skip to main content
10.1145/2046582.2046589acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Achieving attestation with less effort: an indirect and configurable approach to integrity reporting

Authors Info & Claims
Published:17 October 2011Publication History

ABSTRACT

This paper proposes an indirect attestation paradigm for verifying the trustworthiness of end user platforms. This approach overcomes several criticisms of attestation by maintaining the user's freedom to choose their own software configurations and minimising the whitelist management overhead for the relying party. Each user platform defines its own acceptable software combination in terms of reference integrity measurements, and reports the local verification results to the relying party through a late-launched, trusted Platform Trust Service. The relying party simply checks this verification result and a security meta-policy that has been used to ensure the quality of the security checks performed locally. The Platform Trust Service is also responsible for reporting whether this meta-policy is satisfied. By configuring the meta-policy, the relying party selects an indirect attestation paradigm that best meets their high-level security requirements.

References

  1. TCG Infrastructure Working Group Platform Trust Services Interface Specification (IF-PTS). Specification version 1.0, November 2006.Google ScholarGoogle Scholar
  2. Trusted computing group backgrounder. https://www.trustedcomputinggroup.org/about/, October 2006.Google ScholarGoogle Scholar
  3. TCG Mobile Reference Architecture. Specification version 1.0, June 2007.Google ScholarGoogle Scholar
  4. T. Ali, M. Nauman, and X. Zhang. On leveraging stochastic models for remote attestation. In INTRUST 2010: Proceedings of the 2nd International Conference on Trusted Systems, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. E. Bangerter, M. Djackov, and A.-R. Sadeghi. A Demonstrative Ad Hoc Attestation System. In V. R. Tzong-Chen Wu, Chin-Laung Lei and D.-T. Lee, editors, ISC '08: Proceedings of the 11th International Conference on Information Security, volume 5222 of Lecture Notes in Computer Science, pages 17--30, Taipei, Taiwan, September 2008. Springer. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. D. Grawrock. Dynamics of a Trusted Platform. Intel Press, February 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. H. Kim, J. H. Huh, and R. Anderson. On the Security of Internet Banking in South Korea. Technical Report RR-10-01, OUCL, March 2010.Google ScholarGoogle Scholar
  8. A. Lee-Thorp. Attestation in Trusted Computing: Challenges and Potential Solutions. Technical report, Royal Holloway,2010.Google ScholarGoogle Scholar
  9. A.-R. Sadeghi and C. Stüble. Property-based Attestation for Computing Platforms: Caring About Properties, Not Mechanisms. In NSPW '04: Proceedings of the 2004 Workshop on New Security Paradigms, pages 67--77, New York, NY, USA, 2004. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. R. Sailer, X. Zhang, T. Jaeger, and L. van Doorn. Design and implementation of a TCG-based integrity measurement architecture. In USENIX Security Symposium, volume 13, pages 223--238. USENIX Association, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. A. Seshadri, M. Luk, N. Qu, and A. Perrig. SecVisor: a tiny hypervisor to provide lifetime kernel code integrity for commodity OSes. In Proceedings of twenty-first ACM SIGOPS symposium on Operating systems principles, pages 335--350, New York, NY, USA, 2007. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Achieving attestation with less effort: an indirect and configurable approach to integrity reporting

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        STC '11: Proceedings of the sixth ACM workshop on Scalable trusted computing
        October 2011
        86 pages
        ISBN:9781450310017
        DOI:10.1145/2046582

        Copyright © 2011 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 17 October 2011

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        Overall Acceptance Rate17of31submissions,55%

        Upcoming Conference

        CCS '24
        ACM SIGSAC Conference on Computer and Communications Security
        October 14 - 18, 2024
        Salt Lake City , UT , USA

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader