Principles of remote attestation

  • Authors:
  • George Coker;Joshua Guttman;Peter Loscocco;Amy Herzog;Jonathan Millen;Brian O’Hanlon;John Ramsdell;Ariel Segall;Justin Sheehy;Brian Sniffen

  • Affiliations:
  • National Security Agency, Bedford, MA, USA;The MITRE Corporation, Bedford, MA, USA;National Security Agency, Bedford, MA, USA;The MITRE Corporation, Bedford, MA, USA;The MITRE Corporation, Bedford, MA, USA;The MITRE Corporation, Bedford, MA, USA;The MITRE Corporation, Bedford, MA, USA;The MITRE Corporation, Bedford, MA, USA;The MITRE Corporation, Bedford, MA, USA;The MITRE Corporation, Bedford, MA, USA

  • Venue:
  • International Journal of Information Security - Special Issue:10th International Conference on Information and Communications Security (ICICS)
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Remote attestation is the activity of making a claim about properties of a target by supplying evidence to an appraiser over a network. We identify five central principles to guide development of attestation systems. We argue that (i) attestation must be able to deliver temporally fresh evidence; (ii) comprehensive information about the target should be accessible; (iii) the target, or its owner, should be able to constrain disclosure of information about the target; (iv) attestation claims should have explicit semantics to allow decisions to be derived from several claims; and (v) the underlying attestation mechanism must be trustworthy. We illustrate how to acquire evidence from a running system, and how to transport it via protocols to remote appraisers. We propose an architecture for attestation guided by these principles. Virtualized platforms, which are increasingly well supported on stock hardware, provide a natural basis for our attestation architecture.