US20130080756A1 - Attesting a Component of a System During a Boot Process - Google Patents

Attesting a Component of a System During a Boot Process Download PDF

Info

Publication number
US20130080756A1
US20130080756A1 US13/459,164 US201213459164A US2013080756A1 US 20130080756 A1 US20130080756 A1 US 20130080756A1 US 201213459164 A US201213459164 A US 201213459164A US 2013080756 A1 US2013080756 A1 US 2013080756A1
Authority
US
United States
Prior art keywords
current input
input data
component
trusted
trusted state
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/459,164
Inventor
David N. Mackintosh
Jose J.P. Perez
James W. Walker
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Priority to US13/459,164 priority Critical patent/US20130080756A1/en
Publication of US20130080756A1 publication Critical patent/US20130080756A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • the present invention relates to a method for attesting a component of a system during a boot process.
  • Trusted boot is a process for booting and establishing a chain of trust in a computing system.
  • a system administrator takes delivery of a server (a managed system ( 120 )) and proceeds to install system software.
  • the managed system ( 120 ) comprises a secure device ( 125 ), e.g. a TPM (Trusted Platform Module).
  • TPM Trusted Platform Module
  • each component hardware and/or software of the managed system ( 120 ) cryptographically measures another component and can “extend” (but not directly write to) a measurement value into a Platform Configuration Register (PCR) of the TPM ( 125 ).
  • PCR Platform Configuration Register
  • Each component is also operable to access an event log in order to write data associated with the measurement of a component into an entry associated with the event log.
  • the administrator trusts the configuration and takes these initial measurements as trusted.
  • the assumption is that no one has subverted the system after the install/configuration and before the measurements were recorded.
  • the measurements can be remotely attested by a managing system ( 105 ) which has a database ( 115 ) to store expected attestation values for components of each managed system. The values would typically be stored along with some metadata describing what the values mean.
  • the managing system ( 105 ) comprises a TPM emulator ( 110 ) for e.g., comparing the measurements with the values. If there is no match between the measurements and the values, typically, the managing system ( 105 ) further has to compare the measurements against a (large) list (e.g., a reference manifest) of measurement values provided by manufacturers of components.
  • a reference manifest comprises a large number of measurement values associated with each component of a managed system ( 200 ) and these measurement values can be taken to be “trusted”.
  • the remote attestation process itself may be initiated by either the managing or managed system.
  • Changes to the managed system ( 120 ) can be detected by subsequent trusted boot and remote attestation processes.
  • Maintaining a database of trusted values (from a reference manifest) for managed systems that a managing system manages is complex e.g., due to heterogeneous platform configurations; due to trusted values genuinely varying between managed systems having the same configuration because of differences such as processor count or identical software which configured itself differently during installation—in practice, two managed systems with an identical software and hardware configuration may have different trusted values despite both managed systems having booted in a trusted manner.
  • the present invention provides a mechanism for enrollment-based trust which alleviates the problem of trusted value maintenance and interpretation while still allowing for a single managing system for heterogeneous managed systems.
  • the trusted boot process is designed primarily to protect against modifications to the boot process which occur while the managed system is inactive or at rest.
  • An example is the mounting of a primary operating system's disk from a second operating system and modifying the primary operating system's code to allow malicious access when the primary operating system next boots. Such changes to the primary operating system code are reflected once the managed system is booted.
  • the trusted boot process does not protect against malicious attacks after the managed system has completed booting. There is therefore an implicit assumption that a managed system which boots in a trusted manner is executing secure code that will not be compromised at run time.
  • the present invention provides a method for attesting a component of a system during a boot process, comprising the steps of: verifying that the system is in a trusted state; in response to verifying that the system is in a trusted state, requesting an enrollment of the system wherein the requesting step further comprises the step of: retrieving enrollment data associated with the system; retrieving current input data associated with the component of the system; comparing the current input data against the enrollment data in order to determine whether the system can retain its trusted state; wherein in response to the comparing step, if the current input data matches the enrollment data, the system retains its trusted state; and accepting the trusted state until receipt of a notification, from the system having a retained trusted state, of an update to the system.
  • the present invention provides an apparatus for attesting a component of a system during a boot process, comprising: means for verifying that the system is in a trusted state; means, responsive to verifying that the system is in a trusted state, for requesting an enrollment of the system wherein the requesting means further comprises means for retrieving enrollment data associated with the system; means for retrieving current input data associated with the component of the system; means for comparing the current input data against the enrollment data in order to determine whether the system can retain its trusted state; wherein in response to the comparing means, if the current input data matches the enrollment data, the system retains its trusted state; and means for accepting the trusted state until receipt of a notification, from the system having a retained trusted state, of an update to the system.
  • the present invention provides a computer program comprising computer program code stored on a computer readable medium to, when loaded into a computer system and executed thereon, cause said computer system to perform all the steps of a method according to the method above.
  • FIG. 1 is a block diagram showing a known system for carrying out trusted boot and remote attestation processes
  • FIG. 2 is a block diagram showing the components of a known managed system
  • FIG. 3 is a block diagram showing a more detailed view of a known system for carrying out trusted boot and remote attestation processes
  • FIG. 4 is a flow chart showing the operational steps involved in a known remote attestation process
  • FIG. 5 is a flow chart showing the operational steps involved in trusted boot and remote attestation processes according to the preferred embodiment.
  • FIG. 6 is a block diagram showing state changes that occur during the process of FIG. 5 .
  • each component of the managed system ( 200 ) cryptographically measures (e.g., using Secure Hash Algorithm (SHA) to create a hash of information such as a software file; a model; make; serial number of a component etc. in order to create a measurement value) another boot component.
  • SHA Secure Hash Algorithm
  • a Core Root of Trust for Measurement (CRTM) component ( 220 ) for example, BIOS, is the first piece of code which is given control during boot and must be implicitly trusted as it is immutable.
  • the CRTM ( 220 ) cryptographically measures the next component in the boot process (e.g., firmware ( 215 )); subsequently the firmware ( 215 ) measures the next component in the boot process (e.g., an operating system ( 210 )); and subsequently the operating system ( 210 ) measures any user space programs ( 205 ) before control is transferred to the user space program ( 205 ).
  • Each component can “extend” (but not directly write to) a measurement value into a Platform Configuration Register (PCR) ( 230 ) of a TPM ( 225 ) before control is transferred to the measured component.
  • An extend operation comprises a cryptographic combination of a current value of the PCR ( 230 ) and a measurement value—it is signed with a public/private key pair of the managed system ( 200 ) whereby the private key is known only to the TPM ( 225 ).
  • Each component is also operable to access an event log ( 235 ) in order to write data associated with the measurement of a component (e.g., metadata such as a component identifier and an event; and an associated measurement value) into an entry associated with the event log ( 235 ).
  • data associated with the measurement of a component e.g., metadata such as a component identifier and an event; and an associated measurement value
  • the CRTM ( 220 ) executes in a restricted environment where it can not typically access the event log ( 235 ).
  • a user space program ( 205 ) is operable to use the TPM ( 225 ) and the event log ( 235 ), it is optional as to whether it does so since the user space program ( 205 ) does not tend to load other software components itself.
  • data associated with a “chain of trust” can be extracted for inspection by a remote system ( 305 ) using a remote attestation procedure e.g. DAA (Direct Anonymous Attestation) as will be described herein.
  • DAA Direct Anonymous Attestation
  • An attestation process typically involves the managed system ( 200 ) sending the current PCRs ( 230 ) for measured components together with the event log ( 235 ) to a managing system ( 305 ).
  • the received current PCRs ( 230 ) together with the event log ( 235 ) are retrieved.
  • expected attestation values associated with components of the managed system ( 200 ) are retrieved from a database ( 325 ).
  • an emulator ( 310 ) of the managing system ( 305 ) compares the values of the received PCRs ( 230 ) with the expected attestation values. It should be understood that a number of other components of the managing system ( 305 ) could execute the comparison logic.
  • the managed system ( 200 ) is considered to be trusted (step 415 ) and no further work is done.
  • the managing system ( 305 ) parses (step 420 ) the event log ( 235 ), inspecting each entry in turn to decide whether or not measurement value(s) contained in an entry associated with a measured component in question is valid.
  • step 425 If each event log ( 235 ) entry appears to be valid (positive result to step 425 ), the managed system ( 200 ) is considered to be trusted (step 415 ) and no further work is done.
  • step 430 a security alert is raised before moving to a “System untrusted” exit state.
  • manufacturers of components of the managed system ( 200 ) provide a (large) list (e.g., a reference manifest) of measurement values associated with a component—these measurement values can be taken to be “trusted”.
  • the trusted boot process is highly deterministic and associated events which appear in the event log ( 235 ) follow a strict pattern.
  • the event log ( 235 ) typically comprises two events, namely, “firmware measured” and “operating system measured”. Even if the firmware ( 215 ) and/or the operating system ( 210 ) are changed (e.g., updated), during a future boot process, the same two events will occur in the same order and only the associated measurement values will differ.
  • each measurement value is associated with the same PCR.
  • the managing system ( 305 ) keeps a record indicating that the last time the managed system ( 200 ) booted, it was using firmware, e.g., having version X with a measurement of M1 and an operating system, e.g., having version Y with a measurement of M2, where M1 and M2 are SHA digests of the firmware boot component and operating system boot component, respectively.
  • the two events together with the measurement values namely, “firmware measured: SHA(M1)” and “operating system measured: SHA(M2)”, when extended into a PCR, give a PCR value of “Z”.
  • the PCR value of “Z” is recorded as an expected attestation value for the firmware ( 215 ) and the operating system ( 210 ) in the database ( 325 ) of the managing system ( 305 ).
  • the managing system ( 305 ) retrieves (step 400 ) the received current PCRs ( 230 ) together with the event log ( 235 ) and retrieves (step 405 ) the expected attestation values from the database ( 325 ).
  • the emulator ( 310 ) compares the values of the received PCRs with the expected attestation values—if a match occurs, it is determined (step 415 ) that the managed system ( 200 ) is using the expected firmware ( 215 ) and operating system ( 210 ).
  • the managing system ( 305 ) parses (step 420 ) the event log ( 235 ) to find associated entries.
  • the managing system ( 305 ) compares the first event and measurement value, namely, “firmware measured: SHA(M1)” with a list of trusted values provided by the particular manufacturer of the firmware and compares the second event and measurement value, namely, “operating system measured: SHA(M2)” with a list of trusted values provided by the particular manufacturer of the operating system.
  • the managed system ( 200 ) is assumed (step 430 ) to be compromised.
  • the managed system ( 200 ) is assumed (step 415 ) to be trusted and the measurement values can be associated with a new expected attestation value(s) that is used during the next attestation process of the managed system ( 200 ).
  • a managing system need not analyze a reference manifest from manufacturers of each component for each managed system as will be described below.
  • an assumption is that no one has subverted a managed system ( 200 ) after the initial install/configuration and before measurement values were recorded—thus, on a first boot process of the managed system ( 200 ), the managed system ( 200 ) is assumed to be implicitly trusted.
  • the managed system ( 200 ) can be manually inspected on a first boot process in order to determine whether it should be trusted.
  • the managed system ( 200 ) In a pre-processing step, based on e.g., the assumption above and/or the manual inspection, the managed system ( 200 ) is considered to be in a trusted state. Subsequently, according to the preferred embodiment, when, e.g., a managed system ( 200 ) is added to a distributed computing environment, the managing system ( 305 ) requests an “enrollment” of the managed system ( 200 ).
  • data associated with the enrollment is requested, namely, values for “expected_original” (namely, expected attestation values) associated with a current PCR value (i.e., resulting from an extend operation) of a boot process of the managed system ( 200 ) and an event log ( 235 ) identifier (wherein the identifier is associated with changes to the event log ( 235 )), each signed using the public key and associated private key of the managed system ( 200 ).
  • expected_original namely, expected attestation values
  • a current PCR value i.e., resulting from an extend operation
  • an event log ( 235 ) identifier wherein the identifier is associated with changes to the event log ( 235 )
  • the enrollment data is recorded by the managing system ( 305 ) e.g., in the database ( 325 ).
  • step 505 the managed system ( 200 ) reboots.
  • the public key of the managed system ( 200 ); current PCR values ( 230 ) and an event log ( 235 ) identifier are retrieved.
  • the managing system ( 305 ) compares the public key of the managed system ( 200 ) with public key enrollment data that it has stored. If the public key of the managed system ( 200 ) does not match any public key enrollment data that has been stored, the managed system ( 200 ) is deemed not trusted (step 535 ).
  • the managing system ( 305 ) compares (step 515 ) a retrieved current PCR value ( 230 ) and the event log ( 235 ) identifier against stored expected_original values for the managed system ( 200 ).
  • the managed system ( 200 ) is deemed trusted. It should be noted that the managing system ( 305 ) can periodically, or upon direction, perform additional attestations of the managed system ( 200 ). The trusted state is accepted until a notification regarding an update to the managed system ( 200 ) is received from the managed system ( 200 ) while it is in a trusted state.
  • step 520 it is determined whether an update to a component of the managed system ( 200 ) has been received e.g., if a software update has occurred.
  • the managed system ( 200 ) sends an updated associated PCR value and an updated event log ( 235 ) identifier to the managing system ( 305 ) e.g., using a notification channel such as the Common Information Model (CIM) connection.
  • a notification channel such as the Common Information Model (CIM) connection.
  • the updated PCR value and event log ( 235 ) identifier are associated (step 525 ) with values for expected_new.
  • the managed system ( 200 ) is deemed trusted (step 530 ).
  • the managing system ( 305 ) does not receive (step 520 ) an update to a component of the managed system ( 200 ), the managed system ( 200 ) is deemed trusted (step 530 ) and no further work is done.
  • the managed system ( 200 ) may re-boot at a later time and unless notified, the managing system ( 305 ) will expect an identical attestation.
  • step 515 if the retrieved current PCR values ( 230 ) and the event log ( 235 ) identifier do not match the stored expected_original values, at step 540 , it is determined whether the retrieved current PCR value ( 230 ) and the event log ( 235 ) identifier match the stored expected_new values.
  • the managed system ( 200 ) is deemed not trusted (step 535 ).
  • a security alert is raised.
  • step 540 if the retrieved current PCR values ( 230 ) and the event log ( 235 ) identifier match the stored expected_new values, the stored values for expected_original are replaced with the matching stored expected_new values—thus, the matching stored expected_new values become the only valid expected attestation values. Further, the stored values for expected_new are reset to zero.
  • the trusted state of the managed system ( 200 ) can be perpetuated across boot iterations, until attestation fails, at which point a security alert is raised.
  • step 500 data associated with the enrollment of a managed system ( 200 ) is requested, namely, values for “expected_original” associated with a current PCR value (P0) (i.e., resulting from an extend operation) of a boot process of the managed system ( 200 ) and an event log ( 235 ) identifier (E0), each signed using the public key (K) and associated private key of the managed system ( 200 ).
  • P0 current PCR value
  • E0 event log
  • expected_original [P0, E0, K].
  • the managed system ( 200 ) comprises firmware ( 215 ) having version FW0 and measurement value of M[FW0] and an operating system ( 210 ) having version OS0 and measurement value of M[OS0].
  • the PCR value P0 is associated with M[FW0] and M[OS0].
  • the event log E0 comprises two entries, namely: “Firmware Measured: M[FW0]” and “Operating System Measured: M[OS0]”.
  • Values for “expected_new” associated with an updated current PCR value (i.e., resulting from an extend operation) and an updated event log ( 235 ) identifier, each signed using the public key and associated private key of the managed system ( 200 ) where updates to one or more components of the managed system ( 200 ) have occurred are also requested.
  • expected_new [none, none, none].
  • the managing system ( 305 ) compares (step 515 ) a retrieved current PCR value ( 230 ) and event log ( 235 ) identifier against stored expected_original values for the managed system ( 200 ).
  • the managed system ( 200 ) is deemed trusted.
  • the managing system ( 305 ) can repeatedly attest the managed system ( 200 ) at times of its own choosing—each time the retrieved current PCR value is P0; the event log identifier is E0 and the public key is K (and thus, each value is associated with the values for expected_original), the managed system ( 200 ) remains trusted.
  • step 520 it is determined whether an update to a component of the managed system ( 200 ) has been received.
  • the managed system ( 200 ) applies a patch to the operating system ( 210 ), changing the version of the operating system ( 210 ) code which will be loaded on the next boot to “OS1”—the operating system ( 210 ) has a resulting measurement value of M[OS1].
  • An updated PCR value P1 is associated with M[FW0] and M[OS1].
  • An updated event log E1 comprises two entries, namely: “Firmware Measured: M[FW0]” and “Operating System Measured: M[OS1]”.
  • the managing system ( 305 ) receives expected_new and maintains and stores (step 525 ) the following enrollment data, respectively:
  • the system is deemed trusted (step 530 ).
  • step 515 if the retrieved current PCR value ( 230 ) and event log ( 235 ) identifier do not match the stored expected_original values, at step 540 , it is determined whether the retrieved current PCR value ( 230 ) and event log ( 235 ) identifier match the stored expected_new values.
  • the managed system ( 200 ) is deemed not trusted (step 535 ).
  • the stored values for expected_original are replaced with the matching stored expected_new values and the stored values for expected_new are reset to zero.
  • the following enrollment data is recorded by the managing system ( 305 ):
  • expected_new [ ⁇ none>, ⁇ none>, ⁇ none>]
  • FIG. 6 is a block diagram showing state changes that occur during the process of FIG. 5 where current PCR values ( 604 ) for the managed system ( 200 ) and expected attestation values (e.g., values for expected_original) ( 602 ), associated with a first boot process (“Boot 0”) of the managed system ( 200 ) are depicted. If an update to a component ( 210 ) of the managed system ( 200 ) occurs during Boot 0, the stored values for expected_new ( 600 ) are replaced (flow 630 ) with an updated PCR value and an updated event log ( 235 ) identifier.
  • current PCR values 604
  • expected attestation values e.g., values for expected_original
  • 602 first boot process
  • a logic arrangement may suitably be embodied in a logic apparatus comprising logic elements to perform the steps of the method, and that such logic elements may comprise components such as logic gates in, for example a programmable logic array or application-specific integrated circuit.
  • Such a logic arrangement may further be embodied in enabling elements for temporarily or permanently establishing logic structures in such an array or circuit using, for example, a virtual hardware descriptor language, which may be stored and transmitted using fixed or transmittable carrier media.
  • the method and arrangement described above may also suitably be carried out fully or partially in software running on one or more processors (not shown in the Figures), and that the software may be provided in the form of one or more computer program elements carried on any suitable data-carrier (also not shown in the Figures) such as a magnetic or optical disk or the like.
  • suitable data-carrier also not shown in the Figures
  • Channels for the transmission of data may likewise comprise storage media of all descriptions as well as signal-carrying media, such as wired or wireless signal-carrying media.
  • the present invention may further suitably be embodied as a computer program product for use with a computer system.
  • Such an implementation may comprise a series of computer-readable instructions either fixed on a tangible medium, such as a computer readable medium, for example, diskette, CD-ROM, ROM, or hard disk, or transmittable to a computer system, via a modem or other interface device, over either a tangible medium, including but not limited to optical or analog communications lines, or intangibly using wireless techniques, including but not limited to microwave, infrared or other transmission techniques.
  • the series of computer readable instructions embodies all or part of the functionality previously described herein.
  • Such computer readable instructions can be written in a number of programming languages for use with many computer architectures or operating systems. Further, such instructions may be stored using any memory technology, present or future, including but not limited to, semiconductor, magnetic, or optical, or transmitted using any communications technology, present or future, including but not limited to optical, infrared, or microwave. It is contemplated that such a computer program product may be distributed as a removable medium with accompanying printed or electronic documentation, for example, shrink-wrapped software, pre-loaded with a computer system, for example, on a system ROM or fixed disk, or distributed from a server or electronic bulletin board over a network, for example, the Internet or World Wide Web.
  • the preferred embodiment of the present invention may be realized in the form of computer implemented method of deploying a service comprising steps of deploying computer program code operable to, when deployed into a computer infrastructure and executed thereon, cause said computer system to perform all the steps of the described method.

Abstract

A method for attesting a component of a system during a boot process. The method comprises the steps of: verifying that the system is in a trusted state; in response to verifying that the system is in a trusted state, requesting an enrollment of the system wherein the requesting step further comprises the step of: retrieving enrollment data associated with the system; retrieving current input data associated with the component of the system; comparing the current input data against the enrollment data in order to determine whether the system can retain its trusted state; wherein in response to the comparing step, if the current input data matches the enrollment data, the system retains its trusted state; and accepting the trusted state until receipt of a notification, from the system having a retained trusted state, of an update to the system.

Description

    CROSS-REFERENCE TO RELATED APPLICATION(S)
  • This application is a continuation of and claims the benefit of priority to U.S. patent application Ser. No. 13/241,835, filed on Sep. 23, 2011 and entitled “Attesting a Component of a System During a Boot Process”, the contents of which are hereby incorporated by reference.
  • BACKGROUND
  • 1. Field
  • The present invention relates to a method for attesting a component of a system during a boot process.
  • 2. Description of the Related Art
  • Trusted boot is a process for booting and establishing a chain of trust in a computing system. With reference to the environment (100) of FIG. 1, for example, a system administrator takes delivery of a server (a managed system (120)) and proceeds to install system software. The managed system (120) comprises a secure device (125), e.g. a TPM (Trusted Platform Module). Once the system (120) is configured and booting, each component (hardware and/or software) of the managed system (120) cryptographically measures another component and can “extend” (but not directly write to) a measurement value into a Platform Configuration Register (PCR) of the TPM (125). Each component is also operable to access an event log in order to write data associated with the measurement of a component into an entry associated with the event log.
  • The administrator trusts the configuration and takes these initial measurements as trusted. The assumption is that no one has subverted the system after the install/configuration and before the measurements were recorded.
  • The measurements can be remotely attested by a managing system (105) which has a database (115) to store expected attestation values for components of each managed system. The values would typically be stored along with some metadata describing what the values mean. The managing system (105) comprises a TPM emulator (110) for e.g., comparing the measurements with the values. If there is no match between the measurements and the values, typically, the managing system (105) further has to compare the measurements against a (large) list (e.g., a reference manifest) of measurement values provided by manufacturers of components. Typically, a reference manifest comprises a large number of measurement values associated with each component of a managed system (200) and these measurement values can be taken to be “trusted”.
  • The remote attestation process itself may be initiated by either the managing or managed system.
  • Changes to the managed system (120) can be detected by subsequent trusted boot and remote attestation processes.
  • The above processes are described, for example, in section 4 of the Trusted Computing Group (TCG) Specification Architecture Overview; Specification; Revision 1.4; 2 Aug. 2007 and section 2 of the TCG Infrastructure Working group Architecture Part II—Integrity Management; Specification Version 1.0; Revision 1.0; 17 Nov. 2006.
  • Maintaining a database of trusted values (from a reference manifest) for managed systems that a managing system manages is complex e.g., due to heterogeneous platform configurations; due to trusted values genuinely varying between managed systems having the same configuration because of differences such as processor count or identical software which configured itself differently during installation—in practice, two managed systems with an identical software and hardware configuration may have different trusted values despite both managed systems having booted in a trusted manner.
  • SUMMARY
  • The present invention provides a mechanism for enrollment-based trust which alleviates the problem of trusted value maintenance and interpretation while still allowing for a single managing system for heterogeneous managed systems.
  • The trusted boot process is designed primarily to protect against modifications to the boot process which occur while the managed system is inactive or at rest. An example is the mounting of a primary operating system's disk from a second operating system and modifying the primary operating system's code to allow malicious access when the primary operating system next boots. Such changes to the primary operating system code are reflected once the managed system is booted. The trusted boot process does not protect against malicious attacks after the managed system has completed booting. There is therefore an implicit assumption that a managed system which boots in a trusted manner is executing secure code that will not be compromised at run time.
  • According to a first aspect, the present invention provides a method for attesting a component of a system during a boot process, comprising the steps of: verifying that the system is in a trusted state; in response to verifying that the system is in a trusted state, requesting an enrollment of the system wherein the requesting step further comprises the step of: retrieving enrollment data associated with the system; retrieving current input data associated with the component of the system; comparing the current input data against the enrollment data in order to determine whether the system can retain its trusted state; wherein in response to the comparing step, if the current input data matches the enrollment data, the system retains its trusted state; and accepting the trusted state until receipt of a notification, from the system having a retained trusted state, of an update to the system.
  • According to a second aspect, the present invention provides an apparatus for attesting a component of a system during a boot process, comprising: means for verifying that the system is in a trusted state; means, responsive to verifying that the system is in a trusted state, for requesting an enrollment of the system wherein the requesting means further comprises means for retrieving enrollment data associated with the system; means for retrieving current input data associated with the component of the system; means for comparing the current input data against the enrollment data in order to determine whether the system can retain its trusted state; wherein in response to the comparing means, if the current input data matches the enrollment data, the system retains its trusted state; and means for accepting the trusted state until receipt of a notification, from the system having a retained trusted state, of an update to the system.
  • According to a third aspect, the present invention provides a computer program comprising computer program code stored on a computer readable medium to, when loaded into a computer system and executed thereon, cause said computer system to perform all the steps of a method according to the method above.
  • BRIEF DESCRIPTION OF THE SEVERAL VIEWS OF THE DRAWINGS
  • The present invention will now be described, by way of example only, with reference to preferred embodiments thereof, as illustrated in the following drawings:
  • FIG. 1 is a block diagram showing a known system for carrying out trusted boot and remote attestation processes;
  • FIG. 2 is a block diagram showing the components of a known managed system;
  • FIG. 3 is a block diagram showing a more detailed view of a known system for carrying out trusted boot and remote attestation processes;
  • FIG. 4 is a flow chart showing the operational steps involved in a known remote attestation process;
  • FIG. 5 is a flow chart showing the operational steps involved in trusted boot and remote attestation processes according to the preferred embodiment; and
  • FIG. 6 is a block diagram showing state changes that occur during the process of FIG. 5.
  • DETAILED DESCRIPTION
  • A more detailed explanation of known trusted boot and remote attestation processes will now be given.
  • With reference to FIG. 2, there is shown a managed system (200) in more detail. During a trusted boot process, each component of the managed system (200) cryptographically measures (e.g., using Secure Hash Algorithm (SHA) to create a hash of information such as a software file; a model; make; serial number of a component etc. in order to create a measurement value) another boot component.
  • In an example, a Core Root of Trust for Measurement (CRTM) component (220), for example, BIOS, is the first piece of code which is given control during boot and must be implicitly trusted as it is immutable. The CRTM (220) cryptographically measures the next component in the boot process (e.g., firmware (215)); subsequently the firmware (215) measures the next component in the boot process (e.g., an operating system (210)); and subsequently the operating system (210) measures any user space programs (205) before control is transferred to the user space program (205).
  • Each component can “extend” (but not directly write to) a measurement value into a Platform Configuration Register (PCR) (230) of a TPM (225) before control is transferred to the measured component. An extend operation comprises a cryptographic combination of a current value of the PCR (230) and a measurement value—it is signed with a public/private key pair of the managed system (200) whereby the private key is known only to the TPM (225).
  • Each component is also operable to access an event log (235) in order to write data associated with the measurement of a component (e.g., metadata such as a component identifier and an event; and an associated measurement value) into an entry associated with the event log (235).
  • Note that the CRTM (220) executes in a restricted environment where it can not typically access the event log (235). Note also that although a user space program (205) is operable to use the TPM (225) and the event log (235), it is optional as to whether it does so since the user space program (205) does not tend to load other software components itself.
  • Once the managed system (200) is running, data associated with a “chain of trust” can be extracted for inspection by a remote system (305) using a remote attestation procedure e.g. DAA (Direct Anonymous Attestation) as will be described herein.
  • With reference to the system (300) of FIG. 3, there is shown the managed system (200) and associated TPM (225); PCRs (230); and event log (235) comprising one or more measurement values and associated metadata. An attestation process typically involves the managed system (200) sending the current PCRs (230) for measured components together with the event log (235) to a managing system (305).
  • A simplified example of an attestation process performed on the managing system (305) will now be described with reference to FIG. 4.
  • At step 400, the received current PCRs (230) together with the event log (235) are retrieved. At step 405, expected attestation values associated with components of the managed system (200) are retrieved from a database (325). At step 410, an emulator (310) of the managing system (305) compares the values of the received PCRs (230) with the expected attestation values. It should be understood that a number of other components of the managing system (305) could execute the comparison logic.
  • If a match occurs for each PCR value, the managed system (200) is considered to be trusted (step 415) and no further work is done.
  • If a match does not occur for each PCR value, the managing system (305) parses (step 420) the event log (235), inspecting each entry in turn to decide whether or not measurement value(s) contained in an entry associated with a measured component in question is valid.
  • If each event log (235) entry appears to be valid (positive result to step 425), the managed system (200) is considered to be trusted (step 415) and no further work is done.
  • If the event log entry appears not to be valid (negative result to step 425), the managed system (200) is not considered to be trusted (step 430)—preferably, a security alert is raised before moving to a “System untrusted” exit state.
  • An example implementation of the above process will now be described.
  • Typically, manufacturers of components of the managed system (200) provide a (large) list (e.g., a reference manifest) of measurement values associated with a component—these measurement values can be taken to be “trusted”. Further, typically, the trusted boot process is highly deterministic and associated events which appear in the event log (235) follow a strict pattern. In an example where the CRTM (220) measures the firmware (215) which in turn measures the operating system (210), the event log (235) typically comprises two events, namely, “firmware measured” and “operating system measured”. Even if the firmware (215) and/or the operating system (210) are changed (e.g., updated), during a future boot process, the same two events will occur in the same order and only the associated measurement values will differ.
  • In an example, each measurement value is associated with the same PCR. In the example, the managing system (305) keeps a record indicating that the last time the managed system (200) booted, it was using firmware, e.g., having version X with a measurement of M1 and an operating system, e.g., having version Y with a measurement of M2, where M1 and M2 are SHA digests of the firmware boot component and operating system boot component, respectively. The two events together with the measurement values, namely, “firmware measured: SHA(M1)” and “operating system measured: SHA(M2)”, when extended into a PCR, give a PCR value of “Z”. The PCR value of “Z” is recorded as an expected attestation value for the firmware (215) and the operating system (210) in the database (325) of the managing system (305).
  • During a subsequent attestation process, the managing system (305) retrieves (step 400) the received current PCRs (230) together with the event log (235) and retrieves (step 405) the expected attestation values from the database (325).
  • At step 410, the emulator (310) compares the values of the received PCRs with the expected attestation values—if a match occurs, it is determined (step 415) that the managed system (200) is using the expected firmware (215) and operating system (210).
  • If a match does not occur, (i.e., the received PCR value is not “Z”), the managing system (305) parses (step 420) the event log (235) to find associated entries. The managing system (305) compares the first event and measurement value, namely, “firmware measured: SHA(M1)” with a list of trusted values provided by the particular manufacturer of the firmware and compares the second event and measurement value, namely, “operating system measured: SHA(M2)” with a list of trusted values provided by the particular manufacturer of the operating system.
  • If either component has a measurement value which the manufacturer has not listed as “trusted”, the managed system (200) is assumed (step 430) to be compromised.
  • If both components have a measurement value which the manufacturer has listed as “trusted”, the managed system (200) is assumed (step 415) to be trusted and the measurement values can be associated with a new expected attestation value(s) that is used during the next attestation process of the managed system (200).
  • Trusted boot and remote attestation processes of the preferred embodiment will now be described with reference to FIGS. 5 and 6.
  • Advantageously, in the preferred embodiment, a managing system need not analyze a reference manifest from manufacturers of each component for each managed system as will be described below.
  • As described above, an assumption is that no one has subverted a managed system (200) after the initial install/configuration and before measurement values were recorded—thus, on a first boot process of the managed system (200), the managed system (200) is assumed to be implicitly trusted. Alternatively, the managed system (200) can be manually inspected on a first boot process in order to determine whether it should be trusted.
  • In a pre-processing step, based on e.g., the assumption above and/or the manual inspection, the managed system (200) is considered to be in a trusted state. Subsequently, according to the preferred embodiment, when, e.g., a managed system (200) is added to a distributed computing environment, the managing system (305) requests an “enrollment” of the managed system (200).
  • With reference to FIG. 5, at step 500, data associated with the enrollment is requested, namely, values for “expected_original” (namely, expected attestation values) associated with a current PCR value (i.e., resulting from an extend operation) of a boot process of the managed system (200) and an event log (235) identifier (wherein the identifier is associated with changes to the event log (235)), each signed using the public key and associated private key of the managed system (200).
  • Also, values for “expected_new” associated with an updated current PCR value (i.e., resulting from an extend operation) and an updated event log (235) identifier where updates (e.g., version change) to one or more components of the managed system (200) have occurred, each signed using the public key and associated private key of the managed system (200).
  • The enrollment data is recorded by the managing system (305) e.g., in the database (325).
  • Note that values for expected_new may not be seen until a managed system (200) reboots.
  • Prior to step 505, the managed system (200) reboots.
  • At step 505, the public key of the managed system (200); current PCR values (230) and an event log (235) identifier are retrieved.
  • At step 510, the managing system (305) compares the public key of the managed system (200) with public key enrollment data that it has stored. If the public key of the managed system (200) does not match any public key enrollment data that has been stored, the managed system (200) is deemed not trusted (step 535).
  • If the public key of the managed system (200) does match any public key enrollment data that has been stored, the managing system (305) compares (step 515) a retrieved current PCR value (230) and the event log (235) identifier against stored expected_original values for the managed system (200).
  • If a retrieved current PCR value (230) and the event log (235) identifier matches the stored expected_original values, the managed system (200) is deemed trusted. It should be noted that the managing system (305) can periodically, or upon direction, perform additional attestations of the managed system (200). The trusted state is accepted until a notification regarding an update to the managed system (200) is received from the managed system (200) while it is in a trusted state.
  • At step 520, it is determined whether an update to a component of the managed system (200) has been received e.g., if a software update has occurred.
  • If an update has occurred, the managed system (200) sends an updated associated PCR value and an updated event log (235) identifier to the managing system (305) e.g., using a notification channel such as the Common Information Model (CIM) connection. It should be noted that as the managed system (200) is already in a trusted state, the managed system (200) is able to inform the managing system (305) that there are valid updates to PCR values and an event log (235) identifier.
  • The updated PCR value and event log (235) identifier are associated (step 525) with values for expected_new. The managed system (200) is deemed trusted (step 530).
  • If the managing system (305) does not receive (step 520) an update to a component of the managed system (200), the managed system (200) is deemed trusted (step 530) and no further work is done. The managed system (200) may re-boot at a later time and unless notified, the managing system (305) will expect an identical attestation.
  • At step 515, if the retrieved current PCR values (230) and the event log (235) identifier do not match the stored expected_original values, at step 540, it is determined whether the retrieved current PCR value (230) and the event log (235) identifier match the stored expected_new values.
  • If the retrieved current PCR value (230) and the event log (235) identifier do not match the stored expected_new values, the managed system (200) is deemed not trusted (step 535). Preferably, a security alert is raised.
  • At step 540, if the retrieved current PCR values (230) and the event log (235) identifier match the stored expected_new values, the stored values for expected_original are replaced with the matching stored expected_new values—thus, the matching stored expected_new values become the only valid expected attestation values. Further, the stored values for expected_new are reset to zero.
  • Note that there is no need to explicitly watch for reboots of the managed system (200). It can be implicitly concluded that the managed system (200) has rebooted whenever an attestation matches the stored expected_new values rather than the stored expected_original values.
  • It should be understood that the trusted state of the managed system (200) can be perpetuated across boot iterations, until attestation fails, at which point a security alert is raised.
  • In a worked example, at step 500, data associated with the enrollment of a managed system (200) is requested, namely, values for “expected_original” associated with a current PCR value (P0) (i.e., resulting from an extend operation) of a boot process of the managed system (200) and an event log (235) identifier (E0), each signed using the public key (K) and associated private key of the managed system (200).
  • For example, the following enrollment data is recorded by the managing system (305): expected_original=[P0, E0, K].
  • In a simplified example, the managed system (200) comprises firmware (215) having version FW0 and measurement value of M[FW0] and an operating system (210) having version OS0 and measurement value of M[OS0].
  • The PCR value P0 is associated with M[FW0] and M[OS0].
  • The event log E0 comprises two entries, namely: “Firmware Measured: M[FW0]” and “Operating System Measured: M[OS0]”.
  • Values for “expected_new” associated with an updated current PCR value (i.e., resulting from an extend operation) and an updated event log (235) identifier, each signed using the public key and associated private key of the managed system (200) where updates to one or more components of the managed system (200) have occurred are also requested.
  • In the current example, no values for expected_new are sent by the managed system (200) and the following enrollment data is recorded by the managing system (305): expected_new=[none, none, none].
  • Assuming that following a reboot of the managed system (200) and execution of step 505, the public key of the managed system (200) does match (step 510) any public key enrollment data that has been stored, the managing system (305) compares (step 515) a retrieved current PCR value (230) and event log (235) identifier against stored expected_original values for the managed system (200).
  • In the example, if the retrieved current PCR value (230) and event log (235) identifier match the stored expected_original values (namely, P0 and E0, respectively), the managed system (200) is deemed trusted.
  • As described above, the managing system (305) can repeatedly attest the managed system (200) at times of its own choosing—each time the retrieved current PCR value is P0; the event log identifier is E0 and the public key is K (and thus, each value is associated with the values for expected_original), the managed system (200) remains trusted.
  • At step 520, it is determined whether an update to a component of the managed system (200) has been received.
  • In the example, the managed system (200) applies a patch to the operating system (210), changing the version of the operating system (210) code which will be loaded on the next boot to “OS1”—the operating system (210) has a resulting measurement value of M[OS1].
  • An updated PCR value P1 is associated with M[FW0] and M[OS1].
  • An updated event log E1 comprises two entries, namely: “Firmware Measured: M[FW0]” and “Operating System Measured: M[OS1]”.
  • As such, the managed system (200) sends the updated PCR value and the updated event log (235) identifier, each signed using the public key and associated private key of the managed system (200) to the managing system (305) where expected_new=[P1, E1, K].
  • The managing system (305) receives expected_new and maintains and stores (step 525) the following enrollment data, respectively:
  • expected_original=[P0, E0, K]
  • expected_new=[P1, E1, K]
  • The system is deemed trusted (step 530).
  • Note that (e.g., on a subsequent reboot of the managed system (200)) at step 515, if the retrieved current PCR value (230) and event log (235) identifier do not match the stored expected_original values, at step 540, it is determined whether the retrieved current PCR value (230) and event log (235) identifier match the stored expected_new values.
  • If the retrieved current PCR value (230) and event log (235) identifier do not match the stored expected_new values, the managed system (200) is deemed not trusted (step 535).
  • In the example, if the retrieved current PCR value (230) is P1; the event log (235) identifier is E1 and the public key is K, (that is, a match occurs with the stored expected_new values), at step 545, the stored values for expected_original are replaced with the matching stored expected_new values and the stored values for expected_new are reset to zero.
  • For example, the following enrollment data is recorded by the managing system (305):
  • expected_original=[P1, E1, K]
  • expected_new=[<none>, <none>, <none>]
  • FIG. 6 is a block diagram showing state changes that occur during the process of FIG. 5 where current PCR values (604) for the managed system (200) and expected attestation values (e.g., values for expected_original) (602), associated with a first boot process (“Boot 0”) of the managed system (200) are depicted. If an update to a component (210) of the managed system (200) occurs during Boot 0, the stored values for expected_new (600) are replaced (flow 630) with an updated PCR value and an updated event log (235) identifier. Note that the values for expected_new (600) are used (flow 640) as the new values for expected_original (608) on a subsequent boot process (“Boot 1”) (whereby, current PCR values (610) for the managed system (200) for Boot 1 are also depicted).
  • Likewise, if an update to a component (210) of the managed system (200) occurs during Boot 1, the stored values for expected_new (606) are replaced (flow 635) with an updated PCR value and an updated event log (235) identifier. Note that the values for expected_new (606) are used (flow 645) as the new values for expected_original (614) on a subsequent boot process (“Boot 2”) (whereby, current PCR values (616) for the managed system (200) for Boot 2 are also depicted).
  • It will be clear to one of ordinary skill in the art that all or part of the method of the preferred embodiments of the present invention may suitably and usefully be embodied in a logic apparatus, or a plurality of logic apparatus, comprising logic elements arranged to perform the steps of the method and that such logic elements may comprise hardware components, firmware components or a combination thereof.
  • It will be equally clear to one of skill in the art that all or part of a logic arrangement according to the preferred embodiments of the present invention may suitably be embodied in a logic apparatus comprising logic elements to perform the steps of the method, and that such logic elements may comprise components such as logic gates in, for example a programmable logic array or application-specific integrated circuit. Such a logic arrangement may further be embodied in enabling elements for temporarily or permanently establishing logic structures in such an array or circuit using, for example, a virtual hardware descriptor language, which may be stored and transmitted using fixed or transmittable carrier media.
  • It will be appreciated that the method and arrangement described above may also suitably be carried out fully or partially in software running on one or more processors (not shown in the Figures), and that the software may be provided in the form of one or more computer program elements carried on any suitable data-carrier (also not shown in the Figures) such as a magnetic or optical disk or the like. Channels for the transmission of data may likewise comprise storage media of all descriptions as well as signal-carrying media, such as wired or wireless signal-carrying media.
  • The present invention may further suitably be embodied as a computer program product for use with a computer system. Such an implementation may comprise a series of computer-readable instructions either fixed on a tangible medium, such as a computer readable medium, for example, diskette, CD-ROM, ROM, or hard disk, or transmittable to a computer system, via a modem or other interface device, over either a tangible medium, including but not limited to optical or analog communications lines, or intangibly using wireless techniques, including but not limited to microwave, infrared or other transmission techniques. The series of computer readable instructions embodies all or part of the functionality previously described herein.
  • Those skilled in the art will appreciate that such computer readable instructions can be written in a number of programming languages for use with many computer architectures or operating systems. Further, such instructions may be stored using any memory technology, present or future, including but not limited to, semiconductor, magnetic, or optical, or transmitted using any communications technology, present or future, including but not limited to optical, infrared, or microwave. It is contemplated that such a computer program product may be distributed as a removable medium with accompanying printed or electronic documentation, for example, shrink-wrapped software, pre-loaded with a computer system, for example, on a system ROM or fixed disk, or distributed from a server or electronic bulletin board over a network, for example, the Internet or World Wide Web.
  • In an alternative, the preferred embodiment of the present invention may be realized in the form of computer implemented method of deploying a service comprising steps of deploying computer program code operable to, when deployed into a computer infrastructure and executed thereon, cause said computer system to perform all the steps of the described method.
  • It will be clear to one skilled in the art that many improvements and modifications can be made to the foregoing exemplary embodiment without departing from the scope of the present invention.

Claims (9)

What is claimed is:
1. A method for attesting a component of a system during a boot process, comprising steps of:
verifying that the system is in a trusted state;
in response to verifying that the system is in a trusted state, requesting an enrollment of the system, wherein the requesting step further comprises retrieving enrollment data associated with the system;
retrieving current input data associated with the component of the system;
comparing the current input data against the enrollment data in order to determine whether the system can retain its trusted state;
if the current input data matches the enrollment data in response to the comparing step, the system retains its trusted state; and
accepting the trusted state until receipt of a notification, from the system having a retained trusted state, of an update to the system.
2. The method of claim 1, the method further comprising the steps of:
retrieving updated current input data associated with the component in response to a notification being received; and
storing the updated current input data.
3. The method of claim 2, further comprising the steps of:
retrieving further current input data associated with the component of the system; and
comparing the further current input data against the updated current input data in order to determine whether the system can retain its trusted state.
4. The method of claim 3, wherein if the further current input data matches the updated current input data in response to the comparing the further current input data step, the system retains its trusted state.
5. The method of claim 4, wherein the enrollment data is replaced with the updated current input data.
6. The method of claim 5, further comprising:
setting values associated with the updated current input data to null.
7. The method of claim 1, wherein the enrollment data comprises a measurement value of the component; an event log identifier and a public key of the system.
8. The method of claim 2, wherein the updated current input data comprises an updated measurement value of the component; an updated event log identifier and a public key of the system.
9. The method of claim 1, wherein the verifying step comprises at least one of: inspection of the system and asserting a trusted state assumption associated with a period between initial installation of the system and the current input data being generated.
US13/459,164 2010-10-01 2012-04-28 Attesting a Component of a System During a Boot Process Abandoned US20130080756A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/459,164 US20130080756A1 (en) 2010-10-01 2012-04-28 Attesting a Component of a System During a Boot Process

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP10185636 2010-10-01
US13/241,835 US8869264B2 (en) 2010-10-01 2011-09-23 Attesting a component of a system during a boot process
US13/459,164 US20130080756A1 (en) 2010-10-01 2012-04-28 Attesting a Component of a System During a Boot Process

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US13/241,835 Continuation US8869264B2 (en) 2010-10-01 2011-09-23 Attesting a component of a system during a boot process

Publications (1)

Publication Number Publication Date
US20130080756A1 true US20130080756A1 (en) 2013-03-28

Family

ID=45890840

Family Applications (3)

Application Number Title Priority Date Filing Date
US13/241,835 Active 2031-10-18 US8869264B2 (en) 2010-10-01 2011-09-23 Attesting a component of a system during a boot process
US13/459,164 Abandoned US20130080756A1 (en) 2010-10-01 2012-04-28 Attesting a Component of a System During a Boot Process
US14/487,948 Expired - Fee Related US9436827B2 (en) 2010-10-01 2014-09-16 Attesting a component of a system during a boot process

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US13/241,835 Active 2031-10-18 US8869264B2 (en) 2010-10-01 2011-09-23 Attesting a component of a system during a boot process

Family Applications After (1)

Application Number Title Priority Date Filing Date
US14/487,948 Expired - Fee Related US9436827B2 (en) 2010-10-01 2014-09-16 Attesting a component of a system during a boot process

Country Status (1)

Country Link
US (3) US8869264B2 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8869264B2 (en) 2010-10-01 2014-10-21 International Business Machines Corporation Attesting a component of a system during a boot process
US9075994B2 (en) 2010-11-18 2015-07-07 International Business Machines Corporation Processing attestation data associated with a plurality of data processing systems
US9250951B2 (en) 2010-11-18 2016-02-02 International Business Machines Corporation Techniques for attesting data processing systems
US9342696B2 (en) 2010-09-22 2016-05-17 International Business Machines Corporation Attesting use of an interactive component during a boot process

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW201241662A (en) * 2010-12-21 2012-10-16 Ibm Virtual machine validation
DE112012000512T5 (en) 2011-01-19 2013-10-24 International Business Machines Corporation Updating software
US9262637B2 (en) * 2012-03-29 2016-02-16 Cisco Technology, Inc. System and method for verifying integrity of platform object using locally stored measurement
JP6128388B2 (en) * 2012-09-14 2017-05-17 パナソニックIpマネジメント株式会社 Information processing device
US9147086B1 (en) * 2013-06-07 2015-09-29 Amazon Technologies, Inc. Trusted computing host
US10528739B2 (en) 2016-04-20 2020-01-07 Sophos Limited Boot security
US10733284B2 (en) * 2016-10-06 2020-08-04 Samsung Electronics Co., Ltd. Trusted execution environment secure element communication
US10382436B2 (en) * 2016-11-22 2019-08-13 Daniel Chien Network security based on device identifiers and network addresses
US10318738B2 (en) * 2016-12-27 2019-06-11 Intel Corporation Distributed secure boot
US10397230B2 (en) 2017-06-15 2019-08-27 International Business Machines Corporation Service processor and system with secure booting and monitoring of service processor integrity
US10528740B2 (en) * 2017-06-15 2020-01-07 International Business Machines Corporation Securely booting a service processor and monitoring service processor integrity
CA3071288C (en) 2017-08-22 2021-03-09 Absolute Software Corporation Firmware integrity check using silver measurements
CN109522721A (en) * 2017-09-19 2019-03-26 中国科学院沈阳自动化研究所 A kind of starting method of the Industry Control credible embedded platform based on TPM
US11188622B2 (en) 2018-09-28 2021-11-30 Daniel Chien Systems and methods for computer security
US10915632B2 (en) * 2018-11-27 2021-02-09 International Business Machines Corporation Handling of remote attestation and sealing during concurrent update
US10826912B2 (en) 2018-12-14 2020-11-03 Daniel Chien Timestamp-based authentication
US10848489B2 (en) 2018-12-14 2020-11-24 Daniel Chien Timestamp-based authentication with redirection
CN109886003A (en) * 2019-02-28 2019-06-14 苏州浪潮智能科技有限公司 A kind of method for managing user right, system and associated component
US11677754B2 (en) 2019-12-09 2023-06-13 Daniel Chien Access control systems and methods
US11438145B2 (en) 2020-05-31 2022-09-06 Daniel Chien Shared key generation based on dual clocks
US11509463B2 (en) 2020-05-31 2022-11-22 Daniel Chien Timestamp-based shared key generation

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050138161A1 (en) * 2003-12-19 2005-06-23 Mcdaniel Scott Method and system for efficient buffer management for layer 2 (L2) through layer 5 (L5) network interface controller applications
US20060136708A1 (en) * 2004-12-20 2006-06-22 Hassan Hajji Information processing system, program product, and information processing method
US20090013406A1 (en) * 2007-04-13 2009-01-08 Hewlett-Packard Development Company, L.P. Dynamic trust management
US20090125352A1 (en) * 2007-11-09 2009-05-14 Toshiyuki Miyake Progress status management method, program, and progress status management device
US20090125716A1 (en) * 2007-11-14 2009-05-14 Microsoft Corporation Computer initialization for secure kernel

Family Cites Families (58)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6539480B1 (en) 1998-12-31 2003-03-25 Intel Corporation Secure transfer of trust in a computing system
US6546392B1 (en) * 1999-06-25 2003-04-08 Mediaone Group, Inc. Self service gateway
GB2376765B (en) 2001-06-19 2004-12-29 Hewlett Packard Co Multiple trusted computing environments with verifiable environment identities
GB2376764B (en) 2001-06-19 2004-12-29 Hewlett Packard Co Multiple trusted computing environments
US7191464B2 (en) 2001-10-16 2007-03-13 Lenovo Pte. Ltd. Method and system for tracking a secure boot in a trusted computing environment
US7490250B2 (en) * 2001-10-26 2009-02-10 Lenovo (Singapore) Pte Ltd. Method and system for detecting a tamper event in a trusted computing environment
US6928526B1 (en) * 2002-12-20 2005-08-09 Datadomain, Inc. Efficient data storage system
US7269747B2 (en) * 2003-04-10 2007-09-11 Lenovo (Singapore) Pte. Ltd. Physical presence determination in a trusted platform
US7634807B2 (en) * 2003-08-08 2009-12-15 Nokia Corporation System and method to establish and maintain conditional trust by stating signal of distrust
US7275263B2 (en) * 2003-08-11 2007-09-25 Intel Corporation Method and system and authenticating a user of a computer system that has a trusted platform module (TPM)
US7313679B2 (en) 2003-10-17 2007-12-25 Intel Corporation Extended trusted computing base
US7533274B2 (en) * 2003-11-13 2009-05-12 International Business Machines Corporation Reducing the boot time of a TCPA based computing system when the core root of trust measurement is embedded in the boot block code
US20050132031A1 (en) * 2003-12-12 2005-06-16 Reiner Sailer Method and system for measuring status and state of remotely executing programs
US7222062B2 (en) 2003-12-23 2007-05-22 Intel Corporation Method and system to support a trusted set of operational environments using emulated trusted hardware
US7350072B2 (en) * 2004-03-30 2008-03-25 Intel Corporation Remote management and provisioning of a system across a network based connection
JP4144880B2 (en) 2004-04-09 2008-09-03 インターナショナル・ビジネス・マシーンズ・コーポレーション Platform configuration measurement device, program and method, platform configuration authentication device, program and method, platform configuration certification device, program and method, and platform configuration disclosure device, program and method
US7480804B2 (en) 2004-04-29 2009-01-20 International Business Machines Corporation Method and system for hierarchical platform boot measurements in a trusted computing environment
US7380119B2 (en) 2004-04-29 2008-05-27 International Business Machines Corporation Method and system for virtualization of trusted platform modules
US7546447B2 (en) 2004-05-08 2009-06-09 Intel Corporation Firmware interface runtime environment protection field
EP1617587A1 (en) * 2004-07-12 2006-01-18 International Business Machines Corporation Method, system and computer program product for privacy-protecting integrity attestation of computing platform
US7716494B2 (en) * 2004-07-15 2010-05-11 Sony Corporation Establishing a trusted platform in a digital processing system
US7143287B2 (en) 2004-10-21 2006-11-28 International Business Machines Corporation Method and system for verifying binding of an initial trusted device to a secured processing system
CN100358303C (en) 2005-02-28 2007-12-26 联想(北京)有限公司 A method for monitoring apparatus being managed
JP4732508B2 (en) * 2005-03-22 2011-07-27 ヒューレット−パッカード デベロップメント カンパニー エル.ピー. Methods, devices, and data structures for trusted data
US7770000B2 (en) * 2005-05-02 2010-08-03 International Business Machines Corporation Method and device for verifying the security of a computing platform
US7613921B2 (en) 2005-05-13 2009-11-03 Intel Corporation Method and apparatus for remotely provisioning software-based security coprocessors
US8074262B2 (en) 2005-05-13 2011-12-06 Intel Corporation Method and apparatus for migrating virtual trusted platform modules
US7571312B2 (en) 2005-05-13 2009-08-04 Intel Corporation Methods and apparatus for generating endorsement credentials for software-based security coprocessors
US20070079120A1 (en) 2005-10-03 2007-04-05 Bade Steven A Dynamic creation and hierarchical organization of trusted platform modules
US8190916B1 (en) 2006-07-27 2012-05-29 Hewlett-Packard Development Company, L.P. Methods and systems for modifying an integrity measurement based on user authentication
US8522018B2 (en) * 2006-08-18 2013-08-27 Fujitsu Limited Method and system for implementing a mobile trusted platform module
US8201216B2 (en) * 2006-09-11 2012-06-12 Interdigital Technology Corporation Techniques for database structure and management
US8117429B2 (en) 2006-11-01 2012-02-14 Nokia Corporation System and method for a distributed and flexible configuration of a TCG TPM-based local verifier
US8433924B2 (en) 2006-12-18 2013-04-30 Lenovo (Singapore) Pte. Ltd. Apparatus, system, and method for authentication of a core root of trust measurement chain
US7840801B2 (en) 2007-01-19 2010-11-23 International Business Machines Corporation Architecture for supporting attestation of a virtual machine in a single step
US20080235754A1 (en) 2007-03-19 2008-09-25 Wiseman Willard M Methods and apparatus for enforcing launch policies in processing systems
US20080244746A1 (en) * 2007-03-28 2008-10-02 Rozas Carlos V Run-time remeasurement on a trusted platform
US8151262B2 (en) * 2007-03-30 2012-04-03 Lenovo (Singapore) Pte. Ltd. System and method for reporting the trusted state of a virtual machine
US20080281654A1 (en) 2007-05-09 2008-11-13 Novell, Inc. Data center life cycle management
US8032741B2 (en) 2007-08-22 2011-10-04 Intel Corporation Method and apparatus for virtualization of a multi-context hardware trusted platform module (TPM)
US8249257B2 (en) 2007-09-28 2012-08-21 Intel Corporation Virtual TPM keys rooted in a hardware TPM
US20090204964A1 (en) 2007-10-12 2009-08-13 Foley Peter F Distributed trusted virtualization platform
US8042190B2 (en) 2007-12-31 2011-10-18 Intel Corporation Pre-boot protected memory channel
US8032942B2 (en) 2007-12-31 2011-10-04 Intel Corporation Configuration of virtual trusted platform module
JP5216873B2 (en) 2008-02-19 2013-06-19 インターデイジタル パテント ホールディングス インコーポレイテッド Method and apparatus for secure trusted time techniques
CN101960464B (en) 2008-02-25 2013-01-16 松下电器产业株式会社 Information processing device
US7953778B2 (en) * 2008-05-20 2011-05-31 International Business Machines Corporation Efficient support of consistent cyclic search with read-copy update and parallel updates
US8943491B2 (en) 2008-06-26 2015-01-27 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Systems and methods for maintaining CRTM code
US20100083002A1 (en) 2008-09-30 2010-04-01 Liang Cui Method and System for Secure Booting Unified Extensible Firmware Interface Executables
GB2466071B (en) 2008-12-15 2013-11-13 Hewlett Packard Development Co Associating a signing key with a software component of a computing platform
US8738932B2 (en) * 2009-01-16 2014-05-27 Teleputers, Llc System and method for processor-based security
WO2010113266A1 (en) 2009-03-31 2010-10-07 富士通株式会社 Information processing device, start-up control method and start-up program thereof
US8458346B2 (en) * 2010-07-30 2013-06-04 Sap Ag Multiplexer for multi-tenant architectures
JP5745061B2 (en) 2010-09-22 2015-07-08 インターナショナル・ビジネス・マシーンズ・コーポレーションInternational Business Machines Corporation Authenticating the use of interactive components during the boot process
US8869264B2 (en) 2010-10-01 2014-10-21 International Business Machines Corporation Attesting a component of a system during a boot process
US20120131334A1 (en) 2010-11-18 2012-05-24 International Business Machines Corporation Method for Attesting a Plurality of Data Processing Systems
US9489232B2 (en) 2010-11-18 2016-11-08 International Business Machines Corporation Techniques for attesting data processing systems
TW201241662A (en) 2010-12-21 2012-10-16 Ibm Virtual machine validation

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050138161A1 (en) * 2003-12-19 2005-06-23 Mcdaniel Scott Method and system for efficient buffer management for layer 2 (L2) through layer 5 (L5) network interface controller applications
US20060136708A1 (en) * 2004-12-20 2006-06-22 Hassan Hajji Information processing system, program product, and information processing method
US20090013406A1 (en) * 2007-04-13 2009-01-08 Hewlett-Packard Development Company, L.P. Dynamic trust management
US20090125352A1 (en) * 2007-11-09 2009-05-14 Toshiyuki Miyake Progress status management method, program, and progress status management device
US20090125716A1 (en) * 2007-11-14 2009-05-14 Microsoft Corporation Computer initialization for secure kernel

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9342696B2 (en) 2010-09-22 2016-05-17 International Business Machines Corporation Attesting use of an interactive component during a boot process
US8869264B2 (en) 2010-10-01 2014-10-21 International Business Machines Corporation Attesting a component of a system during a boot process
US9436827B2 (en) 2010-10-01 2016-09-06 International Business Machines Corporation Attesting a component of a system during a boot process
US9075994B2 (en) 2010-11-18 2015-07-07 International Business Machines Corporation Processing attestation data associated with a plurality of data processing systems
US9250951B2 (en) 2010-11-18 2016-02-02 International Business Machines Corporation Techniques for attesting data processing systems
US9489232B2 (en) 2010-11-18 2016-11-08 International Business Machines Corporation Techniques for attesting data processing systems

Also Published As

Publication number Publication date
US20150007313A1 (en) 2015-01-01
US20120084549A1 (en) 2012-04-05
US8869264B2 (en) 2014-10-21
US9436827B2 (en) 2016-09-06

Similar Documents

Publication Publication Date Title
US9436827B2 (en) Attesting a component of a system during a boot process
US11176255B2 (en) Securely booting a service processor and monitoring service processor integrity
US11503030B2 (en) Service processor and system with secure booting and monitoring of service processor integrity
US10620936B2 (en) Updating software
US10740468B2 (en) Multiple roots of trust to verify integrity
US9342696B2 (en) Attesting use of an interactive component during a boot process
US10318736B2 (en) Validating operating firmware of a periperhal device
US9075994B2 (en) Processing attestation data associated with a plurality of data processing systems
US20190384918A1 (en) Measuring integrity of computing system
WO2012065774A1 (en) A method for attesting a plurality of data processing systems
US11030347B2 (en) Protect computing device using hash based on power event
CN105468978A (en) Trusted computing cryptogram platform suitable for general computation platform of electric system
CN110109710B (en) Method and system for establishing OS (operating system) trust chain without physical root of trust
US20130219499A1 (en) Apparatus and method for providing security for virtualization
US10664573B2 (en) Computing apparatus and method with persistent memory
US11580225B2 (en) Determine whether to perform action on computing device based on analysis of endorsement information of a security co-processor
US20240037242A1 (en) Intelligent pre-boot indicators of vulnerability
US20230297682A1 (en) Computing device quarantine action system
Weiping et al. Runtime-Based Boot Components Re-measurement Scheme for Trusted Platform

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION