Trusted Computing Platforms Blessing or Curse? by Bastian Sopora, Seminar DRM 2006.

Slides:



Advertisements
Similar presentations
Web Content Control Application Providing Secure & Reliable Internet Access December 2010.
Advertisements

Thomas S. Messerges, Ezzat A. Dabbish Motorola Labs Shin Seung Uk.
Cobalt: Separating content distribution from authorization in distributed file systems Kaushik Veeraraghavan Andrew Myrick Jason Flinn University of Michigan.
Vpn-info.com.
Cryptography and Network Security 2 nd Edition by William Stallings Note: Lecture slides by Lawrie Brown and Henric Johnson, Modified by Andrew Yang.
Hardware Security: Trusted Platform Module Amir Houmansadr CS660: Advanced Information Assurance Spring 2015 Content may be borrowed from other resources.
Software Certification and Attestation Rajat Moona Director General, C-DAC.
Copyright © Clifford Neuman - UNIVERSITY OF SOUTHERN CALIFORNIA - INFORMATION SCIENCES INSTITUTE USC CSci599 Trusted Computing Lecture notes.
3 Section C: Installing Software and Upgrades  Web Apps  Mobile Apps  Local Applications  Portable Software  Software Upgrades and Updates  Uninstalling.
1 Minimal TCB Code Execution Jonathan McCune, Bryan Parno, Adrian Perrig, Michael Reiter, and Arvind Seshadri Carnegie Mellon University May 22, 2007.
Computer Viruses.
CMSC 414 Computer and Network Security Lecture 12 Jonathan Katz.
Chapter 1 – Introduction
Trusted Computing Initiative Beyond trustworthy. Trusted Computing  Five Key Concepts >Endorsement Key >Secure Input and Output >Memory Curtain / Protected.
W15D3. Protection (recap) Common sense Antivirus software (some free, eg: AVG) Update OS Verify the validity of info in s received  Use search.
Security in By: Abdulelah Algosaibi Supervised by: Prof. Michael Rothstein Summer II 2010: CS 6/79995 Operating System Security.
Randy Fort CS 265 Trusted Platform Modules April 19 th, 2005.
Chapter 1 – Introduction The art of war teaches us to rely not on the likelihood of the enemy's not coming, but on our own readiness to receive him; not.
Chapter 1 Introduction. Chapter Overview Overview of Operating Systems Secure Operating Systems Basic Concepts in Information Security Design of a Secure.
Trusted Computing Platform Alliance – Introduction and Technical Overview – Joe Pato HP Labs MIT 6.805/ October 2002.
outline Purpose Design Implementation Market Conclusion presentation Outline.
Copyright © Clifford Neuman - UNIVERSITY OF SOUTHERN CALIFORNIA - INFORMATION SCIENCES INSTITUTE USC CSci599 Trusted Computing Lecture Seven.
Chapter 1  Introduction 1 Chapter 1: Introduction “Begin at the beginning,” the King said, very gravely, “and go on till you come to the end: then stop.”
Cryptography and Network Security Chapter 1. Chapter 1 – Introduction The art of war teaches us to rely not on the likelihood of the enemy's not coming,
Database Security and Auditing: Protecting Data Integrity and Accessibility Chapter 2 Operating System Security Fundamentals.
Securing Information Transfer in Distributed Computing Environments AbdulRahman A. Namankani.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 1 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
Installing and Troubleshooting Hardware Device and Drivers Chapter 6 powered by dj.
LEVERAGING UICC WITH OPEN MOBILE API FOR SECURE APPLICATIONS AND SERVICES Ran Zhou 1 9/3/2015.
Introducing Quick Heal Endpoint Security 5.2. “Quick Heal Endpoint Security 5.2 is designed to provide simple, intuitive centralized management and control.
Not only Safe but Competitive Presentation to Copy Protection Technical Working Group October 22, 2003 Far East Engineering Corp, Tokyo Japan Makoto Saito/Rie.
All Your Droid Are Belong To Us: A Survey of Current Android Attacks 단국대학교 컴퓨터 보안 및 OS 연구실 김낙영
Patterns for Secure Boot and Secure Storage in Computer Systems By: Hans L¨ohr, Ahmad-Reza Sadeghi, Marcel Winandy Horst G¨ortz Institute for IT Security,
Cryptography and Network Security
Eng. Wafaa Kanakri Second Semester 1435 CRYPTOGRAPHY & NETWORK SECURITY Chapter 1:Introduction Eng. Wafaa Kanakri UMM AL-QURA UNIVERSITY
Trusted Computing BY: Sam Ranjbari Billy J. Garcia.
Trusted Computing Or How I Learned to Stop Worrying and Love the MPAA.
1 NEW GENERATION SECURE COMPUTING BASE. 2 INTRODUCTION  Next Generation Secure Computing Base,formerly known as Palladium.  The aim for palladium is.
Chapter 01: Introduction to Network Security. Network  A Network is the inter-connection of communications media, connectivity equipment, and electronic.
Privacy Engineering for Digital Rights Management Systems By XiaoYu Chen.
1 Analysis of Consumer Issues and Paths for Concrete Approaches Dr. Carsten Orwat Forschungszentrum Karlsruhe in the Helmholtz Association, Institute for.
Module 2 : Part 1 INTRODUCTION TO HARDWARE & SOFTWARE INTRODUCTION TO HARDWARE & SOFTWARE.
An Introduction to Trusted Platform Technology Siani Pearson Hewlett Packard Laboratories, UK
C o n f i d e n t i a l 1 Course: BCA Semester: III Subject Code : BC 0042 Subject Name: Operating Systems Unit number : 1 Unit Title: Overview of Operating.
CPS ® and CAP ® Examination Review OFFICE SYTEMS AND TECHNOLOGY, Fifth Edition By Schroeder and Graf ©2005 Pearson Education, Inc. Pearson Prentice Hall.
1 Chapter 1 – Background Computer Security T/ Tyseer Alsamany - Computer Security.
Topic 1 – Introduction Huiqun Yu Information Security Principles & Applications.
Wireless and Mobile Security
Presenter: Le Quoc Thanh SPYWARE ANALYSIS AND DETECTION.
When DRM Meets Restricted Multicast A Content Encryption Key Scheme for Restricted Multicast and DRM Min FENG and Bin ZHU Microsoft Research Asia.
Dilip Dwarakanath.  The topic I’m about to present was taken from a paper titled “Apple iOS 4 Security Evaluation” written by Dino A Dai Zovi.  Dino.
Introduction TO Network Administration
Understand Malware LESSON Security Fundamentals.
“Trusted” Computing Platform Alliance Eric L. Frederich COT 4810 Nov. 4 th 2004.
Basic Security Concepts University of Sunderland CSEM02 Harry R Erwin, PhD.
Basic Security Concepts University of Sunderland CIT304 Harry R Erwin, PhD.
Digital Rights Management for Mobiles Jani Suomalainen Research Seminar on Telecommunications Business II Telecommunications Software and Multimedia Laboratory.
Regan Little. Definition Methods of Screening Types of Firewall Network-Level Firewalls Circuit-Level Firewalls Application-Level Firewalls Stateful Multi-Level.
Protecting Computers From Viruses and Similarly Programmed Threats Ryan Gray COSC 316.
How to Make Yourself More Secure Using Public Computers and Free Public Wi-Fi.
Presented by Mert Çetin
Lecture 1-Part 2: Operating-System Structures
Outline What does the OS protect? Authentication for operating systems
Outline What does the OS protect? Authentication for operating systems
LINUX WINDOWS Vs..
Lecture 1-Part 2: Operating-System Structures
Erica Burch Jesse Forrest
Overview of Computer system
Presentation transcript:

Trusted Computing Platforms Blessing or Curse? by Bastian Sopora, Seminar DRM 2006

Agenda Introduction Introduction Defining trust and its different flavours Defining trust and its different flavours The idea of Trusted Computing Platforms The idea of Trusted Computing Platforms Technicalities of TCP Technicalities of TCP Conceptual problems with TCP Conceptual problems with TCP TCP & DRM TCP & DRM Summary & Discussion Summary & Discussion

Introduction What is a Trusted Computing Platform? What is a Trusted Computing Platform?

Introduction A computer with some kind of additional hardware, that serves to protect the system from malicious software or unintended / undesired use. A computer with some kind of additional hardware, that serves to protect the system from malicious software or unintended / undesired use.

Agenda Introduction Introduction Defining trust and its different flavours Defining trust and its different flavours The idea of Trusted Computing Platforms The idea of Trusted Computing Platforms Technicalities of TCP Technicalities of TCP Conceptual problems with TCP Conceptual problems with TCP TCP & DRM TCP & DRM Summary & Discussion Summary & Discussion

What is trust? Trusted vs. Trustworthy Trusted vs. Trustworthy The nature of trust The nature of trust Technical Trust Technical Trust Computers are predictable Computers are predictable

Trustworthy – earned trust User has a reason to trust in a System‘s behavior User has a reason to trust in a System‘s behavior Impossible to compromise data Impossible to compromise data Previous behaviour and standards deserve trust Previous behaviour and standards deserve trust

Trusted – forced trust User has no other choice but to trust the system User has no other choice but to trust the system Black box Black box No alternatives No alternatives "A 'trusted' computer does not mean a computer that is trustworthy." – Bruce Schneier "A 'trusted' computer does not mean a computer that is trustworthy." – Bruce Schneier

Technical Trust Device does what it is supposed to do Device does what it is supposed to do “an entity can be trusted if it always behaves in the expected manner for the intended purpose“ – [TCG] “an entity can be trusted if it always behaves in the expected manner for the intended purpose“ – [TCG] i.g. Harddrive controller i.g. Harddrive controller

Agenda Introduction Introduction Defining trust and its different flavours Defining trust and its different flavours The idea of Trusted Computing Platforms The idea of Trusted Computing Platforms Technicalities of TCP Technicalities of TCP Conceptual problems with TCP Conceptual problems with TCP TCP & DRM TCP & DRM Summary & Discussion Summary & Discussion

Supporters Trusted Computing Group Trusted Computing Group Formerly known as Trusted Computing platform alliance Formerly known as Trusted Computing platform alliance AMD, Hewlett-Packard, IBM, Infineon, Intel, Lenovo, Microsoft, and Sun Microsystems AMD, Hewlett-Packard, IBM, Infineon, Intel, Lenovo, Microsoft, and Sun Microsystems

TCP – pure intentions Make computers safer, more reliable Make computers safer, more reliable Protect from viruses, malware Protect from viruses, malware Protect from hackers, unauthorized access Protect from hackers, unauthorized access

Opponents Computer security experts Computer security experts Richard Stallman (GNU) Richard Stallman (GNU) Ross J. Anderson (Cambridge U., UK) Ross J. Anderson (Cambridge U., UK) Bruce Schneier (Comp.Sec. Author) Bruce Schneier (Comp.Sec. Author)

TCP – not as good as it seems? Trust in the driving factors of TCP is undeserved Trust in the driving factors of TCP is undeserved TCP gives system and software designers too much control and power TCP gives system and software designers too much control and power Undue Censorship possible Undue Censorship possible

A quick survey Who uses......AMD / Intel processors?...AMD / Intel processors?...Microsoft / Apple OS?...Microsoft / Apple OS? Think about whether you trust them or not!

Agenda Introduction Introduction Defining trust and its different flavours Defining trust and its different flavours The idea of Trusted Computing Platforms The idea of Trusted Computing Platforms Technicalities of TCP Technicalities of TCP Conceptual problems with TCP Conceptual problems with TCP TCP & DRM TCP & DRM Summary & Discussion Summary & Discussion

The simple TC-life Trusted Platform Module Trusted Platform Module One chip solution One chip solution Open specifications Open specifications

The TCG Guidelines Trusted Platform Module provides: Secure Input & Output Secure Input & Output Memory curtaining / Protected execution Memory curtaining / Protected execution Sealed storage Sealed storage Remote attestation Remote attestation

The Guidelines I Secure Input & Output Secure channel between user and software Secure channel between user and software Avoid keyloggers, screenparsers etc. Avoid keyloggers, screenparsers etc.

The Guidelines II Memory Curtaining Block access to memory for all other software Block access to memory for all other software Even OS access is denied Even OS access is denied

The Guidelines III Sealed Storage Encrypt files using key derived from software & hardware Encrypt files using key derived from software & hardware

The Guidelines IV Remote Attestation Certificate generated by the Trusted Platform Module Certificate generated by the Trusted Platform Module Hardware has not been tampered with Hardware has not been tampered with What software is running What software is running (active point of view) (active point of view)

Agenda Introduction Introduction Defining trust and its different flavours Defining trust and its different flavours The idea of Trusted Computing Platforms The idea of Trusted Computing Platforms Technicalities of TCP Technicalities of TCP Conceptual problems with TCP Conceptual problems with TCP TCP & DRM TCP & DRM Summary & Discussion Summary & Discussion

Reflection What does TC do? What does TC do? What could it do? What could it do? How does it work? How does it work?

Additional Concepts Remote Attestation Remote Attestation (passive point of view) (passive point of view) Owner Override Owner Override

Remote Attestation What is running? What is running? = Is XYZ running...? = Is XYZ running...?...on machine UVW?...on machine UVW?

Owner Override Allow owner to disable functions Allow owner to disable functions Allow owner to overide actions Allow owner to overide actions

Controversies Remote Censorship Remote Censorship Freedom of Software Choice Freedom of Software Choice Limitations on Data & Information Limitations on Data & Information Identifiability Identifiability TCP & Digital Licensing TCP & Digital Licensing

Remote Censorship Software creators instead of users control data objects Software creators instead of users control data objects Data objects may be deleted without user‘s consent Data objects may be deleted without user‘s consent Data objects‘ distribution may be prevented Data objects‘ distribution may be prevented

Software Choice Information created with Software A may be locked from all other software Information created with Software A may be locked from all other software Data Objects may require Software A although they are of a common type Data Objects may require Software A although they are of a common type

Limitations on User‘s Data No migration No migration Software requiring “newest“ software versions Software requiring “newest“ software versions Data requiring spyware Data requiring spyware

Identifiability on the Internet Remote Attestation Remote Attestation Collect information? Collect information? Free Speech Free Speech Direct Anonymous Attestation Direct Anonymous Attestation

Limitations on Information Enforcing „[Fair] Use Policy“ Enforcing „[Fair] Use Policy“ Limiting file formats to certain software Limiting file formats to certain software Microsoft: DRM making use of TC Microsoft: DRM making use of TC

TCP and Digital Licensing Relies on Sealed Storage & Memory Curtaining Relies on Sealed Storage & Memory Curtaining Relies on Remote Attestation Relies on Remote Attestation

TCP and Digital Licensing: Scenario 1 Concept: Enforcing “[Fair] Use Policy“ Concept: Enforcing “[Fair] Use Policy“ Restriction of Use Restriction of Use Restrictions on replay Restrictions on replay Playability linked to user‘s behaviour Playability linked to user‘s behaviour

TCP and Digital Licensing: Scenario II Concept: Spyware Concept: Spyware Marketing Trap Marketing Trap Evolving “[Fair] Use Policy“ Evolving “[Fair] Use Policy“

Impracticality Constant Owner Overrides Constant Owner Overrides  Disabled features Fear of control, what if... Fear of control, what if......the controling party is ‘evil‘...the controling party is ‘evil‘...the hardware fails...the hardware fails Frequent new developments Frequent new developments  outdated technology

Agenda Introduction Introduction Defining trust and its different flavours Defining trust and its different flavours The idea of Trusted Computing Platforms The idea of Trusted Computing Platforms Technicalities of TCP Technicalities of TCP Conceptual problems with TCP Conceptual problems with TCP TCP & DRM TCP & DRM Summary & Discussion Summary & Discussion

Survey Results Do you trust Intel, Microsoft, AMD, Apple etc.? Do you trust Intel, Microsoft, AMD, Apple etc.? A: They pay me $$$ C: Earned TrustD: I don‘t use computers B: Forced Trust

Survey Results Do you trust Intel, Microsoft, AMD, Apple etc.? Do you trust Intel, Microsoft, AMD, Apple etc.? 50/50 joker: 50/50 joker: C: Earned Trust B: Forced Trust

Survey Results C: Earned Trust B: Forced Trust Do you trust Intel, Microsoft, AMD, Apple etc.? Do you trust Intel, Microsoft, AMD, Apple etc.? Audience joker: Audience joker: