Enforcing Trust in Pervasive Computing. Trusted Computing Technology.

Size: px
Start display at page:

Download "Enforcing Trust in Pervasive Computing. Trusted Computing Technology."

Transcription

1 Outline with Trusted Computing Technology. Shiqun Li 1,2 Shane Balfe 3 Jianying Zhou 2 Kefei Chen 1 1 Shanghai Jiao Tong University 2 Institute for InfoComm Research 3 Royal Holloway, University of London 1st International Workshop on Critical Information Infrastructures Security

2 Outline Outline 1 Trusted Computing 2 Trust Requirement of 3

3 Outline Outline 1 Trusted Computing 2 Trust Requirement of 3

4 Outline Outline 1 Trusted Computing 2 Trust Requirement of 3

5 Outline Trusted Computing 1 Trusted Computing 2 Trust Requirement of 3

6 Overview Trusted Computing Definition Trusted Computing Group: A trusted system or component is one that behaves in the expected manner for a particular purpose. Deployment TPM (Trusted Platform Module) market saturation by IDC. Processor support (Averill) tentatively OS support - soon?

7 Overview Trusted Computing Definition Trusted Computing Group: A trusted system or component is one that behaves in the expected manner for a particular purpose. Deployment TPM (Trusted Platform Module) market saturation by IDC. Processor support (Averill) tentatively OS support - soon?

8 Overview Trusted Computing Definition Trusted Computing Group: A trusted system or component is one that behaves in the expected manner for a particular purpose. Deployment TPM (Trusted Platform Module) market saturation by IDC. Processor support (Averill) tentatively OS support - soon?

9 Overview Trusted Computing Definition Trusted Computing Group: A trusted system or component is one that behaves in the expected manner for a particular purpose. Deployment TPM (Trusted Platform Module) market saturation by IDC. Processor support (Averill) tentatively OS support - soon?

10 Overview Trusted Computing Definition Trusted Computing Group: A trusted system or component is one that behaves in the expected manner for a particular purpose. Deployment TPM (Trusted Platform Module) market saturation by IDC. Processor support (Averill) tentatively OS support - soon?

11 Outline Trusted Computing 1 Trusted Computing 2 Trust Requirement of 3

12 TPM support Measuring, Storing and Reporting Integrity measurement is the process of obtaining metrics of platform characteristics that affect the integrity (trustworthiness) of a platform; storing those metrics; and putting digests of those metrics in PCRs (Platform Configuration Registers). Storage has a double meaning in Trusted Computing. It refers to the intermediate step between measurement and report but also to the protection of keys and data with a TPM Integrity reporting is the process of attesting to the contents of integrity storage.

13 TPM support Measuring, Storing and Reporting Integrity measurement is the process of obtaining metrics of platform characteristics that affect the integrity (trustworthiness) of a platform; storing those metrics; and putting digests of those metrics in PCRs (Platform Configuration Registers). Storage has a double meaning in Trusted Computing. It refers to the intermediate step between measurement and report but also to the protection of keys and data with a TPM Integrity reporting is the process of attesting to the contents of integrity storage.

14 TPM support Measuring, Storing and Reporting Integrity measurement is the process of obtaining metrics of platform characteristics that affect the integrity (trustworthiness) of a platform; storing those metrics; and putting digests of those metrics in PCRs (Platform Configuration Registers). Storage has a double meaning in Trusted Computing. It refers to the intermediate step between measurement and report but also to the protection of keys and data with a TPM Integrity reporting is the process of attesting to the contents of integrity storage.

15 TPM support Remote Attestation Trusted Computing This is the mechanism through which a challenger can inspect a remote platform s state. Before a platform can attest to its state it must obtain a credential using either a Privacy CA or DAA based approach In either case the end result is the same. The platform obtains a credential (or a means of issuing credential like statements) that will be used to adduce current platform state.

16 TPM support Remote Attestation Trusted Computing This is the mechanism through which a challenger can inspect a remote platform s state. Before a platform can attest to its state it must obtain a credential using either a Privacy CA or DAA based approach In either case the end result is the same. The platform obtains a credential (or a means of issuing credential like statements) that will be used to adduce current platform state.

17 TPM support Remote Attestation Trusted Computing This is the mechanism through which a challenger can inspect a remote platform s state. Before a platform can attest to its state it must obtain a credential using either a Privacy CA or DAA based approach In either case the end result is the same. The platform obtains a credential (or a means of issuing credential like statements) that will be used to adduce current platform state.

18 TPM support Delegation and Certified Migration Delegation enables PCR constraints on delegated rights. Certified Migration permits secure transfer of migratory keys from one TCG compliant platform to another. The new platform has full usage of the migrated key.

19 TPM support Delegation and Certified Migration Delegation enables PCR constraints on delegated rights. Certified Migration permits secure transfer of migratory keys from one TCG compliant platform to another. The new platform has full usage of the migrated key.

20 Outline Trusted Computing 1 Trusted Computing 2 Trust Requirement of 3

21 Intel s La Grande, AMD s Presidio, ARM s Trustzone Protected Execution: Provides applications with the ability to run in isolated protected execution environments. Protected Input: Provides a mechanism that protects communication between the keyboard/mouse and applications running in the protected execution environments. Protected graphics: Provides a mechanism that enables applications running within the protected execution environment to send display information to the graphics frame buffer Protected Launch: Provides for the controlled launch and registration of the critical OS and system software components in a protected execution environment.

22 Intel s La Grande, AMD s Presidio, ARM s Trustzone Protected Execution: Provides applications with the ability to run in isolated protected execution environments. Protected Input: Provides a mechanism that protects communication between the keyboard/mouse and applications running in the protected execution environments. Protected graphics: Provides a mechanism that enables applications running within the protected execution environment to send display information to the graphics frame buffer Protected Launch: Provides for the controlled launch and registration of the critical OS and system software components in a protected execution environment.

23 Intel s La Grande, AMD s Presidio, ARM s Trustzone Protected Execution: Provides applications with the ability to run in isolated protected execution environments. Protected Input: Provides a mechanism that protects communication between the keyboard/mouse and applications running in the protected execution environments. Protected graphics: Provides a mechanism that enables applications running within the protected execution environment to send display information to the graphics frame buffer Protected Launch: Provides for the controlled launch and registration of the critical OS and system software components in a protected execution environment.

24 Intel s La Grande, AMD s Presidio, ARM s Trustzone Protected Execution: Provides applications with the ability to run in isolated protected execution environments. Protected Input: Provides a mechanism that protects communication between the keyboard/mouse and applications running in the protected execution environments. Protected graphics: Provides a mechanism that enables applications running within the protected execution environment to send display information to the graphics frame buffer Protected Launch: Provides for the controlled launch and registration of the critical OS and system software components in a protected execution environment.

25 Outline Trusted Computing 1 Trusted Computing 2 Trust Requirement of 3

26 Microsoft s NGSCB, OpenTC project Implementation of an isolation kernel that enforces domain separation. NGSCB - Microsoft s efforts in the area of Trusted Operating Systems. OpenTC - EU project for the development of an open source OS (amongst other things).

27 Microsoft s NGSCB, OpenTC project Implementation of an isolation kernel that enforces domain separation. NGSCB - Microsoft s efforts in the area of Trusted Operating Systems. OpenTC - EU project for the development of an open source OS (amongst other things).

28 Outline Trusted Computing Trust Requirement of 1 Trusted Computing 2 Trust Requirement of 3

29 Trust Requirement of needs trust environment is open and dynamic, devices and environment may be unknown to each other. Confidentiality, Integrity, Authentication, Authorisation... Mutual belief of behaviors as expected?

30 Trust Requirement of needs trust environment is open and dynamic, devices and environment may be unknown to each other. Confidentiality, Integrity, Authentication, Authorisation... Mutual belief of behaviors as expected?

31 Trust Requirement of needs trust environment is open and dynamic, devices and environment may be unknown to each other. Confidentiality, Integrity, Authentication, Authorisation... Mutual belief of behaviors as expected?

32 Definition Trusted Computing Group: A trusted system or component is one that behaves in the expected manner for a particular purpose. Transitive trust based on manufacturing process. Trust is established from code identities.

33 Definition Trusted Computing Group: A trusted system or component is one that behaves in the expected manner for a particular purpose. Transitive trust based on manufacturing process. Trust is established from code identities.

34 Outline Trusted Computing 1 Trusted Computing 2 Trust Requirement of 3

35 Controlling Access After Distribution There may be policies restricting use of confidential data Access control - based on proof of possession of a valid credential providing the capabilities. Control after distribution - based on proof of correct authentication data to a TPM.

36 Controlling Access After Distribution There may be policies restricting use of confidential data Access control - based on proof of possession of a valid credential providing the capabilities. Control after distribution - based on proof of correct authentication data to a TPM.

37 Controlling Access After Distribution Set-Up:Credential acquirement 1 Instructs TPM to generate non-migratable keys. 2 TPM creates a TPM Key specifying authorisation data and an acceptable platform state for it s usage. 3 Have this key certified by the TPM. 4 TPM returns the TPM Certify Info describing the certified key. Access Control Simple Challenge-Response based protocols incorporating credentials. TPM would unseal the encrypted document at any time provided the authorisation data is valid.

38 Trusted Printing Service Client requests server s attestation. Server checks the validation of the Client, responses with running integrity measurement and other necessary information. Client checks the response to assure the server s behavior, then send request.

39 Trusted Printing Service Client requests server s attestation. Server checks the validation of the Client, responses with running integrity measurement and other necessary information. Client checks the response to assure the server s behavior, then send request.

40 Trusted Printing Service Client requests server s attestation. Server checks the validation of the Client, responses with running integrity measurement and other necessary information. Client checks the response to assure the server s behavior, then send request.

41 Outline Trusted Computing 1 Trusted Computing 2 Trust Requirement of 3

42 Concluding points Trusted Computing could end up playing an important role in future architectures. Both from a hardware perspective and in establishing communicability infrastructure - Trusted Network Connect. Stable force of homogeneity in heterogenous environments. Perhaps not at the minor device level (Ubicomp in its truest sense) but more at the meta-interaction level performing abstract services.

43 Concluding points Trusted Computing could end up playing an important role in future architectures. Both from a hardware perspective and in establishing communicability infrastructure - Trusted Network Connect. Stable force of homogeneity in heterogenous environments. Perhaps not at the minor device level (Ubicomp in its truest sense) but more at the meta-interaction level performing abstract services.

44 Concluding points Trusted Computing could end up playing an important role in future architectures. Both from a hardware perspective and in establishing communicability infrastructure - Trusted Network Connect. Stable force of homogeneity in heterogenous environments. Perhaps not at the minor device level (Ubicomp in its truest sense) but more at the meta-interaction level performing abstract services.

Lecture Secure, Trusted and Trustworthy Computing Trusted Platform Module

Lecture Secure, Trusted and Trustworthy Computing Trusted Platform Module 1 Lecture Secure, Trusted and Trustworthy Computing Trusted Platform Module Prof. Dr.-Ing. Ahmad-Reza Sadeghi System Security Lab Technische Universität Darmstadt Germany Winter Term 2016/17 Roadmap: TPM

More information

Applications of Attestation:

Applications of Attestation: Lecture Secure, Trusted and Trustworthy Computing : IMA and TNC Prof. Dr. Ing. Ahmad Reza Sadeghi System Security Lab Technische Universität Darmstadt (CASED) Germany Winter Term 2011/2012 1 Roadmap: TC

More information

Lecture Secure, Trusted and Trustworthy Computing Trusted Platform Module

Lecture Secure, Trusted and Trustworthy Computing Trusted Platform Module 1 Lecture Secure, Trusted and Trustworthy Computing Trusted Platform Module Prof. Dr.-Ing. Ahmad-Reza Sadeghi System Security Lab Technische Universität Darmstadt Germany Winter Term 2017/18 Roadmap: TPM

More information

Lecture Embedded System Security Trusted Platform Module

Lecture Embedded System Security Trusted Platform Module 1 Lecture Embedded System Security Prof. Dr.-Ing. Ahmad-Reza Sadeghi System Security Lab Technische Universität Darmstadt (CASED) Germany Summer Term 2015 Roadmap: TPM Introduction to TPM TPM architecture

More information

Lecture Embedded System Security Introduction to Trusted Computing

Lecture Embedded System Security Introduction to Trusted Computing 1 Lecture Embedded System Security Prof. Dr.-Ing. Ahmad-Reza Sadeghi System Security Lab Technische Universität Darmstadt (CASED) Summer Term 2015 Roadmap: Trusted Computing Motivation Notion of trust

More information

Lecture Embedded System Security Introduction to Trusted Computing

Lecture Embedded System Security Introduction to Trusted Computing 1 Lecture Embedded System Security Prof. Dr.-Ing. Ahmad-Reza Sadeghi System Security Lab Technische Universität Darmstadt (CASED) Summer Term 2012 Roadmap: Trusted Computing Motivation Notion of trust

More information

Trusted Computing: Introduction & Applications

Trusted Computing: Introduction & Applications Trusted Computing: Introduction & Applications Lecture 5: Remote Attestation, Direct Anonymous Attestation Dr. Andreas U. Schmidt Fraunhofer Institute for Secure Information Technology SIT, Darmstadt,

More information

Intel s s Security Vision for Xen

Intel s s Security Vision for Xen Intel s s Security Vision for Xen Carlos Rozas Intel Corporation Xen Summit April 7-8, 7 2005 INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION WITH INTEL PRODUCTS. EXCEPT AS PROVIDED IN INTEL'S TERMS

More information

Formal Methods for Assuring Security of Computer Networks

Formal Methods for Assuring Security of Computer Networks for Assuring of Computer Networks May 8, 2012 Outline Testing 1 Testing 2 Tools for formal methods Model based software development 3 Principals of security Key security properties Assessing security protocols

More information

CSE543 - Computer and Network Security Module: Trusted Computing

CSE543 - Computer and Network Security Module: Trusted Computing CSE543 - Computer and Network Security Module: Trusted Computing Professor Trent Jaeger CSE543 - Introduction to Computer and Network Security 1 What is Trust? 2 What is Trust? dictionary.com Firm reliance

More information

Distributed OS Hermann Härtig Authenticated Booting, Remote Attestation, Sealed Memory aka Trusted Computing

Distributed OS Hermann Härtig Authenticated Booting, Remote Attestation, Sealed Memory aka Trusted Computing Distributed OS Hermann Härtig Authenticated Booting, Remote Attestation, Sealed Memory aka Trusted Computing 30/05/11 Goals Understand principles of: Authenticated booting The difference to (closed) secure

More information

Systems View -- Current. Trustworthy Computing. TC Advantages. Systems View -- Target. Bootstrapping a typical PC. Boot Guarantees

Systems View -- Current. Trustworthy Computing. TC Advantages. Systems View -- Target. Bootstrapping a typical PC. Boot Guarantees Trustworthy Computing s View -- Current Trent Jaeger February 18, 2004 Process 1 Web server Process 2 Mail server Process 3 Java VM Operating Hardware (CPU, MMU, I/O devices) s View -- Target TC Advantages

More information

TRUSTED COMPUTING TRUSTED COMPUTING. Overview. Why trusted computing?

TRUSTED COMPUTING TRUSTED COMPUTING. Overview. Why trusted computing? Overview TRUSTED COMPUTING Why trusted computing? Intuitive model of trusted computing Hardware versus software Root-of-trust concept Secure boot Trusted Platforms using hardware features Description of

More information

Trusted Computing. William A. Arbaugh Department of Computer Science University of Maryland cs.umd.edu

Trusted Computing. William A. Arbaugh Department of Computer Science University of Maryland cs.umd.edu Trusted Computing William A. Arbaugh Department of Computer Science University of Maryland waa @ cs.umd.edu http://www.cs.umd.edu/~waa Getting Started Would you like to know what software is running on

More information

Trusted Computing: Security and Applications

Trusted Computing: Security and Applications Trusted Computing: Security and Applications Eimear Gallery and Chris J. Mitchell Information Security Group, Royal Holloway, University of London Egham, Surrey TW20 0EX, UK 1st May 2008 Abstract The main

More information

Security and Privacy in Cloud Computing

Security and Privacy in Cloud Computing Security and Privacy in Cloud Computing Ragib Hasan Johns Hopkins University en.600.412 Spring 2010 Lecture 5 03/08/2010 Securing Clouds Goal: Learn about different techniques for protecting a cloud against

More information

Distributed OS Hermann Härtig Authenticated Booting, Remote Attestation, Sealed Memory aka Trusted Computing

Distributed OS Hermann Härtig Authenticated Booting, Remote Attestation, Sealed Memory aka Trusted Computing Distributed OS Hermann Härtig Authenticated Booting, Remote Attestation, Sealed Memory aka Trusted Computing 02/06/14 Goals Understand principles of: Authenticated booting, diference to (closed) secure

More information

Authenticated Booting, Remote Attestation, Sealed Memory aka Trusted Computing. Hermann Härtig Technische Universität Dresden Summer Semester 2009

Authenticated Booting, Remote Attestation, Sealed Memory aka Trusted Computing. Hermann Härtig Technische Universität Dresden Summer Semester 2009 Authenticated Booting, Remote Attestation, Sealed Memory aka Trusted Computing Hermann Härtig Technische Universität Dresden Summer Semester 2009 Goals Understand principles of: authenticated booting the

More information

Flicker: An Execution Infrastructure for TCB Minimization

Flicker: An Execution Infrastructure for TCB Minimization Flicker: An Execution Infrastructure for TCB Minimization Jonathan McCune, Bryan Parno, Adrian Perrig, Michael Reiter, and Hiroshi Isozaki (EuroSys 08) Presented by: Tianyuan Liu Oct 31, 2017 Outline Motivation

