skip to main content
10.1145/1179474.1179479acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

A protocol for property-based attestation

Published:03 November 2006Publication History

ABSTRACT

The Trusted Computing Group (TCG) has issued several specifications to enhance the architecture of common computing platforms by means of new functionalities, amongst others the (binary) attestation to verify the integrity of a (remote) computing platform/application. However, as pointed out recently, the binary attestation has some shortcomings, in particular when used for applications: First, it reveals information about the configuration of a platform (hardware and software) or application. This can be misused to discriminate certain configurations (e.g., operating systems) and the corresponding vendors, or be exploited to mount attacks. Second, it requires the verifier to know all possible ``trusted'' configurations of all platforms as well as managing updates and patches that change the configuration. Third, it does not necessarily imply that the platform complies with desired (security) properties. A recent proposal to overcome these problems is to transform the binary attestation into property-based attestation, which requires to only attest whether a platform or an application fulfills the desired (security) requirements without revealing the specific software or/and hardware configuration.Based on previous works, we propose a concrete efficient property-based attestation protocol within an abstract model for the main functionalities provided by TCG-compliant platforms. We prove the security of this protocol under the strong RSA assumption and the discrete logarithm assumption in the random oracle model. Our scheme allows blind verification and revocation of mappings between properties and configurations.

