Root of Trust

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 5868 Experts worldwide ranked by ideXlab platform

Patrick Mcdaniel - One of the best experts on this subject based on the ideXlab platform.

  • Network-Based Root of Trust for Installation
    IEEE Security & Privacy Magazine, 2011
    Co-Authors: Joshua Schiffman, Trent Jaeger, Thomas Moyer, Patrick Mcdaniel
    Abstract:

    A network-based system installation method that binds a file system to its installer and disk image thwarts many known attacks against the installation process.

  • ACSAC - Establishing and Sustaining System Integrity via Root of Trust Installation
    Twenty-Third Annual Computer Security Applications Conference (ACSAC 2007), 2007
    Co-Authors: Luke St. Clair, Joshua Schiffman, Trent Jaeger, Patrick Mcdaniel
    Abstract:

    Integrity measurements provide a means by which distributed systems can assess the Trustability of potentially compromised remote hosts. However, current measurement techniques simply assert the identity of software, but provide no indication of the ongoing status of the system or its data. As a result, a number of significant vulnerabilities can result if the system is not configured and managed carefully. To improve the management of a system's integrity, we propose a Root of Trust Installation (ROTI) as a foundation for high integrity systems. A ROTI is a Trusted system installer that also asserts the integrity of the Trusted computing base software and data that it installs to enable straightforward, comprehensive integrity verification for a system. The ROTI addresses a historically limiting problem in integrity measurement: determining what constitutes a Trusted system state in a heterogeneous, evolving environment. Using the ROTI, a high integrity system state is defined by its installer, thus enabling a remote party to verify integrity guarantees that approximate classical integrity models (e.g., Biba). In this paper, we examine what is necessary to prove the integrity of the Trusted computing base (sCore) of a distributed security architecture, called the Shamon. We describe the design and implementation of our custom ROTI sCore installer and study the costs and effectiveness of binding system integrity to installation in the distributed Shamon. This demonstration shows that strong integrity guarantees can be efficiently achieved in large, diverse environments with limited administrative overhead.

  • Establishing and Sustaining System Integrity via Root of Trust Installation
    Twenty-Third Annual Computer Security Applications Conference (ACSAC 2007), 2007
    Co-Authors: Luke St. Clair, Joshua Schiffman, Trent Jaeger, Patrick Mcdaniel
    Abstract:

    Integrity measurements provide a means by which distributed systems can assess the Trustability of potentially compromised remote hosts. However, current measurement techniques simply assert the identity of software, but provide no indication of the ongoing status of the system or its data. As a result, a number of significant vulnerabilities can result if the system is not configured and managed carefully. To improve the management of a system's integrity, we propose a Root of Trust Installation (ROTI) as a foundation for high integrity systems. A ROTI is a Trusted system installer that also asserts the integrity of the Trusted computing base software and data that it installs to enable straightforward, comprehensive integrity verification for a system. The ROTI addresses a historically limiting problem in integrity measurement: determining what constitutes a Trusted system state in a heterogeneous, evolving environment. Using the ROTI, a high integrity system state is defined by its installer, thus enabling a remote party to verify integrity guarantees that approximate classical integrity models (e.g., Biba). In this paper, we examine what is necessary to prove the integrity of the Trusted computing base (sCore) of a distributed security architecture, called the Shamon. We describe the design and implementation of our custom ROTI sCore installer and study the costs and effectiveness of binding system integrity to installation in the distributed Shamon. This demonstration shows that strong integrity guarantees can be efficiently achieved in large, diverse environments with limited administrative overhead.

Luke St. Clair - One of the best experts on this subject based on the ideXlab platform.

  • ACSAC - Establishing and Sustaining System Integrity via Root of Trust Installation
    Twenty-Third Annual Computer Security Applications Conference (ACSAC 2007), 2007
    Co-Authors: Luke St. Clair, Joshua Schiffman, Trent Jaeger, Patrick Mcdaniel
    Abstract:

    Integrity measurements provide a means by which distributed systems can assess the Trustability of potentially compromised remote hosts. However, current measurement techniques simply assert the identity of software, but provide no indication of the ongoing status of the system or its data. As a result, a number of significant vulnerabilities can result if the system is not configured and managed carefully. To improve the management of a system's integrity, we propose a Root of Trust Installation (ROTI) as a foundation for high integrity systems. A ROTI is a Trusted system installer that also asserts the integrity of the Trusted computing base software and data that it installs to enable straightforward, comprehensive integrity verification for a system. The ROTI addresses a historically limiting problem in integrity measurement: determining what constitutes a Trusted system state in a heterogeneous, evolving environment. Using the ROTI, a high integrity system state is defined by its installer, thus enabling a remote party to verify integrity guarantees that approximate classical integrity models (e.g., Biba). In this paper, we examine what is necessary to prove the integrity of the Trusted computing base (sCore) of a distributed security architecture, called the Shamon. We describe the design and implementation of our custom ROTI sCore installer and study the costs and effectiveness of binding system integrity to installation in the distributed Shamon. This demonstration shows that strong integrity guarantees can be efficiently achieved in large, diverse environments with limited administrative overhead.

