 Alexandra Constantin  James Cook  Anindya De Computer Science, UC Berkeley.

Slides:



Advertisements
Similar presentations
Trusted Data Sharing over Untrusted Cloud Storage Provider Gansen Zhao, Chunming Rong, Jin Li, Feng Zhang, and Yong Tang Cloud Computing Technology and.
Advertisements

Key distribution and certification In the case of public key encryption model the authenticity of the public key of each partner in the communication must.
Kerberos 1 Public domain image of Heracles and Cerberus. From an Attic bilingual amphora, 530–520 BC. From Italy (?).
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
1 Hardware Support for Isolation Krste Asanovic U.C. Berkeley MURI “DHOSA” Site Visit April 28, 2011.
Vpn-info.com.
Spring 2000CS 4611 Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls.
1 SECURE-PARTIAL RECONFIGURATION OF FPGAs MSc.Fisnik KRAJA Computer Engineering Department, Faculty Of Information Technology, Polytechnic University of.
1 Network Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls.
Hardware Cryptographic Coprocessor Peter R. Wihl Security in Software.
1 Digital Signatures & Authentication Protocols. 2 Digital Signatures have looked at message authentication –but does not address issues of lack of trust.
1 Bootstrapping Trust in a “Trusted” Platform Carnegie Mellon University November 11, 2008 Bryan Parno.
Systems and Internet Infrastructure Security (SIIS) LaboratoryPage Systems and Internet Infrastructure Security Network and Security Research Center Department.
Security Overview Hofstra University University College for Continuing Education - Advanced Java Programming Lecturer: Engin Yalt May 24, 2006.
Trusted Platform Modules: Building a Trusted Software Stack and Remote Attestation Dane Brandon, Hardeep Uppal CSE551 University of Washington.
Trusted Computing Initiative Beyond trustworthy. Trusted Computing  Five Key Concepts >Endorsement Key >Secure Input and Output >Memory Curtain / Protected.
November 1, 2006Sarah Wahl / Graduate Student UCCS1 Public Key Infrastructure By Sarah Wahl.
SEC316: BitLocker™ Drive Encryption
A Dual Field Elliptic Curve Cryptographic Processor Laboratory for Reliable Computing (LaRC) Electrical Engineering Department National Tsing Hua University.
Copyright © Clifford Neuman - UNIVERSITY OF SOUTHERN CALIFORNIA - INFORMATION SCIENCES INSTITUTE USC CSci599 Trusted Computing Lecture Three.
How cryptography is used to secure web services Josh Benaloh Cryptographer Microsoft Research.
Spring 2003CS 4611 Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls.
outline Purpose Design Implementation Market Conclusion presentation Outline.
Securing Information Transfer in Distributed Computing Environments AbdulRahman A. Namankani.
CSE 597E Fall 2001 PennState University1 Digital Signature Schemes Presented By: Munaiza Matin.
Chapter 8.  Cryptography is the science of keeping information secure in terms of confidentiality and integrity.  Cryptography is also referred to as.
Computer Science Public Key Management Lecture 5.
Bob can sign a message using a digital signature generation algorithm
Bootstrapping Trust in Commodity Computers Bryan Parno, Jonathan McCune, Adrian Perrig 1 Carnegie Mellon University.
Trusted Computing BY: Sam Ranjbari Billy J. Garcia.
Csci5233 Computer Security1 Bishop: Chapter 10 (Cont.) Key Management: Storage & Revoking.
Trusted Computing Platform Alliance
Computer Architecture and Organization Introduction.
Three fundamental concepts in computer security: Reference Monitors: An access control concept that refers to an abstract machine that mediates all accesses.
Java Security Pingping Ma Nov 2 nd, Overview Platform Security Cryptography Authentication and Access Control Public Key Infrastructure (PKI)
An approach to on the fly activation and deactivation of virtualization-based security systems Denis Efremov Pavel Iakovenko
How cryptography is used to secure web services Josh Benaloh Cryptographer Microsoft Research.
Implementation of Finite Field Inversion
COMPUTER SECURITY MIDTERM REVIEW CS161 University of California BerkeleyApril 4, 2012.
Cosc 4765 Trusted Platform Module. What is TPM The TPM hardware along with its supporting software and firmware provides the platform root of trust. –It.
Lab Session 2 Design of Elliptic Curve Cryptosystem
Fall 2010/Lecture 321 CS 426 (Fall 2010) Key Distribution & Agreement.
Middleware for Secure Environments Presented by Kemal Altıntaş Hümeyra Topcu-Altıntaş Osman Şen.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Trusted Computing and the Trusted Platform Module Bruce Maggs (with some slides from Bryan Parno)
Key Agreement for Heterogeneous Mobile Ad-hoc Groups (µSTR-H) Mark Manulis Horst-Görtz Institute, Bochum (Germany)
Computer Architecture 2 nd year (computer and Information Sc.)
Potential vulnerabilities of IPsec-based VPN
Trusted Infrastructure Xiaolong Wang, Xinming Ou Based on Dr. Andrew Martin’s slides from TIW 2013.
Trusted Computing and the Trusted Platform Module Bruce Maggs (with some slides from Bryan Parno)
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Securing Distributed Systems with Information Flow Control.
1 Information Security – Theory vs. Reality , Winter Lecture 12: Trusted computing architecture (cont.), Eran Tromer Slides credit:
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
What is BitLocker and How Does It Work? Steve Lamb IT Pro Evangelist, Microsoft Ltd
Pertemuan #8 Key Management Kuliah Pengaman Jaringan.
Cryptography CSS 329 Lecture 13:SSL.
Trusted Component Deployment Trusted Components Bernd Schoeller January 30 th, 2006.
Key management issues in PGP
Hardware-rooted Trust for Secure Key Management & Transient Trust
Trusted Computing and the Trusted Platform Module
Security Outline Encryption Algorithms Authentication Protocols
Overview on Hardware Security
Trusted Computing and the Trusted Platform Module
Bastion secure processor architecture
Sai Krishna Deepak Maram, CS 6410
Shielding applications from an untrusted cloud with Haven
Bruce Maggs (with some slides from Bryan Parno)
Bruce Maggs (with some slides from Bryan Parno)
Presentation transcript:

 Alexandra Constantin  James Cook  Anindya De Computer Science, UC Berkeley

 TPM – Trusted Platform Module  Specs by Trusted Computing Group (TCG)  Stores secret keys to be used for cryptographic protocols and authentication

Release data only if running Vista ! How to ascertain if the server is running Vista? Trust TPM hardware and ask it for integrity measurements

Attestation  TPM hardware is trusted  AIK key pair  AIK credential signed by trusted third party (privacy CA)

Boot Process  BIOS boot block = Core Root of Trust  Chain of trust ◦ Boot block ◦ rest of the bios ◦ OS, etc.  Integrity measurements = hash of code to be loaded  Signed hash of code used to establish trust

Alice Bob Ascertained that it is Bob

Alice Bob Pick K. Send Enc(K,PK)

Alice Bob Send Enc(K,Data)

 TPM hardware requirements to maintain efficiency for a system with many partitions?  When to hash?  Some simulation results

 Privacy: Critical data to be hashed but source to remain undisclosed  Deflection attack: Server initially deflects communication to a TPM based server and later starts communication  Replay attacks : Continue to use certificate after switching OS  Snoopy attacks : Pry on the communication line for certificates and use them as your own

 Have to trust some part of the kernel  DRAM is unsafe – freeze the computation  Pry on the system bus  Side Channel Attacks

 Efficiency issues – Is the system reasonable when there are 20 cores and 120 partitions?  Some partitions trusted and some untrusted  Cannot even think of timestamping to prevent replay  More privacy issues : Should not be able to ascertain two partitions are physically on the same computer Trusted Hardware for Partitioned Multicore

Virtual TPMs for Partitioned Multicore  Multiple partitions hosting operating systems  Virtual operating systems reside in virtual machines  Changing partitions  Virtualize TPMs  Create one VTPM per partition  Each VTPM has its own keys and resources and can replicate the functions of a real TPM  A VTPM manager connects the VTPM instance and the OS partitions  VTPM manager collects integrity measurements of VTPM instances

 Virtualizing the TPM takes care of privacy issues  Chain of trust now goes through the virtual TPM  VTPM manager can give different privileges to different partitions.  Assurance on Quality of Service (QoS) can be given : we have a novel priority algorithm  Compromise of one partition ≠ Compromising the entire system

TPM Secure DRAM CPU Memory Encrypter Secure Box

 Security unusually dependent on correctness of kernel  Use the Hi-Star labeling mechanism  There are categories and labels – {0,1,2,3}  Rules for information flow – function of category, label tuple  We have one Hi-star category for information flow from secure box to rest of the world

 RSA vs. ECC protocols  Advantages of ECC : smaller key size  RSA is a malleable encryption scheme – cannot use for signing  ECC arithmetic can be implemented very efficiently in hardware

ECC – GF(2 233 ) 83 milliseconds ECC – GF(2 117 ) 18 milliseconds RSA bits 186 milliseconds RSA bits 25 milliseconds JAVA simulation of RSA and Elliptic curve cryptography

ECC FPGA Coprocessors for Improved Performance [Rebeiro and Mukhopadhyay]  3 main modules: ALU, register bank, control unit  ALU components ◦ 14 cascaded circuits quad circuits, used for inversion ◦ Multiplier ◦ N x Squarer ◦ N x Adder  Register Bank: 233 bit dual port registers; input to the registers = base point or output of ALU  Control unit: Finite State Machine for 32 control signals  Replicate coprocessor components according to partitioned multicore performance requirements

OperationsTime Product – GF(2 233 )0.239 milliseconds Addition – GF(2 233 )0.001 milliseconds Inverse – GF(2 233 ) millseconds Results from Software Simulation Results from Hardware simulation OperationsTimeClock Cycles Product – GF(2 233 ) μs33 Inverse – GF(2 233 )68 μs10306

 Efficient implementation of finite field primitives is of central importance  Doubling a point on Elliptic curve: Can be done in 3 clock cycles (9 field multiplications)  Adding two points on elliptic curve: Can be done in 8 clock cycles (13 field multiplications)

 Tradeoffs: chip area, time complexity, power  Even for basic multiplication (finite field or Z n ), one can have the hardware scale as n (log 3)/(log 2) and time as log n or have the hardware scale as n and time n (log 3)/(log 2)  Circuits have been implemented in Verilog showing tradeoff