References

  1. W. A. Arbaugh, D. J. Farber, and J. M. Smith. A secure and reliable bootstrap architecture. In Proceedings of the IEEE Symposium on Research in Security and Privacy, pages 65--71, Oakland, CA, May 1997, IEEE Computer Society Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. P. Barham, B. Dragovic, K. Fraser, S. Hand, T. Harris, A. Ho, R. Neugebauer, I. Pratt, and A. Warfield. Xen and the art of virtualization. In SOSP '03: Proceedings of the 19th ACM symposium on Operating systems principles, pages 164--177, New York, NY, USA, 2003. ACM Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. P. Barham, B. Dragovich, K. Fraser, S. Hand, A. Ho, and I. Pratt. Safe hardware access with the Xen virtual machine monitor. In 1st Workshop on Operating System and Architectural Support for On-Demand IT Infrastructure, 2004.Google ScholarGoogle Scholar
  4. E. Brickell, J. Camenisch, and L. Chen. Direct anonymous attestation. In Proceedings of the 11th ACM Conference on Computer and Communications Security, Washington, DC, USA, Oct. 2004. ACM Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. J. Camenisch and J. Groth. Group signatures: Better efficiency and new theoretical aspects. In C. Blundo and S. Cimato, editors, SCN, volume 3352 of LNCS, pages 120--133. Springer, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. J. Camenisch and A. Lysyanskaya. A signature scheme with efficient protocols. In Third Conference on Security in Communication Networks - SCN '02, volume 2576 of LNCS, pages 268--289. Springer-Verlag, Berlin Germany, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. J. Camenisch and V. Shoup. Practical verifiable encryption and decryption of discrete logarithms. In D. Boneh, editor, CRYPTO, volume 2729 of Lecture Notes in Computer Science, pages 126--144. Springer, 2003.Google ScholarGoogle Scholar
  8. J. Camenisch and M. Stadler. Proof systems for general statements about discrete logarithms. Technical Report TR 260, Department of Computer Science, ETH Zürich, Mar. 1997.Google ScholarGoogle Scholar
  9. R. Canetti. Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 13(1):143--202, Winter 2000.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Common Criteria Project Sponsoring Organisations. Common Criteria for Information Technology Security Evaluation, Aug. 1999. Version 2.1, adopted by ISO/IEC as ISO/IEC International Standard (IS) 15408 1-3. Available from http://csrc.ncsl.nist.gov/cc/ccv20/ccv2list.htm.Google ScholarGoogle Scholar
  11. J. Dyer, M. Lindemann, R. Perez, R. Sailer, L. van Doorn, S. W. Smith, and S. Weingart. Building the IBM 4758 Secure Coprocessor. IEEE Computer, 34(10):57--66, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. P. England, B. Lampson, J. Manferdelli, M. Peinado, and B. Willman. A trusted open platform. IEEE Computer, 36(7):55--63, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In A. M. Odlyzko, editor, Advances in Cryptology -- CRYPTO '86, volume 263 of LNCS, pages 186--194, Santa Barbara, CA, USA, 1987. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. T. Garfinkel, B. Pfaff, J. Chow, M. Rosenblum, and D. Boneh. Terra: a virtual machine-based platform for trusted computing. In Proceedings of the 19th ACM Symposium on Operating Systems Principles (SOSP'03), pages 193--206, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. T. C. Group. TCG software stack specification. http://trustedcomputinggroup.org, Aug. 2003. Version 1.1.Google ScholarGoogle Scholar
  16. V. Haldar, D. Chandra, and M. Franz. Semantic remote attestation: A virtual machine directed approach to trusted computing. In USENIX Virtual Machine Research and Technology Symposium, May 2004. also Technical Report No. 03-20, School of Information and Computer Science, University of California, Irvine; October 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. D. Lie, C. A. Thekkath, and M. Horowitz. Implementing an untrusted operating system on trusted hardware. In Proceedings of the 19th ACM Symposium on Operating Systems Principles (SOSP'03), pages 178--192, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. R. MacDonald, S. Smith, J. Marchesini, and O. Wild. Bear: An open-source virtual secure coprocessor based on TCPA. Technical Report TR2003-471, Department of Computer Science, Dartmouth College, 2003.Google ScholarGoogle Scholar
  19. J. Marchesini, S. Smith, O. Wild, A. Barsamian, and J. Stabiner. Open-source applications of TCPA hardware. In 20th Annual Computer Security Applications Conference. ACM, Dec. 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. J. Marchesini, S. W. Smith, O. Wild, and R. MacDonald. Experimenting with TCPA/TCG hardware, or: How I learned to stop worrying and love the bear. Technical Report TR2003-476, Department of Computer Science, Dartmouth College, 2003.Google ScholarGoogle Scholar
  21. Microsoft Corporation. Building a secure platform for trustworthy computing. White paper, Microsoft Corporation, Dec. 2002.Google ScholarGoogle Scholar
  22. C. Mundie, P. de Vries, P. Haynes, and M. Corwine. Microsoft whitepaper on trustworthy computing. Technical report, Microsoft Corporation, Oct. 2002.Google ScholarGoogle Scholar
  23. G. C. Necula and P. Lee. The design and implementation of a certifying compiler. In Proceedings of the 1998 ACM SIGPLAN Conference on Prgramming Language Design and Implementation (PLDI), pages 333--344, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. T. P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In J. Feigenbaum, editor, Advances in Cryptology -- CRYPTO '91, volume 576 of LNCS, pages 129--140. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 1992. Extended abstract. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. B. Pfitzmann, J. Riordan, C. Stüble, M. Waidner, and A. Weber. The PERSEUS system architecture. Technical Report RZ 3335 (#93381), IBM Research Division, Zurich Laboratory, Apr. 2001.Google ScholarGoogle Scholar
  26. B. Pfitzmann and M. Waidner. A model for asynchronous reactive systems and its application to secure message transmission. In Proceedings of the IEEE Symposium on Research in Security and Privacy, pages 184--200, Oakland, CA, May 2001, IEEE Computer Society Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. J. Poritz, M. Schunter, E. Van Herreweghen, and M. Waidner. Property attestation---scalable and privacy-friendly security assessment of peer computers. Technical Report RZ 3548, IBM Research, May 2004.Google ScholarGoogle Scholar
  28. A.-R. Sadeghi and C. Stüble. Taming ``trusted computing'' by operating system design. In Information Security Applications, volume 2908 of LNCS, pages 286--302. Springer-Verlag, Berlin Germany, 2003.Google ScholarGoogle Scholar
  29. A.-R. Sadeghi and C. Stüble. Property-based attestation for computing platforms: Caring about properties, not mechanisms. In The 2004 New Security Paradigms Workshop, Virginia Beach, VA, USA, Sept. 2004. ACM SIGSAC, ACM Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. D. Safford. Clarifying misinformation on TCPA. White paper, IBM Research, Oct. 2002.Google ScholarGoogle Scholar
  31. D. Safford. The need for TCPA. White paper, IBM Research, Oct. 2002.Google ScholarGoogle Scholar
  32. R. Sailer, T. Jaeger, E. Valdez, R. Caceres, R. Perez, S. Berger, J. L. Griffin, and L. van Doorn. Building a MAC-based security architecture for the Xen open-source hypervisor. In ACSAC '05: Proceedings of the 21st Annual Computer Security Applications Conference, pages 276--285, Washington, DC, USA, 2005. IEEE Computer Society. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. R. Sailer, E. Valdez, T. Jaeger, R. Perez, L. van Doorn, J. L. Griffin, and S. Berger. sHype: Secure hypervisor approach to trusted virtualized systems. Research Report RC23511, IBM T.J. Watson Research Center, Yorktown Heights, NY, USA, Feb 2005.Google ScholarGoogle Scholar
  34. R. Sailer, X. Zhang, T. Jaeger, and L. van Doorn. Design and implementation of a TCG-based integrity measurement architecture. In Proceedings of the 13th USENIX Security Symposium. USENIX, Aug. 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Trusted~Computing Group. TPM main specification. Main Specification Version 1.2 rev. 85, Trusted Computing Group, Feb. 2005.Google ScholarGoogle Scholar
  36. Trusted Computing Platform Alliance (TCPA). Main specification, Feb. 2002. Version 1.1b.Google ScholarGoogle Scholar

Index Terms

  1. A protocol for property-based attestation

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      STC '06: Proceedings of the first ACM workshop on Scalable trusted computing
      November 2006
      66 pages
      ISBN:1595935487
      DOI:10.1145/1179474

      Copyright © 2006 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 3 November 2006

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • Article

      Acceptance Rates

      Overall Acceptance Rate17of31submissions,55%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader