Secure Bootstrapping Using the Trusted Platform Module

Author(s):  
Kannan Balasubramanian ◽  
Ahmed Mahmoud Abbas

The protection of Computer Hardware and Software using Cryptographic algorithms has assumed importance in the recent years. The Trusted Computing Group (TCG) has put forward certain conditions to be met by the computer hardware, software and firmware so that the devices may be considered trusted. The Trusted Platform Module is a hardware device that will authenticate the code modules contained in the Basic Input/Output System (BIOS) of a computer to ensure that the Computer System starts in a trustworthy state. This device can also protect against Memory Management attacks including Buffer Overflows and Memory Pointer attacks.

2021 ◽  
pp. 1-10
Author(s):  
Niels Neumann ◽  
Sofia Doello ◽  
Karl Forchhammer

Nitrogen starvation induces developmental transitions in cyanobacteria. Whereas complex multicellular cyanobacteria of the order Nostocales can differentiate specialized cells that perform nitrogen fixation in the presence of oxygenic photosynthesis, non-diazotrophic unicellular strains, such as <i>Synechococcus elongatus</i> or <i>Synechocystis</i> PCC 6803, undergo a transition into a dormant non-growing state. Due to loss of pigments during this acclimation, the process is termed chlorosis. Cells maintain viability in this state for prolonged periods of time, until they encounter a useable nitrogen source, which triggers a highly coordinated awakening process, termed resuscitation. The minimal set of cellular activity that maintains the viability of cells during chlorosis and ensures efficient resuscitation represents the organism’s equivalent of the BIOS, the basic input/output system of a computer, that helps “booting” the operation system after switching on. This review summarizes the recent research in the resuscitation of cyanobacteria, representing a powerful model for the awakening of dormant bacteria.


2014 ◽  
Vol 511-512 ◽  
pp. 1219-1224
Author(s):  
Song Zhu Mei ◽  
Hai He Ba ◽  
Jiang Chun Ren ◽  
Zhi Ying Wang ◽  
Jun Ma

This paper gives out a novel way, TCFI4J, to enforce the control flow integrity to the Java applications based on Java virtual machine. TCFI4J combines the trusted computing technology and Java virtual machine together. It takes full advantage of the Trusted Platform Module (TPM) and gives full consideration to the memory organization of the JVM. TCFI4J takes the integrity of part of JVMs memory image into account for the control flow integrity enforcement. The method presented in this paper can provide the user information about an applications behavior. It can significantly improve the security of a Java application with a tolerable performance impact.


Author(s):  
Jeff Teo

Computer attacks of all sorts are commonplace in today’s interconnected, globalized society. A computer worm, written and released in one part of the world, can now traverse cyberspace in mere minutes creating havoc and untold financial hardship and loss. To effectively combat such threats and other novel and sophisticated assaults, our network defenses must be equipped to thwart such attacks. Yet, our software-dominated defenses are woefully inadequate (Bellovin, 2001). The Trusted Computing Group (TCG) has embarked on a mission to use an open standards-based interoperability framework utilizing both hardware and software implementations to defend against computer attacks. Specifically, the TCG uses a trusted hardware called the trusted platform module (TPM) in conjunction with TPM-enhanced software to provide better protection against such attacks. While millions of TPMs have been shipped with more expected annually, adoption of trusted computing technology enabled by the devices has been slow, despite escalating security infractions. This chapter will detail a brief history of trusted computing (TC), the goals of the TCG, and the workings of trusted platforms. The chapter will also look into how the TPM enables roots of trust to afford improved trust and security.


2014 ◽  
Vol 2014 ◽  
pp. 1-17 ◽  
Author(s):  
Eghbal Ghazizadeh ◽  
Mazdak Zamani ◽  
Jamalul-lail Ab Manan ◽  
Mojtaba Alizadeh

Cloud computing is a new generation of technology which is designed to provide the commercial necessities, solve the IT management issues, and run the appropriate applications. Another entry on the list of cloud functions which has been handled internally is Identity Access Management (IAM). Companies encounter IAM as security challenges while adopting more technologies became apparent. Trust Multi-tenancy and trusted computing based on a Trusted Platform Module (TPM) are great technologies for solving the trust and security concerns in the cloud identity environment. Single sign-on (SSO) and OpenID have been released to solve security and privacy problems for cloud identity. This paper proposes the use of trusted computing, Federated Identity Management, and OpenID Web SSO to solve identity theft in the cloud. Besides, this proposed model has been simulated in .Net environment. Security analyzing, simulation, and BLP confidential model are three ways to evaluate and analyze our proposed model.


