Secure application attestation using dynamic measurement kernels

Information

  • Patent Grant
  • 9087196
  • Patent Number
    9,087,196
  • Date Filed
    Friday, December 24, 2010
    13 years ago
  • Date Issued
    Tuesday, July 21, 2015
    8 years ago
Abstract
Methods and apparatus to provide secure application attestation using dynamic measurement kernels are described. In some embodiments, secure application attestation is provided by using dynamic measurement kernels. In various embodiments, P-MAPS (Processor-Measured Application Protection Service), Secure Enclaves (SE), and/or combinations thereof may be used to provide dynamic measurement kernels to support secure application attestation. Other embodiments are also described.
Description
FIELD

The present disclosure generally relates to the field of computing. More particularly, an embodiment of the invention generally relates to secure application attestation using dynamic measurement kernels.


BACKGROUND

As computer connectivity becomes more commonplace, securing computing devices from malicious entities, malware, etc. becomes a more challenging task. One way to increase security is to manage the privileged kernel of an operating system. As a result, ensuring the state of critical applications and being able to attest to their integrity to third parties may increase the security of the operating system as a whole.


Moreover, anti-virus software may be used for well-known types of attacks. However, such software is generally unable to address unknown threats or software that subverts the operating system and the services on which the anti-virus software depends.





BRIEF DESCRIPTION OF THE DRAWINGS

The detailed description is provided with reference to the accompanying figures. In the figures, the left-most digit(s) of a reference number identifies the figure in which the reference number first appears. The use of the same reference numbers in different figures indicates similar or identical items.



FIGS. 1 and 3 illustrate embodiments of systems in accordance with some embodiments of the invention.



FIGS. 2, 4A and 4B illustrate flow diagrams of methods, according to some embodiments of the invention.



FIGS. 5 and 6 illustrate block diagrams of embodiments of computing systems, which may be utilized to implement some embodiments discussed herein.





DETAILED DESCRIPTION

In the following description, numerous specific details are set forth in order to provide a thorough understanding of various embodiments. However, various embodiments of the invention may be practiced without the specific details. In other instances, well-known methods, procedures, components, and circuits have not been described in detail so as not to obscure the particular embodiments of the invention. Further, various aspects of embodiments of the invention may be performed using various means, such as integrated semiconductor circuits (“hardware”), computer-readable instructions organized into one or more programs (“software”), or some combination of hardware and software. For the purposes of this disclosure reference to “logic” shall mean either hardware, software (including for example micro-code that controls the operations of a processor), or some combination thereof.


Generally, applications that handle sensitive data require the ability to protect the data from malicious entities, as well as a mechanism to prove to third parties that the applications remain unmodified and/or operating correctly. In some implementations, secure application attestation is provided by using dynamic measurement kernels. In various embodiments, P-MAPS (Processor-Measured Application Protection Service), Secure Enclaves (SE), and/or combinations thereof provide dynamic measurement kernels to support secure application attestation. In one or more embodiments, P-MAPS provides virtualization based container(s), while SE provides solutions based on support features present in hardware. In turn, applications with requirements for establishing trust with a third party (such as anti-virus software, context protection systems, etc.) may make use of one or more of the embodiments discussed herein.


More particularly, FIG. 1 illustrates a block diagram of a system 100 to provide secure application attestation, in accordance with an embodiment. The system 100 illustrates a system utilizing SE (which is available from Intel® Corporation). However, the embodiments discussed herein are not limited to SE and other technologies having the same or similar components may be used. As shown in FIG. 1, the system 100 includes an Operating System (OS) 102 and a Secure Enclave (SE) 104. The OS 102 includes an application 106 (with an application manifest 108) and an attestation kernel 110.


Referring to FIG. 2, a flow diagram of a method 200 to provide secure application attestation is illustrated, in accordance with an embodiment. In an embodiment, one or more of the components discussed with reference to FIG. 1 may be used to perform one or more of the operations discussed with reference to method 200.


More particularly, SE allows one or more pieces of an application to be isolated from the rest of the process (and potentially the rest of the system). For example, when code is loaded into an enclave, the processor measures the content. This measurement is then used to attest to the state of the enclave. Also, the measurement may be used to recheck the content of the enclave at a later time to detect unexpected changes. In some embodiments, code within the enclave is allowed to access memory outside of the enclave, but code outside of the enclave is not allowed to access memory within the enclave.


Referring to FIGS. 1-2, an application is allowed to generate an attestation of its state for verification by a third party using the method 200. At an operation 202, the application 106 receives an attestation request from a third party, e.g., including a random challenge nonce (CN) for freshness assurance and replay protection. At an operation 204, the application 106 loads (or causes loading of) an attestation kernel 110 into a storage unit such as an enclave (e.g., SE 104), also referred to as Attestation Enclave (AE).


At an operation 206, the application 106 executes (or through execution of the attestation kernel 110 causes execution of) the attestation-related operation(s) in the enclave (e.g., SE 104), e.g., passing a manifest signed by the application developer (or other trusted entity, such as an Information Technology (IT) department) and/or CN as parameter(s) in one or more embodiments.


