DOC PREVIEW
U of I CS 498 - Security Hardware

This preview shows page 1-2-3-27-28-29 out of 29 pages.

Save
View full document
View full document
Premium Document
Do you want full access? Go Premium and unlock all 29 pages.
Access to all documents
Download any document
Ad free experience
View full document
Premium Document
Do you want full access? Go Premium and unlock all 29 pages.
Access to all documents
Download any document
Ad free experience
View full document
Premium Document
Do you want full access? Go Premium and unlock all 29 pages.
Access to all documents
Download any document
Ad free experience
View full document
Premium Document
Do you want full access? Go Premium and unlock all 29 pages.
Access to all documents
Download any document
Ad free experience
View full document
Premium Document
Do you want full access? Go Premium and unlock all 29 pages.
Access to all documents
Download any document
Ad free experience
View full document
Premium Document
Do you want full access? Go Premium and unlock all 29 pages.
Access to all documents
Download any document
Ad free experience
Premium Document
Do you want full access? Go Premium and unlock all 29 pages.
Access to all documents
Download any document
Ad free experience

Unformatted text preview:

Security HardwareReading MaterialMotivationOutlineOS SecurityMemory ManagementSlide 7Who watches the watchers?Call GateSlide 10Memory Protection RingsLimiting Memory Access TypeWindows SupportDelay to widespread deploymentConsider encrypted filesAnother solutionUses of Smart CardsSmart Card SecuritySecure Co-ProcessorsUses of Co-processorsTrusted Computing GroupTPM FunctionsIntegrity measurementTransitive TrustAttestationSealed StorageTPM DRM exampleOther applicationsKey PointsSecurity HardwareCS498IASpring 2007Reading Material•Magic Boxes and Boots: Security in Hardware, Sean Smith, IEEE Computerhttp://www.cs.dartmouth.edu/~sws/pubs/magic-boxes.pdf•Security Engineering, Chapter 14: Physical Tamper Resistancehttp://www.cl.cam.ac.uk/~rja14/Papers/SE-14.pdf •Intel Pentium II Software Developer’s Manual: Volume 3. Sections 4.5 through 4.8http://developer.intel.com/design/pentium4/manuals/253668.htm•TCG Specification Architecture Overview. Section 4 through 4.4.https://www.trustedcomputinggroup.org/groups/TCG_1_0_Architecture_Overview.pdfMotivation•As CS folks we have concentrated on security abstractions or software implementations•Judicious use of security specific HW is beneficialFeature RestrictionPhysical separationPerformance benefitsOutline•Architectural support for securityMemory managementNo execute bits•Secure co-processorsSmart cardsTrusted Platform ModulesOS Security•Reference Monitor: OS mediates accesses to objects, protects them according to policy•Who protects the operating system?Memory ManagementProcessVirtual Memory Physical MemoryProcess2Memory Management•Virtual Memory managed by a page table•Page Table Entry includes permission flagsReadWrite(Execute)•Each process uses different page tableWho watches the watchers?•Page tables cannot be modifiedExcept in privileged mode•OS runs in privileged mode, processes run in user mode•How do you switch between them?Call gatesCall GateProcess Codecall Gate 1AddressGate 1PrivilegesOS codeenterreturnCall Gate•Upon call to gate:Raise privilege levelSwitch to kernel stack (why?)Save process registers•Upon call gate returnSwitch to user stackRestore registersLower privilege levelMemory Protection Rings•Originally in Multics•In Intel arch since x386•Now used for virtualizationLimiting Memory Access Type•The Pentium architecture supports making pages read/only versus read/write•A recent development is the Execute Disable Bit (XD-bit)Added in 2001 but only available in systems recentlySupported by Windows XP SP2•Similar functionality in AMD Altheon 64Called No Execute bit (NX-bit)Actually in machines on the market sooner than IntelWindows Support•Enabled in Windows XP SP2 as Data Execution Prevention (DEP)Software version if no hardware support•Check to see if you have the bitControl Panel -> System -> Advanced -> DEP tabDelay to widespread deployment•First hardware in 2001•Wait for OS support•Wait for vendors willing to sell•Generally available in 2005Consider encrypted files•Each file or directory may be encrypted with a unique keyHow are the encryption keys stored?Protected by the file system access control?•What if system root is compromised?Encrypted by a master key?•How is the master key stored?Protected by pass phrase?Then human must be presentIf multiple users use system, all must know pass phraseHide it in a good place and hope nobody finds it?Another solution•Secure separate storage for root keysSmart cardSecure co-processor•Keys never leave security processorProtocol to send encrypted blob to security processor and return decrypted data•Tamper resistantData is destroyed when tampering is detectedPrevents sophisticated adversary from pulling secrets from dataUses of Smart Cards•Pay TV channelsDecryption keys kept on smart card•GSM SIM cardsKeys to authenticate cell phone account•Pre-pay cardsMeters, phones, vending machines, transit, ...•Crypto materialDecryption keysSignaturesSmart Card Security•History of increasing sophistication of both manufacturers and attackersMemory remanence - “RAM savers”Freezing RAM - temperature sensorsRadiation attack - radiation sensorsEM noise - shieldingPower analysis - power smoothingMicro-drills, micro-probes, optical probing and manipulation - ???•Defenses make cards more expensive and are prone to false positivesSecure Co-Processors•Co-located on a server or laptopPrevents secure root information from being accessed by malicious programs on the general CPU•IBM sells security processorshttp://www-03.ibm.com/security/cryptocards/http://www.research.ibm.com/journal/sj/403/smith.pdfUses of Co-processors•Copy protectionStore software in co-processor•Secure bootVerify integrity of kernel upon load•Security servicesKeep key material locked upRegulate access to other dataTrusted Computing Group•Consortium developing standards for computer architectures using secure co-processorsCalled the Trusted Platform Module (TPM)http://trustedcomputinggroup.org•Numerous computers (particularly laptops) already ship with TPM’shttp://www.tonymcfadden.net/tpmvendors.htmlMany vendors targeting specific enterprises like Health Care that are particularly concerned with privacy (due to HIPAA)Supported by Vista/LonghornTPM Functions•Integrity measurement•Attestation•Sealed StorageIntegrity measurement•Verify running softwareDefeat rootkits•Report via secure channelSecure display / keyboard supportAttestation (see below)•Hierarchical modelTransitive TrustAttestation•TPM includes a set of public/private keysIssued at manufacture time•Sign hash of measurement + remote challengeProve to 3rd party that software is running•Integrate with session establishmentEstablish secure channel to the right softwareSealed Storage•TPM encrypts data with its keyCannot be decrypted if hard drive stolen•Bind decryption to a particular stateSame computer, same application runningTPM DRM example•Music store wants to sell song X•Contacts TPM, asks for attestation about the receiverRunning authorized player which does not permit copiesRunning “protected” operating system that disables debugging, memory inspection•Sends song over secure channel to playerOther applications cannot see


View Full Document

U of I CS 498 - Security Hardware

Documents in this Course
Lecture 5

Lecture 5

13 pages

LECTURE

LECTURE

39 pages

Assurance

Assurance

44 pages

LECTURE

LECTURE

36 pages

Pthreads

Pthreads

29 pages

Load more
Download Security Hardware
Our administrator received your request to download this document. We will send you the file to your email shortly.
Loading Unlocking...
Login

Join to view Security Hardware and access 3M+ class-specific study document.

or
We will never post anything without your permission.
Don't have an account?
Sign Up

Join to view Security Hardware 2 2 and access 3M+ class-specific study document.

or

By creating an account you agree to our Privacy Policy and Terms Of Use

Already a member?