More information

How I Learned to Stop Worrying and Love the Internet of Things

How I Learned to Stop Worrying and Love the Internet of Things SESSION ID: SSC-W07 How I Learned to Stop Worrying and Love the Internet of Things Steven Sprague CEO Rivetz Corp @skswave The Big Shift Known Networks Ports Firewalls Packets SSL Known Devices Identity

More information

TRUSTED COMPUTING TECHNOLOGIES AND THEIR USE IN THE PROVISION OF HIGH ASSURANCE SDR PLATFORMS

TRUSTED COMPUTING TECHNOLOGIES AND THEIR USE IN THE PROVISION OF HIGH ASSURANCE SDR PLATFORMS TRUSTED COMPUTING TECHNOLOGIES AND THEIR USE IN THE PROVISION OF HIGH ASSURANCE SDR PLATFORMS Eimear Gallery (Royal Holloway, University of London, Egham, Surrey, TW20 0EX, UK; e.m.gallery@rhul.ac.uk);

More information

Intelligent Terminal System Based on Trusted Platform Module

Intelligent Terminal System Based on Trusted Platform Module American Journal of Mobile Systems, Applications and Services Vol. 4, No. 3, 2018, pp. 13-18 http://www.aiscience.org/journal/ajmsas ISSN: 2471-7282 (Print); ISSN: 2471-7290 (Online) Intelligent Terminal

More information

Lecture Embedded System Security Introduction to Trusted Computing

Lecture Embedded System Security Introduction to Trusted Computing 1 Lecture Embedded System Security Introduction to Trusted Computing Prof. Dr.-Ing. Ahmad-Reza Sadeghi System Security Lab Technische Universität Darmstadt Summer Term 2017 Roadmap: Trusted Computing Motivation

More information

Old, New, Borrowed, Blue: A Perspective on the Evolution of Mobile Platform Security Architectures

Old, New, Borrowed, Blue: A Perspective on the Evolution of Mobile Platform Security Architectures Old, New, Borrowed, Blue: A Perspective on the Evolution of Mobile Platform Security Architectures N. Asokan ACM CODASPY 11 Joint work with Kari Kostiainen, Elena Reshetova, Jan-Erik Ekberg Feb 22, 2011

More information

Trusted Virtual Domains: Towards Trustworthy Distributed Services. Ahmad-Reza Sadeghi System Security Lab Ruhr-Universität Bochum

Trusted Virtual Domains: Towards Trustworthy Distributed Services. Ahmad-Reza Sadeghi System Security Lab Ruhr-Universität Bochum Trusted Virtual Domains: Towards Trustworthy Distributed Services Ahmad-Reza Sadeghi System Security Lab Ruhr-Universität Bochum The Main Motivation Trustworthy Distributed Computing Selected Applications..

More information

From TPM 1.2 to 2.0 and some more. Federico Mancini AFSecurity Seminar,

From TPM 1.2 to 2.0 and some more. Federico Mancini AFSecurity Seminar, From TPM 1.2 to 2.0 and some more Federico Mancini AFSecurity Seminar, 30.11.2015 The trusted platform module - TPM The TPM (Trusted Platform Module) is both a set of specifications and its implementation.

More information

Agenda GDPR Overview & Requirements IBM Secure Virtualization Solution Overview Summary / Call to Action Q & A 2

Agenda GDPR Overview & Requirements IBM Secure Virtualization Solution Overview Summary / Call to Action Q & A 2 GRC3386BUS GDPR Readiness with IBM Cloud Secure Virtualization Raghu Yeluri, Intel Corporation Shantu Roy, IBM Bill Hackenberger, Hytrust #VMworld #GRC3386BUS Agenda GDPR Overview & Requirements IBM Secure

More information

Authenticated Booting, Remote Attestation, Sealed Memory aka Trusted Computing. Hermann Härtig Technische Universität Dresden Summer Semester 2007

Authenticated Booting, Remote Attestation, Sealed Memory aka Trusted Computing. Hermann Härtig Technische Universität Dresden Summer Semester 2007 Authenticated Booting, Remote Attestation, Sealed Memory aka Trusted Computing Hermann Härtig Technische Universität Dresden Summer Semester 2007 Goals Understand: authenticated booting the difference

More information

Building on existing security

Building on existing security Building on existing security infrastructures Chris Mitchell Royal Holloway, University of London http://www.isg.rhul.ac.uk/~cjm 1 Acknowledgements This is joint work with Chunhua Chen and Shaohua Tang

More information

ISO/IEC INTERNATIONAL STANDARD. Information technology Trusted Platform Module Part 2: Design principles

ISO/IEC INTERNATIONAL STANDARD. Information technology Trusted Platform Module Part 2: Design principles INTERNATIONAL STANDARD ISO/IEC 11889-2 First edition 2009-05-15 Information technology Trusted Platform Module Part 2: Design principles Technologies de l'information Module de plate-forme de confiance

More information

TRESCCA Trustworthy Embedded Systems for Secure Cloud Computing

TRESCCA Trustworthy Embedded Systems for Secure Cloud Computing TRESCCA Trustworthy Embedded Systems for Secure Cloud Computing IoT Week 2014, 2014 06 17 Ignacio García Wellness Telecom Outline Welcome Motivation Objectives TRESCCA client platform SW framework for

More information

Justifying Integrity Using a Virtual Machine Verifier

Justifying Integrity Using a Virtual Machine Verifier Justifying Integrity Using a Virtual Machine Verifier Joshua Schiffman, Thomas Moyer, Christopher Shal, Trent Jaeger, and Patrick McDaniel ACSAC 09 1 1 Cloudy Horizons Utility-based cloud computing is

More information

Using existing security infrastructures

Using existing security infrastructures Using existing security infrastructures Chris Mitchell Royal Holloway, University of London http://www.isg.rhul.ac.uk/~cjm 1 Acknowledgements This is joint work with Chunhua Chen and Shaohua Tang (South

More information

Mobile Platform Security Architectures A perspective on their evolution

Mobile Platform Security Architectures A perspective on their evolution Mobile Platform Security Architectures A perspective on their evolution N. Asokan CARDIS 2012 Graz, Austria November 29, 2012 1 NA, KKo, JEE, Nokia Resarch Center 2011-2012 Introduction Recent interest

More information

OVAL + The Trusted Platform Module

OVAL + The Trusted Platform Module OVAL + The Trusted Platform Module Charles Schmidt June 14, 2010 Overview OVAL Can assess a vast diversity of system state Usually software based software attacks can compromise Trusted Platform Module

More information

TRUSTED COMPUTING TECHNOLOGIES

TRUSTED COMPUTING TECHNOLOGIES TRUSTED COMPUTING TECHNOLOGIES TEE = Trusted Execution Environment Mandatory reading Innovative Instructions and Software Model for Isolated Execution, Frank McKeen, Ilya Alexandrovich, Alex Berenzon,

More information

FPKIPA CPWG Antecedent, In-Person Task Group

FPKIPA CPWG Antecedent, In-Person Task Group FBCA Supplementary Antecedent, In-Person Definition This supplement provides clarification on the trust relationship between the Trusted Agent and the applicant, which is based on an in-person antecedent

More information

NGSCB The Next-Generation Secure Computing Base. Ellen Cram Lead Program Manager Windows Security Microsoft Corporation

NGSCB The Next-Generation Secure Computing Base. Ellen Cram Lead Program Manager Windows Security Microsoft Corporation NGSCB The Next-Generation Secure Computing Base Ellen Cram Lead Program Manager Windows Security Microsoft Corporation ellencr@microsoft.com Agenda NGSCB Features Writing NGSCB Agents NGSCB development

More information

Key Threats Melissa (1999), Love Letter (2000) Mainly leveraging social engineering. Key Threats Internet was just growing Mail was on the verge

Key Threats Melissa (1999), Love Letter (2000) Mainly leveraging social engineering. Key Threats Internet was just growing Mail was on the verge Key Threats Internet was just growing Mail was on the verge Key Threats Melissa (1999), Love Letter (2000) Mainly leveraging social engineering Key Threats Code Red and Nimda (2001), Blaster (2003), Slammer

More information

Lecture Secure, Trusted and Trustworthy Computing Trusted Platform Module

Lecture Secure, Trusted and Trustworthy Computing Trusted Platform Module 1 Lecture Secure, Trusted and Trustworthy Computing Prof. Dr.-Ing. Ahmad-Reza Sadeghi System Security Lab Technische Universität Darmstadt (CASED) Germany Winter Term 2015/2016 Roadmap: TPM Introduction

More information

Threat Model of a Scenario Based on Trusted Platform Module 2.0 Specification

Threat Model of a Scenario Based on Trusted Platform Module 2.0 Specification Threat Model of a Scenario Based on Trusted Platform Module 2.0 Specification Jiun Yi Yap and Allan Tomlinson Information Security Group Royal Holloway, University of London Egham, Surrey TW20 0EX, United

More information

Covert Identity Information in Direct Anonymous Attestation (DAA)

Covert Identity Information in Direct Anonymous Attestation (DAA) Covert Identity Information in Direct Anonymous Attestation (DAA) Carsten Rudolph Fraunhofer Institute for Secure Information Technology - SIT, Rheinstrasse 75, Darmstadt, Germany, Carsten.Rudolph@sit.fraunhofer.de

More information

Security for the Xen Hypervisor Status Quo & Perspective 2006

Security for the Xen Hypervisor Status Quo & Perspective 2006 Security for the Xen Hypervisor Status Quo & Perspective 2006 Reiner Sailer Xen Summit 2006 IBM T J Watson Research Center 1/17/2006 1. Access Control Module 2. Virtual Trusted Platform Module 2 IBM T

More information

Peer-to-Peer Access Control Architecture Using Trusted Computing Technology

Peer-to-Peer Access Control Architecture Using Trusted Computing Technology Peer-to-Peer Access Control Architecture Using Computing Technology Ravi Sandhu and Xinwen Zhang George Mason University {sandhu, xzhang6}@gmu.edu ABSTRACT It has been recognized for some time that software

More information

GSE/Belux Enterprise Systems Security Meeting

GSE/Belux Enterprise Systems Security Meeting MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION. 1 In the news Microsoft Exposes Scope of Botnet Threat By Tony Bradley, October 15, 2010 Microsoft's

More information

Trusted Computing Special Aspects and Challenges

Trusted Computing Special Aspects and Challenges Trusted Computing Special Aspects and Challenges Prof. Dr. Ing. Ahmad Reza Sadeghi Chair for System Security Horst Görtz Institute for IT Security Ruhr University Bochum, Germany http://www.trust.rub.de

More information

Platform Configuration Registers

Platform Configuration Registers Chapter 12 Platform Configuration Registers Platform Configuration Registers (PCRs) are one of the essential features of a TPM. Their prime use case is to provide a method to cryptographically record (measure)

More information

TRUSTED SUPPLY CHAIN & REMOTE PROVISIONING WITH THE TRUSTED PLATFORM MODULE

TRUSTED SUPPLY CHAIN & REMOTE PROVISIONING WITH THE TRUSTED PLATFORM MODULE SESSION ID: TECH-F03 TRUSTED SUPPLY CHAIN & REMOTE PROVISIONING WITH THE TRUSTED PLATFORM MODULE Tom Dodson Supply Chain Security Architect Intel Corporation/Business Client Products Monty Wiseman Security

More information

Better Security with Virtual Machines

Better Security with Virtual Machines Better Security with Virtual Machines VMware Security Seminar Cambridge, 2006 Agenda VMware Evolution Virtual machine Server architecture Virtual infrastructure Looking forward VMware s security vision

More information

Technical Brief Distributed Trusted Computing

Technical Brief Distributed Trusted Computing Technical Brief Distributed Trusted Computing Josh Wood Look inside to learn about Distributed Trusted Computing in Tectonic Enterprise, an industry-first set of technologies that cryptographically verify,

More information

Trusted Mobile Keyboard Controller Architecture

Trusted Mobile Keyboard Controller Architecture Trusted Mobile Keyboard Controller Architecture Sundeep Bajikar Security Architect Mobile Platforms Group Intel Corporation September 17, 2003 1 Safer Computing Track Fall IDF Tuesday Wednesday Thursday

More information

Unicorn: Two- Factor Attestation for Data Security

Unicorn: Two- Factor Attestation for Data Security ACM CCS - Oct. 18, 2011 Unicorn: Two- Factor Attestation for Data Security M. Mannan Concordia University, Canada B. Kim, A. Ganjali & D. Lie University of Toronto, Canada 1 Unicorn target systems q High

More information

Offline dictionary attack on TCG TPM authorisation data

Offline dictionary attack on TCG TPM authorisation data Offline dictionary attack on TCG TPM authorisation data Liqun Chen HP Labs, Bristol Mark D. Ryan HP Labs, Bristol University of Birmingham ASA workshop @CSF'08 June 2008 The Trusted Platform Module A hardware

More information

PKI AND ROAMING IN ITS

PKI AND ROAMING IN ITS PKI AND ROAMING IN ITS 7th ETSI Security Workshop Sophia Antipolis, France, on 18th 19th January 2012 Prepared by STF423: Scott Cadzow, H.Cruickshank@surrey.ac.uk, Benjamin Glas, Siv-Hilde Houmb, Steve

More information

Terra: A Virtual Machine-Based Platform for Trusted Computing by Garfinkel et al. (Some slides taken from Jason Franklin s 712 lecture, Fall 2006)

Terra: A Virtual Machine-Based Platform for Trusted Computing by Garfinkel et al. (Some slides taken from Jason Franklin s 712 lecture, Fall 2006) Terra: A Virtual Machine-Based Platform for Trusted Computing by Garfinkel et al. (Some slides taken from Jason Franklin s 712 lecture, Fall 2006) Trusted Computing Hardware What can you do if you have

More information

Trusted Computing: Introduction & Applications

Trusted Computing: Introduction & Applications Trusted Computing: Introduction & Applications Lecture 8: TSS and TC Infrastructure Dr. Andreas U. Schmidt Fraunhofer Institute for Secure Information Technology SIT, Darmstadt, Germany Literature 1. Thomas

More information

Enhancing Data Authenticity and Integrity in P2P Systems

Enhancing Data Authenticity and Integrity in P2P Systems Security in Peer-to-Peer and Ad Hoc Networks Enhancing Data Authenticity and Integrity in P2P Systems Peer-to-peer systems let users share information in distributed environments because of their scalability

More information

Crises Control Cloud Security Principles. Transputec provides ICT Services and Solutions to leading organisations around the globe.

Crises Control Cloud Security Principles. Transputec provides ICT Services and Solutions to leading organisations around the globe. Crises Control Cloud Security Principles Transputec provides ICT Services and Solutions to leading organisations around the globe. As a provider of these services for over 30 years, we have the credibility

More information

Offline dictionary attack on TCG TPM weak authorisation data, and solution

Offline dictionary attack on TCG TPM weak authorisation data, and solution Offline dictionary attack on TCG TPM weak authorisation data, and solution Liqun Chen HP Labs, UK Mark Ryan HP Labs, UK, and University of Birmingham Abstract The Trusted Platform Module (TPM) is a hardware

More information

Trusted Network Access Control Experiences from Adoption

Trusted Network Access Control Experiences from Adoption Trusted Network Access Control Experiences from Adoption Joerg Vieweg joerg.vieweg@fh-hannover.de Trust@FHH Research Group University of Applied Sciences and Arts Hanover https://trust.inform.fh-hannover.de

More information

Online Services Security v2.1

Online Services Security v2.1 Online Services Security v2.1 Contents 1 Introduction... 2 2... 2 2.1... 2 2.2... 2 2.3... 3 3... 4 3.1... 4 3.2... 5 3.3... 6 4... 7 4.1... 7 4.2... 7 4.3... 7 4.4... 7 4.5... 8 4.6... 8 1 Introduction

More information

Trusted Computing and O/S Security

Trusted Computing and O/S Security Computer Security Spring 2008 Trusted Computing and O/S Security Aggelos Kiayias University of Connecticut O/S Security Fundamental concept for O/S Security: separation. hardware kernel system user Each

More information

Sparta Systems Stratas Solution

Sparta Systems Stratas Solution Systems Solution 21 CFR Part 11 and Annex 11 Assessment October 2017 Systems Solution Introduction The purpose of this document is to outline the roles and responsibilities for compliance with the FDA

More information

Security and Privacy in the Internet of Things : Antonio F. Skarmeta

Security and Privacy in the Internet of Things : Antonio F. Skarmeta Security and Privacy in the Internet of Things : Antonio F. Skarmeta University of Murcia (UMU) SPAIN Motivation Security and privacy concerns were always there but we need to move from

More information

Windows IoT Security. Jackie Chang Sr. Program Manager

Windows IoT Security. Jackie Chang Sr. Program Manager Windows IoT Security Jackie Chang Sr. Program Manager Rest Physical access to a device will not give access to data Data & Control Execution Data owner has full control over data processing Motion Transport

More information

Trusted Mobile Platform

Trusted Mobile Platform Software Architecture Description 10/27/2004 Trusted Mobile Platform NTT DoCoMo, IBM, Intel Corporation File Name: TMP_SWAD_rev1_00_20040405.doc Change History (Informative) Type of Change Date Section

More information

The Road to a Secure, Compliant Cloud

The Road to a Secure, Compliant Cloud The Road to a Secure, Compliant Cloud The Road to a Secure, Compliant Cloud Build a trusted infrastructure with a solution stack from Intel, IBM Cloud SoftLayer,* VMware,* and HyTrust Technology innovation

More information

Grid Security Infrastructure

Grid Security Infrastructure Grid Security Infrastructure On basis of works: An overview of the methods used to create a secure grid Mike Jones (The University of Manchester) Security Implications of Typical Grid Computing Usage Scenarios

More information

Framework for Prevention of Insider attacks in Cloud Infrastructure through Hardware Security