At an operation 208, the AE (e.g., SE 104) generates an attestation of its own state—referred to as an Enclave Measurement (EM), e.g., which is cryptographically signed by the platform. At an operation 210, the AE verifies the authenticity of the manifest passed/generated at operation 206. At an operation 212, the AE uses the manifest contents to verify the state of the calling application by scanning memory, associated with the application, using the inside-out capabilities (i.e., where code within the enclave is allowed to access memory outside of the enclave, but code outside of the enclave is not allowed to access memory within the enclave).


At an operation 214, the AE generates a cryptographically signed statement—referred to as the Application Measurement (AM)—e.g., including a hash of the manifest and/or the nonce in one or more embodiments. At an operation 216, the AE returns the EM and AM to the application 106. The application sends the EM, AM, and manifest to the third party for verification at an operation 218.



FIG. 3 illustrates a block diagram of a system 300 to provide secure application attestation, in accordance with an embodiment. The system 300 illustrates a system utilizing a variant of the P-MAPS virtualization based container technology (which is available from Intel® Corporation). However, the embodiments discussed herein are not limited to P-MAPS and other technologies having the same or similar components may be used. As shown in FIG. 3, the system 300 includes the Operating System (OS) 102, application 106, application manifest 108, attestation kernel 110, secure VMM (Virtual Machine Manager) logic 302 (including attestation software 306), and Trusted eXecution Technology (TXT) logic (which is available from Intel® Corporation) 304. However, the embodiments discussed herein are not limited to TXT and other technologies having the same or similar components may be used.


Referring to FIG. 4A, a flow diagram of a method 400 to provide secure application attestation is illustrated, in accordance with an embodiment. In an embodiment, one or more of the components discussed with reference to FIG. 3 may be used to perform one or more of the operations discussed with reference to method 400.


More particularly, a P-MAPS container may be implemented using a relatively small VMM based on Intel® virtualization technologies (e.g., VT-x, VT-d, TXT, etc.) in some embodiments. The container may envelop an entire application, preventing software access to memory, even from the OS kernel. The P-MAPS VMM in turn verifies that an application matches a signed manifest at the time it constructs a container for the application. The application may request an attestation of itself from the VMM at runtime. In an embodiment, the P-MAPS VMM is modified to behave more closely to an SE technology that is based on hardware features. The SE hardware technology is capable of constructing a container around portions of an application; potentially constructing multiple independent containers within the same application.


Referring to FIGS. 3-4A, an application is allowed to generate an attestation of its state for verification by a third party using the method 400. At an operation 402, the application 106 receives an attestation request from a third party, e.g., including a random CN for freshness assurance and replay protection. At an operation 404, the application 106 loads (or causes loading of) an attestation kernel (AK) 110 into a protected, attestable software container (AC), e.g., created by the secure VMM 302. In an embodiment, the VMM (e.g., secure VMM 302) checks the contents of the AK against a signed manifest at load time, e.g., using the attestation software 306.


At an operation 406, the application 106 executes (or through execution of the attestation kernel 110 causes execution of) the attestation-related operation(s) in the VMM and AK, e.g., passing a manifest signed by the application developer (or other trusted entity, such as an Information Technology (IT) department) and/or CN as parameter(s) in one or more embodiments.


At an operation 408, the AK requests an attestation of VMM's state from the VMM (e.g., secure VMM 302). In an embodiment, VMM uses a trusted hardware entity, such as a TPM (Trusted Platform Module) (which may also be used by the TXT 304), to provide quotes based on a secure measured launch of the VMM 302. The “quoted” attestation contains a measurement of the VMM's launch Measurement (VMMM) (which is cryptographically signed by the trusted hardware entity in an embodiment). In an embodiment, the trusted hardware entity (e.g., TPM) provides that measurement due to the measured launch of the VMM via TXT. At an operation 410, the VMM (e.g., secure VMM 302) rechecks/checks and/or issues/returns the measurement(s) of the AK—referred to as Attestation Kernel Measurement (AKM), e.g., which the VMM cryptographically signs to provide an attestation of the VMM. In one embodiment, the VMM 302 uses the attestation software 306 to generate a quote of the AK 110 previously loaded in an AC.


At an operation 412, the AK 110 verifies the application manifest authenticity and uses the manifest contents to verify the state of the calling application by scanning its memory, e.g., using the inside-out capabilities (i.e., where code within the AC is allowed to access memory outside of the AC, but code outside of the AC is not allowed to access memory within the AC).


At an operation 414, the AK 110 generates a cryptographically signed statement—referred to as the Application Measurement (AM)—e.g., including a hash of the manifest and/or the nonce in one or more embodiments. At an operation 416, the AC returns the VMMM, AKM, and AM to the application 106. The application sends the VMMM, AKM, AM, and manifest to the third party for verification at an operation 418.


In one or more embodiments, in addition to making the operation of the P-MAPS container mechanism closer to that of the SE based mechanism, the embodiments discussed herein may provide additional benefits including the ability to load multiple isolated containers from different authors, as well as a performance boost for code not located within a container. Also, hardware protected code is used to measure and attest to unprotected code within the same process in some embodiments.



FIG. 4B illustrates a flow diagram of a method to provide secure application attestation, in accordance with an embodiment. In one embodiment, one or more of the components discussed with reference to FIG. 3 may be used to perform one or more of the operations discussed with reference to FIG. 4B.


As shown in FIG. 4B, a third party sends a request for attestation (including a CN), such as discussed with operation 402 of FIG. 4A. An application (such as application 106 of FIG. 3) then sends the request for attestation (including CN and a manifest such as discussed with reference to FIG. 4A) to an attestation kernel (such as the attestation kernel 110 of FIG. 3). The request is then forwarded to a VMM (such as the VMM 302 of FIG. 3). The VMM in turn utilizes a trusted hardware entity (such as TPM) to create a quote. The trusted hardware entity formats and signs the quote as VMMM. The generated quote (including VMMM) is forwarded to VMM. The VMM formats and signs an attestation kernel measurement as AKM and sends a response (including VMMM and AKM) to the attestation kernel. The attestation kernel verifies the manifest authenticity based on the response from VMM. The attestation kernel also verifies application according to the manifest. The attestation kernel formats and signs the attestation and CN as AM and sends a response to the application (including VMMM, AKM, and AM). In turn, the application responds to the third party with VMMM, AKM, and AM.



FIG. 5 illustrates a block diagram of an embodiment of a computing system 500. In various embodiments, one or more of the components of the system 500 may be provided in various electronic devices capable of performing one or more of the operations discussed herein with reference to some embodiments of the invention. For example, one or more of the components of the system 500 may be used to perform the operations discussed with reference to FIGS. 1-4, e.g., by processing instructions, executing subroutines, etc. in accordance with the operations discussed herein. Also, various storage devices discussed herein (e.g., with reference to FIGS. 5 and/or 6) may be used to store data, operation results, etc., including for example, the operating system 102 discussed with reference to FIGS. 1-4. In one embodiment, one or more processors (or other hardware components) discussed with reference to FIGS. 5-6 include one or more of the SE 104 of FIG. 1, secure VMM 302 of FIG. 3, and/or TXT 304 of FIG. 3.


More particularly, the computing system 500 may include one or more central processing unit(s) (CPUs) 502 or processors that communicate via an interconnection network (or bus) 504. Hence, various operations discussed herein may be performed by a CPU in some embodiments. Moreover, the processors 502 may include a general purpose processor, a network processor (that processes data communicated over a computer network 503), or other types of a processor (including a reduced instruction set computer (RISC) processor or a complex instruction set computer (CISC)). Moreover, the processors 502 may have a single or multiple core design. The processors 502 with a multiple core design may integrate different types of processor cores on the same integrated circuit (IC) die. Also, the processors 502 with a multiple core design may be implemented as symmetrical or asymmetrical multiprocessors. Moreover, the operations discussed with reference to FIGS. 1-4 may be performed by one or more components of the system 500.


A chipset 506 may also communicate with the interconnection network 504. The chipset 506 may include a graphics and memory control hub (GMCH) 508. The GMCH 508 may include a memory controller 510 that communicates with a memory 512. The memory 512 may store data, including sequences of instructions that are executed by the CPU 502, or any other device included in the computing system 500. In an embodiment, the memory 512 may store an operating system 513, which may be the same or similar to the OS 102 of FIGS. 1-4. Same or at least a portion of this data (including instructions) may be stored in disk drive 528 and/or one or more caches within processors 502. In one embodiment of the invention, the memory 512 may include one or more volatile storage (or memory) devices such as random access memory (RAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), static RAM (SRAM), or other types of storage devices. Nonvolatile memory may also be utilized such as a hard disk. Additional devices may communicate via the interconnection network 504, such as multiple CPUs and/or multiple system memories.


The GMCH 508 may also include a graphics interface 514 that communicates with a display 516. In one embodiment of the invention, the graphics interface 514 may communicate with the display 516 via an accelerated graphics port (AGP). In an embodiment of the invention, the display 516 may be a flat panel display that communicates with the graphics interface 514 through, for example, a signal converter that translates a digital representation of an image stored in a storage device such as video memory or system memory into display signals that are interpreted and displayed by the display 516. The display signals produced by the interface 514 may pass through various control devices before being interpreted by and subsequently displayed on the display 516. In some embodiments, the processors 502 and one or more other components (such as the memory controller 510, the graphics interface 514, the GMCH 508, the ICH 520, the peripheral bridge 524, the chipset 506, etc.) may be provided on the same IC die.


A hub interface 518 may allow the GMCH 508 and an input/output control hub (ICH) 520 to communicate. The ICH 520 may provide an interface to I/O devices that communicate with the computing system 500. The ICH 520 may communicate with a bus 522 through a peripheral bridge (or controller) 524, such as a peripheral component interconnect (PCI) bridge, a universal serial bus (USB) controller, or other types of peripheral bridges or controllers. The bridge 524 may provide a data path between the CPU 502 and peripheral devices. Other types of topologies may be utilized. Also, multiple buses may communicate with the ICH 520, e.g., through multiple bridges or controllers. Moreover, other peripherals in communication with the ICH 520 may include, in various embodiments of the invention, integrated drive electronics (IDE) or small computer system interface (SCSI) hard drive(s), USB port(s), a keyboard, a mouse, parallel port(s), serial port(s), floppy disk drive(s), digital output support (e.g., digital video interface (DVI)), or other devices.


The bus 522 may communicate with an audio device 526, one or more disk drive(s) 528, and a network interface device 530, which may be in communication with the computer network 503. In an embodiment, the device 530 may be a NIC capable of wireless communication. Other devices may communicate via the bus 522. Also, various components (such as the network interface device 530) may communicate with the GMCH 508 in some embodiments of the invention. In addition, the processor 502, the GMCH 508, and/or the graphics interface 514 may be combined to form a single chip.


Furthermore, the computing system 500 may include volatile and/or nonvolatile memory (or storage). For example, nonvolatile memory may include one or more of the following: read-only memory (ROM), programmable ROM (PROM), erasable PROM (EPROM), electrically EPROM (EEPROM), a disk drive (e.g., 528), a floppy disk, a compact disk ROM (CD-ROM), a digital versatile disk (DVD), flash memory, a magneto-optical disk, or other types of nonvolatile machine-readable media that are capable of storing electronic data (e.g., including instructions). In an embodiment, components of the system 500 may be arranged in a point-to-point (PtP) configuration such as discussed with reference to FIG. 6. For example, processors, memory, and/or input/output devices may be interconnected by a number of point-to-point interfaces.


More specifically, FIG. 6 illustrates a computing system 600 that is arranged in a point-to-point (PtP) configuration, according to an embodiment of the invention. In particular, FIG. 6 shows a system where processors, memory, and input/output devices are interconnected by a number of point-to-point interfaces. The operations discussed with reference to FIGS. 1-5 may be performed by one or more components of the system 600.


As illustrated in FIG. 6, the system 600 may include several processors, of which only two, processors 602 and 604 are shown for clarity. The processors 602 and 604 may each include a local memory controller hub (MCH) 606 and 608 (which may be the same or similar to the GMCH 508 of FIG. 5 in some embodiments) to couple with memories 610 and 612. The memories 610 and/or 612 may store various data such as those discussed with reference to the memory 512 of FIG. 5.


The processors 602 and 604 may be any suitable processor such as those discussed with reference to the processors 602 of FIG. 6. The processors 602 and 604 may exchange data via a point-to-point (PtP) interface 614 using PtP interface circuits 616 and 618, respectively. The processors 602 and 604 may each exchange data with a chipset 620 via individual PtP interfaces 622 and 624 using point to point interface circuits 626, 628, 630, and 632. The chipset 620 may also exchange data with a high-performance graphics circuit 634 via a high-performance graphics interface 636, using a PtP interface circuit 637.


At least one embodiment of the invention may be provided by utilizing the processors 602 and 604. For example, the processors 602 and/or 604 may perform one or more of the operations of FIGS. 1-5. Other embodiments of the invention, however, may exist in other circuits, logic units, or devices within the system 600 of FIG. 6. Furthermore, other embodiments of the invention may be distributed throughout several circuits, logic units, or devices illustrated in FIG. 6.


The chipset 620 may be coupled to a bus 640 using a PtP interface circuit 641. The bus 640 may have one or more devices coupled to it, such as a bus bridge 642 and I/O devices 643. Via a bus 644, the bus bridge 643 may be coupled to other devices such as a keyboard/mouse 645, the network interface device 630 discussed with reference to FIG. 6 (such as modems, network interface cards (NICs), or the like that may be coupled to the computer network 503), audio I/O device, and/or a data storage device 648. The data storage device 648 may store code 649 that may be executed by the processors 602 and/or 604.


In various embodiments of the invention, the operations discussed herein, e.g., with reference to FIGS. 1-6, may be implemented as hardware (e.g., logic circuitry), software (including, for example, micro-code that controls the operations of a processor such as the processors discussed herein), firmware, or combinations thereof, which may be provided as a computer program product, e.g., including a tangible (e.g., non-transitory) machine-readable or computer-readable medium having stored thereon instructions (or software procedures) used to program a computer (e.g., a processor or other logic of a computing device) to perform an operation discussed herein. The machine-readable medium may include a storage device such as those discussed herein.


Reference in the specification to “one embodiment” or “an embodiment” means that a particular feature, structure, or characteristic described in connection with the embodiment may be included in at least an implementation. The appearances of the phrase “in one embodiment” in various places in the specification may or may not be all referring to the same embodiment.


Also, in the description and claims, the terms “coupled” and “connected,” along with their derivatives, may be used. In some embodiments of the invention, “connected” may be used to indicate that two or more elements are in direct physical or electrical contact with each other. “Coupled” may mean that two or more elements are in direct physical or electrical contact. However, “coupled” may also mean that two or more elements may not be in direct contact with each other, but may still cooperate or interact with each other.


Additionally, such computer-readable media may be downloaded as a computer program product, wherein the program may be transferred from a remote computer (e.g., a server) to a requesting computer (e.g., a client) by way of data signals, e.g., through a carrier wave or other propagation medium, via a communication link (e.g., a bus, a modem, or a network connection).


Thus, although embodiments of the invention have been described in language specific to structural features and/or methodological acts, it is to be understood that claimed subject matter may not be limited to the specific features or acts described. Rather, the specific features and acts are disclosed as sample forms of implementing the claimed subject matter.

Claims
  • 1. A method comprising: receiving an attestation request at an application from a third party;loading an attestation kernel into a storage unit in response to the attestation request, wherein code stored in the storage unit is allowed to access memory outside of the storage unit whereas code stored outside of the storage unit is blocked from accessing any memory location in the storage unit;executing one or more operations at hardware logic, corresponding to the attestation request and in accordance with data stored in the storage unit, to generate a manifest, wherein the hardware logic executes the one or more operations in response to a transmission from a virtual machine manager logic, wherein the transmission is generated by the virtual machine manager logic in response to the attestation request;generating an attestation of data stored in the storage unit;verifying a state of the application based on the generated attestation of the data stored in the storage unit and the manifest;generating a statement of application measurement based on a hash of the manifest; andtransmitting the application measurement, the manifest, and the attestation data to both the application and the third party.
  • 2. The method of claim 1, wherein the storage unit is one of an attestation enclave or an attestation container.
  • 3. The method of claim 1, wherein verifying the state of the application is to comprise scanning memory associated with the application.
  • 4. The method of claim 1, further comprising a virtual machine monitor checking the attestation of the data stored in the storage unit and issuing a measurement of the data stored in the storage unit, wherein the transmitting is to transmit the measurement of the data stored in the storage unit.
  • 5. The method of claim 1, further comprising a virtual machine monitor checking the attestation of the data stored in the storage unit and issuing a measurement of the data stored in the storage unit, wherein the transmitting is to transmit the measurement of the data stored in the storage unit and a quote generated by a trusted hardware entity.
  • 6. The method of claim 1, wherein verifying the state of the application is to comprise scanning memory associated with the application and wherein code within the storage unit is allowed to access memory outside of the storage unit.
  • 7. The method of claim 1, wherein executing the one or more operations is to be performed based on the attestation kernel.
  • 8. The method of claim 1, wherein the manifest is comprise a random challenge nonce.
  • 9. The method of claim 1, wherein the manifest is to be signed by a trusted entity.
  • 10. The method of claim 1, further comprising cryptographically signing the attestation of the data stored in the storage unit.
  • 11. A non-transitory computer-readable medium comprising one or more instructions that when executed on a processor configure the processor to perform one or more operations to: receive an attestation request at an application from a third party;load an attestation kernel into a storage unit in response to the attestation request, wherein code stored in the storage unit is allowed to access memory outside of the storage unit whereas code stored outside of the storage unit is blocked from accessing any memory location in the storage unit;execute one or more operations, corresponding to the attestation request and in accordance with data stored in the storage unit, to generate a manifest, wherein the processor executes the one or more operations in response to a transmission from a virtual machine manager logic, wherein the transmission is generated by the virtual machine manager logic in response to the attestation request;generate an attestation of data stored in the storage unit;verify a state of the application based on the generated attestation of the data stored in the storage unit and the manifest;generate a statement of application measurement based on a hash of the manifest; andtransmit the application measurement, the manifest, and the attestation data to both the application and the third party.
  • 12. The computer-readable medium of claim 11, further comprising one or more instructions that when executed on a processor configure the processor to perform one or more operations to scan memory associated with the application.
