Verification & Validation.  Validation  are we building the right product?  Verification  are we building the product right?

Slides:



Advertisements
Similar presentations
Confidential 1 Phoenix Security Architecture and DevID July 2005 Karen Zelenko Phoenix Technologies.
Advertisements

Rambling on the Private Data Security
Re-envisioning of the TPM
Ragib Hasan Johns Hopkins University en Spring 2011 Lecture 3 02/14/2010 Security and Privacy in Cloud Computing.
 Alexandra Constantin  James Cook  Anindya De Computer Science, UC Berkeley.
Hardware Security: Trusted Platform Module Amir Houmansadr CS660: Advanced Information Assurance Spring 2015 Content may be borrowed from other resources.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Accumulators and U-Prove Revocation Tolga Acar, Intel Sherman S.M. Chow, The Chinese University of Hong Kong Lan Nguyen, XCG – Microsoft Research.
SLAM: SLice And Merge – Effective Test Generation for Large Systems ICCAD’13 Review Reviewer: Chien-Yen Kuo.
© Copyright 2013 Upshot Marketing Ltd The perfect campaign brief Liz Wakefield, MD, Upshot Marketing.
New Direction for Software Protection in Embedded Systems Department of EECS University of Michigan Feb 22, 2007 Kang G. Shin.
Systems and Internet Infrastructure Security (SIIS) LaboratoryPage Systems and Internet Infrastructure Security Network and Security Research Center Department.
Lecture 5: security: PGP Anish Arora CIS694K Introduction to Network Security.
CMSC 414 Computer and Network Security Lecture 12 Jonathan Katz.
13 Sept 00 Token Interoperability and Portability Project status report John Hughes Montreal - 14 September 00.
Trusted Disk Loading in the Emulab Network Testbed Cody Cutler, Mike Hibler, Eric Eide, Rob Ricci 1.
Ragib Hasan Johns Hopkins University en Spring 2010 Lecture 5 03/08/2010 Security and Privacy in Cloud Computing.
Trusted Platform Modules: Building a Trusted Software Stack and Remote Attestation Dane Brandon, Hardeep Uppal CSE551 University of Washington.
CSE331: Introduction to Networks and Security Lecture 28 Fall 2002.
An Application-led Approach for Security-related Research in Ubicomp Philip Robinson TecO, Karlsruhe University 11 May 2005.
SEC316: BitLocker™ Drive Encryption
Copyright © Clifford Neuman - UNIVERSITY OF SOUTHERN CALIFORNIA - INFORMATION SCIENCES INSTITUTE USC CSci599 Trusted Computing Lecture Three.
Providing Trusted Paths Using Untrusted Components Andre L. M. dos Santos Georgia Institute of Technology
Securing Information Transfer in Distributed Computing Environments AbdulRahman A. Namankani.
©Ian Sommerville 2006Critical Systems Slide 1 Critical Systems Engineering l Processes and techniques for developing critical systems.
Lecture 9: Security via PGP CS 436/636/736 Spring 2012 Nitesh Saxena.
© 2012-Robert G Parker May 24, 2012 Page: 1 © 2012-Robert G Parker May 24, 2012 Page: 1 © 2012-Robert G Parker May 24, 2012 Page: 1 © 2012-Robert G Parker.
1 FIPS 140 Validation for a “System-on-a-Chip” September 27, 2005 NIST Physical Testing Workshop.
S/W Project Management Software Process Models. Objectives To understand  Software process and process models, including the main characteristics of.
Lecture 1 Page 1 CS 111 Online Introduction to the Course Purpose of course and relationships to other courses Why study operating systems? Major themes.
Introduction to Secure Messaging The Open Group Messaging Forum April 30, 2003.
Chapter 6 Operating System Support. This chapter describes how middleware is supported by the operating system facilities at the nodes of a distributed.
Trusted Computing Platform Alliance
Software Models (Cont.) 9/22/2015ICS 413 – Software Engineering1 -Component-based software engineering -Formal Development Model.
Requirements Engineering CSE-305 Requirements Engineering Process Tasks Lecture-5.
Operating Systems ECE344 Ashvin Goel ECE University of Toronto OS-Related Hardware.
SAML 2.1 Building on Success. Outline n Summary of SAML 2.0 n Work done since 2.0 n Objectives of SAML 2.1 n Proposed Task List n Undecided Issues n Invitation.
COMPUTER SECURITY MIDTERM REVIEW CS161 University of California BerkeleyApril 4, 2012.
Cosc 4765 Trusted Platform Module. What is TPM The TPM hardware along with its supporting software and firmware provides the platform root of trust. –It.
sec1 IEEE MEDIA INDEPENDENT HANDOVER DCN: sec Title: TGa_Proposal_Antonio_Izquierdo (Protecting the Information Service.
CE Operating Systems Lecture 3 Overview of OS functions and structure.
Page 1 ©1999 InfoGard Laboratories, Inc Centre for Applied Cryptographic Research workshop, Nov. 8, 1999 Third party evaluations of CA cryptographic implementations.
Semantic Web Technologies Research Topics and Projects discussion Brief Readings Discussion Research Presentations.
OSes: 3. OS Structs 1 Operating Systems v Objectives –summarise OSes from several perspectives Certificate Program in Software Development CSE-TC and CSIM,
What’s MPEG-21 ? (a short summary of available papers by OCCAMM)
Chapter 3 Operating System Organization
Trusted Infrastructure Xiaolong Wang, Xinming Ou Based on Dr. Andrew Martin’s slides from TIW 2013.
Trusted Platform Module as Security Enabler for Cloud Infrastructure as a Service (IaaS). Gregory T. Hoffer CS7323 – Research Seminar (Dr. Qi Tian)
Chapter 13 – I/O Systems (Pgs ). Devices  Two conflicting properties A. Growing uniformity in interfaces (both h/w and s/w): e.g., USB, TWAIN.
Trusted Operating Systems
Software Requirements Specification Document (SRS)
ARO Workshop Wendy Roll - May 2004 Topic 4: Effects of software certification on the current balance between software/system modeling, analysis and testing.
Security  is one of the most widely used and regarded network services  currently message contents are not secure may be inspected either.
What is BitLocker and How Does It Work? Steve Lamb IT Pro Evangelist, Microsoft Ltd
SYSTEMS IMPLEMENTATION TECHNIQUES TRANSACTION PROCESSING DATABASE RECOVERY DATABASE SECURITY CONCURRENCY CONTROL.
Trusted? 05/4/2016 Charles Sheehe, CCSDS Security Working Group GRC POC All information covered is from public sources 1.
Trusted? 05/4/2016 Charles Sheehe, CCSDS Security Working Group GRC POC All information covered is from public sources.
Web Applications Security Cryptography 1
Trusted Computing and the Trusted Platform Module
Trusted Infrastructure
Operating Systems Protection Alok Kumar Jagadev.
Chapter 5 – Requirements Engineering
Software Architecture in Practice
Replace with Application Image
Data Security for Microsoft Azure
Database Security Transactions
Introduction to Operating Systems
Presentation transcript:

Verification & Validation

 Validation  are we building the right product?  Verification  are we building the product right?

Possible Topics  TPM Specifications  TPM Protection Profile  TPM Compliance Specifications  The Compliance of Specific TPMs  Platforms  Virtual TPMs  Systems incorporating TPM platforms

Possible Topics  TPM Specifications  TPM Protection Profile  TPM Compliance Specifications  Specification Compliance of Specific TPMs  Platforms  Virtual TPMs  Systems incorporating TPM platforms Functional & TCG Issues At present a requirements/specification rather than V&V problem

TPM Specifications

Status  Knowledgeable design.  Limited validation: individual protocols (Math behind DAA) or limited sub-sets; work (BSI) started on certified migration protocol.

Questions  Does the Protection Profile reflect the complete security requirement of a TPM?  What are the critical security properties or concerns?  Are there usage modes (combinations of messages, unexpected interleaving etc) that break critical properties?  How much does the scope for different implementations vary the strength of security mechanisms offered?  Should the current scope for product differentiation be further constrained by security concerns?

Security Concerns - Protocols  Set PCRs to zero, or chosen value  i.e. not from trust root or designated locality Via TPM commands, locality mechanisms, system reset.  Copy EK or AIKs into different platforms.  Reset/Roll back monotonic counters.  Fail to fully restore cached state  e.g. mix different states.  Deadlocks due to caching.  Inappropriately give (or fail to give) success report.  Obtain inappropriate privilege via delegation.

Security Concerns - Other  Are the underlying crypto algorithms consistent with good practice for the relevant crypto processes?  Are some commands particularly sensitive to implementation variations: E.g. poor random number generation. Re-ordering of actions within a command (this is a property of some implementations). (These concerns may apply equally to specific TPMs; since implementations will manage memory, buffers etc.)

Platforms and Systems

Platforms  A TPM on its own is not a system component – needs to be composed with minimum platform functionality; e.g:  Trust root: trusted boot.  Virtualisation supported by memory protection.  Worry: is this already too big for most types of analysis?

Platforms - Questions  What properties do we need of the components to make a secure (what does this mean?) platform?  Do we need all the TPM, or is there a subset of functionality or security that is critical?  If the distribution of protection mechanisms between hardware & software is different, how does that change the (flavour) security profile/strength of mechanism.

Security Concerns  Is it possible to modify or export TPM state, via:  The functionality of other devices integrated with the TPM (e.g a USB controller); or  Vendor specific TPM commands?  Are there formats of platform credential that are inadequate (e.g. are unlikely to be correctly interpreted)?  What are the essential process requirements for granting a platform credential?  Is the integration of the TPM and the platform sound:  A TPM must be bound to a single platform.  The Platform must correctly implement the root of trust & also locality.

Systems - Questions  How do we describe a platform/TPM at the system level: what is abstracted & what retained?  How do we relate these components to risk?  ‘Know everything v know nothing’ models for privacy the CA – what are the detailed pros & cons and correct balance in different scenarios?

Summary  It is unlikely that the TPM protocols will be ‘broken by inspection’. However  There is considerable scope for further analysis, and this is likely to inform how such systems are used, protected and assembled. What Next  Interest group -