vtpm: Virtualizing the Trusted Platform Module



Similar documents
vtpm: Virtualizing the Trusted Platform Module

Property Based TPM Virtualization

On the security of Virtual Machine migration and related topics

Secure Data Management in Trusted Computing

A Virtualized Linux Integrity Subsystem for Trusted Cloud Computing

Private Virtual Infrastructure: A Model for Trustworthy Utility Cloud Computing UMBC Computer Science Technical Report Number TR-CS-10-04

How to Secure Infrastructure Clouds with Trusted Computing Technologies

Acronym Term Description

Private Virtual Infrastructure: A Model for Trustworthy Utility Cloud Computing UMBC Computer Science Technical Report Number TR-CS-10-04

TPM Key Backup and Recovery. For Trusted Platforms

Attestation and Authentication Protocols Using the TPM

Software-based TPM Emulator for Linux

Recipe for Mobile Data Security: TPM, Bitlocker, Windows Vista and Active Directory

Opal SSDs Integrated with TPMs

The Advantages of Trusted Virtual Platforms

Full and Para Virtualization

Control your corner of the cloud.

TCG Based Approach for Secure Management of Virtualized Platforms State-of-the-art

CSE543 Computer and Network Security Module: Cloud Computing

William Hery Research Professor, Computer Science and Engineering NYU-Poly

Using the TPM: Data Protection and Storage

Date: December 2009 Version: 1.0. How Does Xen Work?

Software Execution Protection in the Cloud

Background. TPMs in the real world. Components on TPM chip TPM 101. TCG: Trusted Computing Group. TCG: changes to PC or cell phone

BitLocker Drive Encryption Hardware Enhanced Data Protection. Shon Eizenhoefer, Program Manager Microsoft Corporation

Professional Xen Visualization

Security and Privacy in Public Clouds. David Lie Department of Electrical and Computer Engineering University of Toronto

Establishing and Sustaining System Integrity via Root of Trust Installation

Satish Mohan. Head Engineering. AMD Developer Conference, Bangalore

OVAL+TPM. A Case Study in Enterprise Trusted Computing. Ariel Segall. June 21, 2011

Is Virtualization Killing SSI Research?

High-Availability Using Open Source Software

Securing your Virtual Datacenter. Part 1: Preventing, Mitigating Privilege Escalation

Regional SEE-GRID-SCI Training for Site Administrators Institute of Physics Belgrade March 5-6, 2009

Attacking Hypervisors via Firmware and Hardware

Whitepaper Enhancing BitLocker Deployment and Management with SimplySecure. Addressing the Concerns of the IT Professional Rob Weber February 2015

Enhancing Trusted Platform Modules with Hardware-Based Virtualization Techniques

Trusted VM Snapshots in Untrusted Cloud Infrastructures

CS 155 Spring TCG: Trusted Computing Architecture

Improving End-user Security and Trustworthiness of TCG-Platforms

Embedded Trusted Computing on ARM-based systems

2) Xen Hypervisor 3) UEC

Self-service Cloud Computing

Intel s Virtualization Extensions (VT-x) So you want to build a hypervisor?

Cryptography as a service in a cloud computing environment

Self-service Cloud Computing

Trusted Virtual Datacenter Radically simplified security management

Building Blocks Towards a Trustworthy NFV Infrastructure

Trusted Platform Module

Implementing and Managing Windows Server 2008 Hyper-V

Verfahren zur Absicherung von Apps. Dr. Ullrich Martini IHK,

OGF25/EGEE User Forum Catania, Italy 2 March 2009

Network Functions Virtualization on top of Xen

Aircloak Analytics: Anonymized User Data without Data Loss

IaaS Cloud Architectures: Virtualized Data Centers to Federated Cloud Infrastructures

6422: Implementing and Managing Windows Server 2008 Hyper-V (3 Days)

Securing sensitive data at Rest ProtectFile, ProtectDb and ProtectV. Nadav Elkabets Presale Consultant