  • 13. The computer-readable medium of claim 11, further comprising one or more instructions that when executed on a processor configure the processor to perform one or more operations to check, by a virtual machine monitor, the attestation of the data stored in the storage unit and to issue a measurement of the data stored in the storage unit.
  • 14. The computer-readable medium of claim 11, further comprising one or more instructions that when executed on a processor configure the processor to perform one or more operations to check, by a virtual machine monitor, the attestation of the data stored in the storage unit and to issue a measurement of the data stored in the storage unit.
  • 15. The computer-readable medium of claim 11, further comprising one or more instructions that when executed on a processor configure the processor to perform one or more operations to scan memory associated with the application and wherein code within the storage unit is allowed to access memory outside of the storage unit, while code outside of the storage unit is prevented from accessing the data stored in the storage unit.
  • 16. The computer-readable medium of claim 11, wherein the storage unit is one of an attestation enclave or an attestation container.
  • 17. The computer-readable medium of claim 11, wherein the manifest is comprise a random challenge nonce.
  • 18. The computer-readable medium of claim 11, further comprising one or more instructions that when executed on a processor configure the processor to perform one or more operations to cryptographically sign the attestation of the data stored in the storage unit.
  • 19. The computer-readable medium of claim 11, further comprising one or more instructions that when executed on a processor configure the processor to perform one or more operations to transmit the manifest, the application measurement, and the attestation data to the third party.
  • 20. A system comprising: memory to store one or more instructions corresponding to a container; anda processor, having hardware logic, to execute the one or more instructions to: receive an attestation request at an application from a third party;load an attestation kernel into a storage unit in response to the attestation request, wherein code stored in the storage unit is allowed to access memory outside of the storage unit whereas code stored outside of the storage unit is blocked from accessing any memory location in the storage unit;execute one or more operations, corresponding to the attestation request and in accordance with data stored in the storage unit, to generate a manifest, wherein the processor executes the one or more operations in response to a transmission from a virtual machine manager logic, wherein the transmission is generated by the virtual machine manager logic in response to the attestation request;generate an attestation of data stored in the storage unit;verify a state of the application based on the generated attestation of the data stored in the storage unit and the manifest;generate a statement of application measurement based on a hash of the manifest; andtransmit the application measurement, the manifest, and the attestation data to both the application and the third party.
  • 21. The system of claim 20, wherein the storage unit is one of an attestation enclave or an attestation container.
  • 22. The system of claim 20, further comprising a virtual machine monitor to check the attestation of the data stored in the storage unit and issue a measurement of the data stored in the storage unit.
  • 23. The system of claim 20, further comprising a trusted entity to sign the manifest.
  • 24. The system of claim 23, wherein the trusted entity is a trusted platform module.
  • 25. The system of claim 20, further comprising logic to cryptographically sign the attestation of the data stored in the storage unit.
  • 26. The system of claim 20, further comprising logic to transmit the manifest, the application measurement, and the attestation data to the third party.
  • 27. The system of claim 20, wherein the manifest is comprise a random challenge nonce.
  • 28. The system of claim 20, further comprising logic to transmit the measurement of the data stored in the storage unit and a quote generated by a trusted hardware entity.
US Referenced Citations (157)
Number Name Date Kind
5680547 Chang Oct 1997 A
5815665 Teper et al. Sep 1998 A
5832089 Kravitz et al. Nov 1998 A
5872844 Yacobi Feb 1999 A
5901229 Fujisaki et al. May 1999 A
5953422 Angelo et al. Sep 1999 A
5987131 Clapp Nov 1999 A
5999627 Lee et al. Dec 1999 A
6138239 Veil Oct 2000 A
6473508 Young et al. Oct 2002 B1
6473800 Jerger et al. Oct 2002 B1
6725373 Carbajal et al. Apr 2004 B2
6871276 Simon Mar 2005 B1
6898710 Aull May 2005 B1
6959086 Ober et al. Oct 2005 B2
6988250 Proudler et al. Jan 2006 B1
6990579 Herbert et al. Jan 2006 B1
6996710 Ellison et al. Feb 2006 B1
7013481 Ellison et al. Mar 2006 B1
7028149 Grawrock et al. Apr 2006 B2
7103529 Zimmer Sep 2006 B2
