Trusting trusted hardware: towards a formal model for programmable secure coprocessors

  • Authors:
  • Sean W. Smith;Vernon Austel

  • Affiliations:
  • Secure Systems and Smart Cards, IBM T.J. Watson Research Center, Yorktown Heights, NY;Secure Systems and Smart Cards, IBM T.J. Watson Research Center, Yorktown Heights, NY

  • Venue:
  • WOEC'98 Proceedings of the 3rd conference on USENIX Workshop on Electronic Commerce - Volume 3
  • Year:
  • 1998

Quantified Score

Hi-index 0.00

Visualization

Abstract

Secure coprocessors provide a foundation for many exciting electronic commerce applications, as previous work [20, 21] has demonstrated. As our recent work [6, 13, 14] has explored, building a high-end secure coprocessor that can be easily programmed and deployed by a wide range of third parties can be an important step toward realizing this promise. But this step requires trusting trusted hardware-and achieving this trust can be difficult in the face of a problem and solution space that can be surprisingly complex and subtle. Formal methods provide one means to express, verify, and analyze such solutions (and would be required for such a solution to be certified at FIPS 140-1 Level 4). This paper discusses our current efforts to apply these principles to the architecture of our secure coprocessor. We present formal statements of the security goals our architecture needs to provide; we argue for correctness by enumerating the architectural properties from which these goals can be proven; we argue for conciseness by showing how eliminating properties causes the goals to fail; but we discuss how simpler versions of the architecture can satisfy weaker security goals. We view this work as the beginning of developing formal models to address the trust challenges arising from using trusted hardware for electronic commerce.