A protocol for property-based attestation

  • Authors:
  • Liqun Chen;Rainer Landfermann;Hans Löhr;Markus Rohe;Ahmad-Reza Sadeghi;Christian Stüble

  • Affiliations:
  • HP Laboratories, Bristol, UK;Ruhr-Universität Bochum, Germany;Ruhr-Universität Bochum, Germany;Ruhr-Universität Bochum, Germany;Ruhr-Universität Bochum, Germany;Ruhr-Universität Bochum, Germany

  • Venue:
  • Proceedings of the first ACM workshop on Scalable trusted computing
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

The Trusted Computing Group (TCG) has issued several specifications to enhance the architecture of common computing platforms by means of new functionalities, amongst others the (binary) attestation to verify the integrity of a (remote) computing platform/application. However, as pointed out recently, the binary attestation has some shortcomings, in particular when used for applications: First, it reveals information about the configuration of a platform (hardware and software) or application. This can be misused to discriminate certain configurations (e.g., operating systems) and the corresponding vendors, or be exploited to mount attacks. Second, it requires the verifier to know all possible ``trusted'' configurations of all platforms as well as managing updates and patches that change the configuration. Third, it does not necessarily imply that the platform complies with desired (security) properties. A recent proposal to overcome these problems is to transform the binary attestation into property-based attestation, which requires to only attest whether a platform or an application fulfills the desired (security) requirements without revealing the specific software or/and hardware configuration.Based on previous works, we propose a concrete efficient property-based attestation protocol within an abstract model for the main functionalities provided by TCG-compliant platforms. We prove the security of this protocol under the strong RSA assumption and the discrete logarithm assumption in the random oracle model. Our scheme allows blind verification and revocation of mappings between properties and configurations.