7103771 Grawrock Sep 2006 B2
7107463 England et al. Sep 2006 B2
7137004 England et al. Nov 2006 B2
7159240 England et al. Jan 2007 B2
7165181 Brickell Jan 2007 B2
7194634 Ellison et al. Mar 2007 B2
7254707 Herbert et al. Aug 2007 B2
7305534 Watt et al. Dec 2007 B2
7340573 Watt Mar 2008 B2
7363491 O'Connor Apr 2008 B2
7424610 Ranganathan Sep 2008 B2
7487367 Belnet et al. Feb 2009 B2
7587607 Brickell et al. Sep 2009 B2
7590867 Scarlata et al. Sep 2009 B2
7634661 England et al. Dec 2009 B2
7797544 Dillaway et al. Sep 2010 B2
7827550 Daruwala et al. Nov 2010 B2
7882221 Sailer et al. Feb 2011 B2
7979696 Kim et al. Jul 2011 B2
7984304 Waldspurger et al. Jul 2011 B1
8060941 Jansen et al. Nov 2011 B2
8108536 Hernacki et al. Jan 2012 B1
8161285 Ellison et al. Apr 2012 B2
8208637 Ellison Jun 2012 B2
8225404 Freericks et al. Jul 2012 B2
8327441 Kumar et al. Dec 2012 B2
8332928 Ibrahim et al. Dec 2012 B2
20020004900 Patel Jan 2002 A1
20020154782 Chow et al. Oct 2002 A1
20020188763 Griffin Dec 2002 A1
20030002668 Graunke et al. Jan 2003 A1
20030028807 Lawman et al. Feb 2003 A1
20030037089 Cota-Robles et al. Feb 2003 A1
20030037246 Goodman et al. Feb 2003 A1
20030061497 Zimmer Mar 2003 A1
20030093687 Westhoff et al. May 2003 A1
20030097579 England et al. May 2003 A1
20030112008 Hennig Jun 2003 A1
20030115453 Grawrock Jun 2003 A1
20030188156 Yasala et al. Oct 2003 A1
20030226031 Proudler et al. Dec 2003 A1
20030226040 Challener et al. Dec 2003 A1
20030235175 Naghian et al. Dec 2003 A1
20040003288 Wiseman et al. Jan 2004 A1
20040103281 Brickell May 2004 A1
20040172512 Nakanishi et al. Sep 2004 A1
20040193888 Wiseman et al. Sep 2004 A1
20040205341 Brickell Oct 2004 A1
20050021968 Zimmer et al. Jan 2005 A1
20050033987 Yan et al. Feb 2005 A1
20050069135 Brickell Mar 2005 A1
20050071677 Khanna et al. Mar 2005 A1
20050132031 Sailer et al. Jun 2005 A1
20050132202 Dillaway et al. Jun 2005 A1
20050137889 Wheeler Jun 2005 A1
20050137898 Wood et al. Jun 2005 A1
20050138384 Brickell et al. Jun 2005 A1
20050138423 Ranganathan Jun 2005 A1
20050144448 England et al. Jun 2005 A1
20050221766 Brizek et al. Oct 2005 A1
20050278253 Meek et al. Dec 2005 A1
20050278477 England et al. Dec 2005 A1
20050278530 England et al. Dec 2005 A1
20050278531 England et al. Dec 2005 A1
20050289347 Ovadia Dec 2005 A1
20050289351 England et al. Dec 2005 A1
20060005009 Ball et al. Jan 2006 A1
20060005230 England et al. Jan 2006 A1
20060005254 Ross Jan 2006 A1
20060015719 Herbert et al. Jan 2006 A1
20060020781 Scarlata et al. Jan 2006 A1
20060200680 Ellison et al. Sep 2006 A1
20060236127 Kurien et al. Oct 2006 A1
20070005992 Schluessler et al. Jan 2007 A1
20070016766 Richmond et al. Jan 2007 A1
20070043896 Daruwala et al. Feb 2007 A1
20070079120 Bade et al. Apr 2007 A1
20070101401 Genty et al. May 2007 A1
20070174406 Morris et al. Jul 2007 A1
20070174921 England et al. Jul 2007 A1
20070179802 Buss et al. Aug 2007 A1
20070185856 Mittal et al. Aug 2007 A1
20070235517 O'Connor et al. Oct 2007 A1
20080015808 Wilson et al. Jan 2008 A1
20080072066 Vogler et al. Mar 2008 A1
20080083039 Choi et al. Apr 2008 A1
20080141024 Ranganathan Jun 2008 A1
20080141027 Kim et al. Jun 2008 A1
20080163209 Rozas et al. Jul 2008 A1
20080178176 Berger et al. Jul 2008 A1
20080235372 Sailer et al. Sep 2008 A1
20080235754 Wiseman et al. Sep 2008 A1
20080235804 Bade et al. Sep 2008 A1
20080244114 Schluessler et al. Oct 2008 A1
20080270603 Berger et al. Oct 2008 A1
20080288783 Jansen et al. Nov 2008 A1
20080320308 Kostiainen et al. Dec 2008 A1
20090013181 Choi et al. Jan 2009 A1
20090038017 Durham et al. Feb 2009 A1
20090049510 Zhang et al. Feb 2009 A1
20090064292 Carter et al. Mar 2009 A1
20090086979 Brutch et al. Apr 2009 A1
20090138731 Jin et al. May 2009 A1
20090154709 Ellison Jun 2009 A1
20090169012 Smith et al. Jul 2009 A1
20090172814 Khosravi et al. Jul 2009 A1
20090178138 Weiss et al. Jul 2009 A1
20090204964 Foley et al. Aug 2009 A1
20090292919 England Nov 2009 A1
20090319793 Zic et al. Dec 2009 A1
20100005264 Ito et al. Jan 2010 A1
20100023743 Sastry et al. Jan 2010 A1
20100058431 McCorkendale et al. Mar 2010 A1
20100082984 Ellison et al. Apr 2010 A1
20100138674 Dimitrakos et al. Jun 2010 A1
20100205459 Schwarz Aug 2010 A1
20110145598 Smith et al. Jun 2011 A1
20110154500 Sahita et al. Jun 2011 A1
20110154501 Banginwar et al. Jun 2011 A1
20110173643 Nicolson et al. Jul 2011 A1
20110179477 Starnes et al. Jul 2011 A1
20110213953 Challener et al. Sep 2011 A1
20110231668 Schluessler et al. Sep 2011 A1
20110237234 Kotani et al. Sep 2011 A1
20110239210 Kotani et al. Sep 2011 A1
20110271090 Zimmer et al. Nov 2011 A1
20110302415 Ahmad et al. Dec 2011 A1
20110320823 Saroiu et al. Dec 2011 A1
20120084850 Novak et al. Apr 2012 A1
20120130874 Mane et al. May 2012 A1
20120131334 Haikney et al. May 2012 A1
20120131341 Mane et al. May 2012 A1
20120151209 Visnyak et al. Jun 2012 A1
20120226903 Durham et al. Sep 2012 A1
