Trusted Platform Module

Slides:



Advertisements
Similar presentations
Confidential 1 Phoenix Security Architecture and DevID July 2005 Karen Zelenko Phoenix Technologies.
Advertisements

11 MANAGING DISKS AND FILE SYSTEMS Chapter 3. Chapter 3: Managing Disks and File Systems2 OVERVIEW Monitor and configure disks Monitor, configure, and.
Computer Science 5204 Operating Systems Fall, 2010 Dr. Dennis Kafura Course Overview 1.
Session 8: Virtual Memory management
Automatic Trust Negotiation 1Dennis Kafura – CS5204 – Operating Systems.
University of Amsterdam, Distributed Systems1 Distributed Systems DOAS Marinus Maris.
State Feedback Controller Design
File Systems 1Dennis Kafura – CS5204 – Operating Systems.
Operating Systems1 10. File Systems 10.1 Basic Functions of File Management 10.2 Hierarchical Model of a File System 10.3 User’s View of Files –Logical.
Operating Systems ECE344 Midterm review Ding Yuan
Time Response and State Transition Matrix
Vpn-info.com.
Building web applications on top of encrypted data using Mylar Presented by Tenglu Liang Tai Liu.
Cryptography Chapter 7 Part 4 Pages 833 to 874. PKI Public Key Infrastructure Framework for Public Key Cryptography and for Secret key exchange.
Ragib Hasan Johns Hopkins University en Spring 2011 Lecture 3 02/14/2010 Security and Privacy in Cloud Computing.
 Alexandra Constantin  James Cook  Anindya De Computer Science, UC Berkeley.
1 Minimal TCB Code Execution Jonathan McCune, Bryan Parno, Adrian Perrig, Michael Reiter, and Arvind Seshadri Carnegie Mellon University May 22, 2007.
CMSC 414 Computer and Network Security Lecture 12 Jonathan Katz.
Environmental Council of States Network Authentication and Authorization Services The Shared Security Component February 28, 2005.
DESIGNING A PUBLIC KEY INFRASTRUCTURE
Copyright© Trusted Computing Group - Other names and brands are properties of their respective owners. Slide #1 Tightening the Network: Network.
Using Secure Coprocessors to Protect Access to Enterprise Networks Dr. José Carlos Brustoloni Dept. Computer Science University of Pittsburgh
Enforcement of Security Policy Compliance in Virtual Private Networks Prof. José Carlos Brustoloni Dept. Computer Science University of Pittsburgh
6/4/2015National Digital Certification Agency1 Security Engineering and PKI Applications in Modern Enterprises Mohamed HAMDI National.
Using Cryptographic ICs For Security and Product Management Misconceptions about security Network and system security Key Management The Business of Security.
Ragib Hasan Johns Hopkins University en Spring 2010 Lecture 5 03/08/2010 Security and Privacy in Cloud Computing.
Trusted Platform Modules: Building a Trusted Software Stack and Remote Attestation Dane Brandon, Hardeep Uppal CSE551 University of Washington.
SEC316: BitLocker™ Drive Encryption
Copyright © Clifford Neuman - UNIVERSITY OF SOUTHERN CALIFORNIA - INFORMATION SCIENCES INSTITUTE USC CSci599 Trusted Computing Lecture Three.
Copyright © Clifford Neuman - UNIVERSITY OF SOUTHERN CALIFORNIA - INFORMATION SCIENCES INSTITUTE USC CSci599 Trusted Computing Lecture notes.
Trusted Computing Platform Alliance – Introduction and Technical Overview – Joe Pato HP Labs MIT 6.805/ October 2002.
outline Purpose Design Implementation Market Conclusion presentation Outline.
Information Security. Information Security Requirements Confidentiality: Protection from disclosure to unauthorised persons Access control: Unauthorised.
Digital Signature Xiaoyan Guo/ Xiaohang Luo/
Networks and Security. Types of Attacks/Security Issues  Malware  Viruses  Worms  Trojan Horse  Rootkit  Phishing  Spyware  Denial of Service.
Security Baseline. Definition A preliminary assessment of a newly implemented system Serves as a starting point to measure changes in configurations and.
Trusted Computing BY: Sam Ranjbari Billy J. Garcia.
An approach to on the fly activation and deactivation of virtualization-based security systems Denis Efremov Pavel Iakovenko
Trusted Computing Or How I Learned to Stop Worrying and Love the MPAA.
Cosc 4765 Trusted Platform Module. What is TPM The TPM hardware along with its supporting software and firmware provides the platform root of trust. –It.
出處 :2010 2nd International Conference on Signal Processing Systems (ICSPS) 作者 :Zhidong Shen 、 Qiang Tong 演講者 : 碩研資管一甲 吳俊逸.
An Introduction to Trusted Platform Technology Siani Pearson Hewlett Packard Laboratories, UK
Trusted Computing and the Trusted Platform Module Bruce Maggs (with some slides from Bryan Parno)
COSC 513 Operating Systems Project Presentation: Internet Security Instructor: Dr. Anvari Student: Ying Zhou Spring 2003.
IT Security. What is Information Security? Information security describes efforts to protect computer and non computer equipment, facilities, data, and.
Trusted Infrastructure Xiaolong Wang, Xinming Ou Based on Dr. Andrew Martin’s slides from TIW 2013.
P ROTOCOL FOR COLLABORATING MOBILE AGENTS IN THE NETWORK INTRUSION DETECTION SYSTEMS. By Olumide Simeon Ogunnusi Shukor Abd Razak.
AUTHORS – X. NIE, D. FENG, J. CHE, X. WANG PRESENTED BY- PREOYATI KHAN KENT STATE UNIVERSITY Design and Implementation of Security Operating System based.
Security fundamentals Topic 5 Using a Public Key Infrastructure.
Trusted Computing and the Trusted Platform Module Bruce Maggs (with some slides from Bryan Parno)
1 Information Security – Theory vs. Reality , Winter Lecture 12: Trusted computing architecture (cont.), Eran Tromer Slides credit:
What is BitLocker and How Does It Work? Steve Lamb IT Pro Evangelist, Microsoft Ltd
Unit 2 Personal Cyber Security and Social Engineering Part 2.
Computer Security module October 2008 Mark D. Ryan HP Labs, Bristol University of Birmingham Trusted Platform Module (TPM) introduction.
Computer Security module October 2009 Mark D. Ryan University of Birmingham Trusted Platform Module (TPM) introduction.
Trusted? 05/4/2016 Charles Sheehe, CCSDS Security Working Group GRC POC All information covered is from public sources 1.
Trusted? 05/4/2016 Charles Sheehe, CCSDS Security Working Group GRC POC All information covered is from public sources.
Securing Network Servers
Chapter 6: Securing the Cloud
Trusted Computing and the Trusted Platform Module
Trusted Infrastructure
Secure Software Confidentiality Integrity Data Security Authentication
Trusted Computing and the Trusted Platform Module
Aimee Coughlin, Greg Cusack, Jack Wampler, Eric Keller, Eric Wustrow
Bruce Maggs (with some slides from Bryan Parno)
Bruce Maggs (with some slides from Bryan Parno)
Presentation transcript:

Trusted Platform Module Integrity Measurement, Reporting, and Evaluation Dennis Kafura – CS5204 – Operating Systems

Dennis Kafura – CS5204 – Operating Systems Motivation Reliance on remote clients/servers Financial records and e-commerce Electronic medical records Cloud computing Threats to clients from remote servers Malicious servers masquerade as legitimate ones Legitimate servers subject to attack Malware Viruses Rootkits Threats to servers from corrupted remote clients Penetrating firewalls Release of confidential data Dennis Kafura – CS5204 – Operating Systems

Dennis Kafura – CS5204 – Operating Systems Motivation Need: mechanisms to verify the integrity of remote clients/servers Correct patches installed Advertised/expected services exist System not compromised Solution Provision of critical services by a trusted platform module (TPM) on the local host Capability of host to measure integrity of host software Protocol to communicate the integrity measurements from the host to a remote party Means for remote party to assess the integrity measurements and determine level of trust in the host Dennis Kafura – CS5204 – Operating Systems

Trusted Platform Module (TPM) Standard defined by the Trusted Computing Group Availability Hardware chip currently in 100M laptops HP, Dell, Sony, Lenovo, Toshiba,… HP alone ships 1M TPM-enabled laptops each month Core functionality Secure storage Platform integrity reporting Platform authentication Dennis Kafura – CS5204 – Operating Systems

Dennis Kafura – CS5204 – Operating Systems TPM Architecture keys, owner authorization data integrity measures signing keys when in use external interaction TPM control Dennis Kafura – CS5204 – Operating Systems

Dennis Kafura – CS5204 – Operating Systems TPM Architecture symmetric keys, nonces encryption keys initialization hashes encrypt/decrypt Dennis Kafura – CS5204 – Operating Systems

Execution Environment Executable content Types programs libraries scripts Loaded by kernel application Structured data class files configuration files Unstructured data databases Dennis Kafura – CS5204 – Operating Systems

Dennis Kafura – CS5204 – Operating Systems Pragmatics Feasibility Manageable number of components to measure for typical systems 500 for a workstation configured for general technical work (document authoring, programming, browsing, etc.) 250 for a typical web server Approach Extensible architecture Provides essential measurement structures Allows future additions Dennis Kafura – CS5204 – Operating Systems

Trusted Building Blocks TBB do no have shielded locations or protected capabilities (as does TPM) CRTM: core root of trust for measurement Keyboard: showing physical presence when needed Dennis Kafura – CS5204 – Operating Systems

Integrity Measurement Measure a component before executing it Record the measurement as a hash value of the code/data (aka, fingerprint) Produces a hash chain by combining individual hash values Changes in the executing code can be detected by comparing measurement of executing code against recorded value The measurements themselves must be protected from undetected manipulation Dennis Kafura – CS5204 – Operating Systems

Detecting Malware Attacks initial attack Measurement before rootkit attack Measurement after rootkit attack Dennis Kafura – CS5204 – Operating Systems

Platform Configuration Registers Zero on reboot, power cycle PCR extend New = SHA-1(current || update) At least 16 PCR registers, each register stores 20 bytes Dennis Kafura – CS5204 – Operating Systems

Maintaining a Measurement List executable load system measurement agents measurement New = SHA-1(current || update) extend add list PCR contains the linked hash of all measurements in the list Alterations to the list values can be detected Dennis Kafura – CS5204 – Operating Systems

Reporting a Measurement List Questions How is the AIK generated? Where is it stored? How does the challenger validate the measurement list (ML)? C: challenger AS: attesting system AIK: attestation identity key Dennis Kafura – CS5204 – Operating Systems

Dennis Kafura – CS5204 – Operating Systems Long-term Keys The TPM has two long-term key pairs stored in non-volatile memory on the TPM Endorsement Key (EK) Storage Root Key (SRK) Endorsement Key Private key never leaves the TPM Limited use to minimize vulnerability Identifies individual platform: potential privacy risk Public part contained in endorsement credential EK and endorsement credential loaded by manufacturer Storage Root Key Basis for a key hierarchy that manages secure storage More on this later… Dennis Kafura – CS5204 – Operating Systems

Attestation Identity Keys (AIKs) Privacy CA must be trusted by platform and challenger AIK serves as alias for EK platform may have many AIKs to allow a number of unlinkable interactions held in secure storage (see later) guarantees that platform has a valid TPM (but does not identify platform) Dennis Kafura – CS5204 – Operating Systems

Dennis Kafura – CS5204 – Operating Systems Creating AIKs AIK cryptographically bound to TPM with specific EK Dennis Kafura – CS5204 – Operating Systems

Dennis Kafura – CS5204 – Operating Systems Secure Key Storage The TPM uses/manages many keys, but has limited storage Keys (except for the EK and SRK) may be placed in secure storage Secure storage may be on flash drive, file server, etc. Authdata (password) is associated with each key Key and authdata encrypted with storage key (creating a blob) Two forms: bind (normal encryption) and seal (bound to PCR state) Dennis Kafura – CS5204 – Operating Systems

Dennis Kafura – CS5204 – Operating Systems Sealed Storage Goal: ensure that information is accessible only when the system is in a known/acceptable state System state determined by PCR value Dennis Kafura – CS5204 – Operating Systems

Dennis Kafura – CS5204 – Operating Systems Assessing Integrity integrity assessment measurement list validate policy fingerprints acceptable malicious vulnerable-remote vulnerable-local unknown/uncontrolled Dennis Kafura – CS5204 – Operating Systems

Adding Measurement Instrumentation file_mmap executables libraries kernel modules load_modules applications sysfs bash shell executable content structured data unstructured Dennis Kafura – CS5204 – Operating Systems

Dennis Kafura – CS5204 – Operating Systems Measuring New Files if (found via inode HT) { if (CLEAN) exit; if (DIRTY) { compute fingerprint; if (same as stored) { set CLEAR; exit; } else { search fingerprint HT; if (found) { UPDATE(); if(not found) { (fingerprint, CLEAN/DIRTY) Hash Table Key: inode Key: fingerprint UPDATE() { add to database; update HTs; extend PCR; } Dennis Kafura – CS5204 – Operating Systems

Dennis Kafura – CS5204 – Operating Systems Performance vast majority of cases does not require +extend Dennis Kafura – CS5204 – Operating Systems

Dennis Kafura – CS5204 – Operating Systems Performance increase in overhead for computing fingerprint Dennis Kafura – CS5204 – Operating Systems

Dennis Kafura – CS5204 – Operating Systems Secure Monitoring Monitoring of system activity is important Detect information leakage Warn of intrusions Indicate presence of malware activity Approach Security of monitoring module Implemented using LSM hooks Secured by SecVisor Monitoring result guaranteed to be secure LSM-base mandatory access control (MAC) DigSig (application integrity and invocation) Dennis Kafura – CS5204 – Operating Systems

Linux Security Module (LSM) Dennis Kafura – CS5204 – Operating Systems

Dennis Kafura – CS5204 – Operating Systems DigSig Verifier Verifies that load code conforms to signature Ensures that trusted applications are running Dennis Kafura – CS5204 – Operating Systems

Dennis Kafura – CS5204 – Operating Systems SecVisor Small hypervisor creating Trusted boot Boots SecVisor and records SecVisor fingerprint in TPM Boots Linux kernel and records kernel fingerprint in TPM Memory protection During boot processes and kernel execution Provides run-time protection of kernel against rootkit attacks Dennis Kafura – CS5204 – Operating Systems

Dennis Kafura – CS5204 – Operating Systems Protection Module Dennis Kafura – CS5204 – Operating Systems

Dennis Kafura – CS5204 – Operating Systems Performance Dennis Kafura – CS5204 – Operating Systems