Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/1496671.1496680guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Bootstrapping trust in a "trusted" platform

Published: 29 July 2008 Publication History

Abstract

For the last few years, many commodity computers have come equipped with a Trusted Platform Module (TPM). Existing research shows that the TPM can be used to establish trust in the software executing on a computer. However, at present, there is no standard mechanism for establishing trust in the TPM on a particular machine. Indeed, any straightforward approach falls victim to a cuckoo attack. In this work, we propose a formal model for establishing trust in a platform. The model reveals the cuckoo attack problem and suggests potential solutions. Unfortunately, no instantiation of these solutions is fully satisfying, and hence, we pose the development of a fully satisfactory solution as an open question to the community.

References

[1]
B. Acohido and J. Swartz. Unprotected PCs can be hijacked in minutes. USA Today, Nov. 2004.
[2]
A. Alkassar, C. Stüble, and A.-R. Sadeghi. Secure object identication or: Solving the chess grandmaster problem. In Proceedings of the New Security Paradigm Workshow (NSPW), 2003.
[3]
S. Brands and D. Chaum. Distance-bounding protocols. In EUROCRYPT , 1994.
[4]
S. Garriss, R. Cáceres, S. Berger, R. Sailer, L. van Doorn, and X. Zhang. Trustworthy and personalized computing on public kiosks. To Appear in Proceedings of MobiSys, 2008.
[5]
P. Lang. Flash the Intel BIOS with confidence. Intel Developer UPDATE Magazine, Mar. 2002.
[6]
J. LeClaire. Apple ships iPods with Windows virus. Mac News World, Oct. 2006.
[7]
J. M. McCune, B. Parno, A. Perrig, M. K. Reiter, and H. Isozaki. Flicker: An execution infrastructure for TCB minimization. In Proceedings of EuroSys, Apr. 2008.
[8]
J.M. McCune, A. Perrig, and M. K. Reiter. Seeing is believing: Using camera phones for human-verifiable authentication. In Proceedings of IEEE Symposium on Security and Privacy, May 2005.
[9]
R. Sailer, X. Zhang, T. Jaeger, and L. van Doorn. Design and implementation of a TCG-based integrity measurement architecture. In Proceedings of USENIX Security Symposium, Aug. 2004.
[10]
A. Seshadri, M. Luk, E. Shi, A. Perrig, L. van Doorn, and P. Khosla. Pioneer: Verifying integrity and guaranteeing execution of code on legacy platforms. In Proceedings of SOSP, Oct. 2005.
[11]
S. Smith and S. Weingart. Building a high-performance, programmable secure coprocessor. Computer Networks, 31, 1999.
[12]
Sophos. Best Buy digital photo frames ship with computer virus, Jan. 2008.
[13]
Trusted Computing Group. Trusted platform module main specification. Version 1.2, Revision 103, July 2007.

Cited By

View all
  • (2023)Attesting AMD SEV-SNP Virtual Machines with SPIREProceedings of the 12th Latin-American Symposium on Dependable and Secure Computing10.1145/3615366.3615419(1-10)Online publication date: 16-Oct-2023
  • (2023)SinClaveProceedings of the 24th International Middleware Conference10.1145/3590140.3629107(85-97)Online publication date: 27-Nov-2023
  • (2022)Attributes and Dimensions of Trust in Secure SystemsProceedings of the 12th International Conference on the Internet of Things10.1145/3567445.3571105(179-186)Online publication date: 7-Nov-2022
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
HOTSEC'08: Proceedings of the 3rd conference on Hot topics in security
July 2008
75 pages

Publisher

USENIX Association

United States

Publication History

Published: 29 July 2008

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 23 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2023)Attesting AMD SEV-SNP Virtual Machines with SPIREProceedings of the 12th Latin-American Symposium on Dependable and Secure Computing10.1145/3615366.3615419(1-10)Online publication date: 16-Oct-2023
  • (2023)SinClaveProceedings of the 24th International Middleware Conference10.1145/3590140.3629107(85-97)Online publication date: 27-Nov-2023
  • (2022)Attributes and Dimensions of Trust in Secure SystemsProceedings of the 12th International Conference on the Internet of Things10.1145/3567445.3571105(179-186)Online publication date: 7-Nov-2022
  • (2022)ENGRAFTProceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security10.1145/3548606.3560639(2841-2855)Online publication date: 7-Nov-2022
  • (2022)MATEEProceedings of the 23rd ACM/IFIP International Middleware Conference10.1145/3528535.3565239(121-134)Online publication date: 7-Nov-2022
  • (2020)Dedicated Security Chips in the Age of Secure EnclavesIEEE Security and Privacy10.1109/MSEC.2020.299023018:5(38-46)Online publication date: 3-Sep-2020
  • (2019)simTPMProceedings of the 28th USENIX Conference on Security Symposium10.5555/3361338.3361376(533-550)Online publication date: 14-Aug-2019
  • (2019)Bootstrapping Trust in a "Trusted" Virtualized PlatformProceedings of the 1st ACM Workshop on Workshop on Cyber-Security Arms Race10.1145/3338511.3357347(11-22)Online publication date: 15-Nov-2019
  • (2019)Improving the Security of Visual ChallengesACM Transactions on Cyber-Physical Systems10.1145/33311833:3(1-26)Online publication date: 31-Aug-2019
  • (2018)Using mobile phones to enhance computing platform trustTelecommunications Systems10.1007/s11235-018-0456-y69:2(187-205)Online publication date: 1-Oct-2018
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media