DICE: Foundational Trust for IoT

Similar documents
Windows IoT Security. Jackie Chang Sr. Program Manager

Creating the Complete Trusted Computing Ecosystem:

Delivering High-mix, High-volume Secure Manufacturing in the Distribution Channel

Provisioning secure Identity for Microcontroller based IoT Devices

Windows 10 IoT Core Azure Connectivity and Security

Lecture Embedded System Security Introduction to Trusted Computing

Trusted Computing Group

Server side management system for multiple IoT terminals in industrial systems

Project Cerberus Hardware Security

Lecture Embedded System Security Introduction to Trusted Computing

Trusted Computing Use Cases and the TCG Software Stack (TSS 2.0) Lee Wilson TSS WG Chairman OnBoard Security November 20, 2017

How Secure is your Server?

Verizon Software Defined Perimeter (SDP).

IoT Market: Three Classes of Devices

Connecting Securely to the Cloud

New Approaches to Connected Device Security

Terra: A Virtual Machine-Based Platform for Trusted Computing by Garfinkel et al. (Some slides taken from Jason Franklin s 712 lecture, Fall 2006)

Building secure devices on the intelligent edge with Azure Sphere. Paul Foster, Microsoft Dr Hassan Harb, E.On

Internet of Things Security standards

Spotlight on TCG Technologies in Use Trusted Computing Group 1

Firmware Updates for Internet of Things Devices

GSE/Belux Enterprise Systems Security Meeting

Lecture Embedded System Security Introduction to Trusted Computing

Trusted Platform Modules Automotive applications and differentiation from HSM

Trusted Computing Today: Benefits and Solutions

Resilient IoT Security: The end of flat security models

Smart Grid Embedded Cyber Security: Ensuring Security While Promoting Interoperability

Security of Embedded Hardware Systems Insight into Attacks and Protection of IoT Devices

Enterprise Password Assessment Solution. The Future of Password Security is Here

Trustzone Security IP for IoT

IDACCS Wireless Integrity protection in a smart grid environment for wireless access of smart meters

How to protect Automotive systems with ARM Security Architecture

TERRA. Boneh. A virtual machine-based platform for trusted computing. Presented by: David Rager November 10, 2004

Transaction Security Begins with Chip-Level Identity

Demonstration Lecture: Cyber Security (MIT Department) Trusted cloud hardware and advanced cryptographic solutions. Andrei Costin

Technical Brief Distributed Trusted Computing

Accelerating the implementation of trusted computing

SSG Platform Security Division & IOTG Jan Krueger Product Manager IoT Security Solutions

Course Outline Topic 1: Current State Assessment, Security Operations Centers, and Security Architecture

March 6, Dear Electric Industry Vendor Community: Re: Supply Chain Cyber Security Practices

MASP Chapter on Safety and Security

Beyond TrustZone Security Enclaves Reed Hinkel Senior Manager Embedded Security Market Develop

$263 WHITE PAPER. Flexible Key Provisioning with SRAM PUF. Securing Billions of IoT Devices Requires a New Key Provisioning Method that Scales

Securing IoT devices with STM32 & STSAFE Products family. Fabrice Gendreau Secure MCUs Marketing & Application Managers EMEA Region

Putting Trust Into The Network Securing Your Network Through Trusted Access Control

Trusted Execution Environments (TEE) and the Open Trust Protocol (OTrP) Hannes Tschofenig and Mingliang Pei 16 th July IETF 99 th, Prague

Platform Configuration Registers

Live Demo: A New Hardware- Based Approach to Secure the Internet of Things

Chip Lifecycle Security Managing Trust and Complexity

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments

Azure Sphere Transformation. Patrick Ward, Principal Solutions Specialist

Lecture Secure, Trusted and Trustworthy Computing Trusted Platform Module

GlobalPlatform Trusted Execution Environment (TEE) for Mobile

ANATOMY OF AN ATTACK!

Intel s s Security Vision for Xen

IFIP World Computer Congress (WCC2010)

Using the tpm with iot

Key Threats Melissa (1999), Love Letter (2000) Mainly leveraging social engineering. Key Threats Internet was just growing Mail was on the verge

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Citrix XenMobile and Windows 10

The next step in IT security after Snowden


Securing IoT devices with Hardware Secure Element. Fabrice Gendreau EMEA Secure MCUs Marketing & Application Manager

Industrial IoT Security Attacks & Countermeasures

NGSCB The Next-Generation Secure Computing Base. Ellen Cram Lead Program Manager Windows Security Microsoft Corporation

Lecture Secure, Trusted and Trustworthy Computing Trusted Platform Module

Challenges Managing Self-Encrypting NAND Flash Devices

Man in the Middle Attacks and Secured Communications

The Time For IT Resilience Is NOW

SECURITY CRYPTOGRAPHY Cryptography Overview Brochure. Cryptography Overview

TNC EVERYWHERE. Pervasive Security

A Perspective on the Role of Open-Source IP In Government Electronic Systems

Container Deployment and Security Best Practices

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

Bromium: Virtualization-Based Security

Offline dictionary attack on TCG TPM weak authorisation data, and solution

Advanced Crypto. Introduction. 5. Disk Encryption. Author: Prof Bill Buchanan. Bob. Alice. Eve.

Crypto Background & Concepts SGX Software Attestation

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa

Designing Security & Trust into Connected Devices

Amanda Lowe Director Product Marketing WindRiver, an Intel Company

An Introduction to Trusted Platform Technology

The Future of Security is in Open Silicon Linux Security Summit 2018

A GUIDE TO CYBERSECURITY METRICS YOUR VENDORS (AND YOU) SHOULD BE WATCHING

AND FINANCIAL CYBER FRAUD INSTITUTIONS FROM. Solution Brief PROTECTING BANKING

HP Sure Start Gen3. Table of contents. Available on HP Elite products equipped with 7th generation Intel Core TM processors September 2017

egov & PKI By: Alaa Eldin Mahmoud Aly YOUR LOGO

Research Institute in Secure Hardware & Embedded Systems (RISE) Professor Máire O Neill


Intel and Symantec: Improving performance, security, manageability and data protection

Layer Security White Paper

Internet of Things Toolkit for Small and Medium Businesses

Secure RISC-V. A FIPS140-2 Compliant Trust Module for Quad 64-bit RISC-V Core Complex

Atmel Trusted Platform Module June, 2014

TRUSTED SUPPLY CHAIN & REMOTE PROVISIONING WITH THE TRUSTED PLATFORM MODULE

Secure app and data delivery across devices, networks and locations

CSI: VIDEO SURVEILLANCE CONVERTING THE JUGGERNAUT

What someone said about junk hacking

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan &

Easy Incorporation of OPTIGA TPMs to Support Mission-Critical Applications

Transcription:

DICE: Foundational Trust for IoT Dennis Mattoon, Microsoft Santa Clara, CA 1

Introduction Modern cyber-attacks are often sophisticated and relentless in their continual efforts to seek out vulnerabilities in modern technology-based solutions At the same time, market segments like IoT are driving architectures and solutions with challenging power, security, resource, and other constraints. These constraints make an optimal security posture much more difficult to create and maintain Santa Clara, CA 2

Introduction To effectively address these challenges a security architecture must be: Free or very cheap; not just in BOM cost Adaptable with minimal silicon requirements Scalable to millions of endpoints per solution Standards-based And most importantly, it takes a combination of hardware support and software techniques Santa Clara, CA 3

Why Hardware Support? There are problems with software-only solutions Device Identity If a bug leads to a DeviceID disclosure how do we securely (and remotely) recover a device? Device State and Attestation Cannot trust software to report its own health Roots of Trust for Storage, data encryption, entropy, etc. How do we securely extend trust chain, store keys, etc.? Santa Clara, CA 4

Beware of Simplistic HW Solutions Why not just store DeviceID key in fuses? If malware can read the fused key, you re no better off than with a software-based key TPMs are great but, especially in IoT solutions, systems and components probably won t have TPMs or even similar silicon-based capabilities We need something different Santa Clara, CA 5

DICE and RIoT Device Identifier Composition Engine (DICE, TCG) Robust, Resilient, Recoverable IoT (RIoT, MSFT) New Root of Trust for Measurement specification from the Trusted Computing Group (TCG) Foundational security for IoT at near zero cost Simple HW requirements mean DICE is adaptable to most any system or component Provides HW-based identity and attestation, as well as sealing, data integrity, device recovery and update Santa Clara, CA 6

The DICE Model Device startup (boot) is layered in a DICE Architecture Beginning with a Unique Device Secret (UDS), secrets/keys are created that are unique not only to the device, but each layer/configuration This derivation method means that if different code or configuration is booted, secrets are different So if a vulnerability exists and a secret is disclosed, patching the code automatically re-keys the device Santa Clara, CA 7

The DICE Model Power-on unconditionally start the DICE DICE has exclusive access to the UDS Each layer computes a secret for next layer (OWF) Each layer must protect the secret it receives Power On DICE Unique Device Secret Layer 0 Secret 0 Layer 1 Secret 1 Layer n Secret n Santa Clara, CA 8

When Something Changes The branch illustrates the result of a code/config change Power On DICE Layer 0 Layer 1 Layer n Unique Device Secret Secret 0 Secret 1 Secret n Updates provide a way to recover a device or component if bad code leaks a secret. Layer 1 Layer n Secret 1 Secret n Santa Clara, CA 9

A DICE Architecture (RIoT) Underlying architecture for HW-based device identity and attestation (Azure) DeviceID Stable and well protected long term identifier for a device or component Alias Key Derived from combination of unique device identity (HW) and identity of Device Firmware (SW) Integrates DICE-enabled HW with existing infrastructure Santa Clara, CA 10

RIoT is Just One Example Build on DICE to enable other high-value scenarios Secure remote device recovery (Cyber Resiliency) Recover unresponsive (e.g., p0wned, hung, etc.) devices Greatly reduced cost: no need for physical device interaction Supply chain management Several recent damaging cyber-attacks were the result of malware introduced in the supply chain DICE attestation lets end-customers trust far less of the supplychain, e.g., just the storage-subsystem or flash vendor Component identity, authenticity, licensing Santa Clara, CA 11

DICE Takeaways Flexible security framework, not one size fits all Minimal Si requirements, low barrier to entry Foundation for strong cryptographic HW-based device identity and attestation, data at rest protection (sealing), and secure device update and recovery Public announcements from flash memory, SoC, and MCU vendors so far and many more on the way Represents the ongoing work of the DICE Architectures Workgroup (DiceArch) in the TCG. Come join us! Santa Clara, CA 12

References Device Identifier Composition Engine (DICE) spec: http://www.trustedcomputinggroup.org/wp-content/uploads/device- Identifier-Composition-Engine-Rev69_Public-Review.pdf RIoT A Foundation for Trust in the Internet of Things: https://aka.ms/riot Azure IoT https://azure.microsoft.com/en-us/blog/azure-iot-supports-newsecurity-hardware-to-strengthen-iot-security/ https://azure.microsoft.com/en-us/blog/announcing-new-functionalityto-automatically-provision-devices-to-azure-iot-hub/ Copyright Microsoft Corporation. All rights reserved. Santa Clara, CA 13