  • Establishing and Sustaining System Integrity via Root of Trust Installation
    Twenty-Third Annual Computer Security Applications Conference (ACSAC 2007), 2007
    Co-Authors: Luke St. Clair, Joshua Schiffman, Trent Jaeger, Patrick Mcdaniel
    Abstract:

    Integrity measurements provide a means by which distributed systems can assess the Trustability of potentially compromised remote hosts. However, current measurement techniques simply assert the identity of software, but provide no indication of the ongoing status of the system or its data. As a result, a number of significant vulnerabilities can result if the system is not configured and managed carefully. To improve the management of a system's integrity, we propose a Root of Trust Installation (ROTI) as a foundation for high integrity systems. A ROTI is a Trusted system installer that also asserts the integrity of the Trusted computing base software and data that it installs to enable straightforward, comprehensive integrity verification for a system. The ROTI addresses a historically limiting problem in integrity measurement: determining what constitutes a Trusted system state in a heterogeneous, evolving environment. Using the ROTI, a high integrity system state is defined by its installer, thus enabling a remote party to verify integrity guarantees that approximate classical integrity models (e.g., Biba). In this paper, we examine what is necessary to prove the integrity of the Trusted computing base (sCore) of a distributed security architecture, called the Shamon. We describe the design and implementation of our custom ROTI sCore installer and study the costs and effectiveness of binding system integrity to installation in the distributed Shamon. This demonstration shows that strong integrity guarantees can be efficiently achieved in large, diverse environments with limited administrative overhead.

Joshua Schiffman - One of the best experts on this subject based on the ideXlab platform.

  • Network-Based Root of Trust for Installation
    IEEE Security & Privacy Magazine, 2011
    Co-Authors: Joshua Schiffman, Trent Jaeger, Thomas Moyer, Patrick Mcdaniel
    Abstract:

    A network-based system installation method that binds a file system to its installer and disk image thwarts many known attacks against the installation process.

  • ACSAC - Establishing and Sustaining System Integrity via Root of Trust Installation
    Twenty-Third Annual Computer Security Applications Conference (ACSAC 2007), 2007
    Co-Authors: Luke St. Clair, Joshua Schiffman, Trent Jaeger, Patrick Mcdaniel
    Abstract:

    Integrity measurements provide a means by which distributed systems can assess the Trustability of potentially compromised remote hosts. However, current measurement techniques simply assert the identity of software, but provide no indication of the ongoing status of the system or its data. As a result, a number of significant vulnerabilities can result if the system is not configured and managed carefully. To improve the management of a system's integrity, we propose a Root of Trust Installation (ROTI) as a foundation for high integrity systems. A ROTI is a Trusted system installer that also asserts the integrity of the Trusted computing base software and data that it installs to enable straightforward, comprehensive integrity verification for a system. The ROTI addresses a historically limiting problem in integrity measurement: determining what constitutes a Trusted system state in a heterogeneous, evolving environment. Using the ROTI, a high integrity system state is defined by its installer, thus enabling a remote party to verify integrity guarantees that approximate classical integrity models (e.g., Biba). In this paper, we examine what is necessary to prove the integrity of the Trusted computing base (sCore) of a distributed security architecture, called the Shamon. We describe the design and implementation of our custom ROTI sCore installer and study the costs and effectiveness of binding system integrity to installation in the distributed Shamon. This demonstration shows that strong integrity guarantees can be efficiently achieved in large, diverse environments with limited administrative overhead.

  • Establishing and Sustaining System Integrity via Root of Trust Installation
    Twenty-Third Annual Computer Security Applications Conference (ACSAC 2007), 2007
    Co-Authors: Luke St. Clair, Joshua Schiffman, Trent Jaeger, Patrick Mcdaniel
    Abstract:

    Integrity measurements provide a means by which distributed systems can assess the Trustability of potentially compromised remote hosts. However, current measurement techniques simply assert the identity of software, but provide no indication of the ongoing status of the system or its data. As a result, a number of significant vulnerabilities can result if the system is not configured and managed carefully. To improve the management of a system's integrity, we propose a Root of Trust Installation (ROTI) as a foundation for high integrity systems. A ROTI is a Trusted system installer that also asserts the integrity of the Trusted computing base software and data that it installs to enable straightforward, comprehensive integrity verification for a system. The ROTI addresses a historically limiting problem in integrity measurement: determining what constitutes a Trusted system state in a heterogeneous, evolving environment. Using the ROTI, a high integrity system state is defined by its installer, thus enabling a remote party to verify integrity guarantees that approximate classical integrity models (e.g., Biba). In this paper, we examine what is necessary to prove the integrity of the Trusted computing base (sCore) of a distributed security architecture, called the Shamon. We describe the design and implementation of our custom ROTI sCore installer and study the costs and effectiveness of binding system integrity to installation in the distributed Shamon. This demonstration shows that strong integrity guarantees can be efficiently achieved in large, diverse environments with limited administrative overhead.

Trent Jaeger - One of the best experts on this subject based on the ideXlab platform.

  • Network-Based Root of Trust for Installation
    IEEE Security & Privacy Magazine, 2011
    Co-Authors: Joshua Schiffman, Trent Jaeger, Thomas Moyer, Patrick Mcdaniel
    Abstract:

    A network-based system installation method that binds a file system to its installer and disk image thwarts many known attacks against the installation process.

  • ACSAC - Establishing and Sustaining System Integrity via Root of Trust Installation
    Twenty-Third Annual Computer Security Applications Conference (ACSAC 2007), 2007
    Co-Authors: Luke St. Clair, Joshua Schiffman, Trent Jaeger, Patrick Mcdaniel
    Abstract:

    Integrity measurements provide a means by which distributed systems can assess the Trustability of potentially compromised remote hosts. However, current measurement techniques simply assert the identity of software, but provide no indication of the ongoing status of the system or its data. As a result, a number of significant vulnerabilities can result if the system is not configured and managed carefully. To improve the management of a system's integrity, we propose a Root of Trust Installation (ROTI) as a foundation for high integrity systems. A ROTI is a Trusted system installer that also asserts the integrity of the Trusted computing base software and data that it installs to enable straightforward, comprehensive integrity verification for a system. The ROTI addresses a historically limiting problem in integrity measurement: determining what constitutes a Trusted system state in a heterogeneous, evolving environment. Using the ROTI, a high integrity system state is defined by its installer, thus enabling a remote party to verify integrity guarantees that approximate classical integrity models (e.g., Biba). In this paper, we examine what is necessary to prove the integrity of the Trusted computing base (sCore) of a distributed security architecture, called the Shamon. We describe the design and implementation of our custom ROTI sCore installer and study the costs and effectiveness of binding system integrity to installation in the distributed Shamon. This demonstration shows that strong integrity guarantees can be efficiently achieved in large, diverse environments with limited administrative overhead.

  • Establishing and Sustaining System Integrity via Root of Trust Installation
    Twenty-Third Annual Computer Security Applications Conference (ACSAC 2007), 2007
    Co-Authors: Luke St. Clair, Joshua Schiffman, Trent Jaeger, Patrick Mcdaniel
    Abstract:

    Integrity measurements provide a means by which distributed systems can assess the Trustability of potentially compromised remote hosts. However, current measurement techniques simply assert the identity of software, but provide no indication of the ongoing status of the system or its data. As a result, a number of significant vulnerabilities can result if the system is not configured and managed carefully. To improve the management of a system's integrity, we propose a Root of Trust Installation (ROTI) as a foundation for high integrity systems. A ROTI is a Trusted system installer that also asserts the integrity of the Trusted computing base software and data that it installs to enable straightforward, comprehensive integrity verification for a system. The ROTI addresses a historically limiting problem in integrity measurement: determining what constitutes a Trusted system state in a heterogeneous, evolving environment. Using the ROTI, a high integrity system state is defined by its installer, thus enabling a remote party to verify integrity guarantees that approximate classical integrity models (e.g., Biba). In this paper, we examine what is necessary to prove the integrity of the Trusted computing base (sCore) of a distributed security architecture, called the Shamon. We describe the design and implementation of our custom ROTI sCore installer and study the costs and effectiveness of binding system integrity to installation in the distributed Shamon. This demonstration shows that strong integrity guarantees can be efficiently achieved in large, diverse environments with limited administrative overhead.

Dengguo Feng - One of the best experts on this subject based on the ideXlab platform.

  • providing Root of Trust for arm Trustzone using on chip sram
    Workshop on Trustworthy Embedded Devices, 2014
    Co-Authors: Shijun Zhao, Qianying Zhang, Yu Qin, Dengguo Feng
    Abstract:

    We present the design, implementation and evaluation of the Root of Trust for the Trusted Execution Environment (TEE) provided by ARM TrustZone based on the on-chip SRAM Physical Unclonable Functions (PUFs). We first implement a building block which provides the foundations for the Root of Trust: secure key storage and truly random source. The building block doesn't require on or off-chip secure non-volatile memory to store secrets, but provides a high-level security: resistance to physical attackers capable of controlling all external interfaces of the system on chip (SoC). Based on the building block, we build the Root of Trust consisting of seal/unseal primitives for secure services running in the TEE, and a software-only TPM service running in the TEE which provides rich TPM functionalities for the rich OS running in the normal world of TrustZone. The Root of Trust resists software attackers capable of compromising the entire rich OS. Besides, both the building block and the Root of Trust run on the powerful ARM processor. In one word, we leverage the on-chip SRAM, commonly available on mobile devices, to achieve a low-cost, secure, and efficient design of the Root of Trust.

