2012
DOI: 10.1109/tifs.2011.2166960
|View full text |Cite
|
Sign up to set email alerts
|

Architecture Support for Dynamic Integrity Checking

Abstract: A trusted platform module (TPM) enhances the security of general purpose computer systems by authenticating the platform at boot time. Security can often be compromised due to the presence of vulnerabilities in the trusted software that is executed on the system. Existing TPM architectures do not support runtime integrity checking and this allows attackers to exploit these vulnerabilities to modify the program after it has been verified (at time of check or TOC) but before the time of its use (at time of use o… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
12
0

Year Published

2014
2014
2021
2021

Publication Types

Select...
3
3
2

Relationship

1
7

Authors

Journals

citations
Cited by 17 publications
(12 citation statements)
references
References 27 publications
0
12
0
Order By: Relevance
“…Table I shows the memory requirement for different benchmarks. The results show that our method has relatively lower memory overhead than REM [12] and DIC techniques [17], while they were performing integrity checking. The largest benchmark 403.gcc requires around 209 KB for storing BBs.…”
Section: B Experimental Resultsmentioning
confidence: 92%
“…Table I shows the memory requirement for different benchmarks. The results show that our method has relatively lower memory overhead than REM [12] and DIC techniques [17], while they were performing integrity checking. The largest benchmark 403.gcc requires around 209 KB for storing BBs.…”
Section: B Experimental Resultsmentioning
confidence: 92%
“…The TPM is the root of trust for a computing system. It manages the three roots of trust that lie at the core of a trusted platform: (i) A root of trust for measurement (RTM) to measure the platform integrity; (ii) a root of trust for storage (RTS) to securely store different integrity measurements, secrets, and keys; and (iii) a root of trust for reporting (RTR) that reliably and securely reports the platform information stored in the RTS [4]. The TPM stores secret keys, passwords, and digital certificates in its secure internal storage protecting them from software and physical attacks.…”
Section: Secure Bootmentioning
confidence: 99%
“…A cryptographic hash value of the platform configuration is calculated and compared against the precomputed hash value of the platform. Access to the platform is denied if the integrity check fails [4]. This is the beginning of the "chain-of-trust" for software modules that are subsequently initiated.…”
Section: Secure Bootmentioning
confidence: 99%
See 1 more Smart Citation
“…These include software-based control flow integrity techniques such as [4], [5], [6], [7], [8], and hardware-based techniques such as [2], [9], [10], [11], [12], [13], [14]. However, these approaches either do not protect against CRAs or suffer from high performance overheads.…”
Section: Introductionmentioning
confidence: 99%