20130276068 Alwar Oct 2013 A1
20140130128 Mane et al. May 2014 A1
Foreign Referenced Citations (3)
Number Date Country
200805970 Jan 2008 TW
2012088029 Jun 2012 WO
2012088029 Sep 2012 WO
Non-Patent Literature Citations (40)
Entry
International Search Report and L Witten Opinion Received for the PCT Patent Application No. PCT/US2011/066014, mailed on Jul. 31, 2012, 8 pages.
“Trusted Computing Platform Alliance (TCPA)”, Main Specification, Version 1.1b, Published by the Trusted Computing Group, Feb. 22, 2002, 332 pages.
Marco Carvalho, “Subject Domain Organisation and Teaching Strategy for Distance Learning in the UnB Virtual Project”, University of Brasilia, IEEE, 2002, pp. 327-330.
David Chaum, “Security Without Identification: Transaction Systems to Make Big Brother Obsolete”, Communications of the ACM; Oct. 1985, vol. 28; Issue No. 10, pp. 1030-1044.
Micciancio et al., “Efficient and Concurrent Zero-Knowledge from any Public Coin HVZK Protocol”, Electronic Colloquium on Computational Complexity, Report No. 45, Jul. 8, 2002, pp. 1-20.
Office Action received for U.S. Appl. No. 10/412,366, mailed on Oct. 13, 2006, 15 pages.
Office Action received for U.S. Appl. No. 10/412,366, mailed on Jan. 24, 2007, 10 pages.
Office Action received for U.S. Appl. No. 10/412,366, mailed on Jul. 3, 2007, 9 pages.
Office Action received for U.S. Appl. No. 10/412,366, mailed on Oct. 10, 2007, 9 pages.
Office Action received for U.S. Appl. No. 10/412,366, mailed on Jan. 15, 2008, 10 pages.
Office Action received for U.S. Appl. No. 10/744,193, mailed on Oct. 2, 2007, 16 pages.
Office Action received for U.S. Appl. No. 10/744,193, mailed on Sep. 3, 2008, 23 pages.
Office Action received for U.S. Appl. No. 10/744,193, mailed on Jul. 20, 2009, 26 pages.
Office Action received for U.S. Appl. No. 10/744,193, mailed on Aug. 31, 2010, 20 pages.
International Search Report & Written Opinion received for PCT Application No. PCT/US2004/007040, mailed on Mar. 14, 2005, 19 pages.
Prabhakaran et al., “Concurrent Zero Knowledge Proffs with Logarithimic Round-Complexity”, May 6, 2002, 11 pages.
Schneier, Bruce: Applied Cryptography Protocols, Algorithms, and Source Code in C 2nd Edition, John Wiley & Sons, 1997; pp. 39 and 52-55.
Tung, “The Moron's Guide to Kerberos”, Version 1.2.2, Published Dec. 2006, 11 pages.
Zemor, “Cours de Crytopgraphy”, Published Nov. 2000, Cassinni, Paris, ISBN 2-844225-020-6, XP002313885, pp. 165-173.
International Preliminary Report on Patentability and Written Opinion received for PCT Application No. PCT/US2011/066014, mailed on Jul. 4, 2013, 6 pages.
Office Action received for Taiwan Patent Application No. 100147403, mailed on Jan. 8, 2014, 14 pages of English Translation and 8 pages of Taiwan Office Action.
Office Action received for U.S. Appl. No. 10/744,429, mailed on Dec. 29, 2006, 21 pages.
Office Action received for U.S. Appl. No. 10/744,429, mailed on Jul. 26, 2007, 20 pages.
Office Action received for U.S. Appl. No. 10/744,429, mailed on Feb. 4, 2008, 24 pages.
Office Action received for U.S. Appl. No. 10/744,429, mailed on Jul. 30, 2008, 23 pages.
Office Action received for U.S. Appl. No. 10/744,429, mailed on Jan. 2, 2009, 21 pages.
Notice of Allowance received for U.S. Appl. No. 10/744,429, mailed on Apr. 30, 2009, 20 pages.
Office Action received for U.S. Appl. No. 10/675,165, mailed on Oct. 17, 2006, 9 pages.
Office Action received for U.S. Appl. No. 10/675,165, mailed on Jul. 26, 2007, 8 pages.
Notice of Allowance received for U.S. Appl. No. 10/675,165, mailed on Nov. 30, 2007, 7 pages.
Office Action Received for Taiwan Patent Application No. 100147403, mailed on Apr. 22, 2014, 8 pages of Office Action Including 4 pages of English Translation.
Extended Search Report received for European Patent Application No. 11851559.2, mailed on Nov. 17, 2014, 8 pages.
Garfinkel et al., “Terra: A Virtual Machine-Based Platform for Trusted Computing”, 2003, pp. 193-206.
McCune et al., “Trust Visor: Efficient TCB Reduction and Attestation” IEEE, 2010, pp. 143-158.
Sahita et al., “Dynamic Software Application Protection” Intel Corporation, 2009, 2 pages.
Extended European Search Report received for European Application No. 11851559.2, mailed on Nov. 17, 2014.
McCune, Jonathan M., Trust Visor: Efficient TCB Reduction and Attestation, IEEE Symposium on Security and Privacy, May 16, 2010, pp. 143-158, Piscataway, NJ, USA.
Garfinkel, Tal, Terra: A Virtual Machine-Based Platform for Trusted Computing, Proceedings of the ACM Symposium on Operating Systemsprinciples, Oct. 2003, pp. 193-206, Bolton Landing, NY, USA.
Sahito, Ravi, Dynamic Software Application Protection, 2009, Intel Corporation.
Office Action received for Chinese Patent Application No. 201180061987.2, mailed on Mar. 31, 2015, 12 pages, with list of cited art on p. 11.
Related Publications (1)
Number Date Country
20120166795 A1 Jun 2012 US