A Practical Guide to TPM 2.0 2015
DOI: 10.1007/978-1-4302-6584-9_22
|View full text |Cite
|
Sign up to set email alerts
|

Platform Security Technologies That Use TPM 2.0

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
8
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 8 publications
(9 citation statements)
references
References 0 publications
0
8
0
Order By: Relevance
“…To establish Root-of-Trust on such devices, software-based approaches rely on highly optimized protocol implementation and make certain adversarial assumptions. To address limited security protections of software-based RA schemes, hardware-based approaches rely on trusted computing architectures such as TPM [ 10 ], ARM TrustZone [ 11 ], Sancus [ 14 ]. Despite their strong security guarantees, the requirement for costly customized hardware that cannot be accommodated in small IoT platforms makes hardware-based protocols incompatible with many low-end devices.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…To establish Root-of-Trust on such devices, software-based approaches rely on highly optimized protocol implementation and make certain adversarial assumptions. To address limited security protections of software-based RA schemes, hardware-based approaches rely on trusted computing architectures such as TPM [ 10 ], ARM TrustZone [ 11 ], Sancus [ 14 ]. Despite their strong security guarantees, the requirement for costly customized hardware that cannot be accommodated in small IoT platforms makes hardware-based protocols incompatible with many low-end devices.…”
Section: Related Workmentioning
confidence: 99%
“…Due to the lack of requirements for a specialized tampered-resistance hardware, software-based RA schemes are low-cost solutions in comparison with hardware-based RA. However, using a secure execution environment such as Trusted Platform Module (TPM) [ 10 ], ARM TrustZone [ 11 ], and Intel Software Guard Extensions (SGX) ( (accessed on 31 December 2020)), hardware-based RA provides high-security guarantees, that protects RA protocol execution from compromised software. Nevertheless, classic low-cost IoT devices do not support the requirements of hardware-based schemes for costly specialized hardware-protected modules.…”
Section: Introductionmentioning
confidence: 99%
“…Intel Software Guard Extensions (Intel SGX) can provide a trusted environment within an untrusted cloud platform to protect private data in a VM [19,20] . In addition, the Intel Trusted Execution Technique (Intel TXT) can dynamically protect the security of the Virtual Machine Monitor (VMM), i.e., the hypervisor [21] . Unfortunately, both of these techniques require the support of security hardware (e.g., CPU and Basic Input Output System (BIOS)), which makes them difficult to make use of in a virtualization environment.…”
Section: Related Workmentioning
confidence: 99%
“…Figure 2 shows system architecture, as we can see, the eTPM is loaded on the privileged domain ‘Dom0’ through the SGX driver of the server, the eTPM and the client VM are bound by the identity seal key. The physical TPM [ 38 ] measures the underlying platform. The integrity of the eTPM instances themselves are verified by the CPU, and the eTPM instances measure and protect the user VMs.…”
Section: Enclave Tpm Schemementioning
confidence: 99%