12.07.2015 Views

weis-trustycon-unclassified-2014

weis-trustycon-unclassified-2014

weis-trustycon-unclassified-2014

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Trusted Computing Technologyand Government Implants!(Unclassified version)TrustyCon <strong>2014</strong>!Steve Weis


Can you spot the implants?


Government ImplantsNSA ObserverSite contains US classified material


System Taxonomy RecapSoftwareHypervisor, Operating System, ApplicationsFirmwareBIOS, SMM, Option ROMs, SINIT ACMsHardwareProcessor, Memory, Storage, Devices, Buses


BIOS / SMM Attacks• Exploit delivered via USB stick• Target system BIOS• Exploits system management mode (SMM)


Why attack BIOS andHigh MemorySMM?CPU with the SMRRFigure 11-1.SMRR Mapping with a Typical Memory LayoutSMRAM + IEDRAM is PCI Memory Hole• Basic I/O System (BIOS): MPersistentfirmware that runs first before G the R OS.• System Management Mode (SMM):Special mode of operation that S runs E M with Rhighest privileges, which is installed byBIOS and invisible to OS.SMRAM + IEDRAM ismapped by the CSas TSEG and in theGESTTop of Memory (ToM)Figure 11-1.SMRR Mapping with a Typical Memory Layoutmapped by the CSas TSEG and in theCPU with the SMRRRSFigure 11-1.SMRR Mapping with a Typical Memory LayoutSMRAM + IEDRAM ismapped SMRAM by + the IEDRAM CS isas TSEG mapped and by in the the CSCPU as with TSEG the and SMRR in theCPU with the SMRRESTGETRMSGSTSMRAM + IEDRAM ismapped by the CSas TSEG and in theCPU with the SMRRRSRMSGESTRMSHigh MemoryIEDRAMPCI Memory HoleHigh High Memory(4MB Minimum)IEDRAMSMRAMPCI Memory HolePCI Memory Hole(4MB Minimum)PCI Memory HoleSMRAMIEDRAMIEDRAM(4MB Minimum)IEDRAM(4MB Minimum)(4MB Minimum)Low MemorySMRAMSMRAMSMRAMLow MemoryLow MemoryLow MemoryLow MemoryConventional MemoryConventional MemoryConventional MemoryConventional MemoryConventional Memory4 GBTop of Memory (ToM)Top of of Memory Low Memor (ToM)4 GBTop of Memory (ToM)Top of Low Memory (IEDBASE = SMRR(MUST4 GB GBbe aligned4 GBIEDBASE = SMRR_PHTop of Low Memory (ToLM)(MUST SMRR_PHYSBASETop of Low be aligned Memory on (ToTop of Low Memory (ToL(MUST be alignedIEDBASE = SMRR_PHYSBASSMRR_PHYSBASE (MUST be aligned on 4MB = boIEDBASE = SMRR_PHY(MUSTIEDBASEbe=alignedSMRR_PHYSon 4(MUST be aligned on 4M(MUST be aligned onSMRR_PHYSBASE = ToLM –(MUST be aligned on 8MB boSMRR_PHYSBASE = ToSMRR_PHYSBASE = ToL(MUST be aligned on 8(MUST be aligned on 8M1 MB1 MB01 MB0


Hard Drive Firmware Attacks• Infect hard drive firmware• Compromise master boot record (MBR)• Provides software application persistence


Potential Hardware Implants• Two-way radios for communicating with SMM payloads• USB interfaces with WiFi adapters built in• Malicious PCI boards


Do-it-Yourself Implants


Can you spot the implant?• PCI attack device• Implemented with off-the-shelfhardware• Boots independently of host• Exfiltrates data over the network


Can you spot the implant?• Non-volatile RAM (NV-RAM)• RAM contents are saved to flashmemory on power loss.• Attackers can capture crypto keysfrom preserved memory contents• Several non-volatile memorytechnologies are in the pipeline


Trusted Computing for DRM!Ensure a content owner’s software isrunning on your computer.


Trusted Computing for You!Ensure your software is running onyour computer.


Trusted Platform ModuleThe Coming Civil War on General Purpose Computing:“A TPM is a nub of stable certainty: If it's there, it can reliably inform youabout the code on your computer.”- Cory Doctorow• Public-key encryption and signatures• Random number generation• Persistent key storage• Special “Platform Configuration Registers” (PCRs)


Trusted Execution TechnologyBIOSOption ROMsFirmware andsoftware needed to bootPlatform ConfigSINITKernelOS ConfigRemote AttestMeasureTPMCPU


Suspension of Disbelief• What about physical attacks and hardware implants?• Why do we trust the TPM? Where did it come from?• Why do we trust the CPU for that matter?


Attack VectorsProvenanceBIOSOption ROMsForge?Platform ConfigSINITOverflowKernelOS ConfigHashCollision?Remote AttestMeasureSpoofCPUExtractKeysTPMSpoofCPUPastBusPaperclipHypotheticalCurrent


Where does this leave us?• State-sponsored actors can circumvent trusted computing.• Trusted computing still offers protection, although we ultimately haveto trust the CPU and TPM.• In the next 1-3 years: New hardware and platform security features• Beyond: Practical applications of cryptographic protocols forsecurity computation, e.g. fully homomorphic encryption.


Upcoming Technologies


SGX ProgramminSoftware Guard Extensions (SGX)Protected execution envi• Secure “enclaves” protected from other code.• Enclaves are attested and won’t run if modified.OSEnclaveEnclave(DLL)EnclaveCodeEnclaveDataWPPW• Enclaves are backed by fully-encrypted memory.AppDataTCS (*n)S• Potentially could make DRM hard to circumvent.AppCodeWUser ProcessEnclave6


Enhanced Privacy ID (EPID)• Provides ability for CPU to anonymously sign data.• Could authenticate CPUs as real, without leaking identity.• Caveat: Rooted in globally unique key material in CPU hardware.


Trusted Platform Module 2.0• TPM 1.2 is deprecated and banned in several countries.• TPM 2.0• More algorithms and functionality• Support for alternate cryptographic suites• Better management• Easier on-boarding


Summary• Government implants target software, firmware, and hardware.• Trusted computing helps against firmware and software attacks, butnot against state sponsors.• New technologies like SGX and EPID can work for us or against us.


Thank you!

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!