Framework for Prevention of Insider attacks in Cloud Infrastructure through Hardware Security Framework for Prevention of Insider attacks in Cloud Infrastructure through Hardware Security Framework for Prevention of Insider attacks in Cloud Infrastructure through Hardware Security T. Gunasekhar

More information

A Robust Integrity Reporting Protocol for Remote Attestation

A Robust Integrity Reporting Protocol for Remote Attestation A Robust Integrity Reporting Protocol for Remote Attestation Frederic Stumpf, Omid Tafreschi, Patrick Röder, Claudia Eckert Darmstadt University of Technology, Department of Computer Science, D-64289 Darmstadt,

More information

Trusted Tamperproof Time on Mobile Devices

Trusted Tamperproof Time on Mobile Devices Trusted Tamperproof Time on Mobile Devices Using TPM 2.0 Services with Remote Attestation August 2, 2013 Introduction Personal computer (PC) tablets, laptops, and servers have a hardware real-time clock

More information

TCG. TCG Specification Architecture Overview. Specification Revision nd August Contact:

TCG. TCG Specification Architecture Overview. Specification Revision nd August Contact: TCG Architecture Overview 2 nd August 2007 Contact: admin@trustedcomputinggroup.org Work In Progress This document is an intermediate draft for comment only and is subject to change without notice. Readers

More information

Intel, OpenStack, & Trust in the Open Cloud. Intel Introduction

Intel, OpenStack, & Trust in the Open Cloud. Intel Introduction Intel, OpenStack, & Trust in the Open Cloud Intel Introduction 1 Intel enables OpenStack Cloud Deployments 2 Intel Contributions to OpenStack Telemetry (Ceilometer) Object Store (Swift) Erasure Code Metrics

More information

COOPERATIVE ITS SECURITY STANDARDIZATION AND ACTIVITIES ON EUROPEAN C ITS TRUST MODEL AND POLICY

COOPERATIVE ITS SECURITY STANDARDIZATION AND ACTIVITIES ON EUROPEAN C ITS TRUST MODEL AND POLICY COOPERATIVE ITS SECURITY STANDARDIZATION AND ACTIVITIES ON EUROPEAN C ITS TRUST MODEL AND POLICY ETSI IoT Security WORKSHOP, 13 15 June 2016 Brigitte LONC, RENAULT ETSI TC ITS WG 5 Chairman ETSI 2016.

More information

Client-side access control enforcement using trusted computing and PEI models

Client-side access control enforcement using trusted computing and PEI models Journal of High Speed Networks 15 (2006) 229 245 229 IOS Press Client-side access control enforcement using trusted computing and PEI models Ravi Sandhu a,, Xinwen Zhang b, Kumar Ranganathan c and Michael

More information

Trusted Computing Use Cases and the TCG Software Stack (TSS 2.0) Lee Wilson TSS WG Chairman OnBoard Security November 20, 2017

Trusted Computing Use Cases and the TCG Software Stack (TSS 2.0) Lee Wilson TSS WG Chairman OnBoard Security November 20, 2017 Trusted Computing Use Cases and the TCG Software Stack (TSS 2.0) Lee Wilson TSS WG Chairman OnBoard Security November 20, 2017 Trusted Computing: Where Are We At? (From the Perspective of Deploying Compelling,

More information

Mobile Trusted Computing

Mobile Trusted Computing INVITED PAPER Mobile Trusted Computing This paper surveys the trusted computing features in mobile computing platforms. By N. Asokan, Jan-Erik Ekberg, Kari Kostiainen, Anand Rajan, Carlos Rozas, Ahmad-Reza

More information

Secure Sharing of an ICT Infrastructure Through Vinci

Secure Sharing of an ICT Infrastructure Through Vinci Secure Sharing of an ICT Infrastructure Through Vinci Fabrizio Baiardi 1 Daniele Sgandurra 2 1 Polo G. Marconi - La Spezia, University of Pisa, Italy 2 Department of Computer Science, University of Pisa,

More information

Cisco Desktop Collaboration Experience DX650 Security Overview

Cisco Desktop Collaboration Experience DX650 Security Overview White Paper Cisco Desktop Collaboration Experience DX650 Security Overview Cisco Desktop Collaboration Experience DX650 Security Overview The Cisco Desktop Collaboration Experience DX650 (Cisco DX650)

More information

Establishing Trust Across International Communities

Establishing Trust Across International Communities Establishing Trust Across International Communities 6 Feb 2013 info@federatedbusiness.org www.federatedbusiness.org Proprietary - British Business Federation Authority 1 Strategic Drivers - Industry 1.

More information

Binding keys to programs using Intel SGX remote attestation

Binding keys to programs using Intel SGX remote attestation Binding keys to programs using Intel SGX remote attestation Mark D. Ryan London Crypto Day 22 September 2017 1 Intel SGX Intel SGX is a set of processor instructions which allow one: To set up an enclave

More information

Advanced Systems Security: Cloud Computing Security

Advanced Systems Security: Cloud Computing Security Advanced Systems Security: Cloud Computing Security Trent Jaeger Penn State University Systems and Internet Infrastructure Security Laboratory (SIIS) 1 Cloudy Foundations Can customers move their services

More information

HAROLD BAELE MICROSOFT CLOUD TECHNICAL CONSULTANT MICROSOFT CERTIFIED TRAINER. New protection capabilities in Windows Server 2016

HAROLD BAELE MICROSOFT CLOUD TECHNICAL CONSULTANT MICROSOFT CERTIFIED TRAINER. New protection capabilities in Windows Server 2016 HAROLD BAELE MICROSOFT CLOUD TECHNICAL CONSULTANT MICROSOFT CERTIFIED TRAINER New protection capabilities in Windows Server 2016 HAROLD BAELE MICROSOFT CLOUD TECHNICAL CONSULTANT AND MICROSOFT CERTIFIED

More information

The Smart Grid Security Innovation Alliance. John Reynolds October 26, 2011 Cambridge, Massachusetts

The Smart Grid Security Innovation Alliance. John Reynolds October 26, 2011 Cambridge, Massachusetts The Smart Grid Security Innovation Alliance John Reynolds October 26, 2011 Cambridge, Massachusetts The SGSIA addresses the entire ecosystem. The Smart Grid Security Innovation Alliance is a working association

More information

IMPLEMENTING MICROSOFT CREDENTIAL GUARD FOR ISO 27001, PCI, AND FEDRAMP

IMPLEMENTING MICROSOFT CREDENTIAL GUARD FOR ISO 27001, PCI, AND FEDRAMP IMPLEMENTING MICROSOFT CREDENTIAL GUARD FOR ISO 27001, PCI, AND FEDRAMP North America Latin America Europe 877.224.8077 info@coalfire.com coalfire.com Coalfire sm and CoalfireOne sm are registered service

More information

PRIMA: Policy-Reduced Integrity Measurement Architecture

PRIMA: Policy-Reduced Integrity Measurement Architecture PRIMA: Policy-Reduced Integrity Measurement Architecture Trent Jaeger tjaeger@cse.psu.edu Pennsylvania State University University Park, PA 16802 Reiner Sailer sailer@us.ibm.com IBM T. J. Watson Research

More information

Influential OS Research Security. Michael Raitza

Influential OS Research Security. Michael Raitza Influential OS Research Security Michael Raitza raitza@os.inf.tu-dresden.de 1 Security recap Various layers of security Application System Communication Aspects of security Access control / authorization

More information

Hypervisor Security First Published On: Last Updated On:

Hypervisor Security First Published On: Last Updated On: First Published On: 02-22-2017 Last Updated On: 05-03-2018 1 Table of Contents 1. Secure Design 1.1.Secure Design 1.2.Security Development Lifecycle 1.3.ESXi and Trusted Platform Module 2.0 (TPM) FAQ 2.

More information

Software Licence Protection and Management for Organisations

Software Licence Protection and Management for Organisations Software Licence Protection and Management for Organisations Muntaha Alawneh and Imad M. Abbadi Abstract Most organisations have recently converted their physical assets into digital forms. This underlines

More information

How to create a trust anchor with coreboot.

How to create a trust anchor with coreboot. How to create a trust anchor with coreboot. Trusted Computing vs Authenticated Code Modules Philipp Deppenwiese About myself Member of a hackerspace in germany. 10 years of experience in it-security. Did

More information

Enhanced Privacy ID (EPID), 156

Enhanced Privacy ID (EPID), 156 Index A Accountability, 148 ActiveDirectory, 153 Amazon AWS EC2, 168 Anonymity, 148 Asset tagging, 96 Attestation definition, 65 dynamic remote attestation techniques, 66 IMA, 67 Intel Trust Attestation

More information

ING Public Key Infrastructure Technical Certificate Policy

ING Public Key Infrastructure Technical Certificate Policy ING Public Key Infrastructure Technical Certificate Policy Version 5.4 - November 2015 Commissioned by ING PKI Policy Approval Authority (PAA) Additional copies Document version General Of this document

More information

Protecting your system from the scum of the universe

Protecting your system from the scum of the universe Protecting your system from the scum of the universe Gilad Ben-Yossef gilad@benyossef.com Twitter: @giladby About me My name is Gilad Ben-Yossef. I work on applied cryptography and security of the upstream

More information

Department of Computer Science Institute for System Architecture, Operating Systems Group TRUSTED COMPUTING CARSTEN WEINHOLD

Department of Computer Science Institute for System Architecture, Operating Systems Group TRUSTED COMPUTING CARSTEN WEINHOLD Department of Computer Science Institute for System Architecture, Operating Systems Group TRUSTED COMPUTING CARSTEN WEINHOLD THIS LECTURE... Today: Technology Lecture discusses basics in context of TPMs

More information

Credential Management in the Grid Security Infrastructure. GlobusWorld Security Workshop January 16, 2003

Credential Management in the Grid Security Infrastructure. GlobusWorld Security Workshop January 16, 2003 Credential Management in the Grid Security Infrastructure GlobusWorld Security Workshop January 16, 2003 Jim Basney jbasney@ncsa.uiuc.edu http://www.ncsa.uiuc.edu/~jbasney/ Credential Management Enrollment:

More information

Semantic SOA - Realization of the Adaptive Services Grid

Semantic SOA - Realization of the Adaptive Services Grid Semantic SOA - Realization of the Adaptive Services Grid results of the final year bachelor project Outline review of midterm results engineering methodology service development build-up of ASG software

More information

Bootstrapping Trust in Commodity Computers

Bootstrapping Trust in Commodity Computers Bootstrapping Trust in Commodity Computers Bryan Parno Jonathan M. McCune Adrian Perrig CyLab, Carnegie Mellon University Abstract Trusting a computer for a security-sensitive task (such as checking email

More information

CPS 510 final exam, 4/27/2015

CPS 510 final exam, 4/27/2015 CPS 510 final exam, 4/27/2015 Your name please: This exam has 25 questions worth 12 points each. For each question, please give the best answer you can in a few sentences or bullets using the lingo of

More information

INFLUENTIAL OPERATING SYSTEM RESEARCH: SECURITY MECHANISMS AND HOW TO USE THEM CARSTEN WEINHOLD

INFLUENTIAL OPERATING SYSTEM RESEARCH: SECURITY MECHANISMS AND HOW TO USE THEM CARSTEN WEINHOLD Faculty of Computer Science Institute of Systems Architecture, Operating Systems Group INFLUENTIAL OPERATING SYSTEM RESEARCH: SECURITY MECHANISMS AND HOW TO USE THEM CARSTEN WEINHOLD OVERVIEW Fundamental

More information

TLS-ENFORCED ATTESTATION. A Project. California State University, Sacramento. Submitted in partial satisfaction of the requirements for the degree of

TLS-ENFORCED ATTESTATION. A Project. California State University, Sacramento. Submitted in partial satisfaction of the requirements for the degree of TLS-ENFORCED ATTESTATION A Project Presented to the faculty of the Department of Computer Science California State University, Sacramento Submitted in partial satisfaction of the requirements for the degree

More information