  • TrustED@CCS - Providing Root of Trust for ARM TrustZone using On-Chip SRAM
    Proceedings of the 4th International Workshop on Trustworthy Embedded Devices - TrustED '14, 2014
    Co-Authors: Shijun Zhao, Qianying Zhang, Yu Qin, Dengguo Feng
    Abstract:

    We present the design, implementation and evaluation of the Root of Trust for the Trusted Execution Environment (TEE) provided by ARM TrustZone based on the on-chip SRAM Physical Unclonable Functions (PUFs). We first implement a building block which provides the foundations for the Root of Trust: secure key storage and truly random source. The building block doesn't require on or off-chip secure non-volatile memory to store secrets, but provides a high-level security: resistance to physical attackers capable of controlling all external interfaces of the system on chip (SoC). Based on the building block, we build the Root of Trust consisting of seal/unseal primitives for secure services running in the TEE, and a software-only TPM service running in the TEE which provides rich TPM functionalities for the rich OS running in the normal world of TrustZone. The Root of Trust resists software attackers capable of compromising the entire rich OS. Besides, both the building block and the Root of Trust run on the powerful ARM processor. In one word, we leverage the on-chip SRAM, commonly available on mobile devices, to achieve a low-cost, secure, and efficient design of the Root of Trust.

  • type based analysis of protected storage in the tpm
    International Conference on Information and Communication Security, 2013
    Co-Authors: Jianxiong Shao, Dengguo Feng
    Abstract:

    The Trusted Platform Module (TPM) is designed to enable Trustworthy computation and communication over open networks. The TPM provides a way to store cryptographic keys and other sensitive values in its shielded memory and act as Root of Trust for Storage (RTS). The TPM interacts with applications via a predefined set of commands (an API). In this paper, we give an abstraction model for the TPM 2.0 specification concentrating on Protected Storage part. With identification and formalization of their secrecy properties, we devise a type system with asymmetric cryptographic primitives to statically enforce and prove their security.

  • tsd a flexible Root of Trust for the cloud
    Trust Security And Privacy In Computing And Communications, 2012
    Co-Authors: Dexian Chang, Yu Qin, Xiaobo Chu, Dengguo Feng
    Abstract:

    Due to the tight one-to-one binding relationship between the TPM and the single platform lacks of flexibility and scalability, the Trusted Platform Module (TPM) can not be directly applied to the cloud virtualization platform, on which concurrently running several user domains (VMs). For establishing the Trust in the cloud, we propose the Trusted Service Domain (TSD), as a novel Root of Trust for the cloud. Being an independent functional domain, the TSD is able to provide the Trusted service for the multiple user domains on the cloud virtualization platform. We firstly extend the existing Trusted chain to secure the TSD, and generate the independent key hierarchies for the user domains in the TSD to support the cryptography service and secure storage. Then we design the secure communication mechanism to protect the inter-domain data, and present the migration scheme for the TSD in the cloud. Finally, we detailed our implementation of the prototype system and analyze the security of the TSD. Preliminary experiment results showed that the TSD has higher efficiency than the existing schemes on the Trusted commands handling and the migration, which satisfied flexible deployment and rapidly migration requirements of the cloud virtualization platform.

  • TrustCom - TSD: A Flexible Root of Trust for the Cloud
    2012 IEEE 11th International Conference on Trust Security and Privacy in Computing and Communications, 2012
    Co-Authors: Dexian Chang, Yu Qin, Xiaobo Chu, Dengguo Feng
    Abstract:

    Due to the tight one-to-one binding relationship between the TPM and the single platform lacks of flexibility and scalability, the Trusted Platform Module (TPM) can not be directly applied to the cloud virtualization platform, on which concurrently running several user domains (VMs). For establishing the Trust in the cloud, we propose the Trusted Service Domain (TSD), as a novel Root of Trust for the cloud. Being an independent functional domain, the TSD is able to provide the Trusted service for the multiple user domains on the cloud virtualization platform. We firstly extend the existing Trusted chain to secure the TSD, and generate the independent key hierarchies for the user domains in the TSD to support the cryptography service and secure storage. Then we design the secure communication mechanism to protect the inter-domain data, and present the migration scheme for the TSD in the cloud. Finally, we detailed our implementation of the prototype system and analyze the security of the TSD. Preliminary experiment results showed that the TSD has higher efficiency than the existing schemes on the Trusted commands handling and the migration, which satisfied flexible deployment and rapidly migration requirements of the cloud virtualization platform.