TCG PC Client Specific Implementation Specification for Conventional BIOS

Using SUSE Cloud to Orchestrate Multiple Hypervisors and Storage at ADP

Introduction to OpenStack

Data Firewall: A TPM-based Security Framework for Protecting Data in Thick Client Mobile Environment

Bypassing Local Windows Authentication to Defeat Full Disk Encryption. Ian Haken

Virtualization. Pradipta De

Accelerate OpenStack* Together. * OpenStack is a registered trademark of the OpenStack Foundation

Enhancing Organizational Security Through the Use of Virtual Smart Cards

Lecture Embedded System Security Dynamic Root of Trust and Trusted Execution

Learn the Essentials of Virtualization Security

CS252 Project An Encrypted File System using TPM

Trusted Virtual Datacenter and Trusted Computing

_f1ilta- Title of Dissertation: BUILDING TRUST INTO UTILITY CLOUD COMPUTING. Name of Candidate: Frank John Krautheim Doctor ofphilosophy, 2010

Learn the essentials of virtualization security

Index. BIOS rootkit, 119 Broad network access, 107

2972 Linux Options and Best Practices for Scaleup Virtualization

Patterns for Secure Boot and Secure Storage in Computer Systems

Windows Server 2012 Hyper-V Virtual Switch Extension Software UNIVERGE PF1000 Overview. IT Network Global Solutions Division UNIVERGE Support Center

Outline SSS Microsoft Windows Server 2008 Hyper-V Virtualization

Operating Systems Virtualization mechanisms

Technical Brief Distributed Trusted Computing

StACC: St Andrews Cloud Computing Co laboratory. A Performance Comparison of Clouds. Amazon EC2 and Ubuntu Enterprise Cloud

Making Data Security The Foundation Of Your Virtualization Infrastructure

A M D DA S 1. 0 For the Manageability, Virtualization and Security of Embedded Solutions

Is Virtualization Killing SSI Research?

Microkernels, virtualization, exokernels. Tutorial 1 CSC469

Abstract. 1 Introduction

Solaris Virtualization and the Xen Hypervisor Frank Hofmann

CRYPTOGRAPHY AS A SERVICE

This presentation covers virtual application shared services supplied with IBM Workload Deployer version 3.1.

HW (Fat001) TPM. Figure 1. Computing Node

How to Configure Intel X520 Ethernet Server Adapter Based Virtual Functions on Citrix* XenServer 6.0*

Splunk for VMware Virtualization. Marco Bizzantino Vmug - 05/10/2011

Secure Device Identity Tutorial

Security Requirements of a Trusted Virtual Domain (TVD)

SUSE Linux Enterprise 10 SP2: Virtualization Technology Support

SCSI support on Xen. MATSUMOTO Hitoshi Fujitsu Ltd.

Trusted Platforms for Homeland Security

CSE 120 Principles of Operating Systems. Modules, Interfaces, Structure

Software Licensing in Virtual Environments. Managing the Terms of Software Use in Virtualized Systems

Uni-directional Trusted Path: Transaction Confirmation on Just One Device

How To Create A Trusted Cloud Computing Platform

Hardware Based Virtualization Technologies. Elsie Wahlig Platform Software Architect

Transcription:

Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA vtpm: Virtualizing the Trusted Platform Module Joshua Schiffman Systems and Internet Infrastructure Security (SIIS) Laboratory Page 1

It could happen to you Computers offer no implicit reason to trust them Key Loggers, root kits, spy ware Do you know of anyone who has fallen victim to one of these? What can we do? Systems and Internet Infrastructure Security (SIIS) Laboratory Page 2

Trusted Computing The Trusted Computing Group suggests we: Deploy a Trusted Platform Module (TPM) in all systems And an infrastructure to support their use Shamon? TPMs allow a system to: Gather and attest system state Store and generate cryptographic data Prove platform identity Systems and Internet Infrastructure Security (SIIS) Laboratory Page 3

Virtual Trust? Unfortunately, your computer might be an illusion Advances in hardware virtualization Improve system utilization Saves money Gives the illusion of an independent system A Virtual Machine Monitor (Hypervisor) could control what data is measured by the TPM Systems and Internet Infrastructure Security (SIIS) Laboratory Page 4

