• Title/Summary/Keyword: trusted platform

Search Result 49, Processing Time 0.022 seconds

Design and Implementation of an Automated Privacy Protection System over TPM and File Virtualization (TPS: TPM 및 파일 가상화를 통한 개인정보보호 자동화 시스템 디자인 및 구현)

  • Jeong, Hye-Lim;Ahn, Sung-Kyu;Kim, Mun Sung;Park, Ki-Woong
    • The Journal of Korean Institute of Next Generation Computing
    • /
    • v.13 no.2
    • /
    • pp.7-17
    • /
    • 2017
  • In this paper, we propose the TPS (TPM-enhanced Privacy Protection System) which is an automated privacy protection system enhanced with a TPM (Trusted Platform Module). The TPS detects documents including personal information by periodic scanning the disk of clients at regular intervals and encrypts them. Hence, system manages the encrypted documents in the server. In particular, the security of TPS was greatly enhanced by limiting the access of documents including the personal information with regard to the client in an abnormal state through the TPM-based platform verification mechanism of the client system. In addition, we proposed and implemented a VTF (Virtual Trusted File) interface to provide users with the almost identical user interface as general document access even though documents containing personal information are encrypted and stored on the remote server. Consequently, the TPS automates the compliance of the personal information protection acts without additional users' interventions.

Design and Implementation of Trusted Chatting Room Using Software TPM (소프트웨어 TPM 을 사용한 신뢰형 채팅룸 설계 및 구현)

  • Kennedy, Chinyere Grace;Cho, Dong-Sub
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2012.05a
    • /
    • pp.259-261
    • /
    • 2012
  • Chatting room has become widely using technology and it is vulnerable to the internet attackers. We proposed a chatting system using a Purebasic programming language to communicate across networks system. Chatting room text is a form of instant messaging between two or group of people. A Communication experiment was designed and implemented to confirm the validity of the developed chatting system on a trusted platform.

  • PDF

Design of Cryptographic Hardware Architecture for Mobile Computing

  • Kim, Moo-Seop;Kim, Young-Sae;Cho, Hyun-Sook
    • Journal of Information Processing Systems
    • /
    • v.5 no.4
    • /
    • pp.187-196
    • /
    • 2009
  • This paper presents compact cryptographic hardware architecture suitable for the Mobile Trusted Module (MTM) that requires low-area and low-power characteristics. The built-in cryptographic engine in the MTM is one of the most important circuit blocks and contributes to the performance of the whole platform because it is used as the key primitive supporting digital signature, platform integrity and command authentication. Unlike personal computers, mobile platforms have very stringent limitations with respect to available power, physical circuit area, and cost. Therefore special architecture and design methods for a compact cryptographic hardware module are required. The proposed cryptographic hardware has a chip area of 38K gates for RSA and 12.4K gates for unified SHA-1 and SHA-256 respectively on a 0.25um CMOS process. The current consumption of the proposed cryptographic hardware consumes at most 3.96mA for RSA and 2.16mA for SHA computations under the 25MHz.

A Unified Trust Model for Pervasive Environments - Simulation and Analysis

  • Khiabani, Hamed;Idris, Norbik Bashah;Manan, Jamalul-Lail Ab
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.7
    • /
    • pp.1569-1584
    • /
    • 2013
  • Ubiquitous interaction in a pervasive environment is the main attribute of smart spaces. Pervasive systems are weaving themselves in our daily life, making it possible to collect user information invisibly, in an unobtrusive manner by known and even unknown parties. Huge number of interactions between users and pervasive devices necessitate a comprehensive trust model which unifies different trust factors like context, recommendation, and history to calculate the trust level of each party precisely. Trusted computing enables effective solutions to verify the trustworthiness of computing platforms. In this paper, we elaborate Unified Trust Model (UTM) which calculates entity's trustworthiness based on history, recommendation, context and platform integrity measurement, and formally use these factors in trustworthiness calculation. We evaluate UTM behaviour by simulating in different scenario experiments using a Trust and Reputation Models Simulator for Wireless Sensor Networks. We show that UTM offers responsive behaviour and can be used effectively in the low interaction environments.

Secure and Resilient Framework for Internet of Medical Things (IoMT) with an Effective Cybersecurity Risk Management

  • Latifah Khalid Alabdulwahhab;Shaik Shakeel Ahamad
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.5
    • /
    • pp.73-78
    • /
    • 2024
  • COVID-19 pandemic outbreak increased the use of Internet of Medical Things (IoMT), but the existing IoMT solutions are not free from attacks. This paper proposes a secure and resilient framework for IoMT, it computes the risk using Risk Impact Parameters (RIP) and Risk is also calculated based upon the Threat Events in the Internet of Medical Things (IoMT). UICC (Universal Integrated Circuit Card) and TPM (Trusted Platform Module) are used to ensure security in IoMT. PILAR Risk Management Tool is used to perform qualitative and quantitative risk analysis. It is designed to support the risk management process along long periods, providing incremental analysis as the safeguards improve.

A Comprehensive Survey of TPM for Defense Systems

  • Cheol Ryu;Jae-Ho Lee;Do-Hyung Kim;Hyung-Seok Lee;Young-Sae Kim;Jin-Hee Han;Jeong-nyeo Kim
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.7
    • /
    • pp.1953-1967
    • /
    • 2024
  • Lately, there has been a notable surge in the defense industry's efforts to develop highly advanced intelligent systems. These systems encompass sophisticated computing platforms that boast an impressive level of autonomy. However, it's important to acknowledge that these very systems are not impervious to vulnerabilities stemming from both hardware and software tampering. Within the context of this discourse, our focus of the survey is directed towards the hardware security module. This component stands out for its capability to offer a significantly heightened level of protection when compared to conventional software-based techniques. Through the lens of this paper, we embark on a comprehensive survey of Trusted Platform Module (TPM), a hardware security module, shedding light on its potential to fortify the defense against threats that emerge from various vectors of attack.

Secure Boot Security Requirements for Cryptographic Modules against Supply Chain Threats (공급망 위협에 대응하기 위한 암호모듈의 안전한 부팅 보안 요구사항 제안)

  • Jong Wook Park;Sanghan Lee;Bonseok Koo;Seon Yeob Baek;Sang Yun Han
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.6
    • /
    • pp.989-1000
    • /
    • 2023
  • In order to respond to supply chain threats, active research and development efforts are underway for software tamper prevention technologies such as Secure Boot and management systems like Software Bill of Materials(SBOM). Particularly, the Trusted Computing Group (TCG) is introducing standards for Trusted Platform Module(TPM) to provide a secure and trustworthy computing boot environment. This paper emphasizes the need for introducing secure booting technology for cryptographic modules to ensure that they remain safe and provide reliable functionality even in the face of supply chain threats. Furthermore, it analyzes vulnerabilities in cryptographic modules verified by the ISO/IEC 19790 standard and proposes security requirements for secure booting of cryptographic modules to address these vulnerabilities.

Hardware Crypto-Core Based Authentication System (하드웨어 암호코어 기반 인증 시스템)

  • Yoo, Sang-Guun;Park, Keun-Young;Kim, Tae-Jun;Kim, Ju-Ho
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.46 no.1
    • /
    • pp.121-132
    • /
    • 2009
  • Default password protection used in operating systems have had many advances, but when the attacker has physical access to the server or gets root(administrator) privileges, the attacker can steal the password information(e.g. shadow file in Unix-like systems or SAM file in Windows), and using brute force and dictionary attacks can manage to obtain users' passwords. It is really difficult to obligate users to use complex passwords, so it is really common to find weak accounts to exploit. In this paper, we present a secure authentication scheme based on digital signatures and secure key storage that solves this problem, and explain the possible implementations using Trusted Platform Module(TPM). We also make a performance analysis of hardware and software TPMs inside implementations.

Trusted Reality Technology, from a Post-Smartphone Perspective (Trusted Reality(신뢰현실) 기술, 포스트-스마트폰 관점에서)

  • Song, K.B.;Kim, G.W.;Kim, T.Y.;Cheol, R.Y.;Park, S.H.;Lee, J.H.;Lee, J.K.;Hwang, S.K.
    • Electronics and Telecommunications Trends
    • /
    • v.33 no.6
    • /
    • pp.154-164
    • /
    • 2018
  • In this paper, we introduce the definition and concept of trusted reality (TR) technology, which is a new paradigm that is required as human communication methods change into "see-thru communication." The trends related to a TR-see-direct interface, TR-privacy, a TR-physical/cyber object/service connection, and TR-open platform technology as core technologies for realizing TR are also introduced. In addition, we present a new ICT stream that can be used to build a new ICT ecosystem for the post-smartphone era.

Data Firewall: A TPM-based Security Framework for Protecting Data in Thick Client Mobile Environment

  • Park, Woo-Ram;Park, Chan-Ik
    • Journal of Computing Science and Engineering
    • /
    • v.5 no.4
    • /
    • pp.331-337
    • /
    • 2011
  • Recently, Virtual Desktop Infrastructure (VDI) has been widely adopted to ensure secure protection of enterprise data and provide users with a centrally managed execution environment. However, user experiences may be restricted due to the limited functionalities of thin clients in VDI. If thick client devices like laptops are used, then data leakage may be possible due to malicious software installed in thick client mobile devices. In this paper, we present Data Firewall, a security framework to manage and protect security-sensitive data in thick client mobile devices. Data Firewall consists of three components: Virtual Machine (VM) image management, client VM integrity attestation, and key management for Protected Storage. There are two types of execution VMs managed by Data Firewall: Normal VM and Secure VM. In Normal VM, a user can execute any applications installed in the laptop in the same manner as before. A user can access security-sensitive data only in the Secure VM, for which the integrity should be checked prior to access being granted. All the security-sensitive data are stored in the space called Protected Storage for which the access keys are managed by Data Firewall. Key management and exchange between client and server are handled via Trusted Platform Module (TPM) in the framework. We have analyzed the security characteristics and built a prototype to show the performance overhead of the proposed framework.