Wallet, make use of the Knox framework.[3][4]

Knox's features fall within three categories: data security, device manageability, and VPN capability.[5] Knox also provides web-based services for organizations to manage their devices. Organizations can customize their managed mobile devices by configuring various functions, including pre-loaded applications, settings, boot-up animations, home screens, and lock screens.[6]

Knox provides more granular control over the standard work profile to manage capabilities found only on Samsung devices.[7] As of December 2020, organizations can use specific Samsung mobile device cameras as barcode scanners, using Knox services to capture and analyze the data.[8]

Overview[edit]

Samsung Knox provides hardware and software security features that allow business and personal content to coexist on the same device. Knox integrates web services to assist organizations in managing fleets of mobile devices, which allows IT administrators to register new devices, identify a Unified Endpoint Management (UEM) system, define the organizational rules that govern the use of devices, and upgrade device firmware over-the-air.[9] Developers can integrate these features with their applications using Knox SDKs and REST APIs.[10]

Services[edit]

Samsung Knox provides the following web-based services for organizations:

  • To manage mobile devices: Knox Suite, Knox Platform for Enterprise, Knox Mobile Enrollment, Knox Manage, and Knox E-FOTA.[9]
  • To customize and rebrand devices: Knox Configure[11]
  • To capture and analyze data: Knox Capture,[12] Knox Peripheral Management,[13] Knox Asset Intelligence[14]

Most services are registered and accessed through the Samsung Knox web consoles,[15] with some accessed through the Samsung Knox SDK.[16]

Knox Capture[edit]

Knox Capture uses a Samsung mobile device’s camera to capture all major barcode symbologies like UPC, Code 39, EAN, and QR. Through a web console, IT admins can manage the input, formatting, and output configuration of scanned barcode data, and associate a device app (for example, an Internet browser for QR data).[17]

Knox Asset Intelligence[edit]

Knox Asset Intelligence helps organizations improve the management, productivity, and lifecycle of mobile devices. Through a web console, IT admins can monitor device battery management, app usage insights, comprehensive device tracking, and detailed Wi-Fi analytics.[18]

Software[edit]

Container[edit]

When Samsung Knox debuted with the Galaxy S3 in 2013, it included a proprietary container feature that stored security-sensitive applications and data inside a protected execution environment.[19] Device users could switch between personal and business applications by tapping a Knox icon in the lower-left corner of the device screen.[20] The proprietary container, later called the Knox Workspace, was managed by organizations through a UEM system.[21]

Samsung then spun off consumer versions of the container feature, which did not require a UEM system to manage. These consumer versions included Personal Knox, later called My Knox starting in 2014. My Knox was replaced by Secure Folder in 2017.[22]

In 2018, Samsung partnered with Google to use its Android work profile to secure applications and data, and in 2019 deprecated the Knox Workspace container.[23] Samsung continues to pre-install the Secure Folder on most flagship mobile devices, but consumers must enable it for use.[24]

Samsung Real-Time Kernel Protection (RKP)[edit]

The Samsung RKP feature tracks kernel changes in real-time and prevents the phone from booting, as well as displaying a warning message about using "Unsecured" Samsung devices.[25] This feature is analogous to Android dm-verity/AVB and requires a signed bootloader.[26]

Security Enhancements for Android (SE for Android)[edit]

Although Android phones are already protected from malicious code or exploits by SE for Android and other features, Samsung Knox provides periodic updates that check for patches to further protect the system.[27]

Secure Boot[edit]

During Secure Boot, Samsung runs a pre-boot environment to check for a signature match on all operating system (OS) elements before booting in the main kernel. If an unauthorized change is detected, the e-fuse is tripped and the system's status changes from "Official" to "Custom".[28]

Other features[edit]

Several other features that facilitate enterprise use are incorporated in Samsung Knox, including Samsung KMS (SKMS) for eSE NFC services, Mobile device management (MDM), Knox Certificate Management (CEP), Single Sign-On (SSO), One Time Password (OTP), SIM PIN Management, Firmware-Over-The-Air (FOTA)[29] and Virtual Private Network (VPN).[30][31][32][33]

Samsung has patched the kernel to prevent root access from being granted to apps even after rooting was successful since the release of Android Oreo. This patch prevents unauthorized apps from changing the system and deters rooting.[34]

Hardware[edit]

Knox includes built-in hardware security features ARM TrustZone (a technology similar to TPM) and a bootloader ROM.[35] Knox Verified Boot monitors and protects the phone during the booting process, along with Knox security built at a hardware level (introduced in Knox 3.3).[36]

e-Fuse[edit]

Rooted Samsung Galaxy S10e with tripped e-fuse

Samsung Knox devices use an e-fuse to indicate whether or not an "untrusted" (non-Samsung) boot path has ever been run. The e-Fuse will be set in any of the following cases:

  • The device boots with a non-Samsung signed bootloader, kernel, kernel initialization script, or data.
  • The device is rooted.
  • Custom firmware is detected on the device (such as non-Samsung Android releases).

On Galaxy Book devices starting with the Galaxy Book 4, upgrading from one Windows version to another (from 22H2 to 23H2) will not set the e-Fuse, but upgrading to a higher edition (from Home to Pro) will.

When set, the text "Set warranty bit: <reason>" appears. Once the e-fuse is set, a device can no longer create a Knox Workspace container or access the data previously stored in an existing Knox Workspace.[37] In the United States, this information may be used by Samsung to deny warranty service to devices that have been modified in this manner.[38] Voiding consumer warranties in this manner may be prohibited by the Magnuson–Moss Warranty Act of 1975, at least in cases where the phone's problem is not directly caused by rooting.[39] In addition to voiding the warranty, tripping the e-fuse also prevents some Samsung-specific apps from running, such as Secure Folder, Samsung Pay, Samsung Health, and Samsung Browser's secret mode (as well as certain Samsung apps preloaded on Galaxy Books). For some older versions of Knox, it may be possible to clear the e-fuse by flashing a custom firmware.[40]

Samsung DeX[edit]

Options to manage Samsung DeX were added in Knox 3.3 to allow or restrict access using the Knox platform for added control and security.[41]

Samsung Knox TIMA[edit]

Knox's TrustZone-based Integrity Measurement Architecture (TIMA) allows storage of keys in the container for certificate signing using the TrustZone hardware platform.[42]

Notable security mentions[edit]

In June 2014, the Defense Information Systems Agency's (DISA) list of approved products for sensitive but unclassified use included five Samsung devices.[43]

In October 2014, a security researcher discovered that Samsung Knox stores PINs in plain text rather than storing salted and hashed PINs and processing them by obfuscated code.[44]

In October 2014, the U.S National Security Agency (NSA) approved Samsung Galaxy devices for use in a program for quickly deploying commercially available technologies. Approved products include Galaxy S4, Galaxy S5, Galaxy S6, Galaxy S7, Galaxy Note 3, and Galaxy Note 10.1 2014.[43]

In May 2016, Israeli researchers Uri Kanonov and Avishai Wool found three vulnerabilities in specific versions of Knox.[45]

In December 2017, Knox received "strong" ratings in 25 of 28 categories in a Gartner publication comparing device security strength of various platforms.[46]

References[edit]

  1. ^ "What's new in Knox 3.9". Samsung Knox Team. 23 November 2022. Retrieved 23 November 2022.
  2. ^ "Secure mobile platform and solutions". Samsung Knox. January 15, 2021. Archived from the original on December 23, 2020. Retrieved January 15, 2021.
  3. ^ "Samsung Wallet | Apps". The Official Samsung Galaxy Site. Retrieved 2023-10-04.
  4. ^ "Secure Folder". Samsung Knox. Retrieved 2023-10-04.
  5. ^ "Samsung Knox Feature Summary". docs.samsungknox.com. Retrieved 2021-01-06.
  6. ^ "8 Steps to Customizing Mobile Devices With Knox Configure". Samsung Business Insights. 2020-01-07. Retrieved 2021-01-06.
  7. ^ "App Container | Knox Platform for Enterprise White Paper". docs.samsungknox.com. Retrieved 2021-01-07.
  8. ^ Miller, Matthew. "Samsung Galaxy XCover Pro: Microsoft Teams Walkie Talkie experiences and Knox Capture release". ZDNet. Retrieved 2021-01-06.
  9. ^ a b "Knox for Enterprise Mobility". Samsung Knox. Retrieved 2021-01-06.
  10. ^ "Knox Developer Documentation". docs.samsungknox.com. Retrieved 2021-01-06.
  11. ^ "Knox for Device Customization". Samsung Knox. Retrieved 2021-01-06.
  12. ^ "Knox Capture". Samsung Knox. Retrieved 2021-01-06.
  13. ^ "Peripherals Overview". Samsung Knox. Retrieved 2021-06-28.
  14. ^ "Knox Asset Intelligence". Samsung Knox. Retrieved 2021-06-28.
  15. ^ "Samsung Knox Documentation Ecosystem". docs.samsungknox.com. Retrieved 2021-01-06.
  16. ^ "Samsung Knox Developer Documentation". docs.samsungknox.com. Retrieved 2021-06-28.
  17. ^ "Samsung Knox Capture". docs.samsungknox.com. Retrieved 2021-06-28.
  18. ^ "Samsung Knox Asset Intelligence". docs.samsungknox.com. Retrieved 2021-06-28.
  19. ^ "New Samsung Galaxy Note 3 software features explained". Android Authority. 2013-09-04. Archived from the original on 2021-01-09. Retrieved 2021-01-07.
  20. ^ Ziegler, Chris (2013-02-25). "Samsung Knox: a work phone inside your personal phone (hands-on)". The Verge. Retrieved 2021-01-07.
  21. ^ "Evaluating top MDMs for Android and iOS". SearchMobileComputing. Retrieved 2021-01-07.
  22. ^ "Samsung discontinues My Knox, urges users to switch to Secure Folder". Android Authority. 2017-06-02. Retrieved 2021-01-07.
  23. ^ "What's new in Knox 3.4?". Samsung Knox. Retrieved 2021-01-07.
  24. ^ "What is the Secure Folder and how do I use it?". Samsung uk. Retrieved 2021-01-07.
  25. ^ "How we cracked Samsung's DoD- and NSA-certified Knox". ZDNet.
  26. ^ "Samsung RKP".
  27. ^ "What is SE for Android? | Samsung Support Philippines". Samsung ph. Retrieved 2021-01-04.
  28. ^ Alendal, Gunnar; Dyrkolbotn, Geir Olav; Axelsson, Stefan (2018-03-01). "Forensics acquisition — Analysis and circumvention of samsung secure boot enforced common criteria mode". Digital Investigation. 24: S60–S67. doi:10.1016/j.diin.2018.01.008. hdl:11250/2723051. ISSN 1742-2876.
  29. ^ "Samsung Enterprise Firmware-over-the-air".
  30. ^ "Samsung SSO".
  31. ^ "Samsung CEP".
  32. ^ "Samsung OTP".
  33. ^ "Samsung Knox VPN".
  34. ^ "Disable DEFEX Security to Root Samsung Galaxy Devices on Oreo". 13 October 2018.
  35. ^ "Root of Trust | Knox Platform for Enterprise Whitepaper". docs.samsungknox.com. Retrieved 2018-11-13.
  36. ^ "vTZ: Virtualizing ARM TrustZone" (PDF).
  37. ^ Ning, Peng (2013-12-04). "About CF-Auto-Root". Samsung. Archived from the original on 2015-09-05. The sole purpose of this fuse-burning action is to memorize that a kernel or critical initialization scripts or data that is not under Samsung's control has been put on the device. Once the e-fuse bit is burned, a Samsung KNOX-enabled device can no longer create a KNOX Container or access the data previously stored in an existing KNOX Container.
  38. ^ "Just how does Knox warranty void efuse burning work?". XDA Developers Forums. 28 June 2016. Retrieved 2021-01-05.
  39. ^ Koebler, Jason (2016-08-17). "Companies Can't Legally Void the Warranty for Jailbreaking or Rooting Your Phone". Motherboard. Retrieved 2018-10-27.
  40. ^ "Disable Knox on Samsung Galaxy Devices [4 Ways] | Android More". AndroidMore. Archived from the original on 2021-01-05. Retrieved 2020-12-14.
  41. ^ "Samsung DeX | Apps & Services | Samsung IN". Samsung India. Retrieved 2021-01-04.
  42. ^ "Samsung TIMA Keystores".
  43. ^ a b Ribeiro, John (2014-10-21). "NSA approves Samsung Knox devices for government use". PCWorld. Retrieved 2018-10-27.
  44. ^ Mimoso, Michael (2014-10-24). "NSA-Approved Samsung Knox Stores PIN in Cleartext". Threatpost. Retrieved 2018-10-27.
  45. ^ Forrest, Conner (2016-05-31). "Samsung Knox isn't as secure as you think it is". TechRepublic. Retrieved 2018-10-27.
  46. ^ "Introduction | Knox Platform for Enterprise Whitepaper". docs.samsungknox.com. Retrieved 2018-11-13.

External links[edit]