Virtualize the TPM Cannot have multiple users per TPM Why don t we just virtualize the TPM? It would violate its security properties Trust rooted in hardware VMs support unique lifecycles Suspend and Resume on different platforms How do you trust a transient environment? Systems and Internet Infrastructure Security (SIIS) Laboratory Page 5

Requirements Authors identify four requirements for vtpms: Same usage model and command set Strong association between VM and its vtpm instance Strong association between real TPM and vtpm Easy to distinguish between real and virtual TPM Systems and Internet Infrastructure Security (SIIS) Laboratory Page 6

The vtpm Model Similar to Xen, Dom-0: Contains access to the hardware TPM Control of vtpm instances Can spawn vtpms Client-side driver request are routed to the server-side drivers Systems and Internet Infrastructure Security (SIIS) Laboratory Page 7

Secure Coprocessor The vtpm design was made to be modular PCI-X Cryptographic Coprocessor Accelerated cryptographic engine Tamper-Responsive Not all TPMs have this support Expensive Systems and Internet Infrastructure Security (SIIS) Laboratory Page 8

Xend is your Friend Implementation modified Xen to support the vtpm Xen Management tool parses config file Xend determines where the vtpm manager is located Xenstore, frontend, backend, hotplug scripts A table of VM to vtpms is also maintained Absence of mapping = create new instance Presence of mapping = resume vtpm Systems and Internet Infrastructure Security (SIIS) Laboratory Page 9

Driver Considerations Existing TPM protocol assumes Reliable bus Must ensure a response is given to the last message before suspending the OS Shared memory (grant tables) is used to communicate between Front and Backends Concurrent access Systems and Internet Infrastructure Security (SIIS) Laboratory Page 10

Interesting Issues VM migration Associating vtpm with underlying system Key management Trust Management Systems and Internet Infrastructure Security (SIIS) Laboratory Page 11

VM Migration Created extensions to TPM 1.2 command set vtpm Management / Migration / Utility commands Migration is rather straightforward: Create instance with associated nonce Lock source with nonce and encrypt with key Wrapped with parent TPM instance SRK Serialize and update message digest Migrate data, digest and verify Systems and Internet Infrastructure Security (SIIS) Laboratory Page 12

Associating the Real TPM The TPM has security properties that makes it different from most hardware Virturalized TPMs cannot be totally transparent Must have knowledge of the underlying system Solution: Divide the PCRs into localities Lower set used for system Upper set for the vtpm instance Issues with nested VMs? Systems and Internet Infrastructure Security (SIIS) Laboratory Page 13

Key Hierarchy Root keys stored inside the TPM to prevent leakage Endorsement Key (EK) to identify the platform Manufacture certificates not so common as once prescribed Storage Root Key (SRK) to seal (encrypt) data / keys vtpms are too ephemeral to bind to hardware TPM They are kept independent of the platform Speeds key creation Persistent store emulated with real TPM Systems and Internet Infrastructure Security (SIIS) Laboratory Page 14

Trust Management AIKs and SKs follows a chain of keys rooted hardware Programs rely on these keys (TSS, User PS) Migrating VMs will change their host TPM EK vtpm EKs are freshly generated for each VM How can we identify a vtpm EK? Some VMs may not want to be on certain machines Systems and Internet Infrastructure Security (SIIS) Laboratory Page 15

Suggestions Create EK for each vtpm Create an AIK for all vtpms Use a local authority to verify the vtpm Use a secure coprocessor Systems and Internet Infrastructure Security (SIIS) Laboratory Page 16

Create an EK Systems and Internet Infrastructure Security (SIIS) Laboratory Page 17

Create AIK Systems and Internet Infrastructure Security (SIIS) Laboratory Page 18

Take Away Virtualizing a TPM is not as easy as normal hardware Security and trust must be addressed It is not clear how to establish trust in a transient TPM identity We can compromise Systems and Internet Infrastructure Security (SIIS) Laboratory Page 19