TPM v.s. Embedded Board. James Y

Similar documents
Unicorn: Two- Factor Attestation for Data Security

Trusted Computing Group

Software Vulnerability Assessment & Secure Storage

Trusted Computing in Drives and Other Peripherals Michael Willett TCG and Seagate 12 Sept TCG Track: SEC 502 1

Lecture Secure, Trusted and Trustworthy Computing Trusted Platform Module

Department of Computer Science Institute for System Architecture, Operating Systems Group TRUSTED COMPUTING CARSTEN WEINHOLD

How to create a trust anchor with coreboot.

Big and Bright - Security

Lecture Secure, Trusted and Trustworthy Computing Trusted Platform Module

Lecture Embedded System Security Trusted Platform Module

Department of Computer Science Institute for System Architecture, Operating Systems Group TRUSTED COMPUTING CARSTEN WEINHOLD

OVAL + The Trusted Platform Module

TERRA. Boneh. A virtual machine-based platform for trusted computing. Presented by: David Rager November 10, 2004

Pro s and con s Why pins # s, passwords, smart cards and tokens fail

Distributed OS Hermann Härtig Authenticated Booting, Remote Attestation, Sealed Memory aka Trusted Computing

Cisco Secure Boot and Trust Anchor Module Differentiation

An Introduction to Trusted Platform Technology

Authenticated Booting, Remote Attestation, Sealed Memory aka Trusted Computing. Hermann Härtig Technische Universität Dresden Summer Semester 2007

GSE/Belux Enterprise Systems Security Meeting

Key Threats Melissa (1999), Love Letter (2000) Mainly leveraging social engineering. Key Threats Internet was just growing Mail was on the verge

Authenticated Booting, Remote Attestation, Sealed Memory aka Trusted Computing. Hermann Härtig Technische Universität Dresden Summer Semester 2009

Platform Configuration Registers

Department of Computer Science Institute for System Architecture, Operating Systems Group TRUSTED COMPUTING CARSTEN WEINHOLD

Expert Reference Series of White Papers. BitLocker: Is It Really Secure? COURSES.

Trusted Computing and O/S Security

ThinkVantage Fingerprint Software

Encrypting stored data

PKI Credentialing Handbook

Terra: A Virtual Machine-Based Platform for Trusted Computing by Garfinkel et al. (Some slides taken from Jason Franklin s 712 lecture, Fall 2006)

Trusted Computing and O/S Security. Aggelos Kiayias Justin Neumann

FIPS Security Policy. for Marvell Semiconductor, Inc. Solaris 2 Cryptographic Module

Distributed OS Hermann Härtig Authenticated Booting, Remote Attestation, Sealed Memory aka Trusted Computing

HOST Authentication Overview ECE 525

HP Manageability Integration Kit HP Client Management Solutions

TRUSTED SUPPLY CHAIN & REMOTE PROVISIONING WITH THE TRUSTED PLATFORM MODULE

Table of Contents. Table of Figures. 2 Wave Systems Corp. Client User Guide

Dell Software, Inc. Dell SonicWALL NSA Series SM 9600, SM 9400, SM 9200, NSA FIPS Non-Proprietary Security Policy

TRUSTED COMPUTING TRUSTED COMPUTING. Overview. Why trusted computing?

How I Learned to Stop Worrying and Love the Internet of Things

Atmel Trusted Platform Module June, 2014

Dell SonicWALL. NSA 220, NSA 220W and NSA 240. FIPS Non-Proprietary Security Policy

Technical Brief Distributed Trusted Computing

Systems View -- Current. Trustworthy Computing. TC Advantages. Systems View -- Target. Bootstrapping a typical PC. Boot Guarantees

Proving who you are. Passwords and TLS


CIS 4360 Secure Computer Systems. Trusted Platform Module

6 Vulnerabilities of the Retail Payment Ecosystem

Deploying Secure Boot: Key Creation and Management

CSE543 - Computer and Network Security Module: Trusted Computing

2/24/2018. Computer Security CS433 Luai E. Hasnawi, PhD

Security Requirements for Crypto Devices

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

Trusted Computing Use Cases and the TCG Software Stack (TSS 2.0) Lee Wilson TSS WG Chairman OnBoard Security November 20, 2017

CIS 4360 Secure Computer Systems Secured System Boot

AIT 682: Network and Systems Security

Authentication. Identification. AIT 682: Network and Systems Security

User Authentication. Modified By: Dr. Ramzi Saifan

Cisco Desktop Collaboration Experience DX650 Security Overview

Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen. Axel Freiwald 1/2017

BlackVault Hardware Security Platform SECURE TRUSTED INTUITIVE. Cryptographic Appliances with Integrated Level 3+ Hardware Security Module

Trusted Disk Loading in the Emulab Network Testbed. Cody Cutler, Eric Eide, Mike Hibler, Rob Ricci

Trusted Computing. William A. Arbaugh Department of Computer Science University of Maryland cs.umd.edu

Hypervisor Security First Published On: Last Updated On:

CSPN Security Target. HP Sure Start HW Root of Trust NPCE586HA0. December 2016 Reference: HPSSHW v1.3 Version : 1.3

From TPM 1.2 to 2.0 and some more. Federico Mancini AFSecurity Seminar,

User Authentication. Modified By: Dr. Ramzi Saifan

Managed Objects Authenticated Encryption Additional Data Authenticated Encryption Tag Certificate

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls

How to Configure the Barracuda VPN Client for Windows

CNIT 124: Advanced Ethical Hacking. Ch 9: Password Attacks

Intel Software Guard Extensions

CSC 474 Network Security. Authentication. Identification

Connecting Securely to the Cloud

Lecture Secure, Trusted and Trustworthy Computing Trusted Platform Module

Applications of Attestation:

Crypto and the Trusted Key Entry Workstation: Is a TKE In Your Future Share San Francisco, CA February, 2013

Sirrix AG security technologies. TPM Laboratory I. Marcel Selhorst etiss 2007 Bochum Sirrix AG

MEMORY AND BEHAVIORAL PROTECTION ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY

TCG TPM2 Software Stack & Embedded Linux. Philip Tricca

Protecting Keys/Secrets in Network Automation Solutions. Dhananjay Pavgi, Tech Mahindra Ltd Srinivasa Addepalli, Intel

E M S C B Milestone No. I Secure Linux Hard-Disk Encryption REQUIREMENTS SPECIFICATION

<Partner Name> <Partner Product> RSA SECURID ACCESS. VMware Horizon View 7.2 Clients. Standard Agent Client Implementation Guide

Offline dictionary attack on TCG TPM authorisation data

Computer Security CS 426 Lecture 17

Objectives. Classes of threats to networks. Network Security. Common types of network attack. Mitigation techniques to protect against threats

Security and Privacy in Cloud Computing

XenApp 5 Security Standards and Deployment Scenarios

STRS OHIO F5 Access Client Setup for ChromeBook Systems User Guide

INFLUENTIAL OPERATING SYSTEM RESEARCH: SECURITY MECHANISMS AND HOW TO USE THEM CARSTEN WEINHOLD

Windows 10 and the Enterprise. Craig A. Brown Prepared for: GMIS

TPM Entities. Permanent Entities. Chapter 8. Persistent Hierarchies

Solving Bigger Problems with the TPM 2.0

Trusted Disk Loading in the Emulab Network Testbed. Cody Cutler, Mike Hibler, Eric Eide, Rob Ricci

The Balabit s Privileged Session Management 5 F5 Azure Reference Guide

PKI is Alive and Well: The Symantec Managed PKI Service

Creating Trust in a Highly Mobile World

Overview of Authentication Systems

Authentication Technology for a Smart eid Infrastructure.

Preliminary analysis of a trusted platform module (TPM) initialization process

This Security Policy describes how this module complies with the eleven sections of the Standard:

Transcription:

TPM v.s. Embedded Board James Y

What Is A Trusted Platform Module? (TPM 1.2) TPM 1.2 on the Enano-8523 that: How Safe is your INFORMATION? Protects secrets from attackers Performs cryptographic functions RSA, SHA-1, RNG Meets encryption export requirements Can create, store and manage cryptographic keys Provides a unique Endorsement Key (EK) Performs digital signature operations Holds Platform Measurements (hashes) Anchors chain of trust for keys, digital certificates and other credentials Direction of sensitive data Automation Banking Healthcare Military Hardware Security: Reliable User Authentication Data, Secure Storage and Hardware identify by Trusted Platforms

Why Use A TPM 1.2? I. The advantage of Hardware security Threats Current Solutions Weaknesses IEI TPM 1.21.2 Solutions Data Encryption (EFS, VPN, Encrypted email, etc.) Encryption keys stored on hard disk are susceptible to tampering Protected storage of keys through hardware Unauthorized access Username/ Password Biometrics & External tokens for user authentication Windows network logon Subject to dictionary attacks Biometrics can be spoofed Authentication credentials not bound to platform Can be bypassed Protection of authentication credentials by binding them to platform Hardware protection of authentication data Current Solutions Hacking all information after bypassing firewall!! Hacker IEI TPM 1.21.2 Solutions X Benefits Requiring physical security ID matching Enano-8523 inside No ways for hackers to perform a remote transaction. Unless, hacker is physically inside the bank. Enano-8523 provides the hardware security with the most cost effective solution to build up the best value system for financial banking, healthcare environment or military applications. Hackers will never get data though network, all operations will keep records for tracking.

Why Use A TPM 1.2? II. Enano-8523 HW security solution / Boot Of The Trusted OS Step 1 Step 2 Step 3 Step 4 %@#$ TPM 1.2 module Chipset confirm Windows Authentication Data Finger print, Biometric data BIOS Hardware identify Secure Storage Linux Working Concepts Benefit During boot the TPM 1.2 gathers measurements about the running environment To measure == perform hash, log and extend appropriate register What can be measured? BIOS, Loader, Trusted OS, Applications Collected PCRs values are later used for Sealed Storage & Attestation TPM 1.2 only measures the running environment Remote entity can decide whether to trust the running platform based on the PCR values Secrets are sealed to a particular state of the platform using these measurements Only verified authentication data can activate system! The most secure system control now!

TPM 1.2 Console I. Configuration TPM 1.2 Software Architecture TPM 1.2 Initialization Wizard Software Compliances Intel architecture compatible Microsoft architecture compatible CCE EAL compliance Linux support Future collaboration with major IT players Passed WHQL test, which is designed for Windows XP and Windows server 2003 Password Box Personal Security Virtual Disk (PSVD) Built in Windows file system Virtual disks share single hard disk III. Protection Login Assistant II. Security storage Auto fill-up username and password login items Application hotkey pop up Automatically generate random password and match with specific username Username/password backup and migration

Security Peripherals Support II. Display TPM 1.2 module Data confirmation I. Authentication Data input devices Finger print, Biometric data Dual independent display VGA Dual 18bit LVDS Biometric reader Bank Check reader III. Storage 16:9 Panel support 8GB CF Security Pin number pad RFID Tag reader

TPM v.1.2 on EPIC Board