Complexity ◽  
2020 ◽  
Vol 2020 ◽  
pp. 1-9
Author(s):  
Mohammad Faisal ◽  
Ikram Ali ◽  
Muhammad Sajjad Khan ◽  
Su Min Kim ◽  
Junsu Kim

With the increasing day-to-day acceptance of IOT computing, the issues related to it are also getting more attention. The current IOT computing infrastructure brings some security challenges concerned with the users/customers and CSP. The users can store their confidential data at IOT storage and can access them anytime when they need. Lack of trust exists among IOT users and between IOT users and CSP. The prevention of this risk is a big research issue and it needs to be solved. There is a need for trusted IOT computing in recent times to provide trusted services. Here, we propose the integration of TPM in IOT computing to performs cryptographic operations and provide hardware-based security. In this domain, different schemes and methods have been proposed to build trust in IOT computing, but the suitable solution has not been presented by these schemes because these schemes lack in terms of some security services. A comparative study based on trusted computing schemes has also been presented in this paper along with different implementations of critical analysis. Our study is based on an overview of the main issues and summarizing the literature along with their strengths and limitations. In the end, we integrated the trusted platform module in the IOT architecture to establish the trust in IOT computing and to enhance the cybersecurity challenges and evaluated it with the help of mathematical/algorithms/graph theory/matrices and logical diagrams.


1992 ◽  
Vol 16 (10) ◽  
pp. 640-641
Author(s):  
D. J. Williamson

As we have previously mentioned, the computer itself is simply a collection of chips and circuit boards which are useless without software. Application software is what you do work with, i.e. your word processor or database etc, but the application software itself needs an operating system to run within. The operating system, however, needs something called a basic input/output system (BIOS) to operate. This is software but stored in ROM (Read Only Memory) on chips, and tells the computer what to do when it is first switched on.


Author(s):  
Jan-Erik Ekberg

Trusted computing (TC) denotes a set of security-related hardware and software mechanisms that make a computing device work in a consistent manner, even in the presence of external attacks. For personal computers, TC typically is interpreted to be a software architecture designed around the trusted platform module (TPM), a hardware chip residing on the motherboard and implemented according to the specifications of the Trusted Computing Group (Trusted Computing Group, 2008A). In embedded devices, the state-of-the art in terms of hardware security and operating systems is significantly different from what is present on personal computers. So to stimulate the take-up of TCG technology on handsets as well, the recently approved mobile trusted module (MTM) specification (Trusted Computing Group, 2008B) defines new interfaces and adaptation options that match the requirements of the handset business ecosystem, as well as the hardware in use in the embedded domain. This chapter provides an overview of a few hardware security architectures (in handsets) to introduce the reader to the problem domain. The main focus of the text is in introducing the MTM specification – by first presenting its main functional concepts, and then by adapting it to one of the hardware architectures first described, essentially presenting a plausible practical deployment. The author also presents a brief security analysis of the MTM component, and a few novel ideas regarding how the (mobile) trusted module can be extended, and be made more versatile.


2014 ◽  
Vol 2014 ◽  
pp. 1-15 ◽  
Author(s):  
E. Ghazizadeh ◽  
Z. S. Shams Dolatabadi ◽  
R. Khaleghparast ◽  
M. Zamani ◽  
A. A. Manaf ◽  
...  

The growth of Internet online services has been very quick in recent years. Each online service requires Internet users to create a new account to use the service. The problem can be seen when each user usually needs more than one service and, consequently, has numerous accounts. These numerous accounts have to be managed in a secure and simple way to be protected against identity theft. Single sign-on (SSO) and OpenID have been used to decrease the complexity of managing numerous accounts required in the Internet identity environment. Trusted Platform Module (TPM) and Trust Multitenancy are great trusted computing-based technologies to solve security concerns in the Internet identity environment. Since trust is one of the pillars of security in the cloud, this paper analyzes the existing cloud identity techniques in order to investigate their strengths and weaknesses. This paper proposes a model in which One Time Password (OTP), TPM, and OpenID are used to provide a solution against phishing as a common identity theft in cloud environment.


2020 ◽  
Vol 17 (4) ◽  
pp. 461-470
Author(s):  
Shakir-Ullah Shah ◽  
Jamil Ahmad ◽  
Najeeb-ur Rehman

Mobile agent technology is an active research topic and has found its uses in various diverse areas ranging from simple personal assistance to complex distributed big data systems. Its usage permits offline and autonomous execution as compared to classical distributed systems. The free roaming nature of agents makes it prone to several security threats during its transit state, with an added overhead in its interoperability among different types of platforms. To address these problems, both software and hardware based approaches have been proposed to ensure protection at various transit points. However, these approaches do not ensure interoperability and protection to agents during transit over a channel, simultaneously. In this regard, an agent requires a trustworthy, interoperable, and adaptive protocol for secure migration. In this paper, to answer these research issues, we first analyse security flaws in existing agent protection frameworks. Second, we implemented a novel migration architecture which is: 1) fully inter-operable compliance to the Foundation for Intelligent Physical Agents (FIPA) and 2) trustworthy based on Computing Trusted Platform Module (TPM). The proposed approach is validated by testing on software TPM of IBM, JSR321, and jTPMTools as TPM and Trusted Computing Software Stack (TSS) interfaces, JADE-agent framework and 7Mobility Service (JIPMS). Validation is also performed on systems bearing physical TPM-chips. Moreover, some packages of JIPMS are also modified by embedding our proposed approach into their functions. Our performance results show that our approach merely adds an execution overhead during the binding and unbinding phases


Sign in / Sign up

Export Citation Format

Share Document