首页> 外文会议>IEEE Computer Security Foundations Symposium >Invited Paper: Secure Boot and Remote Attestation in the Sanctum Processor
【24h】

Invited Paper: Secure Boot and Remote Attestation in the Sanctum Processor

机译:邀请论文:Sanctum处理器中的安全启动和远程认证

获取原文

摘要

During the secure boot process for a trusted execution environment, the processor must provide a chain of certificates to the remote client demonstrating that their secure container was established as specified. This certificate chain is rooted at the hardware manufacturer who is responsible for constructing chips according to the correct specification and provisioning them with key material. We consider a semi-honest manufacturer who is assumed to construct chips correctly, but may attempt to obtain knowledge of client private keys during the process. Using the RISC-V Rocket chip architecture as a base, we design, document, and implement an attested execution processor that does not require secure non-volatile memory, nor a private key explicitly assigned by the manufacturer. Instead, the processor derives its cryptographic identity from manufacturing variation measured by a Physical Unclonable Function (PUF). Software executed by a bootloader built into the processor transforms the PUF output into an elliptic curve key pair. The (re)generated private key is used to sign trusted portions of the boot image, and is immediately destroyed. The platform can therefore provide attestations about its state to remote clients. Reliability and security of PUF keys are ensured through the use of a trapdoor computational fuzzy extractor. We present detailed evaluation results for secure boot and attestation by a client of a Rocket chip implementation on a Xilinx Zynq 7000 FPGA.
机译:在用于受信任执行环境的安全启动过程中,处理器必须向远程客户端提供证书链,以证明其安全容器已按照指定的方式建立。该证书链植根于硬件制造商,后者负责根据正确的规范构造芯片并为其提供关键材料。我们考虑一个半诚实的制造商,该制造商被假定正确地构建芯片,但可能会尝试在此过程中获取客户私钥的知识。我们以RISC-V Rocket芯片架构为基础,设计,记录和实现经过认证的执行处理器,该处理器不需要安全的非易失性存储器,也不需要制造商明确分配的私钥。取而代之的是,处理器从通过物理不可克隆功能(PUF)测量的制造变化中得出其密码身份。由处理器内置的引导程序执行的软件将PUF输出转换为椭圆曲线键对。 (重新生成的)私钥用于签署启动映像的受信任部分,并立即被销毁。因此,该平台可以向远程客户端提供有关其状态的证明。通过使用活板门计算模糊提取器,可以确保PUF密钥的可靠性和安全性。我们为Xilinx Zynq 7000 FPGA上的Rocket芯片实现的客户端提供了安全启动和认证的详细评估结果。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号