skip to main content
10.1145/1314354.1314364acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

Offline untrusted storage with immediate detection of forking and replay attacks

Published:02 November 2007Publication History

ABSTRACT

We address the problemof using an untrusted server with only a trusted timestamping device (TTD) to provide trusted storage for a large number of clients, where each client may own and use several different devices that may be offline at different times and may not be able to communicate with each other except through the untrusted server (over an untrusted network). We show how a TTD can be implemented using currently available Trusted Platform Module TPM 1.2 technology without having to assume trust in the BIOS, CPU, or OS of the TPM's server. We show how the TTD can be used to implement tamper-evident storagewhere clients are guaranteed to immediately detect illegitimate modifications to their data (including replay attacks and forking attacks) whenever they wish to perform a critical operation that relies on the freshness and validity of the data. In particular, we introduce and analyze a log-based scheme in which the TTD is used to securely implement a large number of virtual monotonic counters, which can then be used to time-stamp data and provide tamper-evident storage. We present performance results of an actual implementation using PlanetLab and a PC with a TPM 1.2 chip

References

  1. T. Arnold and L. van Doorn. The IBM PCIXCC: A new cryptograhic co-processor for the IBM eServer. IBM Journal of Research and Development, 48:475--487, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. S. Balfe, A. Lakhani, and K. Paterson. Securing peer-to-peer networks using trusted computing. In C. Mitchell, editor, Trusted Computing, chapter 10. IEE, 2005.Google ScholarGoogle Scholar
  3. D. Bayer, S. Haber, and W. Stornetta. Improving the Efficiency and Reliability of Digital Time-Stamping. In Sequences II: Methods in Communication, Security, and Computer Science, pages 329--334, 1993.Google ScholarGoogle ScholarCross RefCross Ref
  4. A. Buldas, P. Laud, and H. Lipmaa. Accountable Certificate Management using Undeniable Attestations. In Proceedings of the 7th ACM Conference on Computer and Communications Security, pages 9--17, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. A. Buldas, P. Laud, and H. Lipmaa. Eliminating Counterevidence with Applications to Accountable Certificate Management. Journal of Computer Security, 10:273--296, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. D. Clarke, S. Devadas, M. van Dijk, B. Gassend, and G. E. Suh. Incremental Multiset Hash Functions and their Application to Memory Integrity Checking. In Advances in Cryptology - Asiacrypt 2003 Proceedings, volume 2894 of LNCS. Springer-Verlag, 2003.Google ScholarGoogle Scholar
  7. A. Dent and G. Price. Certificate management using distributed trusted third parties. In C. Mitchell, editor, Trusted Computing, chapter 9. IEE, 2005.Google ScholarGoogle Scholar
  8. E. Gallery. An overview of trusted computing technology. In C. Mitchell, editor, Trusted Computing, chapter 3. IEE, 2005.Google ScholarGoogle Scholar
  9. S. Haber and W. S. Stornetta. How to Time-Stamp a Digital Document. In CRYPTO ¿90: Proceedings of the 10th Annual International Cryptology Conference on Advances in Cryptology, pages 437--455, 1991. Google ScholarGoogle Scholar
  10. M. Kallahala, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu. Plutus: Scalable Secure File Sharing on Untrusted Storage. In Proceedings of the Second Conference on File and Storage Technologies (FAST 2003), 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. J. Li, M. Krohn, D. Mazières, and D. Shasha. Secure untrusted data repository (SUNDR). In Proceedings of the 6th Symposium on Operating Systems Design and Implementation, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. D. Lie, C. Thekkath, M. Mitchell, P. Lincoln, D. Boneh, J. Mitchell, and M. Horowitz. Architectural Support for Copy and Tamper Resistant Software. In Proceedings of the 9th Int¿l Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS-IX), pages 168--177, November 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. J. Marchesini, S. W. Smith, O. Wild, and R. MacDonald. Experimenting with TCPA/TCG Hardware, Or: How I Learned to Stop Worrying and Love The Bear. Technical Report TR2003-476, Dartmouth College, Computer Science, Hanover, NH, December 2003.Google ScholarGoogle Scholar
  14. D. Mazières and D. Shasha. Building Secure File Systems out of Byzantine Storage. In Proceedings of the Twenty-First Annual ACM Symposium on Principles of Distributed Computing, pages 108--117, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. C. Mitchell, editor. Trusted Computing. The Institution of Electrical Engineers, 2005.Google ScholarGoogle Scholar
  16. M. Peinado, P. England, and Y. Chen. An overview of NGSCB. In C. Mitchell, editor, Trusted Computing, chapter 4. IEE, 2005.Google ScholarGoogle Scholar
  17. R. Sailer, X. Zhang, T. Jaeger, and L. van Doorn. Design and Implementation of a TCG-based Integrity Measurement Architecture. In Proceedings 13th USENIX Security Symposium (San Diego, CA), 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. L. F. G. Sarmenta and contributors. TPM/J: Java-based API for the Trusted Platform Module (TPM). http://projects.csail.mit.edu/tc/tpmj/, Dec. 2006.Google ScholarGoogle Scholar
  19. L. F. G. Sarmenta, M. van Dijk, C. W. O'Donnell, J. Rhodes, and S. Devadas. Virtual Monotonic Counters and Count-Limited Objects using a TPM without a Trusted OS. In Proceedings of the 1st ACM CCS Workshop on Scalable Trusted Computing (STC¿06), Nov. 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. S. W. Smith and S. H. Weingart. Building a High-Performance, Programmable Secure Coprocessor. Computer Networks (Special Issue on Computer Network Security), 31(8):831--860, April 1999 Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. G. E. Suh, D. Clarke, B. Gassend, M. van Dijk, and S. Devadas. AEGIS: Architecture for Tamper-Evident and Tamper-Resistant Processing. In Proceedings of the 17th Int¿l Conference on Supercomputing (MIT-CSAIL-CSG-Memo-474 is an updated version), New-York, June 2003. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. The Trustees of Princeton University. PlanetLab - An open platform for developing, deploying, and accessing planetary-scale services. https://www.planet-lab.org/, 2007.Google ScholarGoogle Scholar
  23. Trusted Computing Group. Mobile Phone Specifications. https://www.trustedcomputinggroup.org/specs/mobilephone/.Google ScholarGoogle Scholar
  24. Trusted Computing Group. TPM v1.2 specification changes. https://www.trustedcomputinggroup.org/groups/tpm/TPM 1 2 Changes final.pdf, 2003.Google ScholarGoogle Scholar
  25. Trusted Computing Group. TCG TPM Specification version 1.2, Revisions 62--94 (Design Principles, Structures of the TPM, and Commands). https://www.trustedcomputinggroup.org/specs/TPM/, 2003-2006.Google ScholarGoogle Scholar
  26. M. van Dijk, L. Sarmenta, C. O'Donnell, J. Rhodes, and S. Devadas. Proof of Freshness: How to efficiently use on online single secure clock to secure shared untrusted memory. Technical report, 2006.Google ScholarGoogle Scholar
  27. M. van Dijk, L. F. G. Sarmenta, J. Rhodes, and S. Devadas. Securing Shared Untrusted Storage by using TPM 1.2 Without Requiring a Trusted OS. Technical report, MIT CSAIL CSG Technical Memo 498, May 2007.Google ScholarGoogle Scholar
  28. B. S. Yee. Using Secure Coprocessors. PhD thesis, Carnegie Mellon University, 1994.Google ScholarGoogle Scholar

Index Terms

  1. Offline untrusted storage with immediate detection of forking and replay attacks

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          STC '07: Proceedings of the 2007 ACM workshop on Scalable trusted computing
          November 2007
          82 pages
          ISBN:9781595938886
          DOI:10.1145/1314354

          Copyright © 2007 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 2 November 2007

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • Article

          Acceptance Rates

          Overall Acceptance Rate17of31submissions,55%

          Upcoming Conference

          CCS '24
          ACM SIGSAC Conference on Computer and Communications Security
          October 14 - 18, 2024
          Salt Lake City , UT , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader