GB2405974A - Chipset for retrieving audit log - Google Patents

Chipset for retrieving audit log Download PDF

Info

Publication number
GB2405974A
GB2405974A GB0426493A GB0426493A GB2405974A GB 2405974 A GB2405974 A GB 2405974A GB 0426493 A GB0426493 A GB 0426493A GB 0426493 A GB0426493 A GB 0426493A GB 2405974 A GB2405974 A GB 2405974A
Authority
GB
United Kingdom
Prior art keywords
platform
audit log
processor
memory
nub
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GB0426493A
Other versions
GB0426493D0 (en
GB2405974B (en
Inventor
Howard C Herbert
David W Grawrock
Carl M Ellison
Roger A Golliver
Derrick C Lin
Francis X Mckeen
Ken Reneris
James A Sutton
Shreekant S Thakkar
Millind Mittal
Gilbert Neiger
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intel Corp
Original Assignee
Intel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/541,108 external-priority patent/US6990579B1/en
Application filed by Intel Corp filed Critical Intel Corp
Publication of GB0426493D0 publication Critical patent/GB0426493D0/en
Publication of GB2405974A publication Critical patent/GB2405974A/en
Application granted granted Critical
Publication of GB2405974B publication Critical patent/GB2405974B/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect

Abstract

A platform has a protected memory for storing an audit log. The audit log is a listing of data representing each of a plurality of IsoX software modules loaded into the platform. The audit log is retrieved from the protected memory in response to receiving a remote attestation request from a remotely located platform. Then, the retrieved audit log is digitally signed to produce a digital signature for transfer to the remotely located platform.

Description

PLATFORM STOOD FOR EMOTE ATTESTATION
OF A PLATFO
BACKGROUND
1. Field
This invention relates to the field of platform security.
2. B-round Advances in microprocessor and communication technologies with a platform have opened up many opportunities for applications that go beyond the traditional ways of doing business. Electronic commerce (ecommerce) and business-to-business (B2B) transactions are now becoming popular, reaching the global markets at a fast rate.
Unfortunately, while modern microprocessor technology provides users with convenient and efficient methods of doing business, communicating and transacting, this technology fails to support remote attestation. Remote attestation is a technique for ascertaining the operating state of a remotely located platform in a generally secure mariner. By ascertaining the operating state of the platform prior to conducting e-cornrnerce or B2B transactions with that platform, the user is imparted with greater confidence in the security of the transaction.
SUMMARY
According to this invention there is provided a platform as claimed in claim 1 herein.
Preferred features of the invention are defined by the dependent claims. :
BRIEF DESCRIPTION OF THE DRAWINGS
The features and advantages of the present invention will become apparent from the -following detailed description of the present invention in which: Figure 1A is a diagram illustrating an embodiment of the logical operating architecture for the IsoX_ architecture of the platform..
Figure 1B is an illustrative diagram showing the accessibility of various elements in the operating system and the processor according to one embodiment of the invention.
Figure 1 C is a first block diagram of an illustrative embodiment of a pIatfofm utilizing the present invention.
Figure 2 is a flowchart of the illustrative operations of the platform to generate an embodiment of the protected audit log.
Figure 3 is a block diagram of an illustrative embodiment of a remote attestation unit employed in the processor of Figure 1 C to obtain 2 protected copy of the audit log.
Figure 4 is a block diagram of an illustrative embodiment of a remote attestation unit employed in the chipset of Figure 1 C to obtain a protected copy of the audit log external to the chipset.
Figure is a block diagram of an illustrative embodiment of a remote attestation unit employed in the chipset of Figure 1 C to obtain a protected copy of the audit log internal to the chipset.
Figure 6 is a block diagram of an illustrative embodiment of a remote attestation unit employed in the fixed token of Figure 1 C to obtain a protected copy of the audit log.
Figure 7 is a block diagram of an illustrative embodiment of a remote attestation unit employed in the removable token of Figure 1 C to obtain a protected copy of the audit log.
DES(: RIPTION The present invention relates to a platform for remote attestation of a platform. Remote attestation may be conducted when the platform is operating in a special mode of operation. An example of this special mode includes a processor isolated execution "-IsoX" mode as described below. More specifically, a processor executing in IsoX mode utilizes hardware-protected keying material that is cryptographically unique to produce a digital signature that includes information concerning the operating environment of the platform. The hardware that provides protection of the keying material, referred to herein as a "remote attestation unit" (RAU), may be integrated in a core logic device (e.g., a processor or a clot pset component) or a non-core logic device (e.g., token).
In the following description, certain terminology is used to discuss features of the present invention. For example, a "platform" includes components that perform different fimctions on stored information. Examples of a platform include, but are not limited or restricted to a computer (e.g., desktop, a laptop, a hand-held, a server, a workstation, etc.), desktop office equipment (e.g., printer, scanner, a facsimile machine, etc.), a wireless telephone handset, a television set-top box, and the like. Examples of a "component" include hardware (e.g., an integrated circuit, etc.) and/or one or more software modules. A "software module" is code that, when executed, performs a certain fimction. Tlus code may include an operating system, an application, an apples or even a nub being a series of code instructions, possibly a subset of code from an apples. A dilly'' is broadly defined as one or more inforrnation-ca'ing mediums (e.g., electrical wire, optical fiber, cable, bus, or air in combination with wireless signaling technology) to establish a communication pathway. This pathway is deemed "protected" when it is virtually impossible to modify information routed over the pathway without detection.
addition, the term "information" is defined as one or more bits of data, address, and/or control and a "segment" is one or more bytes of information A "message" is a grouping of information, possibly pacI; etized information. 'eying material" includes any information needed for a specific cryptographic algorithm such as a Digital Signature Algorithm. A "one-way function" is a function, mathematical or otherwise, that converts information Tom a variable-length to a fixed-length (referred to as a "hash value" or "digest')). The term "one-way" indicates that there does not readily exist an inverse function to recover any discernible portion of the original information from the fxed- length hash value. Examples of a hash function include MD5 provided by RSA Data Security of Redwood City, California, or Secure Hash Algorithm (SHA-1) as specified in al99S publication Secure Hash Standard Pips 180-1 entitled"Federalformation Processing Standards Publication" (April 17, 1995).
1- Architecture Overview In one embodiment, a platform utilizing the present invention may be configured with an isolated execution (IsoXrM) architecture. The IsoMM architecture includes logical and physical definitions of hardware and sofvare components that interact directly or indirectly with an operating system of the platform. Herein, the operating system and a processor of the platform may have several levels of hierarchy, referred to as rings, which correspond to various operational modes. A "ring" is a logical division of hardware and software components that are designed to perform dedicated tasks within the platform.
The division is typically based on the degree or level of privilege, namely the ability to make changes to the platform. For example, a ring-0 is the innermost ring, being at the highest level of the hierarchy. Ring0 encompasses the most critical, privileged components. Ring-3 is the outermostling, being at the lowest level of the hierarchy.
Ring-3 typically encompasses user level applications, which are nomnalIy given the lowest level of privilege. Ring-1 and nng-2 represent the intermediate rings with decreasing levels of privilege.
Figure 1A is a diagram illustrating an embodiment of a logical operating architecture 50 of the Isomer architecture. The logical operating architecture 50 is an abstraction of the components of the operating system and processor. The logical operating architecture 50 includes ring0 10, ring-1 20, ring-2 30, ring-3 40, and a processor nub loader 52. Each ring in the logical operating architecture 50 can operate in either (i) a normal execution mode or (ii) an IsoX mode. The processor nub loader 52 is an instance of a processor executive (PE) handler.
Ring-O 10 includes two portions: a normal execution Ring-0 11 and an isolated execution Ring-0 15. The normal execution Ring-0 11 includes software modules that are critical for the operating system, usually referred to as the 'lcemeI". These software modules include a primary operating system 12 (e.g., kernel), software drivers 13, and hardware drivers 14. The isolated execution Rin-0 15 includes an operating system (OS) nub 16 and a processor nub 1 S as described below. The OS nub 16 and the processor nub 18 are instances of an OS executive (OSE) and processor executive (PE), respectively. The OSE and the PE are part of executive entities that operate in a protected environment associated with the isolated area 70 and the IsoX mode The processor nub loader 52 is a bootstrap loader code that is responsible for loading the processor nub 18 from the processor or chipset into an isolated area as will be explained later.
- Similarly, ring-1 20, nng-2 30, and ring-3 40 include normal execution ring-1 21, nug-2 31, ring-3 41, and isolated execution ring-1 25, ring-2 35, and ring-3 45, respectively. I:n parcicuiar, normal execution ring-3 includes N applications 422 and isolated execution rings includes applets 466 (where 'hi" and "M" are positive whole numbers).
One concept of the IsoXrM architecture is the creation of an isolated region in the system memory, which is protected by components of the platform (e.g., the processor and chipset). This isolated region, referred to herein as an "isolated area," may also be in cache memory that is protected by a translation look aside (TLB) access check. Access to this isolated area is permitted only from a front side bus (EBB) of the processor, using special bus cycles (referred to as "isolated read and write cycles") issued by the processor executing in IsoX mode.
It is contemplated that links dedicated to solely support special cycles during remote attestation (referred to as "attestation cycles") may be employed within the platform. These attestation cycles may be based on the isolated read and write cycles or may be independent from the isolated read and write cycles. In lieu of dedicated links, shared links may be employed within the platform to support remote attestation.
Examples of these shared IinEc include a Peripheral Component Interconnect (PCI) bus, an accelerated graphics port (AGP) bus, an Industry Standard Architecture (ISA) bus, a Universal Serial Bus (IJSB) bus and the lilce. The attestation cycles are issued to prove locality, namely that a device with the keying material and a sigr irg engine is accessing! information (e g., an audit log) stored in protected memory within the platform This mitigates the threat of software simulating the retrieval of the audit log for example.
The IsoX mode is initialized using a privileged instruction in the processor, combined with the processor nub loader 52. The processor nub loader 52 verifies and loads a nna-0 nub sofm/arc module (egg., processor nub i 8) into the isolated area. for l security purposes, the processor nub loader 52 is non-modifiable, tamper-resistant and non-substitutable. In one embodiment, the processor nub loader 52 is implemented in I read ordy memory (ROOD.
One task ofthe processor nub 18 is to verify and load the ring-0 OS nub 16 into the isolated area. The OS nub 16 provides links to services in the primary operating system i2 (e.g., the unprotected segments ofthe operating system), provides page management within the isolated area, and has the responsibility for loading ring-3 application modules 45, including applets 46 to 46M, into protected pages allocated in the isolated area. The OS nub 16 may also support paging of data between the isolated area and ordinary (e.g., non-isolated) memory. If so, then the OS nub 16 is also responsible for the integrity and confidentiality of the isolated area pages before evicting the page to the ordinary memory, and for checking the page contents upon restoration of the page.
Refernng now to Figure 1B, a diagram of the illustrative elements associated with the operating system 10 and the processor for one embodiment of the invention is shown.
For illustration purposes, only elements of ring-0 10 and ring-3 40 are shown. The I various elements in the logical operating architecture 50 access an accessible physical memory 60 according to their ring hierarchy and the execution mode. i The accessible physical memory 60 includes an isolated area 70 and a non- isolated area 80. The isolated area 70 includes apples pages 72 and nub pages 74. The non-isolated area 80 includes application pages 82 and operating system pages 84. The isolated area 70 is accessible only to components of the operating system and processor; operating in the IsoX mode. The non-isolated area 80 is accessible to all elements of the ring- 0 operating system and processor.
The normal execution ring-0 11 including the primary OS 12, the software drivers 13, and the hardware drivers 14, can access both the OS pages 84 and the application pages 82. The normal execution ring-3, including applications 42 to 42N, can access only to the applies ation pages 82. }3O'h the normal execution nng-O I 1 and ring-3 41, however, cannot access the isolated area 70.
The isolated execution ring-O 15, including the OS nub 16 and the processor nub 18, can access to both of the isolated area 70, including the apples pages 72 and the nub pages 74, and the non-isolated area 80, including the application pages 82 and the OS pages 84. The isolated execution ring- 3 45, including applets 46 to 46M, can access only to the application pages 82 and Me apples pages 72. The applets 46' to 46M reside in the isolated area 70.
Referring to Figure I C, a block diagram of an illustrative embodiment of a platform utilizing the present invention is shown. In this embodiment, platform 100 comprises a processor 110, a chipset 120, a system memory 140 and peripheral components (e.g., tokens 180/187 coupled to a token link 185 and/or a token reader 190) in communication with each other. It is further contemplated that the platform 100 may contain optional components such as a non-volatile memory (e.g., flash) 160 and additional peripheral components. Examples of these additional peripheral components include, but are not limited or restricted to a mass storage device 170 and one or more input/output (GO) devices 175. For clarity, the specific links for these peripheral I components (e.g., PCI bus, AGP bus, LSA bus, USE bus, wireless transmitter/receiver combinations, etc.) are not shown. i In general, the processor 1 10 represents a central processin,, unit of any type of architecture, such as complex instruction set computers (C:ISC), reduced instruction set computers (RISC), very long instruction word (VIIW), or hybrid architecture. In one embodiment, the processor 110 includes multiple logical processors. A "logical; processor," sometimes referred to as a thread, is a functional unit within a physical processor having an architectural state and physical resources allocated according to a specific partitioning functionality. Thus, a multi-threaded processor includes multiple logical processors. The processor 110 is compatible with the Intel Architecture (IA) processor, such as a PENTIUM series, the IA_32TM and -64TM. It will be appreciated by those skilled in the art that the basic description and operation of the processor I 10 applies to either a single processor platform or a multi-processor platform.
The processor 1 1 O may operate in a normal execution mode or an IsoX Node In particular, an isolated execution circuit 11 provides a mechanism to allow the processor to operate in an IsoX mode. The isolated execution circuit 115 provides hardware and software support for the IsoX mode. This support includes configuration for isolated execution, definition ofthe isolated area, definition (e.g., decoding and execution) of isolated instructions, generation of isolated access bus cycles, and generation of isolated mode interrupts. ID one embodiment, as shown in Figure 3, the RAU may be implemented as part of the processor 110.
As shown in Fi,,ure 1 C, a host link 116 is a front side bus that provides interface signals to allow the processor 110 to communicate with other processors or the chipset 120. In addition to normal mode, the host link 116 supports an isolated access link mode with corresponding interface signals for isolated read and write cycles when the processor 110 is configured in the IsoX mode. The isolated access link mode is asserted on memory accesses initiated while the processor 110 is in the isoX mode if the physical address falls within the isolated area address range. The isolated access link mode is also asserted on instruction pre-fetch and cache write-back cycles if the address is within the isolated area address range. The processor 110 responds to snoop cycles to a cached address within the isolated area address range if the isolated access bus cycle is asserted. I Herein, the chipset 120 includes a memory control hub (MCH) 130 and an inputloutput control hub (ICH) 150 described below. The MCH 130 and the ICH 150 may be integrated into the same chip or placed in separate chips operating together. I another embodiment, as shown in Figure 4, the RAU may be implemented as pelt of the chipset 120.
With respect to the chipset 120, a MCH 130 provides control and configuration of memory and input/output devices such as the system memory 140 and the ICH 130. The MCH 130 provides interface circuits to recognize and service attestation cycles and/or isolated memory read and write cycles. In addition, the MCH 130 has memory range registers (e.g., base and length registers) to represent the isolated area in the system memory 140. Once configured, the MCH 130 aborts any access to the isolated area when the isolated access link mode is not asserted.
The system memory 140 stores code and data. The system memory 140 is typically implemented with dynamic random access memory (DRAM) or static random
_
access memory (SRAM). Ike system memory 140 includes the accessible physical memory 60 (shown in Figure 1B). The accessible physical memory 60 includes the isolated area 70 and the non-isolated area 80 as shown in Figure 1B. The isolated area 70 is the memory area that is defined by the processor 110 when operating in the IsoX mode. I Access to the isolated area 70 is restricted and is enforced by the processor 110 and/or the chipset 120 that integrates the isolated area functionality. The nonisolated area 80 includes a loaded operating system (OS). The loaded OS 142 is the portion of the operating system that is typically loaded from the mass storage device 170 via some boot code in a boot storage such as a boot read only memory (:ROM). Of course, the system memory 140 may also include other programs or data which are not shown.
As shown in Figure 1C, the ICH 150 supports isolated execution in addition to traditional I/O functions. In this embodiment, the ICH 150 comprises at least the processor nub loader 52 (shown in Figure 1A), a hardware-protected memory 152, an Isolated execution logical processing Tnanager 154, and a tolled link interface 158. For clarity, only one ICH 150 is shown although platform 100 may be Implemented with multiple ICHs. When there are multiple ICHs, a designated ICH is selected to control the isolated area configuration and status. This selection may be performed by an external strapping pin. As is known by one skilled in the art other methods of selecting can be used.
The processor nub loader 52, as shown in Figures IA and IC, includes a processor nub loader code and its hash value (or digest). After being invoked by execution of an appropriated isolated Instruction (e.g., ISO_INIT) by the processor 110, the processor nub loader 52 is transferred to the isolated area 70. Thereafter, the processor nub loader 52 copies the processor nub 1 g from the non-volatile memoIy 160 into the isolated area 70, verifies and places a representation of the processor nub 18 (e.g., a hash value) into the protected memory 152. Herein, the protected memory 12 is implemented as a memory array with single write, multiple read capability. Ihis non- modifiable capability is controlled by logic or is part of the inherent nature of the memory itself For example, as shown the protected memory 152 may in:lude a plurality of single write, multiple read registers.
As shown in Figures 1 C and 2, the protected memory 152 is configured to support an audit log 156. An "audit log" 156 is information concemmg the operating environment of the platform 100; namely, a listing of data that represents what information has been successfully loaded into the system memory 140 after power-on of I the platform 1 DO. For example, the representative data may be hash values of each software module loaded into the system memory 140. These software modules may include the processor nub 18, the OS nub 16, and/or any other critical software modules (e.g., ring-O modules) loaded into the isolated area 70. Thus, the audit log 156 can act as a fingerprint that identifies information loaded into the platform (e.g., the ring-O code controlling the isolated execution configuration and operation), and is used to attest or prove the state of the current isolated execution.
In another embodiment, both the protected memory 152 and unprotected memory (e.g., a memory array in the non-isolated area 80 of the system memory 140 of Figure 1 C) may collectively provide a protected audit log 156. The audit log 156 is stored in the memory array while information concerning the state of the audit log 156 (e.g., a total! hash value for the representative data within the audit log 156) is stored in the protected memory 152. I Referring still to Figure 1C, the non-volatile memory 160 stores non- volatile information. Typically, the non-volatile memory 160 is implemented in flash memory.
The non-volatile memory 160 includes the processor nub 18 as described above.
Additionally, the processor nub 18 may also provide application programming interface (API) abstractions to low-level security services provided by other hardware and may be distributed by the original equipment manufacturer (OEM) or operating system vendor (OSV) via a boot disk.
The mass storage device 170 stores archive information such as code (e.g., processor nub 18), programs, files, data, applications (e.g., applications 42-42N), applets (e.g., applets 46 to 46M) and operating systems. The mass storage device 170 may include a compact disk (CD) ROM 172, a hard drive 176, or any other magnetic or optic storage devices. The mass storage device 170 also provides a mechanism to read platform-readable media. When implemented in software, the elements of the present invention are stored in a processor readable medium. The "processor readable medium" may include any medium that can store or transfer information. Examples of the processor readable medium include an electronic circuit, a semiconductor memory device, a read only memory (ROM), a flash memory, an erasable programmable ROM I (EPROM), a fiber optic medium, a radio frequency OF) link, and any platform readable media such as a floppy diskette, a CD-ROM, an optical disk, a hard disk, etc. communication with the platform 100, TO devices 175 include stationary or portable user input devices, each of which performs one or more I/O functions.
Examples of a stationary user input device include a keyboard, a keypad, a mouse, a traclcball, a touch pad, and a stylus. Examples of a portable user input device include a handset, beeper, hand-held (e.g., personal digital assistant) or any wireless device. The 1/0 devices 175 enable remote attestation ofthe platform 100 as described below.
The token link 185 provides an interface between the ICH 150 and a fixed token (e.g., a motherboard token) Indoor a token reader 190 in cormnunication with a! removable token 182 having characteristics similar to a smart card. In general, both types of tokens are devices that perform dedicated I/O funGtiorls. For embodiments shown in Figures 6 and 7, tokens 180 and/or 182 include keying material (e.g., unique cryptographic identifier such as a public/private key pair) and functionality to digitally sign the audit log (or a representation thereof) with the private key of the key pair. The token link interface 158 in the IC:H 150 provides a logical coupling between the token link 185 and the ICH 150 and supports remote attestation for recovery of the contents of the audit log 156.
11. Generating and IJtilizing a Protected Audit Loo Referring now to Figure 2, a flowchart of the illustrative operations of the platform to generate an embodiment of the protected audit log is shown. After poweron of the platfonn, segments of information are loaded into the system memory for
IL /
processing by a processor (block 200). Examples of these segments of information include the processor nub and the OS nub. Concurrent with the loading of the segments of information into the system memory, copies of each segment of the information undergo a cryptographic hash operation to produce a hash value of the segments. These hash values form an audit log stored in protected memory (blocks 205 and 210). one embodiment, as shown in Figure 1C, the protected memory is implemented within the I ICH. The me-m.o=y is deemed "protected" when the contents of the memory are readable and non-modifiable as described above. As subsequent segments of information are selected for storage into the audit log, their hash values are appended to the audit log behind the previously computed hash values (block 215). It is contemplated that only hash values of selected nubs may be stored in the audit log.
m. Remote Attestation A. Commencement of Remote Attestation In one embodiment, remote attestation is initiated by issuing an attestation request. The attestation request can originate from a remote source or from an agent, local to the platform, which may or may not be acting as a proxy for the remote source. ! Normally, the attestation request comprises a primary query and/or one or more optional secondary queries. Each query causes the issuance of the attestation cycles, which are designed to retrieve contents of the audit log. At a minimum, the contents of the audit log may be used to verify the integrity of IsoXrM processor and the OS nub of the platfonn. The secondary query retrieves, in addition to the audit log, a hash value of a selected IsoX apples loaded by the platform in order to verify the integrity of the apples.
The hash value of the apples is generated on the fly by the OS nub. This avoids the need to store each and every loaded appIet in the audit log. For primary queries, the RAU creates a message that may include the audit log, a digital signature covering the audit log, and one or more digital certificates for the RAU keying material and returns the. I message to the requester. For secondary queries, the RAU creates a message Hat may include the apples hash, the audit log, a digital signature covering the apples hash and audit log, and one or more digital certificates for the RAU keying material and returns the message to the requestor to retrieve different information cited above.
B. Processor Integrated RAU Referring now to Figure 3, the RAU300 is integrated into the processor 110. The processor 110 is executing local code. Upon detection of an attestation request, the processor 110 establishes a cormnurucation pathway with a component 310 responsible for storing the audit log 156. More specifically, in one embodiment, the local code executes a physical instruction In response to an attestation request. The physical instruction, when executed by the processor 110, causes the issuance of attestation cycles by the processor 1 i 0 for reading contents of the audit log 156.
For illustrative salve, the component 310 maybe the ICH 150 of Figure 1C, although other components within the platform 100 maybe used. The communications between the processor 110 and component 310 are through one or more links such as a first link 310 and a second link 320. These links 310 and 320 may be configured as dedicated links for handling attestation cycles or shared links (e.g., host link, PCI bus, etc.) enhanced to handle the attestation cycles. These attestation cycles signal the component 310 to accept reads of the audit log 156.
Upon receiving the audit log 156, the RAU 300 in the processor 110 produces a digital signature 330 by digitally signing the audit log 156 with the keying material 340 (e.g., a pre-stored private key). The auditlog 156, digital signature 330, and possibly digital certificates from the RA.U keying material and packetized and sent as a message by the RAU 300 to the requester or to an area 350 accessible to the local code.
Of course, it is contemplated that if the audit log 156 is stored in unprotected memory, the ICH 150 may include a component (not shown) to verify that the contents of the audit log 156 have not been modified before releasing the audit log 156 to the processor 110. This may be accomplished by the component 310 generating a hash value of the audit log 156 recovered from unprotected memory and comparing the hash value to the total hash value stored in protected memory.
As an optional embodiment, the user may want to control when the keying material 340 is used. For example, the platform may issue a request message via a corrununications device 360 to a user opt-in device 380 over a protected communication path. one embodiment, the cormnunications device 35() is coupled to the token bus and is employed with a wireless receiver 365 and a wireless transmitter 370 (collectively referred to herein as a "wireless transceiver"). The wireless receiver and transmitter 365 and 370 are used to establish and maintain direct communications with the user opt-in device 380. Of course, the user opt-in device 380 may be coupled to communications device 360 via any link type.
Sport receipt of the request message, Ike comrnuncations device 360 issues a message to the user opt-in device 380 which enables the user to affirm his or her desire to release the keying material 340 for generation of the digital signature 330. Based on an input by the user or lack thereof (e.g., depression of a key associated with user opt-in device 380, inaction by the user, etc.), a response message is resumed to the commuriications device 360, which routes the contents of the response message to the RAU 300 over a protected cornmurucation path. Upon receipt ofthe response message, the RAU 300 proceeds with the generation ofthe digital signature 330 and/or digital certificates for the RAU keying material and placement in the area 350 accessible to the local code if use of the keying material 340 is authorized by the user.
C. Chipset Integrated RAU Referring, now to Figure 4, the EMU 300 is integrated into a core logic device 400. As shown, the processor 110 is executing local code. Upon detection of an attestation request, the core logic device 400 establishes a communication pathway with a component 420 responsible for storing the audit log 156. More specifically, in one embodiment, the local code sends a message to core logic device 400 based on an attestation request. The message causes the core logic device 400 to issue attestation cycles for reading contents of the audit log 156.
For example, in response to the affestatior1 request, the core logic device 400 routes the attestation cycles to the component 420 via link 430 to allow contents of the stored audit log 156 to be read. Link 430 may be dedicated to support remote attestation or support multiple functions inclusive of attestation cycles generated by the core logic device 400. Upon receiving the contents of the stored audit log 156, the core logic 1; device 400 that contains the RAIJ 300 generates a digital signature 330 for the audit log 156 (as described above) and writes the digital signature 330 into an area accessible to the local code.
However, as shown in Figure 5, if the core logic device 400 also contains the audit log 156, internal signals 450 withy. the core logic device 400 are used to allow the RAU 300 to access the audit log 156. Again, upon receiving the contents of the audit log 156, the RAU 300 of the core logic device 400 generates the digital signature 330 of the audit log and possibly one or more digital certificates for the RAU keying material (not shown). This information is provided as a message to the requester or written into the area accessible to the local code.
As an optional embodiment, the user may want to control when the keying material 340 is used. For example, the platform may issue a request message 470 via a communications device 460 to a user opt-in device 490 over a protected communication path. In one embodiment, the communications device 460 is coupled to the token bus and is employed with a wireless transceiver 465 in order to establish and maintain direct communications with the user opt-in device 490.
In response to receiving the request message 470, the communications device 460 issues a message to the user opt-in device 490, which solicits the user to affirm his or her desire to release the keying material 340 for generation of the digital signature 330.
Based on an input by the user or lack thereof (e.g., depression of a key associated with the user opt-in device 490, inaction by the user, etc.), a response message 480 is returned to the communications device 460, which routes the contents of the response message 480 to the RAU 300 of the core logic device 400 over a protected communication path.
Upon receipt ofthe response message 480, the RAU 300 proceeds with the generation of the digital signature 330 and possibly digital certificates as described above and placement in the area accessible to the local code if use of the keying material 340 is authorized by the user.
D. Fixed TokenInteate;lRAU RefeIring now to Figure 6, if the RAM 300 is integrated in the fixed token 180, the fixed token I SO communicates with a component (e.g., ICH 150) holding the audit log 156 over the token link 185. The functionality of token link 185 may be enhanced to i support attestation cycles that are only generated by the fixed token 180 when remote I attestation is being requested. These attestation cycles are routed to the ICH 150 to request acceptance of reads to the audit log 156. Upon receiving the contents of the audit log 156, the RAU 300 implemented in the fixed token 180 generates a digital signature 330 by digitally signing the audit log 156 with keying material 340 stored in the R'\U 300. Thereafter, the RAU 300 writes the digital signature 330 and possibly digital certificates for keying material 340 to the requester or into an area accessible to the local code.
As an optional embodiment, the user may want to control when the keying material 610 stored in the RAU 300 is used. :For example, the user may be prompted to awn his or her desire to release the keying material 340 for generation of He digital signature 330. The prompt may be accomplished, for example, through transmission of a message 620 via a wireless transceiver 630 situated in the token 180. AfErrnation of a desire to release the keying material 340 may be made by either (1) transmitting a return message 640 from a user opt-in device to the token 180 as shown or (2) entering access information via a user opt-in device (not shown) physically connected to the token 180, for example. Thereafter, the RAU 300 proceeds with the generation of the digital signature 330 and/or digital certificate(s) for the keying material 340. Then, this l information along with the audit log 156 are sent to the requester or placed in the area accessible to the local code if use of the keying material 340 has been authorized by the user. Of course, opt-in messages 620 and 640 may be routed through the I/O device 175 provided the messages are protected.
E. Removable Token Integrated RAU Referring now to Figure 7, if the RAIJ 300 is integrated in the removable token 182, the removable token 182 communicates with a component (e.g., ICH 150) holding the audit log 156 over the token link I 85. The funchonalit: of token lark 185 may be enhanced to support attestation cycles that are only generated by the token reader upon insertion or connection (i.e., wireless token) of removable token 182 when remote attestation is being requested. These attestation cycles are generated by the token reader to the hardware stormy the audit log 156 (e.g., ICH 150) to request acceptance of reads to the audit log 156. Upon receiving the contents of the audit log 156, the RAU I 300 implemented the removable token 182 generates the digital signature 330 by digitally signing the audit log 156 with Iceying material 340 stored in the RAU BOO.
Thereafter, the RAU 300 writes the digital signature 330 and/or digital certificate(s) for the keying material 340 into an area accessible to the local code.
As an optional embodiment, the user may want to control when the keying material 340 stored in the RAU 300 is used. For example, the user may be prompted to affirm his or her desire to release the keying material 340 for generation of the digital signature 330. The prompt may be accomplished, for example, through transmission of a message 720 via a wireless transceiver 730 situated in the token I S2. AfR=nation of a desire to release the keying material 340 may be made by either (1) transmitting a return message 740 from a user opt-n device Rot shown) to the token 1 S2 as shown or (a) entering access information via a user optm device physically connected to the token 182 (not shown) for example. Thereafter, the RAU 300 proceeds with the generation of the digital signature 330 and/or digital certificates for the keying material 340, routing through the token reader 190 and placement in the area accessible to the local code if use ofthe keying material 340 has been authorized by the user. Of course, opt-in messages 620 and 640 may be routed through the I/O device 1?S provided the messages are protected.
While this invention has been described with reference to illustrative embodiments, this description is not intended to be construed in a Iirniting sense.
Various modifications ofthe illustrative embodiments, as well as other embodiments of the invention, which are apparent to persons skilled in the art to which the invention pertains are deemed to lie within the scope of the invention. lo

Claims (12)

1. A platform comprising: a chipset; protected memory within the chipset; a processor in communication with the chipset, the processor capable of executing in a plurality of distinct execution modes, including a normal execution mode to support an operating system (OS) and an isolated execution mode to support an OS nub; system memory in communication with the chipset; and instructions encoded in the system memory, wherein the instructions' when executed by the processor, cause the platform to perform operations comprising: loading at least one software module during the isolated execution mode; storing an audit log within the protected memory oftlle chipset, wherein the audit log includes data representing the software module loaded during the isolated execution mode; and in response to an attestation request, utilizing the audit log to generate a response that attests to integrity of the platform.
2. A platform according to claim 1, further comprising: an isolated memory area within the system memory; a non-isolated memory area within the system memory; and a memory controller hub that allows access to the isolated memory area only when the processor is in the isolated execution mode; and wherein the data in the audit log represents at least one software module loaded in the isolated memory area. .
3 A platform according to claim 1 or 2, wherein the operation of utilizing the audit log to generate a response that attests to integrity of the platform comprises: utilizing a private key to digitally sign the audit log. - \. (A
4. A platform according to any proceeding claim, wherein the operation of loading at least one software module comprises loading a processor nub and an operating system (OS) nub in a high privilege ring of the platform; and the operation of storing an audit log within the protected memory comprises storing, in the audit log, data that represents the processor nub and the OS nub.
A platform according to Claim 1, wherein: the operation of loading at least one software module comprises loading a processor nub and an operating system (OS) nub in a high privilege ring of the platform; and the operation of storing an audit log within protected memory comprises storing, in the i audit log, cryptographic hash values for the processor nub and the OS nub.
6. A platform according to any proceeding claim, wherein: the platform comprises a first platform; and wherein, under direction of the instructions, the first platform performs further I operations comprising: receiving the attestation request from a second platform; and transmitting the response that attests to integrity of the platform to the second platform.
7. A platform according to Claim 1, wherein, under direction of the instructions, the platform performs further operations comprising: receiving user input; and determining whether or not to provide remote attestation, based on the user input.
8. A platform according to any proceeding claim, wherein the protected memory in the chipsct to store the audit log comprises single-write, multiple-read memory residing in an input/output (1/0) control hub.
9. A platform according to Claim 1, further comprising: a remote attestation unit (RAW) to store keying information; and wherein the platform uses the keying information from the RAU to generate the response attesting to integrity of the platform.
10. A platform according to Claim 9, wherein the RAU comprises a core logic device.
11. A platform according to Claim 9, wherein the RAU comprises a removable i tolcen.
12. A platform substantially as herein described with reference to and as shown in the embodiments shown in the accompanying drawings.
GB0426493A 2000-03-31 2001-03-21 Platform and method for remote attestation of a platform Expired - Fee Related GB2405974B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/541,108 US6990579B1 (en) 2000-03-31 2000-03-31 Platform and method for remote attestation of a platform
GB0225050A GB2377794B (en) 2000-03-31 2001-03-21 Platform and method for remote attestation of a platform

Publications (3)

Publication Number Publication Date
GB0426493D0 GB0426493D0 (en) 2005-01-05
GB2405974A true GB2405974A (en) 2005-03-16
GB2405974B GB2405974B (en) 2005-04-27

Family

ID=34219613

Family Applications (2)

Application Number Title Priority Date Filing Date
GB0426493A Expired - Fee Related GB2405974B (en) 2000-03-31 2001-03-21 Platform and method for remote attestation of a platform
GB0426491A Expired - Fee Related GB2405973B (en) 2000-03-31 2001-03-21 Platform and method for remote attestation of a platform

Family Applications After (1)

Application Number Title Priority Date Filing Date
GB0426491A Expired - Fee Related GB2405973B (en) 2000-03-31 2001-03-21 Platform and method for remote attestation of a platform

Country Status (1)

Country Link
GB (2) GB2405974B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112329273B (en) * 2020-12-17 2023-10-24 芯天下技术股份有限公司 Method and device for improving chip verification efficiency, storage medium and terminal

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5978475A (en) * 1997-07-18 1999-11-02 Counterpane Internet Security, Inc. Event auditing system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6122738A (en) * 1998-01-22 2000-09-19 Symantec Corporation Computer file integrity verification

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5978475A (en) * 1997-07-18 1999-11-02 Counterpane Internet Security, Inc. Event auditing system

Also Published As

Publication number Publication date
GB2405973A (en) 2005-03-16
GB2405973B (en) 2005-04-27
GB0426493D0 (en) 2005-01-05
GB0426491D0 (en) 2005-01-05
GB2405974B (en) 2005-04-27

Similar Documents

Publication Publication Date Title
US6990579B1 (en) Platform and method for remote attestation of a platform
US8458464B2 (en) Mechanism to handle events in a machine with isolated execution
US6507904B1 (en) Executing isolated mode instructions in a secure system running in privilege rings
US6957332B1 (en) Managing a secure platform using a hierarchical executive architecture in isolated execution mode
US6678825B1 (en) Controlling access to multiple isolated memories in an isolated execution environment
US6795905B1 (en) Controlling accesses to isolated memory using a memory controller for isolated execution
US6996710B1 (en) Platform and method for issuing and certifying a hardware-protected attestation key
US7082615B1 (en) Protecting software environment in isolated execution
US6760441B1 (en) Generating a key hieararchy for use in an isolated execution environment
US6633963B1 (en) Controlling access to multiple memory zones in an isolated execution environment
US6934817B2 (en) Controlling access to multiple memory zones in an isolated execution environment
US7194634B2 (en) Attestation key memory device and bus
US7028149B2 (en) System and method for resetting a platform configuration register
US7085935B1 (en) Managing a secure environment using a chipset in isolated execution mode
JP3982687B2 (en) Controlling access to multiple isolated memories in an isolated execution environment
US7013481B1 (en) Attestation key memory device and bus
US20240045969A1 (en) System on chip and operation method thereof
WO2002101504A2 (en) Secure machine platform that interfaces to operating systems and customized control programs
US6754815B1 (en) Method and system for scrubbing an isolated area of memory after reset of a processor operating in isolated execution mode if a cleanup flag is set
US7073071B1 (en) Platform and method for generating and utilizing a protected audit log
US7089418B1 (en) Managing accesses in a processor for isolated execution
US7389427B1 (en) Mechanism to secure computer output from software attack using isolated execution
US7111176B1 (en) Generating isolated bus cycles for isolated execution
US6769058B1 (en) Resetting a processor in an isolated execution environment
GB2405974A (en) Chipset for retrieving audit log

Legal Events

Date Code Title Description
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1072307

Country of ref document: HK

REG Reference to a national code

Ref country code: HK

Ref legal event code: GR

Ref document number: 1072307

Country of ref document: HK

PCNP Patent ceased through non-payment of renewal fee

Effective date: 20170321