Secure communications between peers using a verified virtual trusted platform module

Information

  • Patent Grant
  • 10592678
  • Patent Number
    10,592,678
  • Date Filed
    Friday, September 9, 2016
    7 years ago
  • Date Issued
    Tuesday, March 17, 2020
    4 years ago
Abstract
The embodiments herein are directed to a technique for providing secure communication between nodes of a network environment or within a node of the network using a verified virtual trusted platform module (TPM) of each node. The verified virtual TPM illustratively emulates a hardware TPM device to provide software key management of cryptographic keys used to provide the secure communication over a computer network of the network environment. Illustratively, the verified virtual TPM is configured to enforce a security policy of a trusted code base (TCB) that includes the virtual TPM. Trustedness denotes a predetermined level of confidence that the security property is demonstrated by the verified virtual TPM. The predetermined level of confidence is based on an assurance (i.e., grounds) that the verified virtual TPM demonstrates the security property. Trustedness of the virtual TPM may be verified by subjecting the virtual TPM to enhanced verification analysis configured to ensure conformance to an operational model with an appropriate level of confidence over an appropriate range of activity. The operational model may then be configured to analyze conformance to the security property. A combination of conformance by the virtual TPM to the operational model and to the security property provides assurance (i.e., grounds) for the level of confidence and, thus, verifies trustedness.
Description
BACKGROUND
Technical Field

The disclosure herein relates to virtualization systems and, more specifically, to a verified virtual trusted platform module (TPM) of a virtualization system.


Background Information

Communication in a network involves the exchange of information between two or more entities interconnected by communication links and sub-networks (segments). The entities are typically software processes executing in operating systems of computers, such as endpoint nodes (endpoints) and/or intermediate nodes. The intermediate nodes interconnect the communication links and segments to enable transmission of data between the endpoints. A local area network (LAN) is an example of segment that provides relatively short distance communication among the interconnected nodes, whereas a wide area network (WAN) enables long distance communication over links provided by telecommunications facilities. The Internet is an example of a WAN that connects disparate computer networks throughout the world, providing global communication between nodes on various networks.


Often, it is desirable to exchange information securely between the nodes over the network. Secure communication may be established in accordance with a cryptographic network protocol using cryptographic keys. Specifically, the secure communication may be established in a manner that ensures that the cryptographic keys are dispatched (managed) properly to the nodes, i.e., in a secure manner. Secure management of cryptographic keys may be implemented through use of verifiably secure hardware devices, such as a trusted platform module (TPM), which is configured to prevent access (e.g., read access) to the keys. However, a TPM hardware device may not always be available on the nodes; yet software only key management for cryptographic keys is not generally considered a verifiably secure approach. Accordingly, it is desirable to provide verifiable secure software key management for cryptographic keys used to establish secure communication between nodes of a network.





BRIEF DESCRIPTION OF THE DRAWINGS

The above and further advantages of the embodiments herein may be better understood by referring to the following description in conjunction with the accompanying drawings in which like reference numerals indicate identically or functionally similar elements, of which:



FIG. 1 is a block diagram of a network environment that may be advantageously used with one or more embodiments described herein;



FIG. 2 is a block diagram of a node that may be advantageously used with one or more embodiments described herein;



FIG. 3 is a block diagram of a trusted, threat-aware micro-hypervisor that may be advantageously used with one or more embodiments described herein;



FIG. 4 is a block diagram of a micro-virtualization architecture including a trusted computing base (TCB) that may be advantageously used with one or more embodiments described herein;



FIG. 5 is a block diagram illustrating a chain of loading that may be advantageously used with one or more embodiments described herein;



FIG. 6 is a block diagram illustrating a technique for providing secure communication between nodes of a network environment using a verified virtual trusted platform module (TPM) of each node;



FIG. 7 is a block diagram of an enhanced verification arrangement that may be advantageously used with one or more embodiments described herein; and



FIG. 8 is an example procedure for enhanced verification that may be advantageously used with one or more embodiments described herein.





OVERVIEW

The embodiments herein are directed to a technique for providing secure communication between nodes of a network environment or within a node of the network using a verified virtual trusted platform module (TPM) of each node. The verified virtual TPM illustratively emulates a hardware TPM device to provide software key management of cryptographic keys used to provide the secure communication over a computer network of the network environment. To that end, the technique provides a “core” virtual TPM interface to enable access to software key management services relating to generation and storage of the cryptographic keys. The software key management services may be accessed to perform encryption and/or decryption of information, as well as signature and/or verification of the information exchanged over the network (or within the node) with a user (peer). The peer may access the services provided by the core virtual TPM interface through the use of function calls embodied as application programming interfaces (APIs) that comply with the hardware TPM device.


In an embodiment, the verified virtual TPM is a module of a trusted code base (TCB) that includes a micro-hypervisor and root task module of a virtualization system configured to facilitate run-time security analysis, including exploit and malware detection as well as threat intelligence collection, associated with one or more processes of a guest operating system executing on the node. As a trusted module of the TCB, the verified virtual TPM is configured to enforce a security policy of the TCB that, e.g., prevents alteration of a state related to security of the verified virtual TPM by a module (e.g., software entity) of or external to an environment in which the verified virtual TPM operates, i.e., the TCB. For example, an exemplary security policy may provide, “modules of the TCB shall be immutable,” which may be implemented as a security property of the verified virtual TPM, an example of which is no module external to the verified virtual TPM can read the contents of secure memory for the verified virtual TPM.


Illustratively, the verified virtual TPM may manifest (i.e., demonstrate) the security property in a manner that enforces the security policy. Accordingly, verification of the virtual TPM to demonstrate the security property necessarily enforces the security policy, i.e., the virtual TPM may be trusted by demonstrating the security property and thereby transform that module into a verified virtual TPM. As used herein, trusted (or trustedness) denotes a predetermined level of confidence that the security property is demonstrated by the verified virtual TPM. The predetermined level of confidence, in turn, is based on an assurance (i.e., grounds) that the verified virtual TPM demonstrates the security property. Therefore, manifestation denotes a demonstrated implementation that assurance is provided regarding the implementation based on an evaluation assurance level, i.e., the more extensive the evaluation, the greater the assurance level.


In an embodiment, trustedness of the virtual TPM may be verified by subjecting the TCB (i.e., virtual TPM) to enhanced verification analysis prior to deployment on the node so as to transform that virtual TPM into a verified virtual TPM. Enhanced verification may be configured to ensure that the TCB conforms to an operational model with an appropriate level of confidence over an appropriate range of activity (e.g., inputs, outputs, and operational states). The operational model may then be configured to analyze conformance of the virtual TPM to the security property, i.e., to determine whether the virtual TPM demonstrates the security property. A combination of conformance by the virtual TPM to the operational model and to the security property provides assurance (i.e., grounds) for the level of confidence and, thus, verifies trustedness to yield a verified virtual TPM. For example, trustedness (i.e., a predetermined level of confidence in manifestation of the security property) of the verified virtual TPM may be verified (i.e., confidence elevated) by demonstrating that an instruction issued by a module external to the TCB and having one or more arguments configured to alter an expected behavior or state of the verified virtual TPM related to the security property results in a violation (i.e., generation of a capability violation) such that the instruction is rejected (reply with error code) or ignored and prevented from execution by the micro-hypervisor.


DESCRIPTION


FIG. 1 is a block diagram of a network environment 100 that may be advantageously used with one or more embodiments described herein. The network environment 100 illustratively includes a plurality of computer networks organized as a public network 120, such as the Internet, and a private network 130, such an organization or enterprise network. The networks 120, 130 illustratively include a plurality of network links and segments connected to a plurality of nodes 200. The network links and segments may embody local area networks (LANs) 110 and wide area networks (WANs) 150, including wireless networks, interconnected by intermediate nodes 200I, such as network switches or routers, to form an internetwork of nodes. The LANs 110 may, in turn, interconnect end nodes 200E embodied as endpoints. In an embodiment, the endpoints may illustratively include, e.g., client/server desktop computers, laptop/notebook computers, process controllers, medical devices, data acquisition devices, mobile devices, such as smartphones and tablet computers, and/or any other intelligent electronic device having network connectivity that may be configured to implement a virtualization system. The nodes 200 illustratively communicate by exchanging packets or messages (i.e., network traffic) according to a predefined set of protocols, such as the Transmission Control Protocol/Internet Protocol (TCP/IP); however, it should be noted that other protocols, such as the HyperText Transfer Protocol Secure (HTTPS), may be advantageously used with the embodiments herein. In the case of private network 130, the intermediate node 200I may include a firewall or other network device configured to limit or block certain communication (network) traffic in an attempt to protect the endpoints from unauthorized users. Unfortunately, such conventional attempts often fail to protect the endpoints, which may be compromised.



FIG. 2 is a block diagram of a node 200, e.g., an end node 200E or intermediate node 200I, that may be advantageously used with one or more embodiments described herein. The node 200 illustratively includes one or more central processing unit (CPUs) 212, a memory 220, one or more network interfaces 214 and one or more devices 216 connected by a system interconnect 218, such as a bus. The devices 216 may include various input/output (I/O) or peripheral devices, such as storage devices, e.g., disks. The disks may be solid state drives (SSDs) embodied as flash storage devices or other non-volatile, solid-state electronic devices (e.g., drives based on storage class memory components), although, in an embodiment, the disks may also be hard disk drives (HDDs). Each network interface 214 may contain the mechanical, electrical and signaling circuitry needed to connect the node to the network 120, 130 thereby to facilitate communication over the network. To that end, the network interface 214 may be configured to transmit and/or receive messages using a variety of communication protocols including, inter alia, TCP/IP and HTTPS.


The memory 220 may include a plurality of locations that are addressable by the CPU(s) 212 and the network interface(s) 214 for storing software program code (including application programs) and data structures associated with the embodiments described herein. The CPU 212 may include processing elements or logic adapted to execute the software program code, such as trusted threat-aware micro-hypervisor 300, and manipulate the data structures, such as system table 260 and process table 270. Exemplary CPUs may include families of instruction set architectures based on the x86 CPU and the x64 CPU.


An operating system kernel 230, portions of which are typically resident in memory 220 and executed by the CPU, functionally organizes the node by, inter alia, invoking operations in support of the software program code and application programs executing on the node. A suitable operating system kernel 230 may include proprietary and open source operating systems from a variety of commercial vendors or available publicly. Suitable application programs may include internet browsers, document viewers or browsers, word processors, email clients and the like as known to persons of skill in the art. Illustratively, the software program code (including the application programs) may be implemented as operating system processes (including user mode processes 240) of the kernel 230. As used herein, a process (e.g., a user mode process) is an instance of software program code (e.g., an application program) executing in the operating system that may be separated (decomposed) into one or more of threads, wherein each thread is a sequence of execution within the process.


It will be apparent to those skilled in the art that other types of processing elements and memory, including various computer-readable media, may be used to store and execute program instructions pertaining to the embodiments described herein. Also, while the embodiments herein are described in terms of software program code, processes, and computer, e.g., application programs stored in memory, alternative embodiments also include the code/processes/programs being embodied as modules consisting of hardware, software, firmware, or combinations thereof.


Trusted Threat-Aware Micro-Hypervisor


The embodiments herein provide a trusted, threat-aware micro-hypervisor that may be deployed in a virtualization system configured to facilitate run-time security analysis, including exploit and malware detection as well as threat intelligence collection, associated with one or more operating system processes executing on the node 200 of the network environment 100. FIG. 3 is a block diagram of the trusted, threat-aware micro-hypervisor 300 that may be advantageously used with one or more embodiments described herein. The trusted threat-aware micro-hypervisor (hereinafter “micro-hypervisor”) may be embodied as a light-weight module disposed or layered beneath (underlying, i.e., directly on native hardware) the operating system kernel 230 executing on the node to virtualize the hardware and control privileges (i.e., access control permissions or capabilities) to kernel (e.g., hardware) resources of the node 200 that are typically controlled by the operating system kernel. That is, the micro-hypervisor may be implemented in an operationally efficient (i.e., light-weight or reduced kernel resource footprint) manner that maintains user experience (i.e., little performance degradation) at the node. Illustratively, the kernel resources may include (physical) CPU(s) 212, memory 220, network interface(s) 214 and devices 216. The micro-hypervisor may be configured to control access to one or more of the resources in response to a request by an operating system process to access the resource.


As a light-weight module, the micro-hypervisor may provide a virtualization layer having less functionality than a typical hypervisor. Accordingly, the micro-hypervisor may cooperate with a unique virtual machine monitor (VMM), i.e., a type 0 VMM, to provide additional virtualization functionality in an operationally and resource efficient manner. Unlike a type 1 or type 2 VMM (hypervisor), the type 0 VMM (VMM 0) does not fully virtualize the kernel (hardware) resources of the node and supports execution of only one entire operating system/instance inside one virtual machine, i.e., VM. VMM 0 may thus instantiate the VM as a container for the operating system kernel 230 and its kernel resources. In an embodiment, VMM 0 may instantiate the VM as a module having instrumentation logic 360A directed to determination of an exploit and malware in any suspicious operating system process (kernel or user mode). Illustratively, VMM 0 is a pass-through module configured to expose the kernel resources of the node (as controlled by micro-hypervisor 300) to the operating system kernel 230. VMM 0 may also expose resources such as virtual CPUs (threads), wherein there is one-to-one mapping between the number of physical CPUs and the number of virtual CPUs that VMM 0 exposes to the operating system kernel 230. To that end, VMM 0 may enable communication between the operating system kernel (i.e., the VM) and the micro-hypervisor over privileged interfaces 315a and 310a.


The VMM 0 may include software program code (e.g., executable machine code) in the form of instrumentation logic 350 (including decision logic) configured to analyze one or more interception points originated by one or more operating system processes to invoke the services, e.g., accesses to the kernel resources, of the operating system kernel 230. As used herein, an interception point is a point in an instruction stream where control passes to (e.g., is intercepted by) either the micro-hypervisor, VMM 0 or another virtual machine. An interception point may thus include, inter alia, a memory access request, a function call or a system call. For example in response to an interception point, VMM 0 may assume control over the operating system kernel 230 to enable monitoring of activity (including examination of a state) of the process to determine its suspiciousness and to enable detection of exploits or other potentially malicious behavior of malware. Suspiciousness may thus denote anomalous behavior of a process or its interception point (e.g., system call) that is not expected during run-time and, therefore, may indicate a certain probability of being an exploit or malware. Illustratively, the instrumentation logic 350 may include a classifier (not shown) that determines whether a process is suspicious (and categorize the activity) using pre-defined anomalous behaviors (monitored activity) of verified exploits and malware. Examples of a threat-aware micro-hypervisor, a VMM 0 and a micro-virtual machine are described in U.S. patent application Ser. No. 14/229,533 titled Threat-Aware Microvisor by Osman et al., filed Mar. 28, 2014.


An exploit may be construed as information (e.g., executable code, data, one or more commands provided by a user or attacker) that attempts to take advantage of a computer program or system vulnerability, often employing malware. Typically, a vulnerability may be a coding error or artifact of a computer program that allows an attacker to alter legitimate control flow during processing of the computer program by an electronic device and, thus, causes the electronic device to experience undesirable or unexpected behaviors. The undesired or unexpected behaviors may include a communication-based or execution-based anomaly which, for example, could (1) alter the functionality of the electronic device executing application software in a malicious manner; (2) alter the functionality of the electronic device executing the application software without any malicious intent; and/or (3) provide unwanted functionality which may be generally acceptable in another context. To illustrate, a computer program may be considered a state machine where all valid states (and transitions between states) are managed and defined by the program, in which case an exploit may be viewed as seeking to alter one or more of the states (or transitions) from those defined by the program. Malware may be construed as computer code that is executed by an exploit to harm or co-opt operation of an electronic device or misappropriate, modify or delete data. Conventionally, malware may often be designed with malicious intent, and may be used to facilitate an exploit. For convenience, the term “malware” may be used herein to describe a malicious attack, and encompass both malicious code and exploits detectable in accordance with the disclosure herein.


As described herein, a system call provides an interception point at which a switch in privilege levels occurs in the operating system, i.e., from a privilege level of the user mode process to a privilege level of the operating system kernel. VMM 0 may intercept the system call and examine a state of the process issuing (sending) the call. The instrumentation logic 350 of VMM 0 may analyze the system call to determine whether the call is suspicious and, if so, instantiate (spawn) one or more “micro” virtual machines (VMs) equipped with monitoring functions that cooperate with the micro-hypervisor to detect anomalous behavior which may be used in determining an exploit. As used herein, the term “micro” VM denotes a virtual machine serving as a container that is restricted to a process (as opposed to the VM which is spawned as a container for the entire operating system). Such spawning of a micro-VM may result in creation of an instance of another module (i.e., micro-VM AO that is substantially similar to the VM, but with different (e.g., additional) instrumentation logic 360N illustratively directed to determination of an exploit or malware in the suspicious process by, e.g., monitoring its behavior.


In an embodiment, the spawned micro-VM illustratively encapsulates an operating system process, such as user mode process 240. The process may include one or more threads that may be encapsulated by the spawned micro-VM. In another embodiment, two or more related processes (e.g., sharing a user mode resource, such as memory) may be encapsulated by the micro-VM. In terms of execution, operation of the process is controlled and synchronized by the operating system kernel 230; however, in terms of access to kernel resources, operation of the encapsulated process is controlled by VMM 0. Notably, the resources appear to be isolated within each spawned micro-VM such that each respective encapsulated process appears to have exclusive control of the resources. In other words, access to kernel resources is synchronized among the micro-VMs and VM by VMM 0 rather than virtually shared. Accordingly, VMM 0 may contain computer executable instructions executed by the CPU 212 to perform operations that initialize and implement the instrumentation logic 350, as well as operations that spawn, configure and control the VM and any of a plurality of micro-VMs (including instrumentation logic 360A-N). Similar to the VM, each micro-VM may be configured to communicate with the micro-hypervisor (via VMM 0) over privileged interfaces 315n and 310n. Notably, the privileged interfaces 310a-n and 315a-n may be embodied as a set of defined hyper-calls, as described further herein.


In an embodiment, the micro-hypervisor 300 may be organized to include a plurality of protection domains (e.g., PD 0-N) illustratively bound to the VM and one or more micro-VMs, respectively. As used herein, a protection domain is a container for various data structures, such as execution contexts, scheduling contexts, and capabilities associated with the kernel resources accessible by an operating system process. Illustratively, the protection domain may function at a granularity of an operating system process (e.g., a user mode process 240) and, thus, is a representation of the process. Accordingly, the micro-hypervisor may provide a protection domain for the process and its run-time threads executing in the operating system. The main protection domain (PDO) of the micro-hypervisor controls all of the kernel resources available to the operating system kernel 230 (and, hence, the user mode process 240) of the VM via VMM 0 and, to that end, may be associated with the services provided to the user mode process by the kernel 230, such as information in the process table 270. The spawned micro-VM (e.g., micro-VM N) is illustratively associated with (bound to) a copy of PD 0 (e.g., PD N) which, in turn, may be bound to the process, wherein such binding may occur through memory context switching.


As used herein, an execution context 320 is illustratively a representation of a thread (associated with an operating system process) and, to that end, defines a state of the thread for execution on CPU 212. In an embodiment, the execution context may include inter alia (i) contents of CPU registers, (ii) pointers/values on a stack, (iii) a program counter, and/or (iv) allocation of memory via, e.g., memory pages. The execution context 320 is thus a static view of the state of thread and, therefore, its associated process. Accordingly, the thread executes within the protection domain associated with the operating system process of which the thread is a part. For the thread to execute on a CPU 212 (e.g., as a virtual CPU), its execution context 320 is tightly linked to a scheduling context 330, which may be configured to provide information for scheduling the execution context 320 for execution on the CPU 212. Illustratively, the scheduling context information may include a priority and a quantum time for execution of its linked execution context on CPU 212.


In an embodiment, the capabilities 340 may be organized as a set of access control permissions to the kernel resources to which the thread may request access. Each time the execution context 320 of a thread requests access to a kernel resource, the capabilities 340 are examined. There is illustratively one set of capabilities 340 for each protection domain, such that access to kernel resources by each execution context 320 (i.e., each thread of an execution context) of a protection domain may be defined by the set of capabilities 340. For example, physical addresses of pages of memory 220 (resulting from mappings of virtual addresses to physical addresses) may have associated access permissions (e.g., read, write, read-write) within the protection domain. To enable an execution context 320 to access a kernel resource, such as a memory page, the physical address of the page may have a capability 340 that defines how the execution context 320 may reference that page. Illustratively, the capabilities may be examined by hardware (e.g., a hardware page fault upon a memory access violation) or by program code. As described herein, violation of a capability in a protection domain may be an interception point, which returns control to the VM (e.g., VM or micro-VM N) bound to the protection domain.


Advantageously, the micro-hypervisor 300 may be organized as separate protection domain containers for the operating system kernel 230 (PD 0) and one or more operating system processes (PD N) to facilitate further monitoring and understanding of behaviors of the process and its threads. Such organization of the micro-hypervisor also enforces separation between the protection domains to control the activity of the monitored process. Moreover, the micro-hypervisor 300 may enforce access to the kernel resources through the use of variously configured capabilities 340 of the separate protection domains. Unlike previous virtualization systems, separation of the protection domains to control access to kernel resources at a process granularity enables detection of anomalous behavior of an exploit. That is, in addition to enforcing access to kernel resources, the micro-hypervisor enables analysis of the operation of a process within a spawned micro-VM to detect exploits or other malicious code threats that may constitute malware.


Trusted Computing Base (TCB)


In an embodiment, the micro-hypervisor may be stored in memory as a module of a trusted computing base that also includes a root task module (hereinafter “root task”) configured to cooperate with the micro-hypervisor to create (i.e., load) one or more other modules executing on the CPU of the node. FIG. 4 is a block diagram of a micro-virtualization architecture 400 including the trusted computing base (TCB) 410 that may be advantageously used with one or more embodiments described herein. Illustratively, the micro-virtualization architecture 400 may organize the memory 220 as a user space 402 and a kernel space 404. The micro-hypervisor 300 may be disposed as a relatively small code base (e.g., approximately 9000-10,000 lines of code) that underlies the operating system kernel 230 and executes in the kernel space 404 of the architecture 400 to control access to the kernel resources for any operating system process (kernel or user mode). Notably, the micro-hypervisor 300 executes at the highest privilege level of the hardware (CPU) thereby to virtualize access to the kernel resources of the node in a light-weight manner.


The user mode processes 240 and operating system kernel 230 may execute in the user space 402 of the micro-virtualization architecture 400, although it will be understood to those skilled in the art that one or more of the user mode processes may execute in another address space defined by the operating system kernel. Illustratively, the operating system kernel 230 may execute under control of the micro-hypervisor 300 at a privilege level (i.e., a logical privilege level) lower than a highest privilege level of the micro-hypervisor, but at a higher CPU privilege level than that of the user mode processes 240. In addition, VMM 0 and its spawned VMs (e.g., VM and micro-VM N) may execute in user space 402 of the architecture 400 as processes having a relatively larger code base (e.g., approximately 20,000-30,000 lines of code) than the micro-hypervisor, primarily due to the instrumentation logic 350, 360. As a type 0 virtual machine monitor, VMM 0 (and its spawned VM and micro-VMs) may execute at the highest (logical) privilege level of the micro-hypervisor 300. That is, VMM 0 (and its spawned VM and micro-VMs) may operate under control of the micro-hypervisor at the highest micro-hypervisor privilege level, but may not directly operate at the highest CPU (hardware) privilege level.


In an embodiment, the root task 420 may be disposed as a relatively small code base (e.g., approximately 1000 lines of code) that overlays the micro-hypervisor 300 (i.e., underlies VMM 0) and executes in the user space 402 of the architecture 400. Through cooperation (e.g., communication) with the micro-hypervisor, the root task 420 may also initialize (i.e., initially configure) the loaded modules executing in the user space 402. To that end, the root task 420 may execute at the highest (absolute) privilege level of the micro-hypervisor. Illustratively, the root task 420 may communicate with the micro-hypervisor 300 to manage, e.g., allocate, the kernel resources to the loaded user space modules. In this context, allocation of the kernel resources may include creation of, e.g., maximal capabilities that specify an extent to which each module (such as, e.g., VMM 0) may access its allocated resource(s). For example, the root task 420 may communicate with the micro-hypervisor 300 through instructions to allocate memory and/or CPU resource(s) to VMM 0, and to create capabilities that specify maximal permissions allocated to VMM 0 when attempting to access (use) the resource(s). Such instructions may be provided over the privileged interface 310 embodied as one or more hyper-calls. Notably, the root task 420 is the only (software or hardware) entity that can instruct the micro-hypervisor with respect to initial configuration of such resources.


In an embodiment, the root task 420 may be implemented as a “non-long lived” process that terminates after creation and initial configuration of the user space processes (modules). The non-long lived nature of the root task is depicted by dash lining of the root task 420 in FIG. 4. Illustratively, the root task 420 is the first user space process to boot (appear) during power-up and initialization of the node, including loading and initial configuration of the user space modules and their associated capabilities; the root task then terminates (disappears). The root task 420 may thereafter be re-instantiated (reappear) during a reboot process, which may be invoked in response to an administrative task, e.g. update of VMM 0. Notably, the root task 420 may only appear and operate on the node in response to a (re)boot process, thereby enhancing security of the TCB 410 by restricting the ability to (re)initialize the micro-hypervisor 300 after deployment on the node 200.


As a trusted module of the TCB, the micro-hypervisor 300 is illustratively configured to enforce a security policy of the TCB that, e.g., prevents (obviates) alteration or corruption of a state related to security of the micro-hypervisor by a module (e.g., software entity) of or external to an environment in which the micro-hypervisor 300 operates, i.e., the TCB 410. For example, an exemplary security policy may provide, “modules of the TCB shall be immutable,” which may be implemented as a security property of the micro-hypervisor, an example of which is no module of the TCB modifies a state related to security of the micro-hypervisor without authorization. In an embodiment, the security policy of the TCB 410 may be implemented by a plurality of security properties of the micro-hypervisor 300. That is, the exemplary security policy may be also implemented (i.e., enforced) by another security property of the micro-hypervisor, another example of which is no module external to the TCB modifies a state related to security of the micro-hypervisor without authorization. As such, one or more security properties of the micro-hypervisor may operate concurrently to enforce the security policy of the TCB.


Illustratively, the micro-hypervisor 300 may manifest (i.e., demonstrate) the security property in a manner that enforces the security policy. Accordingly, verification of the micro-hypervisor to demonstrate the security property necessarily enforces the security policy, i.e., the micro-hypervisor 300 may be trusted by demonstrating the security property. Trusted (or trustedness) may therefore denote a predetermined level of confidence that the micro-hypervisor demonstrates the security property (i.e., the security property is a property of the micro-hypervisor). It should be noted that trustedness may be extended to other security properties of the micro-hypervisor, as appropriate. Furthermore, trustedness may denote a predetermined level of confidence that is appropriate for a particular use or deployment of the micro-hypervisor 300 (and TCB 410). The predetermined level of confidence, in turn, is based on an assurance (i.e., grounds) that the micro-hypervisor demonstrates the security property. Therefore, manifestation denotes a demonstrated implementation that assurance is provided regarding the implementation based on an evaluation assurance level, i.e., the more extensive the evaluation, the greater the assurance level. Evaluation assurance levels for security are well-known and described in Common Criteria for Information Technology Security Evaluation Part 3: Security Assurance Components, September 2012, Ver 3.1 (CCMB-2012-09-003). For example, evaluation assurance level 7 includes formal design verification and test as confirmed independently (i.e., by a third party).


In an embodiment, trustedness may include both (i) manifestation of the security property in the micro-hypervisor code (e.g., no inherent security flaw) as a static attribute, as well as (ii) manifestation of the security property while the code executes on the CPU (e.g., no alteration by an exploit) as a dynamic attribute. That is, trustedness may include manifestation of the security property as both static and dynamic attributes. As such, secure loading of trusted code contributes to overall trustedness, i.e., a predetermined level of confidence that the security property manifests in the micro-hypervisor 300 as deployed on the node. To support (and maintain) such trustedness, a chain of loading may be configured to securely launch the micro-hypervisor 300 as a first software entity loaded into memory 220 of node 200 during a boot process. FIG. 5 is a block diagram illustrating a chain of loading 500 that may be advantageously used with one or more embodiments described herein. Illustratively, a unified extensible firmware interface (UEFI 510) implementation (i.e., a Basic Input Output System, BIOS) may be extended to provide the chain of loading 500 to securely launch the micro-hypervisor 300 for deployment on the node. After loading the micro-hypervisor 300, the UEFI 510 may load the root task 420 of the TCB 410 prior to loading any other software entity, such as VMM 0 or the operating system kernel 230. The chain of loading 500 provided by the UEFI 510 may be further configured to authenticate the micro-hypervisor code prior to launching. It should be noted that the UEFI is stored in firmware and, thus, is not to be construed as the first software entity loaded during a boot process.


In an embodiment, loading of the micro-hypervisor 300 and root task 420 is performed by a UEFI loader, e.g., boot manager 520, in accordance with an “early loading” procedure. The early loading procedure is illustratively provided by the hardware platform, e.g., including the UEFI 510, as part of an initialization (power-up) and boot sequence. Broadly stated, a power on self-test (POST) procedure may be invoked and executed by the CPU 212 in response to powering-on of the node 200. Firmware of the UEFI 510 may then be loaded to initialize the hardware (including the kernel resources) of the node prior to booting of software program code, such as UEFI application programs. The firmware may then invoke the boot manager 520 to launch one or more of the UEFI application programs, e.g., from a storage device. Illustratively, the first UEFI application program launched by the boot manager is the micro-hypervisor 300 and the second UEFI application program launched immediately thereafter is the root task 420. The boot manager 520 may thus control the boot order and location of the micro-hypervisor 300 and root task 420 by, e.g., configuring the memory 220, constructing any necessary data structures (such as system table 260 for run-time and boot services) and configuring interrupt interfaces (e.g., storage devices).


Enhanced Verification


In an embodiment, trustedness of the micro-hypervisor 300 may be verified by subjecting the TCB 410 (i.e., the micro-hypervisor and root task) to enhanced verification analysis prior to deployment on the node. Note that the enhanced verification technique may also be applied to one or more modules included within the TCB as described further herein. Illustratively, the enhanced verification is performed in a computing environment (e.g., including processing and memory resources to accommodate execution of the software programs constituting the enhanced verification system described herein) that are separate and apart from the network environment deploying the trusted micro-hypervisor. Enhanced verification may be configured to ensure that the TCB 410 conforms to an operational model (e.g., constructed with key elements of the code base) with an appropriate level of confidence over an appropriate range of activity (e.g., inputs, outputs, and operational states). The operational model may be a sufficient specification of the behavior of the micro-hypervisor as modeled in a typed Lambda calculus, e.g., a pure functional programming language such as Haskell and OCaml. For example, the operational model may include sufficient detail to specify the hyper-calls (e.g., how hyper-call parameters are encoded in binary form) and to describe, e.g., in abstract logical terms, the effect of each hyper-call. It should be noted that the operational model is not an implementation of the micro-hypervisor (e.g., ‘C++’ source code), but rather a functional specification of desired effects (e.g., effects of each hyper-call) on the behavior of the micro-hypervisor. The operational model may be rendered executable by generating suitable functional programming language code (e.g., Haskell and OCaml) from a theorem prover (e.g., Coq or Isabelle). For example, a Haskell to ‘C’ translator may be used to generate C or C++ code, which is then compiled to machine code. Alternatively, machine code may be generated directly (i.e., compiled) from the functional programming language code, e.g., OCaml. In addition, interpreted functional programming languages (e.g., Haskell byte-codes) also may be used. It should be noted that the executable operational model may be used for automated consistency verification (e.g., compliance testing) between the operational model and the TCB, as described herein.


The theorem prover may provide an environment to verify the security property as a theorem with respect to (against) the operational model (i.e., logically prove the security property in a model domain). Illustratively, the security property may be entered into the theorem prover as a theorem (e.g., trustedness of the micro-hypervisor) to be verified against the operational model using, e.g., Hoare logic. The theorem prover may then be used to determine (e.g., prove) whether the operational model demonstrates the security property (as both static and dynamic attributes) and, thus, the security policy. In response, the operational model may be modified when the security property is not demonstrated. For example, failure to demonstrate the security property may be static (e.g., a coding error) or dynamic (e.g., deficient of protection, such as insufficient checking of invalid hyper-call parameters). In other words, the operational model (i.e., functional specification) of the micro-hypervisor 300 may be iteratively modified until the security property is demonstrated. In this manner assurance is provided that the TCB (e.g., micro-hypervisor) demonstrates the security property, thus yielding the predetermined level of confidence that the TCB 410 manifests the security policy. Notably, assurance of the consistency between the operational model and the code base of the TCB is also used to achieve a sufficient level of confidence (i.e., trustedness) that the TCB demonstrates the security policy. Therefore, the operational model may serve as a convenient and efficient proxy to verify both correctness and manifestation of the security property.


Illustratively, formal verification of the TCB involves: (i) mathematical and logical verification (e.g., by humans) of the operational model against the security property (i.e., manifestation of the security property); (ii) development of the code base (e.g., by humans) to comply with the operational model (e.g., iteratively modify the code base to achieve manifestation of the security property); (iii) comprehensive compliance testing (preferably by automation) to ensure consistency between the code base and the operational model; and (iv) verification of the hardware/firmware of the node. For example, a 10,000 lines of code software stack (e.g., TCB 410 including the micro-hypervisor 300 and root task 420) may require as many as hundreds of man years of effort to perform the unwieldy and complex human intensive task of formal verification (without the hardware verification indicated in (iv) above) on the TCB, where a majority of such effort would be directed to the assurance of consistency between the operational model and the TCB. Such verification may require services of highly-educated and skilled software developers, e.g., having PhDs and post doctorate degrees. In sum, the assurance of consistency between the operational model and the TCB may be lengthy and complex. Therefore, it is desirable to provide an efficient method for assuring consistency between the operational model and the TCB (i.e., as indicated in (iii) above) based on a prescribed level of confidence, i.e., a predetermined level of confidence sufficient to assure trustedness.


As noted, trustedness may be defined in terms of the predetermined level of confidence that is appropriate for a particular deployment of the micro-hypervisor. Such a level of confidence may be quantified based on the operational model. Indeed, a definition of trustedness may be rooted in commercial value of the micro-hypervisor. That is, a micro-hypervisor with a higher level of confidence with respect to manifesting the security property than that of another virtualization system has a greater commercial value. Approaching a 100% level of (i.e., complete) confidence requires formal verification (including comprehensive compliance testing) of the entire TCB, which may be too extensive and, thus, impractical for many deployments. Therefore, a practical solution may mandate a predetermined level of confidence (e.g., not less than 90%) with associated risks (e.g., vulnerabilities) that is appropriate for a particular deployment. It should be noted that the predetermined level of confidence with respect to the security property may be prescribed with respect to code that has been proven correct, i.e., code that has been compliance tested and determined to be sufficiently correct for product commercialization. As such, the predetermined level of confidence (i.e., assurance) in trustedness may be increased (and the associated risk reduced) with additional compliance testing. That is, assurance in trustedness may monotonically increase with an amount of compliance testing.


Secure Communication Using a Verified Virtual TPM


The embodiments herein are directed to a technique for providing secure communication between nodes of a network environment using a verified virtual trusted platform module (TPM) of each node. The verified virtual TPM is a software module that illustratively emulates a hardware TPM device to provide software key management of cryptographic keys used to provide the secure communication over a computer network of the network environment. In effect, the verified virtual TPM provides trustedness comparable to that of a hardware TPM device by enforcing a security policy similar to that provided by the hardware TPM device, e.g., “the TPM device shall be immutable.” Accordingly, the verified virtual TPM simulates a hardware TPM to a degree needed to enforce the security policy, i.e., the verified virtual TPM emulates the trustedness of the hardware TPM. A detailed description of TPM modules may be found in the Trusted Platform Module Library, Family 2.0, Revision 01.16, October 2014 available from the Trusted Computing Group industry standards group (http://www.trustedcomputinggroup.org) and also published by the International Standards Organization as ISO/IEC 11889-1:2015. Illustratively, the functionality (i.e., code) of the verified virtual TPM is directed to generating and storing one or more cryptographic keys used for digital signature verification as well as encryption/decryption, and to execute data encryption/decryption algorithms and signature verification operations. Upon initialization, the verified virtual TPM may generate and secretly maintain a unique cryptographic key, e.g., a private key, that always resides in the verified virtual TPM. The verified virtual TPM code may thereafter employ the private key to verify a piece of data (i.e., verify that the data is properly signed) and/or encrypt/decrypt data. As such, the verified virtual TPM avoids hardware-based requirements, such as a TPM hardware device having a memory storing cryptographic keys and soldered to a platform.


To that end, the technique provides a “core” virtual TPM interface (i.e., API) to enable access to software key management services relating to the generation and storage of the cryptographic keys. The software key management services may be accessed to perform encryption and/or decryption of information, as well as signature and/or verification of the information exchanged over the network with a user (peer). The peer may access the services provided by the core virtual TPM interface through the use of function calls embodied as application programming interfaces (APIs) that comply with the hardware TPM device. For example, the peer may request that the verified virtual TPM generate a cryptographic key (e.g., in a portion of memory 220 configured as a secure memory 650 dedicated to the virtual TPM, wherein the term “secure memory” denotes safeguarding of the contents of the secure memory by the verified virtual TPM through enforcement of the security policy) for use by the peer to encrypt and sign data. In response, the verified virtual TPM may generate a public-private key pair, wherein the private key is owned by (known only to) the verified virtual TPM and the public key is provided to and used by the peer external to the verified virtual TPM to encrypt and sign the data. Note that only the verified virtual TPM can verify (using the private key) the encrypted data and signature provided by the peer (using the public key).


To maintain confidentiality of information (such as, e.g., the cryptographic keys) served by the verified virtual TPM, the peer may provide a password to the verified virtual TPM, wherein the password is used to decrypt the information (e.g., one or more cryptographic keys) stored in the secure memory of the verified virtual TPM and served by the verified virtual TPM at a host mode level of the virtualization architecture (e.g., the micro-hypervisor) outside of the guest operating system. For example, the verified virtual TPM may generate and store the public-private key pair for use with the peer to provide secure communication of information exchanged with the peer. The private key is illustratively stored in the secure memory 650 of the verified virtual TPM for use in, e.g., decrypting data. The public key is illustratively also stored in the secure memory 650 of the verified virtual TPM for use by the peer to, e.g., encrypt and sign data. The password provided by the peer may thus be used to protect (i.e., password protect) the storage location (i.e., of secure memory 650) of the verified virtual TPM for storing the virtual TPM keys (e.g., public and private keys).



FIG. 6 is a block diagram illustrating a technique for providing secure communication between nodes of a network environment using a verified virtual trusted platform module (TPM) of each node. In an embodiment, the verified virtual TPM 610 may be a module of the TCB 410 that includes the micro-hypervisor 300 and root task module 420 of a virtualization system configured to facilitate run-time security analysis, including exploit and malware detection as well as threat intelligence collection, associated with one or more processes of a guest operating system 230 executing on the node. As a trusted module of the TCB, the verified virtual TPM 610 may be configured to enforce a security policy of the TCB that, e.g., prevents alteration of a state related to security of the verified virtual TPM by a module (e.g., software entity) of or external to an environment in which the verified virtual TPM operates, i.e., the TCB. For example, an exemplary security policy may provide, “modules of the TCB shall be immutable,” which may be implemented as a security property 630b of the verified virtual TPM, an example of which is no module external to the verified virtual TPM can read the contents of the secure memory 650 for the verified virtual TPM, similar to immutability of a hardware TPM device that enforces a corresponding security policy (i.e., “the TPM device shall be immutable”). Accordingly, the private key owned by the verified virtual TPM is not accessible (read) by software external to the verified virtual TPM. Such inaccessibility is guaranteed as part of the TCB and the inability to tamper with the verified virtual TPM. A process of the guest operating system may request that the verified virtual TPM verify and/or decrypt a piece of encrypted data.


Illustratively, the verified virtual TPM may manifest (i.e., demonstrate) the security property 630b in a manner that enforces the security policy. Verification of the virtual TPM to demonstrate the security property necessarily enforces the security policy, i.e., the virtual TPM may be trusted by demonstrating the security property and thereby transform that module into a verified virtual TPM. As used herein, trusted (or trustedness) denotes a predetermined level of confidence that the security property is demonstrated by the verified virtual TPM. The predetermined level of confidence, in turn, is based on an assurance (i.e., grounds) that the verified virtual TPM demonstrates the security property. Therefore, manifestation denotes a demonstrated implementation that assurance is provided regarding the implementation based on an evaluation assurance level, i.e., the more extensive the evaluation, the greater the assurance level. Notably, trustedness of the virtual TPM may include verification of one or more additional properties 630a of the other components (e.g., micro-hypervisor) of the TCB. Moreover, the additional properties 630a may or may not be security related.


In an embodiment, the verified virtual TPM is a light-weight module, although a fully compliant TPM interface 625 providing TPM services 620 (i.e., compliant TPM interface and services as defined in the aforementioned TPM specification) may be furnished. For example, a Window's based personal computer (PC) having a guest operating system that supports disk encryption may rely on the fully compliant TPM interface and services for trusted disk encryption using the TPM hardware device provided with the PC. According to the technique, APIs of the verified virtual TMP interface 625 may be exposed to simulate the services of a “real” hardware-based TMP device that is just as immune to compromise (e.g., impervious to unauthorized access to contents of the memory) as a real TPM hardware device. Providing APIs in compliance with the TPM interface and services enables use of the verified virtual TPM instead of the hardware TPM.


In an embodiment, trustedness of the virtual TPM may be verified by subjecting the TCB (i.e., having the virtual TPM) to enhanced verification analysis prior to deployment on the node, so as to transform the virtual TPM into a verified virtual TPM. Enhanced verification may be configured to ensure that the TCB conforms to an operational model with an appropriate level of confidence over an appropriate range of activity (e.g., inputs, outputs, and operational states). An example of enhanced verification is described in U.S. Patent Publication No. 2016/0004869 A1, published Jan. 7, 2016 and titled, Verification of Trusted Threat-Aware Microvisor, by Ismael et al. The operational model may then be configured to analyze conformance of the virtual TPM to the security property, i.e., to determine whether the virtual TPM demonstrates the security property. A combination of conformance by the virtual TPM to the operational model and to the security property provides assurance (i.e., grounds) for the level of confidence and, thus, verifies trustedness. For example, trustedness (i.e., a predetermined level of confidence in manifestation of the security property) of the virtual TPM may be verified (i.e., confidence elevated) by demonstrating that an instruction issued by a module external to the TCB and having one or more arguments configured to alter an expected behavior or state of the virtual TPM related to the security property results in a violation (i.e., generation of a capability violation) such that the instruction is rejected (reply with error code) or ignored and prevented from execution by the micro-hypervisor.


In an embodiment, the verified virtual TPM (and the TCB) may be configured to enable rapid compliance testing in accordance with an enhanced verification analysis that dramatically reduces the man years required to achieve near formal (i.e., greater than 90% confidence) verification of the virtual TPM (or TCB). The enhanced verification analysis may be performed in a computing environment separate and apart from the network environment deploying the trusted micro-hypervisor. FIG. 7 is a block diagram of an enhanced verification arrangement that may be advantageously used with one or more embodiments described herein. As applied to the virtual TPM, the enhanced verification arrangement 700 may include a model domain 702 which provides the ability to verify (i.e., logically prove) a property 630 of the virtual TPM against the operational model 730. The verification arrangement 700 may also include a real domain 752 that executes the virtual TPM as the actual object (i.e., binary code) sought to be verified, e.g., assured of trustedness. Verification (e.g., assurance of trustedness) is provided when (i) the property 630 is demonstrated within the model domain 702 and (ii) the real domain 752 sufficiently conforms to the model domain 702. Note that assurance of trustedness is provided when property 630 is security related. Note also that verification of the virtual TPM may include verifying the one or more properties 630 of the other components of the TCB, which may be security related and non-security related.


The enhanced verification arrangement 700 may further include a “mode” function 735 of the virtual TPM that captures a state 750b of the virtual TPM to ensure consistency with a corresponding state 750a of the operational model 730. Illustratively, the mode function 735 may be software code (i.e., a state descriptor) configured to capture (e.g., via a dump operation) the state 750b of the virtual TPM (e.g., at a point in time) and to express that state in a manner that can be compared with extracted state 750a from the operational model 730. Illustratively, the mode function implements a function to provide a view or recording of the state (e.g., dump state operation), which dumps the state 750b of the virtual TPM after a number of instructions of the virtual TPM have executed. A checkpoint communication 760a between a debugger 740 (e.g., a control module) in the real domain 752 and the operational model 730 may be used to initiate capture of the states 750a,b respectively for comparison. Alternatively, a checkpoint communication 760b between the operational model 730 in the model domain 702 and the mode function 735 of the virtual TPM in the real domain 752 may be used to initiate capture of the states 750a,b respectively for comparison. The checkpoint and state comparison may occur automatically (i.e., without human intervention) thereby to reduce an otherwise labor intensive process. In an embodiment, the operational model 730 may be further configured to analyze conformance to the property 630. Such conformance between the operational model 730 and the virtual TPM may be assured or verified (i.e., to the predetermined level of confidence) when a sufficient number of states (related to security) match between the virtual TPM and the operational model. In other words, conformance to the property 630 is verified, e.g., for the predetermined level of confidence, when there is sufficient test coverage between the model domain 702 and the real domain 752.


For example, trustedness (i.e., a predetermined level of confidence in manifestation of a security related property) of the virtual TPM may be verified (i.e., confidence elevated) by demonstrating that an instruction issued by a module (e.g., VMM 0) external to the TCB and having one or more arguments configured to alter an expected behavior or state of the virtual TPM related to the property results in a violation (i.e., generation of an error) such that the instruction is rejected (reply with error code) or ignored and prevented from execution by the micro-hypervisor. To that end, binary code of the virtual TPM may be tested to execute an input (e.g., an operation manifested as a hyper-call issued by VMM 0 to invoke a service) with a resulting output (e.g., denial of services manifested as an error) and an associated operational state 750b. Illustratively, the operational state may be expressed as a virtual TPM dump object provided by the state descriptor. The operational model 730 may be similarly tested to execute the inputs with resulting outputs and associated operational states 750a (e.g., expressed as model dump objects). The virtual TPM and model dump objects may then be compared, e.g., using conventional software testing methodologies that include an automated testing environment to verify consistency. Illustratively, such automated, on-demand state-based consistency verification (e.g., compliance testing) between the operational model 730 and the virtual TPM enables comparison 770 of respective operational states so as to verify that the virtual TPM demonstrates the property 630.



FIG. 8 is an example procedure for enhanced verification that may be advantageously used with one or more embodiments described herein. The procedure 800 starts at step 810 and continues to step 820 where the security property is iteratively verified in the model domain by the theorem prover (i.e., logical verification that the operational model manifests the property). At step 825, a determination is made as to whether the property fails. If so, the virtual TPM is deemed unverified (e.g., untrusted) at step 875 and the procedure completes at step 890. However, if the property does not fail (i.e., the operational model progresses in manifesting the property), the operational model may be generated from the theorem prover at step 828 to render an executable operational model (e.g., a binary compiled from generated OCaml code, or Haskell bytes-codes).


A state dump of the operational model (i.e., the operational model executable) is initiated in the model domain at step 830 and, at step 840, a corresponding state dump of the virtual TPM is initiated in the real domain. At step 850, the state dumps of the operational model and virtual TPM are compared and, at step 860, a determination is made as to whether the states match. If not, the virtual TPM is deemed unverified at step 875 and the procedure completes at step 890. However, if the states match, then a determination is made (step 870) as to whether a predetermined number of states (related to the property) have been found to match. If not, the procedure returns to step 830 where a state (i.e., a next state) dump of the operational model iteratively continues. If the predetermined number of states have been found to match, then the predetermined number of matched states correspond to a predetermined level of confidence that the property is implemented by the virtual TPM (step 880), thereby rendering the virtual TPM verified (e.g., a trusted virtual TPM). The procedure then completes at step 890.


Support of the fully compliant TPM interface and services may be difficult due to complexity of the code requiring verification. As such, the technique described herein may divide the interface into virtual TPM “core” and non-core interface portions, wherein the core virtual TPM portion implements a verified subset of the fully compliant TPM interface and services. Illustratively, the subset of the TPM interface and services includes functions for authenticated access to secure memory. The remaining non-core portion of the fully compliant (heavyweight) virtual TPM interface and services may include complex functionality, such as the encryption algorithm, and may be embodied as one or more separate modules (i.e., not included in the TCB) that use, e.g., an open-source TPM library, to communicate with the verified core virtual TPM portion. Accordingly, the core virtual TPM may be formally verified for the security property, e.g., “components external to the TCB/virtual TPM cannot read the contents of secure memory for the virtual TPM”; whereas the non-core portion of fully compliant virtual TPM interface and services need not be verified. Specifically, the fully compliant (i.e., heavyweight) virtual TPM interface may be apportioned along defined interface boundaries to avoid having to verify the non-core portion of the fully compliant virtual TPM interface. Illustratively, a first set of modules (included in the non-core portion of the virtual TPM) that includes a TPM library interface (e.g., as defined in the above-mentioned ISO/IEC 11889-1:2015 standard) is not formally verified and a second set of modules (included in the core virtual TPM portion) is verified for the security property. In that case, the technique verifies only the core virtual TPM interface that includes function calls such as, e.g., relating to management and storage of the cryptographic keys (e.g., less than 5000 lines of code), and security properties such as “no component external to the virtual TPM can read the secure memory of the virtual TPM”.


The foregoing description has been directed to specific embodiments. It will be apparent, however, that other variations and modifications may be made to the described embodiments, with the attainment of some or all of their advantages. For instance, it is expressly contemplated that the components and/or elements described herein can be implemented as software encoded on a tangible (non-transitory) computer-readable medium (e.g., disks, electronic memory, and/or CDs) having program instructions executing on a computer, hardware, firmware, or a combination thereof. Moreover, the embodiments or aspects thereof can be implemented in hardware, firmware, software, or a combination thereof. In the foregoing description, for example, in certain situations, terms such as “engine,” “component” and “logic” are representative of hardware, firmware and/or software that is configured to perform one or more functions. As hardware, engine (or component/logic) may include circuitry having data processing or storage functionality. Examples of such circuitry may include, but is not limited or restricted to a microprocessor, one or more processor cores, a programmable gate array, a microcontroller, an application specific integrated circuit, semiconductor memory, or combinatorial logic. Accordingly this description is to be taken only by way of example and not to otherwise limit the scope of the embodiments herein. Therefore, it is the object of the appended claims to cover all such variations and modifications as come within the true spirit and scope of the embodiments herein.

Claims
  • 1. A method for establishing secure communications over a network in accordance with verifiable secure software key management, comprising: verifying a virtual trusted platform module (TPM) being software that emulates operations of a hardware TPM, the virtual TPM is configured to manifest a security property that enforces a security policy preventing alteration of content within a secure memory by software external to the virtual TPM, wherein the security property is manifested by subjecting code including at least a first portion of the virtual TPM to enhanced verification analyses to confirm that (i) the code conforms to an operational model including key elements of the code and (ii) the virtual TPM demonstrates the security property; andproviding the virtual TPM for deployment within a node, wherein the virtual TPM being configured to generate one or more cryptographic keys on the node, store the one or more cryptographic keys within the secure memory, and safeguard content of the secure memory including the one or more cryptographic keys for use in establishing secure communications over the network.
  • 2. The method of claim 1 wherein the virtual TPM demo security policy provides for the virtual TPM to be immutable.
  • 3. The method of claim 1 wherein the virtual TPM demonstrates the security property by at least verifying that at least a predetermined level of confidence exists based on a comparison of at least states associated with at least the first portion of the virtual TPM to states produced by the operational model.
  • 4. The method of claim 3 wherein the comparison of at least the states associated with at least the first portion of the virtual TPM to the states produced by the operational model comprises: generating an executable of the operational model;initiating a state dump of the operational model;initiating a corresponding state dump of the first portion of the virtual TPM;iteratively comparing the states of the executable operational model and the first portion of the virtual TPM; andcontinuing iterative comparison of the states of the executable operational model and the first portion of the virtual TPM until a predetermined number of states match, wherein the predetermined number of matched states form a sufficient test coverage between the executable operational model and the first portion of the virtual TPM.
  • 5. The method of claim 1 wherein the virtual TPM includes the first portion being a verified subset of a fully compliant TPM interface and a second portion implementing a remaining subset of the fully compliant TPM interface, and wherein the second portion is not verified for the security property.
  • 6. The method of claim 1 wherein the security property is verified by proving the security property on a theorem prover.
  • 7. The method of claim 1 wherein the code includes a trusted code base and the virtual TPM corresponds to a software module of the trusted code base.
  • 8. The method claim 1 wherein the code conforms to the operational model with an appropriate level of confidence over an appropriate range of activities including inputs, outputs and operational states.
  • 9. The method of claim 1 wherein storing the cryptographic key in the secure memory comprises protecting the cryptographic key stored in the secure memory with a password provided by a peer.
  • 10. The method of claim 7 wherein a combination of conformance by the virtual TPM to the operational model and to the security property provides assurances for a level of confidence that verifies trustedness to yield the virtual TPM.
  • 11. The method of claim 10 wherein the trustedness of the virtual TPM is set by demonstrating that an instruction issued by a module external to the code and having one or more arguments configured to alter an expected behavior or state of the virtual TPM related to the security property results in a violation in which the instruction is rejected or ignored and prevented from execution.
  • 12. The method of claim 1 wherein the virtual TPM includes the first portion being a verified subset of the code functioning to verify access to the secure memory and a second portion being software module, separate from the code and non- verified, for handling encrypting of data for the virtual TPM.
  • 13. A system comprising: a central processing unit (CPU) adapted to execute a verified virtual trusted platform module (TPM) being software that emulates operations of a hardware TPM;a memory configured to store code operating as a trusted computing base (TCB), and the virtual TPM being a part of the TCB; anda secure memory configured from a portion of the memory by the TCB, whereinthe virtual TPM having been configured to manifest a security property that enforces a security policy preventing alteration of content within the secure memory by software external to the virtual TPM, the security property is manifested by subjecting at least a first portion of the virtual TPM to enhanced verification analyses to confirm that (i) the code conforms to an operational model including key elements of the TCB and (ii) the virtual TPM demonstrates the security property.
  • 14. The system of claim 12 wherein the virtual TPM operates as a verifiable secure software key management system for controlling access one or more cryptographic keys stored within the secure memory.
  • 15. The system of claim 12 wherein virtual TPM enables secure communication between a node including the virtual TPM and a TPM of a second node, different than the node, over a network environment.
  • 16. The system of claim 15 wherein the security property is verified with a predetermined level of confidence based on a comparison of at least states of a trusted portion of the virtual TPM to states produced by an operational model and the comparison of at least states of the trusted portion of the virtual TPM to states produced by the operational model is conducted to verify the security property by at least: generating an executable of the operational model;initiating a state dump of the operational model;initiating a corresponding state dump of the trusted portion of the virtual TPM;iteratively comparing the states of the executable operational model and the trusted portion of the virtual TPM; andcontinuing iterative comparison of the states of the executable operational model and the trusted portion of the virtual TPM until a predetermined number of states match, wherein the predetermined number of matched states form a sufficient test coverage between the executable operational model and the trusted portion of the virtual TPM.
  • 17. The system of claim 13 wherein the virtual TPM includes the first portion being a first subset of code representing the virtual TPM with the security property verified with a predetermined level of confidence based on state comparisons between the first portion of the virtual TPM and an operational model and a second portion implementing a remaining subset of the code representing the virtual TPM.
  • 18. The system of claim 15 wherein the virtual TPM is deployed within a node operating in the network.
  • 19. The system of claim 15 wherein the security property is verified by proving the security property on a theorem prover.
  • 20. The system of claim 16 wherein the executable operational model initiates on-demand the state dump of the operational model and the corresponding state dump of the trusted portion of the virtual TPM.
  • 21. The system of claim 15 wherein the cryptographic key included in the secure memory is protected with a password provided by a peer having access to the second node.
  • 22. A non-transitory computer readable medium including program instructions for execution on a processor of a node on a network, the program instructions when executed operable to: generate at least a cryptographic key using a verified virtual trusted platform module (TPM) being a portion of code that emulates a hardware TPM, wherein the virtual TPM manifesting a security property that enforces a security policy to prevent alteration of a state related to security of the virtual TPM by software external to the virtual TPM, wherein the security property is verified to a predetermined level of confidence based on a state comparison of at least states of a first portion of the virtual TPM to states produced by an operational model including key elements of the code and the virtual TPM safeguards contents of a secure memory accessible by the virtual TPM;store the cryptographic key in the secure memory; andcommunicate securely over the network with a peer using the cryptographic key.
  • 23. The non-transitory computer readable medium of claim 22 wherein the security policy provides for the virtual TPM to be immutable.
  • 24. The non-transitory computer readable medium of claim 22 wherein the virtual TPM demonstrates the security property by at least verifying that at least states associated with at least a predetermined level of confidence exists based on a comparison of at least states associated with at least the first portion of the virtual TPM to states produced by the operational model.
  • 25. The non-transitory computer readable medium of claim 24 wherein the comparison of at least the states associated with at least the first portion of the virtual TPM to the states produced by the operational model comprises: generating an executable of the operational model;initiating a state dump of the operational model;initiating a corresponding state dump of the first portion of the virtual TPM;iteratively comparing the states of the executable operational model and the first portion of the virtual TPM; andcontinuing iterative comparison of the states of the executable operational model and the first portion of the virtual TPM until a predetermined number of states match, wherein the predetermined number of matched states form a sufficient test coverage between the executable operational model and the first portion of the virtual TPM.
  • 26. The non-transitory computer readable medium of claim 22 wherein the virtual TPM includes the first portion being a verified subset of a fully compliant TPM interface and a second portion implementing a remaining subset of the fully compliant TPM interface, and wherein the second portion is not verified for the security property.
  • 27. The non-transitory computer readable medium of claim 22 wherein the security property is verified by proving the security property on a theorem prover.
  • 28. The non-transitory computer readable medium of claim 22 wherein the code includes a trusted code base and the virtual TPM corresponds to a software module of the trusted code base.
  • 29. The non-transitory computer readable medium of claim 22 wherein the code conforms to the operational model with an appropriate level of confidence over an appropriate range of activities including inputs, outputs and operation states.
  • 30. The non-transitory computer readable medium of claim 22 wherein storing the cryptographic key in the secure memory comprises protecting the cryptographic key stored in the secure memory with a password provided by a peer.
  • 31. The non-transitory computer readable medium of claim 29 wherein a combination of conformance by the TPM to the operational model and to the security property provides assurances for a level of confidence that verifies trustedness to yield the virtual TPM.
US Referenced Citations (725)
Number Name Date Kind
4292580 Ott et al. Sep 1981 A
5175732 Hendel et al. Dec 1992 A
5319776 Hile et al. Jun 1994 A
5440723 Arnold et al. Aug 1995 A
5490249 Miller Feb 1996 A
5657473 Killean et al. Aug 1997 A
5802277 Cowlard Sep 1998 A
5842002 Schnurer et al. Nov 1998 A
5960170 Chen et al. Sep 1999 A
5978917 Chi Nov 1999 A
5983348 Ji Nov 1999 A
6088803 Tso et al. Jul 2000 A
6092194 Touboul Jul 2000 A
6094677 Capek et al. Jul 2000 A
6108799 Boulay et al. Aug 2000 A
6154844 Touboul et al. Nov 2000 A
6269330 Cidon et al. Jul 2001 B1
6272641 Ji Aug 2001 B1
6279113 Vaidya Aug 2001 B1
6298445 Shostack et al. Oct 2001 B1
6357008 Nachenberg Mar 2002 B1
6424627 Sorhaug et al. Jul 2002 B1
6442696 Wray et al. Aug 2002 B1
6484315 Ziese Nov 2002 B1
6487666 Shanklin et al. Nov 2002 B1
6493756 O'Brien et al. Dec 2002 B1
6550012 Villa et al. Apr 2003 B1
6775657 Baker Aug 2004 B1
6831893 Ben Nun et al. Dec 2004 B1
6832367 Choi et al. Dec 2004 B1
6895550 Kanchirayappa et al. May 2005 B2
6898632 Gordy et al. May 2005 B2
6907396 Muttik et al. Jun 2005 B1
6941348 Petry et al. Sep 2005 B2
6971097 Wallman Nov 2005 B1
6981279 Arnold et al. Dec 2005 B1
7007107 Ivehenko et al. Feb 2006 B1
7028179 Anderson et al. Apr 2006 B2
7043757 Hoefelmeyer et al. May 2006 B2
7058822 Edery et al. Jun 2006 B2
7069316 Gryaznov Jun 2006 B1
7080407 Zhao et al. Jul 2006 B1
7080408 Pak et al. Jul 2006 B1
7093002 Wolff et al. Aug 2006 B2
7093239 van der Made Aug 2006 B1
7096498 Judge Aug 2006 B2
7100201 Izatt Aug 2006 B2
7107617 Hursey et al. Sep 2006 B2
7146605 Beer et al. Dec 2006 B2
7159149 Spiegel et al. Jan 2007 B2
7213260 Judge May 2007 B2
7231667 Jordan Jun 2007 B2
7240364 Branscomb et al. Jul 2007 B1
7240368 Roesch et al. Jul 2007 B1
7243371 Kasper et al. Jul 2007 B1
7249175 Donaldson Jul 2007 B1
7287278 Liang Oct 2007 B2
7308716 Danford et al. Dec 2007 B2
7328453 Merkle, Jr. et al. Feb 2008 B2
7346486 Ivancic et al. Mar 2008 B2
7356736 Natvig Apr 2008 B2
7386888 Liang et al. Jun 2008 B2
7392542 Bucher Jun 2008 B2
7418729 Szor Aug 2008 B2
7428300 Drew et al. Sep 2008 B1
7441272 Durham et al. Oct 2008 B2
7448084 Apap et al. Nov 2008 B1
7458098 Judge et al. Nov 2008 B2
7464404 Carpenter et al. Dec 2008 B2
7464407 Nakae et al. Dec 2008 B2
7467408 O'Toole, Jr. Dec 2008 B1
7478428 Thomlinson Jan 2009 B1
7480773 Reed Jan 2009 B1
7487543 Arnold et al. Feb 2009 B2
7496960 Chen et al. Feb 2009 B1
7496961 Zimmer et al. Feb 2009 B2
7519990 Xie Apr 2009 B1
7523493 Liang et al. Apr 2009 B2
7530104 Thrower et al. May 2009 B1
7540025 Tzadikario May 2009 B2
7546638 Anderson et al. Jun 2009 B2
7565550 Liang et al. Jul 2009 B2
7568233 Szor et al. Jul 2009 B1
7584455 Ball Sep 2009 B2
7603715 Costa et al. Oct 2009 B2
7607171 Marsden et al. Oct 2009 B1
7639714 Stolfo et al. Dec 2009 B2
7644441 Schmid et al. Jan 2010 B2
7657419 van der Made Feb 2010 B2
7676841 Sobchuk et al. Mar 2010 B2
7698548 Shelest et al. Apr 2010 B2
7707633 Danford et al. Apr 2010 B2
7712136 Sprosts et al. May 2010 B2
7730011 Deninger et al. Jun 2010 B1
7739740 Nachenberg et al. Jun 2010 B1
7779463 Stolfo et al. Aug 2010 B2
7784097 Stolfo et al. Aug 2010 B1
7832008 Kraemer Nov 2010 B1
7836502 Zhao et al. Nov 2010 B1
7849506 Dansey et al. Dec 2010 B1
7854007 Sprosts et al. Dec 2010 B2
7869073 Oshima Jan 2011 B2
7877803 Enstone et al. Jan 2011 B2
7904959 Sidiroglou et al. Mar 2011 B2
7908660 Bahl Mar 2011 B2
7930738 Petersen Apr 2011 B1
7937387 Frazier et al. May 2011 B2
7937761 Bennett May 2011 B1
7949849 Lowe et al. May 2011 B2
7996556 Raghavan et al. Aug 2011 B2
7996836 McCorkendale et al. Aug 2011 B1
7996904 Chiueh et al. Aug 2011 B1
7996905 Arnold et al. Aug 2011 B2
8006305 Aziz Aug 2011 B2
8010667 Zhang et al. Aug 2011 B2
8020206 Hubbard et al. Sep 2011 B2
8028338 Schneider et al. Sep 2011 B1
8042184 Batenin Oct 2011 B1
8045094 Teragawa Oct 2011 B2
8045458 Alperovitch et al. Oct 2011 B2
8069484 McMillan et al. Nov 2011 B2
8087086 Lai et al. Dec 2011 B1
8171553 Aziz et al. May 2012 B2
8176049 Deninger et al. May 2012 B2
8176480 Spertus May 2012 B1
8201246 Wu et al. Jun 2012 B1
8204984 Aziz et al. Jun 2012 B1
8214905 Doukhvalov et al. Jul 2012 B1
8220055 Kennedy Jul 2012 B1
8225288 Miller et al. Jul 2012 B2
8225373 Kraemer Jul 2012 B2
8233882 Rogel Jul 2012 B2
8234640 Fitzgerald et al. Jul 2012 B1
8234709 Viljoen et al. Jul 2012 B2
8239944 Nachenberg et al. Aug 2012 B1
8244516 Arbel et al. Aug 2012 B2
8260914 Ranjan Sep 2012 B1
8266091 Gubin et al. Sep 2012 B1
8286251 Eker et al. Oct 2012 B2
8291499 Aziz et al. Oct 2012 B2
8307435 Mann et al. Nov 2012 B1
8307443 Wang et al. Nov 2012 B2
8312545 Tuvell et al. Nov 2012 B2
8321936 Green et al. Nov 2012 B1
8321941 Tuvell et al. Nov 2012 B2
8332571 Edwards, Sr. Dec 2012 B1
8347288 Brandwine Jan 2013 B1
8365286 Poston Jan 2013 B2
8365297 Parshin et al. Jan 2013 B1
8370938 Daswani et al. Feb 2013 B1
8370939 Zaitsev et al. Feb 2013 B2
8375444 Aziz et al. Feb 2013 B2
8381299 Stolfo et al. Feb 2013 B2
8402529 Green et al. Mar 2013 B1
8464340 Ahn et al. Jun 2013 B2
8479174 Chiriac Jul 2013 B2
8479276 Vaystikh et al. Jul 2013 B1
8479291 Bodke Jul 2013 B1
8510827 Leake et al. Aug 2013 B1
8510828 Guo et al. Aug 2013 B1
8510842 Amit et al. Aug 2013 B2
8516478 Edwards et al. Aug 2013 B1
8516590 Ranadive et al. Aug 2013 B1
8516593 Aziz Aug 2013 B2
8522348 Chen et al. Aug 2013 B2
8528086 Aziz Sep 2013 B1
8533824 Hutton et al. Sep 2013 B2
8539582 Aziz et al. Sep 2013 B1
8549638 Aziz Oct 2013 B2
8555391 Demir et al. Oct 2013 B1
8561177 Aziz et al. Oct 2013 B1
8566476 Shifter et al. Oct 2013 B2
8566946 Aziz et al. Oct 2013 B1
8584094 Dadhia et al. Nov 2013 B2
8584234 Sobel et al. Nov 2013 B1
8584239 Aziz et al. Nov 2013 B2
8595834 Xie et al. Nov 2013 B2
8627476 Satish et al. Jan 2014 B1
8635696 Aziz Jan 2014 B1
8682054 Xue et al. Mar 2014 B2
8682812 Ranjan Mar 2014 B1
8689333 Aziz Apr 2014 B2
8695096 Zhang Apr 2014 B1
8713631 Pavlyushchik Apr 2014 B1
8713681 Silberman et al. Apr 2014 B2
8726392 McCorkendale et al. May 2014 B1
8739280 Chess et al. May 2014 B2
8776229 Aziz Jul 2014 B1
8782792 Bodke Jul 2014 B1
8789172 Stolfo et al. Jul 2014 B2
8789178 Kejriwal et al. Jul 2014 B2
8793278 Frazier et al. Jul 2014 B2
8793787 Ismael et al. Jul 2014 B2
8805947 Kuzkin et al. Aug 2014 B1
8806647 Daswani et al. Aug 2014 B1
8832829 Manni et al. Sep 2014 B2
8850570 Ramzan Sep 2014 B1
8850571 Staniford et al. Sep 2014 B2
8881234 Narasimhan et al. Nov 2014 B2
8881271 Butler, II Nov 2014 B2
8881282 Aziz et al. Nov 2014 B1
8898788 Aziz et al. Nov 2014 B1
8935779 Manni et al. Jan 2015 B2
8949257 Shifter et al. Feb 2015 B2
8984638 Aziz et al. Mar 2015 B1
8990939 Staniford et al. Mar 2015 B2
8990944 Singh et al. Mar 2015 B1
8997219 Staniford et al. Mar 2015 B2
9009822 Ismael et al. Apr 2015 B1
9009823 Ismael et al. Apr 2015 B1
9027135 Aziz May 2015 B1
9071638 Aziz et al. Jun 2015 B1
9104867 Thioux et al. Aug 2015 B1
9106630 Frazier et al. Aug 2015 B2
9106694 Aziz et al. Aug 2015 B2
9118715 Staniford et al. Aug 2015 B2
9159035 Ismael et al. Oct 2015 B1
9171160 Vincent et al. Oct 2015 B2
9176843 Ismael et al. Nov 2015 B1
9189627 Islam Nov 2015 B1
9195829 Goradia et al. Nov 2015 B1
9197664 Aziz et al. Nov 2015 B1
9223972 Vincent et al. Dec 2015 B1
9225740 Ismael et al. Dec 2015 B1
9241010 Bennett et al. Jan 2016 B1
9251343 Vincent et al. Feb 2016 B1
9262635 Paithane et al. Feb 2016 B2
9268936 Butler Feb 2016 B2
9275229 LeMasters Mar 2016 B2
9282109 Aziz et al. Mar 2016 B1
9292686 Ismael et al. Mar 2016 B2
9294501 Mesdaq et al. Mar 2016 B2
9300686 Pidathala et al. Mar 2016 B2
9306960 Aziz Apr 2016 B1
9306974 Aziz et al. Apr 2016 B1
9311479 Manni et al. Apr 2016 B1
9355247 Thioux et al. May 2016 B1
9356944 Aziz May 2016 B1
9363280 Rivlin et al. Jun 2016 B1
9367681 Ismael et al. Jun 2016 B1
9398028 Karandikar et al. Jul 2016 B1
9413781 Cunningham et al. Aug 2016 B2
9426071 Caldejon et al. Aug 2016 B1
9430646 Mushtaq et al. Aug 2016 B1
9432389 Khalid et al. Aug 2016 B1
9438613 Paithane et al. Sep 2016 B1
9438622 Staniford et al. Sep 2016 B1
9438623 Thioux et al. Sep 2016 B1
9459901 Jung et al. Oct 2016 B2
9467460 Otvagin et al. Oct 2016 B1
9483644 Paithane et al. Nov 2016 B1
9495180 Ismael Nov 2016 B2
9497213 Thompson et al. Nov 2016 B2
9507935 Ismael et al. Nov 2016 B2
9516057 Aziz Dec 2016 B2
9519782 Aziz et al. Dec 2016 B2
9536091 Paithane et al. Jan 2017 B2
9537972 Edwards et al. Jan 2017 B1
9560059 Islam Jan 2017 B1
9565202 Kindlund et al. Feb 2017 B1
9591015 Amin et al. Mar 2017 B1
9591020 Aziz Mar 2017 B1
9594904 Jain et al. Mar 2017 B1
9594905 Ismael et al. Mar 2017 B1
9594912 Thioux et al. Mar 2017 B1
9609007 Rivlin et al. Mar 2017 B1
9626509 Khalid et al. Apr 2017 B1
9628498 Aziz et al. Apr 2017 B1
9628507 Haq et al. Apr 2017 B2
9633134 Ross Apr 2017 B2
9635039 Islam et al. Apr 2017 B1
9641546 Manni et al. May 2017 B1
9654485 Neumann May 2017 B1
9661009 Karandikar et al. May 2017 B1
9661018 Aziz May 2017 B1
9674298 Edwards et al. Jun 2017 B1
9680862 Ismael et al. Jun 2017 B2
9690606 Ha et al. Jun 2017 B1
9690933 Singh et al. Jun 2017 B1
9690935 Shiffer et al. Jun 2017 B2
9690936 Malik et al. Jun 2017 B1
9736179 Ismael Aug 2017 B2
9740857 Osman et al. Aug 2017 B2
9747446 Pidathala et al. Aug 2017 B1
9756074 Aziz et al. Sep 2017 B2
9773112 Rathor et al. Sep 2017 B1
9781144 Otvagin et al. Oct 2017 B1
9787700 Amin et al. Oct 2017 B1
9787706 Otvagin et al. Oct 2017 B1
9792196 Ismael et al. Oct 2017 B1
9824209 Ismael et al. Nov 2017 B1
9824211 Wilson Nov 2017 B2
9824216 Khalid et al. Nov 2017 B1
9825976 Gomez et al. Nov 2017 B1
9825989 Mehra et al. Nov 2017 B1
9838408 Karandikar et al. Dec 2017 B1
9838411 Aziz Dec 2017 B1
9838416 Aziz Dec 2017 B1
9838417 Khalid et al. Dec 2017 B1
9846776 Paithane et al. Dec 2017 B1
9876701 Caldejon et al. Jan 2018 B1
9888016 Amin et al. Feb 2018 B1
9888019 Pidathala et al. Feb 2018 B1
9910988 Vincent et al. Mar 2018 B1
9912644 Cunningham Mar 2018 B2
9912681 Ismael et al. Mar 2018 B1
9912684 Aziz et al. Mar 2018 B1
9912691 Mesdaq et al. Mar 2018 B2
9912698 Thioux et al. Mar 2018 B1
9916440 Paithane et al. Mar 2018 B1
9921978 Chan et al. Mar 2018 B1
9934376 Ismael Apr 2018 B1
9934381 Kindlund et al. Apr 2018 B1
9946568 Ismael et al. Apr 2018 B1
9954890 Staniford et al. Apr 2018 B1
9973531 Thioux May 2018 B1
10002252 Ismael et al. Jun 2018 B2
10019338 Goradia et al. Jul 2018 B1
10019573 Silberman et al. Jul 2018 B2
10025691 Ismael et al. Jul 2018 B1
10025927 Khalid et al. Jul 2018 B1
10027689 Rathor et al. Jul 2018 B1
10027690 Aziz et al. Jul 2018 B2
10027696 Rivlin et al. Jul 2018 B1
10033747 Paithane et al. Jul 2018 B1
10033748 Cunningham et al. Jul 2018 B1
10033753 Islam et al. Jul 2018 B1
10033759 Kabra et al. Jul 2018 B1
10050998 Singh Aug 2018 B1
10068091 Aziz et al. Sep 2018 B1
10075455 Zafar et al. Sep 2018 B2
10083302 Paithane et al. Sep 2018 B1
10084813 Eyada Sep 2018 B2
10089461 Ha et al. Oct 2018 B1
10097573 Aziz Oct 2018 B1
10104102 Neumann Oct 2018 B1
10108446 Steinberg et al. Oct 2018 B1
10121000 Rivlin et al. Nov 2018 B1
10122746 Manni et al. Nov 2018 B1
10133863 Bu et al. Nov 2018 B2
10133866 Kumar et al. Nov 2018 B1
10146810 Shiffer et al. Dec 2018 B2
10148693 Singh et al. Dec 2018 B2
10165000 Aziz et al. Dec 2018 B1
10169585 Pilipenko et al. Jan 2019 B1
10176321 Abbasi et al. Jan 2019 B2
10181029 Ismael et al. Jan 2019 B1
10191861 Steinberg et al. Jan 2019 B1
10192052 Singh et al. Jan 2019 B1
10198574 Thioux et al. Feb 2019 B1
10200384 Mushtaq et al. Feb 2019 B1
10210329 Malik et al. Feb 2019 B1
10216927 Steinberg Feb 2019 B1
10218740 Mesdaq et al. Feb 2019 B1
10242185 Goradia Mar 2019 B1
20010005889 Albrecht Jun 2001 A1
20010047326 Broadbent et al. Nov 2001 A1
20020018903 Kokubo et al. Feb 2002 A1
20020019941 Chan et al. Feb 2002 A1
20020038430 Edwards et al. Mar 2002 A1
20020091819 Melchione et al. Jul 2002 A1
20020095607 Lin-Hendel Jul 2002 A1
20020116627 Tarbotton et al. Aug 2002 A1
20020144156 Copeland Oct 2002 A1
20020162015 Tang Oct 2002 A1
20020166063 Lachman et al. Nov 2002 A1
20020169952 DiSanto et al. Nov 2002 A1
20020184528 Shevenell et al. Dec 2002 A1
20020188887 Largman et al. Dec 2002 A1
20020194490 Halperin et al. Dec 2002 A1
20030021728 Sharpe et al. Jan 2003 A1
20030074578 Ford et al. Apr 2003 A1
20030084318 Schertz May 2003 A1
20030097578 England May 2003 A1
20030101381 Mateev et al. May 2003 A1
20030115483 Liang Jun 2003 A1
20030188190 Aaron et al. Oct 2003 A1
20030191957 Hypponen et al. Oct 2003 A1
20030200460 Morota et al. Oct 2003 A1
20030212902 van der Made Nov 2003 A1
20030229801 Kouznetsov et al. Dec 2003 A1
20030237000 Denton et al. Dec 2003 A1
20040003323 Bennett et al. Jan 2004 A1
20040006473 Mills et al. Jan 2004 A1
20040015712 Szor Jan 2004 A1
20040019832 Arnold et al. Jan 2004 A1
20040047356 Bauer Mar 2004 A1
20040083408 Spiegel et al. Apr 2004 A1
20040088581 Brawn et al. May 2004 A1
20040093513 Cantrell et al. May 2004 A1
20040111531 Staniford et al. Jun 2004 A1
20040117478 Triulzi et al. Jun 2004 A1
20040117624 Brandt et al. Jun 2004 A1
20040128355 Chao et al. Jul 2004 A1
20040165588 Pandya Aug 2004 A1
20040236963 Danford et al. Nov 2004 A1
20040243349 Greifeneder et al. Dec 2004 A1
20040249911 Alkhatib et al. Dec 2004 A1
20040255161 Cavanaugh Dec 2004 A1
20040268147 Wiederin et al. Dec 2004 A1
20050005159 Oliphant Jan 2005 A1
20050021740 Bar et al. Jan 2005 A1
20050033960 Vialen et al. Feb 2005 A1
20050033989 Poletto et al. Feb 2005 A1
20050050148 Mohammadioun et al. Mar 2005 A1
20050086523 Zimmer et al. Apr 2005 A1
20050091513 Mitomo et al. Apr 2005 A1
20050091533 Omote et al. Apr 2005 A1
20050091652 Ross Apr 2005 A1
20050108562 Khazan et al. May 2005 A1
20050114663 Cornell et al. May 2005 A1
20050125195 Brendel Jun 2005 A1
20050149726 Joshi et al. Jul 2005 A1
20050157662 Bingham et al. Jul 2005 A1
20050183143 Anderholm et al. Aug 2005 A1
20050201297 Peikari Sep 2005 A1
20050210533 Copeland et al. Sep 2005 A1
20050238005 Chen et al. Oct 2005 A1
20050240781 Gassoway Oct 2005 A1
20050251853 Bhargavan Nov 2005 A1
20050262562 Gassoway Nov 2005 A1
20050265331 Stolfo Dec 2005 A1
20050283839 Cowburn Dec 2005 A1
20060010495 Cohen et al. Jan 2006 A1
20060015416 Hoffman et al. Jan 2006 A1
20060015715 Anderson Jan 2006 A1
20060015747 Van De Ven Jan 2006 A1
20060021029 Brickell et al. Jan 2006 A1
20060021054 Costa et al. Jan 2006 A1
20060031476 Mathes et al. Feb 2006 A1
20060047665 Neil Mar 2006 A1
20060070130 Costea et al. Mar 2006 A1
20060075496 Carpenter et al. Apr 2006 A1
20060095968 Portolani et al. May 2006 A1
20060101516 Sudaharan et al. May 2006 A1
20060101517 Banzhof et al. May 2006 A1
20060117385 Mester et al. Jun 2006 A1
20060123477 Raghavan et al. Jun 2006 A1
20060143709 Brooks et al. Jun 2006 A1
20060150249 Gassen et al. Jul 2006 A1
20060161983 Cothrell et al. Jul 2006 A1
20060161987 Levy-Yurista Jul 2006 A1
20060161989 Reshef et al. Jul 2006 A1
20060164199 Gilde et al. Jul 2006 A1
20060173992 Weber et al. Aug 2006 A1
20060179147 Tran et al. Aug 2006 A1
20060184632 Marino et al. Aug 2006 A1
20060191010 Benjamin Aug 2006 A1
20060221956 Narayan et al. Oct 2006 A1
20060236393 Kramer et al. Oct 2006 A1
20060242709 Seinfeld et al. Oct 2006 A1
20060248519 Jaeger et al. Nov 2006 A1
20060248582 Panjwani et al. Nov 2006 A1
20060251104 Koga Nov 2006 A1
20060288417 Bookbinder et al. Dec 2006 A1
20070006288 Mayfield et al. Jan 2007 A1
20070006306 Seifert Jan 2007 A1
20070006313 Porras et al. Jan 2007 A1
20070011174 Takaragi et al. Jan 2007 A1
20070016951 Piccard et al. Jan 2007 A1
20070019286 Kikuchi Jan 2007 A1
20070033645 Jones Feb 2007 A1
20070038943 FitzGerald et al. Feb 2007 A1
20070064689 Shin et al. Mar 2007 A1
20070074169 Chess Mar 2007 A1
20070094730 Bhikkaji et al. Apr 2007 A1
20070101435 Konanka et al. May 2007 A1
20070128855 Cho et al. Jun 2007 A1
20070142030 Sinha et al. Jun 2007 A1
20070143827 Nicodemus et al. Jun 2007 A1
20070156895 Vuong Jul 2007 A1
20070157180 Tillmann et al. Jul 2007 A1
20070157306 Elrod et al. Jul 2007 A1
20070168988 Eisner et al. Jul 2007 A1
20070171824 Ruello Jul 2007 A1
20070174915 Gribble et al. Jul 2007 A1
20070192500 Lum Aug 2007 A1
20070192858 Lum Aug 2007 A1
20070198275 Malden et al. Aug 2007 A1
20070208822 Wang et al. Sep 2007 A1
20070220607 Sprosts et al. Sep 2007 A1
20070240218 Tuvell et al. Oct 2007 A1
20070240219 Tuvell et al. Oct 2007 A1
20070240220 Tuvell et al. Oct 2007 A1
20070240222 Tuvell et al. Oct 2007 A1
20070250930 Aziz et al. Oct 2007 A1
20070256132 Oliphant Nov 2007 A2
20070271446 Nakamura Nov 2007 A1
20080005782 Aziz Jan 2008 A1
20080018122 Zierler Jan 2008 A1
20080028463 Dagon et al. Jan 2008 A1
20080040710 Chiriac Feb 2008 A1
20080046781 Childs et al. Feb 2008 A1
20080066179 Liu Mar 2008 A1
20080072326 Danford et al. Mar 2008 A1
20080077793 Tan et al. Mar 2008 A1
20080080518 Hoeflin et al. Apr 2008 A1
20080086720 Lekel Apr 2008 A1
20080098476 Syversen Apr 2008 A1
20080120722 Sima et al. May 2008 A1
20080134178 Fitzgerald et al. Jun 2008 A1
20080134334 Kim et al. Jun 2008 A1
20080141376 Clausen et al. Jun 2008 A1
20080184367 McMillan et al. Jul 2008 A1
20080184373 Traut et al. Jul 2008 A1
20080189787 Arnold et al. Aug 2008 A1
20080201778 Guo et al. Aug 2008 A1
20080209557 Herley et al. Aug 2008 A1
20080215742 Goldszmidt et al. Sep 2008 A1
20080222729 Chen et al. Sep 2008 A1
20080244569 Challener et al. Oct 2008 A1
20080263665 Ma et al. Oct 2008 A1
20080295172 Bohacek Nov 2008 A1
20080301810 Lehane et al. Dec 2008 A1
20080307524 Singh et al. Dec 2008 A1
20080313738 Enderby Dec 2008 A1
20080320594 Jiang Dec 2008 A1
20090003317 Kasralikar et al. Jan 2009 A1
20090007100 Field et al. Jan 2009 A1
20090013408 Schipka Jan 2009 A1
20090031423 Liu et al. Jan 2009 A1
20090036111 Danford et al. Feb 2009 A1
20090037835 Goldman Feb 2009 A1
20090044024 Oberheide et al. Feb 2009 A1
20090044274 Budko et al. Feb 2009 A1
20090064332 Porras et al. Mar 2009 A1
20090077666 Chen et al. Mar 2009 A1
20090083369 Marmor Mar 2009 A1
20090083855 Apap et al. Mar 2009 A1
20090086979 Brutch Apr 2009 A1
20090089879 Wang et al. Apr 2009 A1
20090094697 Provos et al. Apr 2009 A1
20090113425 Ports et al. Apr 2009 A1
20090125976 Wassermann et al. May 2009 A1
20090126015 Monastyrsky et al. May 2009 A1
20090126016 Sobko et al. May 2009 A1
20090133125 Choi et al. May 2009 A1
20090144823 Lamastra et al. Jun 2009 A1
20090158430 Borders Jun 2009 A1
20090172815 Gu et al. Jul 2009 A1
20090187992 Poston Jul 2009 A1
20090193293 Stolfo et al. Jul 2009 A1
20090198651 Shiffer et al. Aug 2009 A1
20090198670 Shiffer et al. Aug 2009 A1
20090198689 Frazier et al. Aug 2009 A1
20090199274 Frazier et al. Aug 2009 A1
20090199296 Xie et al. Aug 2009 A1
20090228233 Anderson et al. Sep 2009 A1
20090241187 Troyansky Sep 2009 A1
20090241190 Todd et al. Sep 2009 A1
20090265692 Godefroid et al. Oct 2009 A1
20090271867 Zhang Oct 2009 A1
20090300415 Zhang et al. Dec 2009 A1
20090300761 Park et al. Dec 2009 A1
20090328185 Berg et al. Dec 2009 A1
20090328221 Blumfield et al. Dec 2009 A1
20100005146 Drako et al. Jan 2010 A1
20100011205 McKenna Jan 2010 A1
20100017546 Poo et al. Jan 2010 A1
20100030996 Butler, II Feb 2010 A1
20100031353 Thomas et al. Feb 2010 A1
20100037314 Perdisci et al. Feb 2010 A1
20100043073 Kuwamura Feb 2010 A1
20100054278 Stolfo et al. Mar 2010 A1
20100058474 Hicks Mar 2010 A1
20100064044 Nonoyama Mar 2010 A1
20100077481 Polyakov et al. Mar 2010 A1
20100083376 Pereira et al. Apr 2010 A1
20100115621 Staniford et al. May 2010 A1
20100132038 Zaitsev May 2010 A1
20100153924 Andrews Jun 2010 A1
20100154056 Smith et al. Jun 2010 A1
20100180344 Malyshev et al. Jul 2010 A1
20100192223 Ismael et al. Jul 2010 A1
20100220863 Dupaquis et al. Sep 2010 A1
20100235831 Dittmer Sep 2010 A1
20100251104 Massand Sep 2010 A1
20100281102 Chinta et al. Nov 2010 A1
20100281541 Stolfo et al. Nov 2010 A1
20100281542 Stolfo et al. Nov 2010 A1
20100287260 Peterson et al. Nov 2010 A1
20100299754 Amit et al. Nov 2010 A1
20100306173 Frank Dec 2010 A1
20110004737 Greenebaum Jan 2011 A1
20110025504 Lyon et al. Feb 2011 A1
20110041179 St Hlberg Feb 2011 A1
20110047594 Mahaffey et al. Feb 2011 A1
20110047620 Mahaffey et al. Feb 2011 A1
20110055907 Narasimhan et al. Mar 2011 A1
20110078794 Manni et al. Mar 2011 A1
20110093951 Aziz Apr 2011 A1
20110099620 Stavrou et al. Apr 2011 A1
20110099633 Aziz Apr 2011 A1
20110099635 Silberman et al. Apr 2011 A1
20110113231 Kaminsky May 2011 A1
20110145918 Jung et al. Jun 2011 A1
20110145920 Mahaffey et al. Jun 2011 A1
20110145934 Abramovici et al. Jun 2011 A1
20110167493 Song et al. Jul 2011 A1
20110167494 Bowen et al. Jul 2011 A1
20110173213 Frazier et al. Jul 2011 A1
20110173460 Ito et al. Jul 2011 A1
20110219449 St. Neitzel et al. Sep 2011 A1
20110219450 McDougal et al. Sep 2011 A1
20110225624 Sawhney et al. Sep 2011 A1
20110225655 Niemela et al. Sep 2011 A1
20110247072 Staniford et al. Oct 2011 A1
20110258607 Bhatt et al. Oct 2011 A1
20110265182 Peinado et al. Oct 2011 A1
20110289582 Kejriwal et al. Nov 2011 A1
20110302587 Nishikawa et al. Dec 2011 A1
20110307954 Melnik et al. Dec 2011 A1
20110307955 Kaplan et al. Dec 2011 A1
20110307956 Yermakov et al. Dec 2011 A1
20110314546 Aziz et al. Dec 2011 A1
20120023593 Puder Jan 2012 A1
20120054869 Yen et al. Mar 2012 A1
20120066698 Yanoo Mar 2012 A1
20120079596 Thomas Mar 2012 A1
20120084859 Radinsky et al. Apr 2012 A1
20120096553 Srivastava et al. Apr 2012 A1
20120110667 Zubrilin et al. May 2012 A1
20120117652 Manni et al. May 2012 A1
20120121154 Xue et al. May 2012 A1
20120124426 Maybee et al. May 2012 A1
20120174186 Aziz et al. Jul 2012 A1
20120174196 Bhogavilli et al. Jul 2012 A1
20120174218 McCoy et al. Jul 2012 A1
20120198279 Schroeder Aug 2012 A1
20120198514 McCune et al. Aug 2012 A1
20120210423 Friedrichs et al. Aug 2012 A1
20120222121 Staniford et al. Aug 2012 A1
20120255015 Sahita et al. Oct 2012 A1
20120255017 Sallarn Oct 2012 A1
20120260342 Dube et al. Oct 2012 A1
20120260345 Quinn et al. Oct 2012 A1
20120266244 Green et al. Oct 2012 A1
20120278886 Luna Nov 2012 A1
20120297489 Dequevy Nov 2012 A1
20120330801 McDougal et al. Dec 2012 A1
20120331553 Aziz et al. Dec 2012 A1
20130014259 Gribble et al. Jan 2013 A1
20130036472 Aziz Feb 2013 A1
20130047257 Aziz Feb 2013 A1
20130074185 McDougal et al. Mar 2013 A1
20130086684 Mohler Apr 2013 A1
20130097699 Balupari et al. Apr 2013 A1
20130097706 Titonis et al. Apr 2013 A1
20130111587 Goel et al. May 2013 A1
20130117852 Stute May 2013 A1
20130117855 Kim et al. May 2013 A1
20130139264 Brinkley et al. May 2013 A1
20130160125 Likhachev et al. Jun 2013 A1
20130160127 Jeong et al. Jun 2013 A1
20130160130 Mendelev et al. Jun 2013 A1
20130160131 Madou et al. Jun 2013 A1
20130167236 Sick Jun 2013 A1
20130174214 Duncan Jul 2013 A1
20130185789 Hagiwara et al. Jul 2013 A1
20130185795 Winn et al. Jul 2013 A1
20130185798 Saunders et al. Jul 2013 A1
20130191915 Antonakakis et al. Jul 2013 A1
20130196649 Paddon et al. Aug 2013 A1
20130227691 Aziz et al. Aug 2013 A1
20130246370 Bartram et al. Sep 2013 A1
20130247186 LeMasters Sep 2013 A1
20130263260 Mahaffey et al. Oct 2013 A1
20130291109 Staniford et al. Oct 2013 A1
20130298243 Kumar et al. Nov 2013 A1
20130318038 Shiffer et al. Nov 2013 A1
20130318073 Shiffer et al. Nov 2013 A1
20130325791 Shiffer et al. Dec 2013 A1
20130325792 Shiffer et al. Dec 2013 A1
20130325871 Shiffer et al. Dec 2013 A1
20130325872 Shiffer et al. Dec 2013 A1
20140006776 Scott-Nash Jan 2014 A1
20140032875 Butler Jan 2014 A1
20140053260 Gupta et al. Feb 2014 A1
20140053261 Gupta et al. Feb 2014 A1
20140075522 Paris et al. Mar 2014 A1
20140130158 Wang May 2014 A1
20140137180 Lukacs et al. May 2014 A1
20140169762 Ryu Jun 2014 A1
20140179360 Jackson et al. Jun 2014 A1
20140181131 Ross Jun 2014 A1
20140189687 Jung et al. Jul 2014 A1
20140189866 Shiffer et al. Jul 2014 A1
20140189882 Jung et al. Jul 2014 A1
20140237600 Silberman et al. Aug 2014 A1
20140280245 Wilson Sep 2014 A1
20140283037 Sikorski et al. Sep 2014 A1
20140283063 Thompson et al. Sep 2014 A1
20140328204 Klotsche et al. Nov 2014 A1
20140337836 Ismael Nov 2014 A1
20140344926 Cunningham et al. Nov 2014 A1
20140351935 Shao et al. Nov 2014 A1
20140380473 Bu et al. Dec 2014 A1
20140380474 Paithane et al. Dec 2014 A1
20150007312 Pidathala et al. Jan 2015 A1
20150096022 Vincent et al. Apr 2015 A1
20150096023 Mesdaq et al. Apr 2015 A1
20150096024 Haq et al. Apr 2015 A1
20150096025 Ismael Apr 2015 A1
20150180886 Staniford et al. Jun 2015 A1
20150186645 Aziz et al. Jul 2015 A1
20150199513 Osman et al. Jul 2015 A1
20150199531 Ismael et al. Jul 2015 A1
20150199532 Ismael et al. Jul 2015 A1
20150220735 Paithane et al. Aug 2015 A1
20150372980 Eyada Dec 2015 A1
20160004869 Ismael et al. Jan 2016 A1
20160006756 Ismael et al. Jan 2016 A1
20160044000 Cunningham Feb 2016 A1
20160127393 Aziz et al. May 2016 A1
20160191547 Zafar et al. Jun 2016 A1
20160191550 Ismael et al. Jun 2016 A1
20160261612 Mesdaq et al. Sep 2016 A1
20160285914 Singh et al. Sep 2016 A1
20160301703 Aziz Oct 2016 A1
20160335110 Paithane et al. Nov 2016 A1
20170083703 Abbasi et al. Mar 2017 A1
20180013770 Ismael Jan 2018 A1
20180048660 Paithane et al. Feb 2018 A1
20180121316 Ismael et al. May 2018 A1
20180288077 Siddiqui et al. Oct 2018 A1
Foreign Referenced Citations (12)
Number Date Country
2439806 Jan 2008 GB
2490431 Oct 2012 GB
02006928 Jan 2002 WO
0223805 Mar 2002 WO
2007117636 Oct 2007 WO
2008041950 Apr 2008 WO
WO-2009095741 Aug 2009 WO
2011084431 Jul 2011 WO
2011112348 Sep 2011 WO
2012075336 Jun 2012 WO
2012145066 Oct 2012 WO
2013067505 May 2013 WO
Non-Patent Literature Citations (91)
Entry
A Software-Based Trusted Platform Module Emulator, Mario Strasser et al. (Year: 2008).
TPM: Virtualizing the Trusted Platform Module, Stefan et al. (Year: 2006).
Brucker, et al., On theorem prover-based testing, Formal Aspects of Computing, 25.5 (2013), pp. 683-721.
Common Criteria for Information Technology Security Evaluation, Part 3: Security assurance components Version 3.1, Revision 4, CCMB-2012,- Sep. 2012, 233 pages.
Crocker, et al., Verification of C programs using automated reasoning, Software Engineering and Formal Methods, 2007. SEFM 2007. Fifth IEEE International Conference on. IEEE, 2007, pp. 7-14.
Del Grosso et al., An evolutionary testing approach to detect buffer overflow, Student Paper Proceedings of the International Symposium of Software Reliability Engineering (ISSRE), St. Mato, France, 2004, 2 pages.
Dybjer, et al., Verifying Haskell programs by combining testing and proving, Quality Software, 2003. Proceedings. Third international Conference, IEEE, 2003, 8 pages.
Fernandez, et al. “Towards a verified component platform,” Proceedings of the Seventh Workshop on Programming Languages and Operating Systems. ACM, 2013, 7 pages.
Fernandez, et al. “CAmkES glue code semantics.” Apr. 2013, 45 pages.
Garfinkel, et al. “Terra: A virtual machine-based platform for trusted computing.” ACM SIGPOPS '03. ACM, Oct. 2003, 14 pages.
Gebhardt, Carl. “Towards Trustworthy Virtualisation: Improving the Trusted Virtual Infrastructure.” Technical Report RHUL-MA-2011-10, Mar. 17, 214 pages.
Gollmann, Dieter. “Why trust is bad for security.” Electronic notes in theoretical computer science 157.3,2006, pp. 3-9.
Hepburn, et al. “Execution Contexts for Determining Trust in a Higher-Order pi-Calculus.” School of Computing, University of Tasmania Technical Report R-01-2003, 2003, 36 pages.
Hudak, Paul, “Conception, evolution, and application of functional programming languages.” ACM Computing Surveys (CSUR) 21.3 (1989): 359-411.
Klein, et al. “seL4: Formal verification of an OS kernel.” Proceedings of the ACM SIGPOPS 22nd symposium on Operating systems principles. ACM, 2009, pp. 207-220.
Latham, Donald C. “Department of Defense Trusted Computer System Evaluation Criteria.” Department of Defense (1986), 116 pages.
Marsh, Stephen. “Formalising trust as a computational concept,” Ph.D. dissertation. University of Stirling, Scotland(1994), 184 pages.
McCune, et al. “Flicker: An execution infrastructure for TCB minimization.” ACM SIGPOPS Operating Systems Review, vol. 42. No. 4. ACM, 2008, 14 pages.
McCune, et al. “TrustVisor: Efficient TCB reduction and attestation.” CyLab, Carnegie Mellon University, CMU-CyLab-09-003, Mar. 9, 2009 (revised Mar. 10, 2010), 17 pages.
Mohammad, et al. “A formal approach for the specification and verification of trustworthy component-based systems.” ACTS Research Group, ACTS Report Series, May 2009, 73 pages.
Mohammad et al. “A component-based development process for trustworthy systems.” ACTS Research Group, Acts Report Series, Sep. 2009, 48 pages.
Parker, Timothy. Protecting Cryptographic Keys and Functions from Malware Attacks. Diss, Texas Univ at San Antonio Dept of Computer Science, 2010, 116 pages.
Parno, Bryan, Thesis—“Trust extension as a mechanism for secure code execution on commodity computers.” 2010, 203 pages.
PCT Notification of Transmittal of the International Search Report and the Written Opinion of the International Searching Authority, or the Declaration, International Searching Authority, Internationai Application No. PCT/US2015/038616, dated Sep. 16, 2015, 9 pages.
Popovic et al., An approach to formal verification of embedded software, Proc. of 15th WSEAS Int. Conf. on Computers, 2011, pp. 29-34.
Rushby, John, Software verification and system assurance, Software Engineering and Formal Methods, 2009 Seventh IEEE International Conference, IEEE, 2009, pp. 3-10.
Santos, et al. “Trusted language runtime (TLR): enabling trusted applications on smartphones.” Proceedings of the 12th Workshop on Mobile Computing Systems and Applications. ACM, 2011, 6 pages.
Santos, Nuno, et al. “Using ARM trustzone to build a trusted language runtime for mobile applications.” Proceedings of the 19th international conference on Architectural support for programming languages and operating systems. ACM, 2014, 14 pages.
Sewell, et al. “Translation validation for a verified OS kernel.” ACM SIGPLAN Notices 48.6, 2013, 11 pages.
Stumpf, et al. “An approach to a trustworthy system architecture using virtualization.” Autonomic and trusted computing. Springer Berlin Heidelberg, 2007, pp. 191-202.
Tews, Hendrik. “Micro hypervisor verification: Possible approaches and relevant properties.” NLUUG Voorjaarsconferentie, Apr. 2007, 14 pages.
Trusted Platform Module Library, Family 2.0, Revision 01.16, (http://www.trustedcomputinggroup.org), also published at International Standards Organization as ISO/IEC 11889-1:2015.
Wikipedia—“Haskell (programming language)” description, printed Oct. 4, 2013. 11 pages.
Wikipedia—“Hoare logic” description, printed Oct. 4, 2013, 7 pages.
“Mining Specification of Malicious Behavior”—Jha et al, UCSB, Sep. 2007 https://www.cs.ucsb.edu/.about.chris/research/doc/esec07.sub.--mining.pdf-.
“Network Security: NetDetector—Network Intrusion Forensic System (NIFS) Whitepaper”, (“NetDetector Whitepaper”), (2003).
“When Virtual is Better Than Real”, IEEEXplore Digital Library, available at, http://ieeexploreieee.org/xpl/articleDetails.isp?reload=true&arnumbe- r=990073, (Dec. 7, 2013).
Abdullah, et al., Visualizing Network Data for Intrusion Detection, 2005 IEEE Workshop on Information Assurance and Security, pp. 100-108.
Adetoye, Adedayo , et al., “Network Intrusion Detection & Response System”, (“Adetoye”), (Sep. 2003).
Apostolopoulos, George; hassapis, Constantinos; “V-eM: A cluster of Virtual Machines for Robust, Detailed, and High-Performance Network Emulation”, 14th IEEE International Symposium on Modeling, Analysis, and Simulation of Computer and Telecommunication Systems, Sep. 11-14, 2006, pp. 117-126.
Aura, Tuomas, “Scanning electronic documents for personally identifiable information”, Proceedings of the 5th ACM workshop on Privacy in electronic society. ACM, 2006.
Baecher, “The Nepenthes Platform: An Efficient Approach to collect Malware”, Springer-verlag Berlin Heidelberg, (2006), pp. 165-184.
Bayer, et al., “Dynamic Analysis of Malicious Code”, J Comput Virol, Springer-Verlag, France., (2006), pp. 67-77.
Boubalos, Chris , “extracting syslog data out of raw pcap dumps, seclists.org, Honeypots mailing list archives”, available at http://seclists.org/honeypots/2003/q2/319 (“Boubalos”), (Jun. 5, 2003).
Chaudet, C. , et al., “Optimal Positioning of Active and Passive Monitoring Devices”, International Conference on Emerging Networking Experiments and Technologies, Proceedings of the 2005 ACM Conference on Emerging Network Experiment and Technology, CoNEXT '05, Toulousse, France, (Oct. 2005), pp. 71-82.
Chen, P. M. and Noble, B. D., “When Virtual is Better Than Real, Department of Electrical Engineering and Computer Science”, University of Michigan (“Chen”) (2001).
Cisco “Intrusion Prevention for the Cisco ASA 5500-x Series” Data Sheet (2012).
Cohen, M.I. , “PyFlag—An advanced network forensic framework”, Digital investigation 5, Elsevier, (2008), pp. S112-S120.
Costa, M. , et al., “Vigilante: End-to-End Containment of Internet Worms”, SOSP '05, Association for Computing Machinery, Inc., Brighton U.K., (Oct. 23-26, 2005).
Didier Stevens, “Malicious PDF Documents Explained”, Security & Privacy, IEEE, IEEE Service Center, Los Alamitos, CA, US, vol. 9, No. 1, Jan. 1, 2011, pp. 80-82, XP011329453, ISSN: 1540-7993, DOI: 10:1109/MSP.2011.14.
Distler, “Malware Analysis: An Introduction”, SANS Institute InfoSec Reading Room, SANS Institute, (2007).
Dunlap, George W. , et al., “ReVirt: Enabling Intrusion Analysis through Virtual-Machine Logging and Replay”, Proceeding of the 5th Symposium on Operating Systems Design and Implementation, USENIX Association, (“Dunlap”), (Dec. 9, 2002).
FireEye Malware Analysis & Exchange Network, Malware Protection System, FireEye Inc., 2010.
FireEye Malware Analysis, Modern Malware Forensics, FireEye Inc., 2010.
FireEye v.6.0 Security Target, pp. 1-35, Version 1.1, FireEye Inc., May 2011.
Goel, et al., Reconstructing System State for Intrusion Analysis, Apr. 2008 SIGOPS Operating Systems Review, vol. 42 Issue 3, pp. 21-28.
Gregg Keizer: “Microsoft's HoneyMonkeys Show Patching Windows Works”, Aug. 8, 2005, XP055143386, Retrieved from the Internet: URL:http://www.informationweek.com/microsofts-honeymonkeys-show-patching-windows-works/d/d-d/1035069? [retrieved on Jun. 1, 2016].
Heng Yin et al, Panorama: Capturing System-Wide Information Flow for Malware Detection and Analysis, Research Showcase @ CMU, Carnegie Mellon University, 2007.
Hiroshi Shinotsuka, Malware Authors Using New Techniques to Evade Automated Threat Analysis Systems, Oct. 26, 2012, http://www.symantec.com/connect/blogs/, pp. 1-4.
Idika et al., A-Survey-of-Malware-Detection-Techniques, Feb. 2, 2007, Department of Computer Science, Purdue University.
Isohara, Takamasa, Keisuke Takemori, and Ayumu Kubota. “Kernel-based behavior analysis for android malware detection.” Computational intelligence and Security (CIS), 2011 Seventh International Conference on. IEEE, 2011.
Kaeo, Merike , “Designing Network Security”, (“Kaeo”), (Nov. 2003).
Kevin A Roundy et al: “Hybrid Analysis and Control of Malware”, Sep. 15, 2010, Recent Advances in Intrusion Detection, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 317-338, XP019150454 ISBN:978-3-642-15511-6.
Khaled Salah et al: “Using Cloud Computing to Implement a Security Overlay Network”, Security & Privacy, IEEE, IEEE Service Center, Los Alamitos, CA, US, vol. 11, No. 1, Jan. 1, 2013 (Jan. 1, 2013).
Kim, H. , et al., “Autograph: Toward Automated, Distributed Worm Signature Detection”, Proceedings of the 13th Usenix Security Symposium (Security 2004), San Diego, (Aug. 2004), pp. 271-286.
King, Samuel T., et al., “Operating System Support for Virtual Machines”, (“King”), (2003).
Kreibich, C. , et al., “Honeycomb-Creating Intrusion Detection Signatures Using Honeypots”, 2nd Workshop on Hot Topics in Networks (HotNets-11), Boston, USA, (2003).
Kristoff, J. , “Botnets, Detection and Mitigation: DNS-Based Techniques”, NU Security Day, (2005), 23 pages.
Lastline Labs, The Threat of Evasive Malware, Feb. 25, 2013, Lastline Labs, pp. 1-8.
Li et al., A VMM-Based System Call Interposition Framework for Program Monitoring, Dec. 2010, IEEE 16th International Conference on Parallel and Distributed Systems, pp. 706-711.
Lindorfer, Martina, Clemens Kolbitsch, and Paolo Milani Comparetti. “Detecting environment-sensitive malware.” Recent Advances in Intrusion Detection. Springer Berlin Heidelberg, 2011.
Marchette, David J., “Computer Intrusion Detection and Network Monitoring: A Statistical Viewpoint”, (“Marchette”), (2001).
Moore, D. , et al., “Internet Quarantine: Requirements for Containing Self-Propagating Code”, INFOCOM, vol. 3, (Mar. 30-Apr. 3, 2003), pp. 1901-1910.
Morales, Jose A. et al., ““Analyzing and exploiting network behaviors of malware.””, Security and Privacy in communication Networks. Springer Berlin Heidelberg, 2010. 20-34.
Mori, Detecting Unknown Computer Viruses, 2004, Springer-Verlag Berlin Heidelberg.
Natvig, Kurt , “SANDBOXII: Internet”, Virus Bulletin Conference, (“Natvig”), (Sep. 2002).
NetBIOS Working Group. Protocol Standard for a NetBIOS Service on a TCP/UDP transport: Concepts and Methods. STD 19, RFC 1001, Mar. 1987.
Newsome, J. , et al., “Dynamic Taint Analysis for Automatic Detection, Analysis, and Signature Generation of Exploits on Commodity Software”, In Proceedings of the 12th Annual Network and Distributed System Security, Symposium (NDSS '05), (Feb. 2005).
Nojiri, D. , et al., “Cooperation Response Strategies for Large Scale Attack Mitigation”, DARPA Information Survivability Conference and Exposition, vol. 1, (Apr. 22-24, 2003), pp. 293-302.
Oberheide et al., CloudAV.sub.—N-Version Antivirus in the Network Cloud, 17th USENIX Security Symposium USENIX Security '08 Jul. 28-Aug. 1, 2008 San Jose, CA.
Reiner Sailer, Enriquillo Valdez, Trent Jaeger, Roonald Perez, Leendert van Doom, John Linwood Griffin, Stefan Berger., sHype: Secure Hypervisor Appraoch to Trusted Virtualized Systems (Feb. 2, 2005) (“Sailer”).
Silicon Defense, “Worm Containment in the Internal Network”, (Mar. 2003), pp. 1-25.
Singh, S. , et al., “Automated Worm Fingerprinting”, Proceedings of the ACM/USENIX Symposium on Operating System Design and Implementation, San Francisco, California, (Dec. 2004).
Thomas H. Ptacek, and Timothy N. Newsham , “Insertion, Evasion, and Denial of Service: Eluding Network Intrusion Detection”, Secure Networks, (“Ptacek”), (Jan. 1998).
Venezia, Paul , “NetDetector Captures Intrusions”, InfoWorld Issue 27, (“Venezia”), (Jul. 14, 2003).
Vladimir Getov: “Security as a Service in Smart Clouds—Opportunities and Concerns”, Computer Software and Applications Conference (COMPSAC), 2012 IEEE 36th Annual, IEEE, Jul. 16, 2012 (Jul. 16, 2012).
Wahid et al., Characterising the Evolution in Scanning Activity of Suspicious Hosts, Oct. 2009, Third International Conference on Network and System Security, pp. 344-350.
Whyte, et al., “DNS-Based Detection of Scanning Works in an Enterprise Network”, Proceedings of the 12th Annual Network and Distributed System Security Symposium, (Feb. 2005), 15 pages.
Williamson, Matthew M., “Throttling Viruses: Restricting Propagation to Defeat Malicious Mobile Code”, ACSAC Conference, Las Vegas, NV, USA, (Dec. 2002), pp. 1-9.
Yuhei Kawakoya et al: “Memory behavior-based automatic malware unpacking in stealth debugging environment”, Malicious and Unwanted Software (Malware), 2010 5th International Conference on, IEEE, Piscataway, NJ, USA, Oct. 19, 2010, pp. 39-46, XP031833827, ISBN:978-1-4244-8-9353-1.
Zang et al., The Effects of Threading, Infection Time, and Multiple-Attacker Collaboration on Malware Propagation, Sep. 2009, IEEE 28th International Symposium on Reliable Distributed Systems, pp. 73-82.