Top Banner
Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust Dan Griffin
29

Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust

Jan 15, 2015

Download

Technology

Dan Griffin

The US National Security Agency has been public about the inevitability of mobile computing and the need to support cloud-based service use for secret projects. General Alexander, head of the NSA, recently spoke of using smartphones as ID cards on classified networks.

And yet, mobile devices have a poor security track record, both as data repositories and as sources of trustworthy identity information. Cloud services are no better: current security features are oriented toward compliance and not toward real protection.

What if we could provide a strong link between mobile device identity, integrity, and the lifecycle of data retrieved from the cloud using only the hardware shipped with modern smartphones and tablets?

The good news is that we can do that with the trusted execution environment (TEE) features of the common system on a chip (SOC) mobile processor architectures using 'measurement-bound' encryption. This presentation describes how data can be encrypted to a specific device, how decryption is no longer possible when the device is compromised, and where the weaknesses are. I demonstrate measurement-bound encryption in action. I also announce the release of an open-source tool that implements it as well as a paper that describes the techniques for time-bound keys.

This is likely the very same way that NSA will be protecting the smartphones that will be used for classified information retrieval. Learn how your government plans to keep its own secrets and how you can protect yours.
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust

Protecting Data with Short-Lived Encryption Keys and

Hardware Root of Trust

Dan Griffin

Page 2: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust

Time-Bound Keys Announcements

• New tool: TimedKey.exe• New whitepaper: Trusted Tamperproof

Time on Mobile Devices• Check out http://www.jwsecure.com/dan

Page 3: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust

What does the NSA think?

• The NSA has been public about:– Inevitability of mobile computing– Need to support cloud-based services– Even for use with secret data in the field

• What works for them can work for you

Page 4: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust
Page 5: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust
Page 6: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust
Page 7: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust
Page 8: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust
Page 9: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust

How does the cloud know…

• Who you are?• Where you are?• Is your computer acting on your behalf?

Page 10: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust

Device Integrity

• A device is silicon• It might be pretending to be me• It might be pretending to be you• Define device integrity to be “truth telling”

– Is the device faithfully asserting delegation?– Is it faithfully representing the user’s intent?

Page 11: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust

Current Technology Landscape

• Why are mobile devices less secure?– Inconvenience of good passwords– Current antivirus is not up to the task– User-owned (BYOD/consumerization trends)

• But mobile devices do have security features– Screen lock– Secure storage– TrustZone & Trusted Execution Environment– Trusted Platform Module

Page 12: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust

Mobile Vulnerabilities

• Rootkits got harder, bad apps got much easier

• Mobile threat landscape:– Easy to steal the device– Easy to steal services– Easy to install apps that steal data– Even remote eavesdropping

Page 13: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust

What is needed to be secure?

• Encrypt user data• Sandbox apps• Secure, measured boot (TPM)• Remote platform attestation

Page 14: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust

How to use a hardware root of trust

• Device receives TPM-bound token– Sends token to relying party to prove status– Token can carry decryption key as well

• If device is measured to be insecure – The good guys win!– Need to reset machine to clean it

Page 15: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust

What is Remote Attestation?

• Remote attestation is enabled by the TPM– Can a server know the truth about the client?– Use root of trust to measure boot chain and

configuration• Remote attestation is a means to the truth

– The TPM attests to device attributes– Rootkit-resistant, though not perfect

Page 16: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust

Remote Attestation Service (RAS)

• Needs secure data from manufacturer or telco– Hashes of known good code

• Only “early boot” code is hashed by the TPM• Still rely on traditional antivirus for user mode

protection• The data/content provider must trust the RAS

Page 17: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust

How does the RAS trust the Device?

TPM

BIOS

Boot Loader

Kernel

Early Drivers

Hash of next item(s)

Boot Log

[PCR data][AIK pub][Signature]

Page 18: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust

Is remote attestation really secure?

• Hardware root of trust within TPM (but might be firmware)

• PCRs are accumulated in secure location• Send PCRs + boot log to RAS signed by TPM• TPM 2.0 time counter

– Can be expressed as policy– What advantage does that give us?

Page 19: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust

Time-based Authorization

• Secure local time reduces attack surface• Devices now use authorization windows

– Limit token lifetime– Otherwise, attacker can sleep the device,

change the clock, continue to access data• Great way to protect downloaded data

Page 20: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust

Mechanics of secure time

• See our whitepaper: – Trusted Tamperproof Time on Mobile Devices– http://www.jwsecure.com/dan

• Applicability to DLP and DRM

Page 21: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust

TimedKey.exe Tool

• Requires 32-bit Windows 8 with TPM 2.0 • See http://www.jwsecure.com/dan• CLI:C:\>TimedKey.exeTimedKey.exe - JW Secure Demo: Policy bound hardware keysCREATE : -c:[1024, 2048] -k:KeyFile {-decrypt -sign -t:60 -p:PIN}ENCRYPT : -e:ClearText -k:KeyFile -o:CipherFileDECRYPT : -d:CipherFile -k:KeyFile {-p:PIN}SIGN : -s:Data -k:KeyFile -o:SignFile {-p:PIN}VERIFY : -v:Data -k:KeyFile -i:SignFile

Page 22: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust

Policy-Enforced File Access

• BYOD• Download sensitive files• Leave device in taxi

Page 23: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust

The threat model

Page 24: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust

Known Threats

• TPM setup on legacy devices = fail• TPM reset attacks• Hardware attacked, e.g., Black Hat

– Given enough money it is always possible• Attacking the supply chain

Page 26: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust

What remains to be done?

• Database of known-good hashes• Heuristics to determine provisional trust of

new code• What measurements to enforce, and

when?

Page 27: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust
Page 28: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust

 Thank you!

• Dan Griffin is the founder of JW Secure and is a Microsoft Enterprise Security MVP. Dan is the author of the books Cloud Security and Control and The Four Pillars of Endpoint Security and is a frequent conference speaker and blogger. 

• Dan holds a Master’s degree in Computer Science from the University of Washington and a Bachelor’s degree in Computer Science from Indiana University.

Page 29: Protecting Data with Short-Lived Encryption Keys and Hardware Root of Trust

Supporting Files

• http://fedscoop.com/gen-alexander-cloud-key-to-network-security/

• Endpoint Security and Trusted Boot

http://www.jwsecure.com/jw-secure-informer-15/ • Hacking Measured Boot and UEFI at

DefCon 20