Skip to main content

2014 | OriginalPaper | Buchkapitel

4. An Introduction to the Trusted Platform Module and Mobile Trusted Module

verfasst von : Raja Naeem Akram, Konstantinos Markantonakis, Keith Mayes

Erschienen in: Secure Smart Embedded Devices, Platforms and Applications

Verlag: Springer New York

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The trusted platform module (TPM) is a tamper-resistant component that provides roots of trust in secure computing and remote attestation frameworks. In this chapter, we briefly discuss the TPM architecture, operations and services. The discussion is then extended to the mobile trusted module (MTM)—to contrast and compare different approaches to implement a trusted platform architecture. This illustrates the vital role the ecosystem of a computing platform plays in the architectural design decisions regarding the root of trust in a trusted platforms.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
TCG: It is a non-profit industry standard organisation that “develop, define and promote vendor neutral specifications for trusted computing”. Web site: http://​www.​trustedcomputing​group.​org/​.
 
2
Integrity Matrix: To provide integrity assurance of a platform component, a TPM generates the hash of individual subcomponents, this individual measurement is referred to as an integrity measurement. Whereas, integrity matrix is the condensed value of the integrity measurements that represent the overall state of the respective platform component (Sect. 4.3.4.1).
 
3
Platform Authentication: It provides the proof the platform’s identity and this identity may or may not be associated with the respective user. A TPM can have unlimited number of platform identities that are usually generated by the TPM itself (discussed further in Sect. 4.3.3).
 
4
Platform Attestation: It provides the proof that a platform can be trusted by providing the cryptographically signed integrity matrix of the respective platform (further discussed in Sect. 4.3.4.4).
 
Literatur
1.
Zurück zum Zitat TPM Main: Part 1 Design Principles, Online, Trusted Computing Group (TCG) Specification 1.2, Rev. 116, March 2011. TPM Main: Part 1 Design Principles, Online, Trusted Computing Group (TCG) Specification 1.2, Rev. 116, March 2011.
2.
Zurück zum Zitat ISO/IEC 11889–1: Information Technology - Trusted Platform Module - Part 1: Overview, Online, International Organization for Standardization (ISO) Standard 11 889–1, May 2009. ISO/IEC 11889–1: Information Technology - Trusted Platform Module - Part 1: Overview, Online, International Organization for Standardization (ISO) Standard 11 889–1, May 2009.
3.
Zurück zum Zitat Standard Specifications for Public Key Cryptography, Online, Institute for Electrical and Electronics Engineers (IEEE) Standard 1363–2000, January 2000. Standard Specifications for Public Key Cryptography, Online, Institute for Electrical and Electronics Engineers (IEEE) Standard 1363–2000, January 2000.
4.
Zurück zum Zitat H. Krawczyk, M. Bellare, and R. Canetti, HMAC: Keyed-Hashing for Message Authentication, Online, Network Working Group Requst for Comments 2104, February 1997. H. Krawczyk, M. Bellare, and R. Canetti, HMAC: Keyed-Hashing for Message Authentication, Online, Network Working Group Requst for Comments 2104, February 1997.
5.
Zurück zum Zitat FIPS 180–2: Secure Hash Standard (SHS), National Institute of Standards and Technology (NIST) Std., 2002. FIPS 180–2: Secure Hash Standard (SHS), National Institute of Standards and Technology (NIST) Std., 2002.
6.
Zurück zum Zitat TPM Main: Part 3 Commands, Online, Trusted Computing Group (TCG) Specification 1.2, Rev. 116, March 2011. TPM Main: Part 3 Commands, Online, Trusted Computing Group (TCG) Specification 1.2, Rev. 116, March 2011.
7.
Zurück zum Zitat ISO/IEC 11889–2: Information technology - Trusted Platform Module - Part 2: Design principles, International Organization for Standardization (ISO) Std., May 2009. ISO/IEC 11889–2: Information technology - Trusted Platform Module - Part 2: Design principles, International Organization for Standardization (ISO) Std., May 2009.
10.
Zurück zum Zitat TCG Mobile Trusted Module Specification, Online, Trusted Computing Group (TCG) Specification 1.0, Rev. 6, June 2008. TCG Mobile Trusted Module Specification, Online, Trusted Computing Group (TCG) Specification 1.0, Rev. 6, June 2008.
11.
Zurück zum Zitat P. Wilson, A. Frey, T. Mihm, D. Kershaw, and T. Alves, “Implementing Embedded Security on Dual-Virtual-CPU Systems”, IEEE Design and Test of Computers, vol. 24, pp. 582–591, 2007. P. Wilson, A. Frey, T. Mihm, D. Kershaw, and T. Alves, “Implementing Embedded Security on Dual-Virtual-CPU Systems”, IEEE Design and Test of Computers, vol. 24, pp. 582–591, 2007.
12.
Zurück zum Zitat , “ARM Security Technology: Building a Secure System using TrustZone Technology”, ARM, White Paper PRD29-GENC-009492C, 2009. , “ARM Security Technology: Building a Secure System using TrustZone Technology”, ARM, White Paper PRD29-GENC-009492C, 2009.
13.
Zurück zum Zitat —, “M-Shield Mobile Security Technology: Making Wireless Secure”, Texas Instruments, Whilte Paper, February 2008. —, “M-Shield Mobile Security Technology: Making Wireless Secure”, Texas Instruments, Whilte Paper, February 2008.
14.
Zurück zum Zitat GlobalPlatform Device Technology: Device Application Security Management - Concepts and Description Document Specification, Online, GlobalPlatform Specification, April 2008. GlobalPlatform Device Technology: Device Application Security Management - Concepts and Description Document Specification, Online, GlobalPlatform Specification, April 2008.
15.
Zurück zum Zitat , “GlobalPlatform Device: GPD/STIP Specification Overview”, GlobalPlatform, Specification Version 2.3, August 2007. , “GlobalPlatform Device: GPD/STIP Specification Overview”, GlobalPlatform, Specification Version 2.3, August 2007.
16.
Zurück zum Zitat GlobalPlatform: GlobalPlatform Card Specification, Version 2.2,, GlobalPlatform Std., March 2006. GlobalPlatform: GlobalPlatform Card Specification, Version 2.2,, GlobalPlatform Std., March 2006.
17.
Zurück zum Zitat F. C. Bormann, L. Manteau, A. Linke, J. C. Pailles, and J. D. van, “Concept for Trusted Personal Devices in a Mobile and Networked Environment”, in 15th IST Mobile & Wireless Communications Summit, June 2006. F. C. Bormann, L. Manteau, A. Linke, J. C. Pailles, and J. D. van, “Concept for Trusted Personal Devices in a Mobile and Networked Environment”, in 15th IST Mobile & Wireless Communications Summit, June 2006.
18.
Zurück zum Zitat R. N. Akram, K. Markantonakis, and K. Mayes, “A Paradigm Shift in Smart Card Ownership Model”, in Proceedings of the 2010 International Conference on Computational Science and Its Applications (ICCSA 2010), B. O. Apduhan, O. Gervasi, A. Iglesias, D. Taniar, and M. Gavrilova, Eds. Fukuoka, Japan: IEEE Computer Society, March 2010, pp. 191–200. R. N. Akram, K. Markantonakis, and K. Mayes, “A Paradigm Shift in Smart Card Ownership Model”, in Proceedings of the 2010 International Conference on Computational Science and Its Applications (ICCSA 2010), B. O. Apduhan, O. Gervasi, A. Iglesias, D. Taniar, and M. Gavrilova, Eds. Fukuoka, Japan: IEEE Computer Society, March 2010, pp. 191–200.
19.
Zurück zum Zitat —, “User Centric Security Model for Tamper-Resistant Devices”, in 8th IEEE International Conference on e-Business Engineering (ICEBE 2011), J. Li and J.-Y. Chung, Eds. Beijing, China: IEEE Computer Science, October 2011. —, “User Centric Security Model for Tamper-Resistant Devices”, in 8th IEEE International Conference on e-Business Engineering (ICEBE 2011), J. Li and J.-Y. Chung, Eds. Beijing, China: IEEE Computer Science, October 2011.
20.
Zurück zum Zitat Common Criteria for Information Technology Security Evaluation, Part 1: Introduction and General Model, Part 2: Security Functional Requirements, Part 3: Security Assurance Requirements, Common Criteria Std. Version 3.1, August 2006. Common Criteria for Information Technology Security Evaluation, Part 1: Introduction and General Model, Part 2: Security Functional Requirements, Part 3: Security Assurance Requirements, Common Criteria Std. Version 3.1, August 2006.
Metadaten
Titel
An Introduction to the Trusted Platform Module and Mobile Trusted Module
verfasst von
Raja Naeem Akram
Konstantinos Markantonakis
Keith Mayes
Copyright-Jahr
2014
Verlag
Springer New York
DOI
https://doi.org/10.1007/978-1-4614-7915-4_4