skip to main content
research-article
Free Access

Trust extension for commodity computers

Published:01 June 2012Publication History
Skip Abstract Section

Abstract

A user's trust in a single device can be extended to many other devices.

References

  1. Advanced Micro Devices. AMD64 Architecture Programmer's Manual. AMD Publication No. 24593, Rev. 3.14, 2007; http://support.amd.com/us/Processor_TechDocs/24593_APM_v2.pdfGoogle ScholarGoogle Scholar
  2. Ames, Jr., S.R. Security kernels: A solution or a problem? In Proceedings of the IEEE Symposium on Security and Privacy (Oakland, CA, Apr. 27--29). IEEE Computer Society. Los Alamitos, CA, 1981, 141.Google ScholarGoogle Scholar
  3. Anderson, D.P. BOINC: A system for public-resource computing and storage. In Proceedings of the IEEE/ACM Workshop on Grid Computing (Pittsburgh, PA, Nov. 8). IEEE Computer Society, Los Alamitos, CA, 2004, 4--10. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Barham, P., Dragovic, B., Fraser, K., Hand, S., Harris, T., Ho, A., Kotsovinos, E., Madhavapeddy, A., Neugebauer R., Pratt, I., and Warfield, A. Xen 2002. Technical Report UCAM-CL-TR-553, University of Cambridge, Cambridge, U.K., Jan. 2003.Google ScholarGoogle Scholar
  5. Garriss, S., Cáceres, R., Berger, S., Sailer, R., van Doorn, L., and Zhang, X. Trustworthy and personalized computing on public kiosks. In Proceedings of the Conference on Mobile Systems, Applications, and Services (Breckenridge, CO, June 17--20). ACM Press, New York, 2008, 199--210. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Gennaro, R., Gentry, C., and Parno, B. Non-interactive verifiable computation: Outsourcing computation to untrusted workers. In Advances in Cryptology: Proceedings of the 30th International Cryptology Conference (Santa Barbara, CA, Aug. 15--19, 2010), 465--482. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st ACM Symposium on Theory of Computing (Bethesda, MD, May 31--June 2). ACM Press, New York, 2009, 169--178. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Gold, B.D., Linde, R.R., and Cudney, P.F. KVM/370 in retrospect. In Proceedings of the IEEE Symposium on Security and Privacy (Oakland, CA, Apr. 29--May 2). IEEE Computer Society, Los Alamitos, CA, 1984, 13--23.Google ScholarGoogle Scholar
  9. Hao, S., Syed, N.A., Feamster, N., Gray, A.G., and Krasser, S. Detecting spammers with SNARE: Spatio-temporal network-level automatic reputation engine. In Proceedings of the USENIX Security Symposium (Montréal, Aug. 10--14). USENIX Association, Berkeley, CA 2009, 101--118. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Intel Corp. Intel Trusted Execution Technology: Measured Launched Environment Developer's Guide. Document no. 315168-005, Santa Clara, CA, June 2008.Google ScholarGoogle Scholar
  11. Karger, P.A., Zurko, M.E., Bonin, D.W., Mason, A.H., and Kahn, C.E. A retrospective on the VAX VMM security kernel. IEEE Transactions on Software Engineering 17, 11 (Nov. 1991), 1147--1165. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Klein, G., Elphinstone, K., Heiser, G., Andronick, J., Cock, D., Derrin, P., Elkaduwe, D., Engelhardt, K., Norrish, M., Kolanski, R., Sewell, T., Tuch, H., and Winwood, S. seL4: Formal verification of an OS kernel. In Proceedings of the ACM Symposium on Operating Systems Principles (Big Sky, MT, Oct. 11--14). ACM Press, New York, 2009, 207--220. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Magenheimer, D. Xen/IA64 Code Size Stats. Xen developer's mailing list 2005; http://lists.xensource.com/Google ScholarGoogle Scholar
  14. McCune, J.M. Reducing the Trusted Computing Base for Applications on Commodity Systems. Ph.D. thesis, Carnegie Mellon University, Pittsburgh, PA, Jan. 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. McCune, J.M., Berger, S., Cáceres, R., Jaeger, T., and Sailer, R. Shamon: A system for distributed mandatory access control. In Proceedings of the Annual Computer Security Applications Conference (Miami Beach, Dec. 11--15). IEEE Computer Society. Los Alamitos, CA, 2006, 23--32. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. McCune, J.M., Parno, B., Perrig, A., Reiter, M.K., and Isozaki, H. Flicker: An execution infrastructure for TCB minimization. In Proceedings of ACM EuroSys (Glasgow, Scotland, Mar. 31--Apr. 4). ACM Press, New York, 2008, 315--328. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. McCune, J.M., Parno, B., Perrig, A., Reiter, M.K., and Seshadri, A. How low can you go? Recommendations for hardware-supported minimal TCB code execution. In Proceedings of the ACM International Conference on Architectural Support for Programming Languages and Operating Systems (Seattle, Mar. 1--5). ACM Press, New York, 2008, 14--25. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. McCune, J.M., Parno, B., Perrig, A., Reiter, M.K., and Seshadri, A. Minimal TCB code execution (extended abstract). In Proceedings of the IEEE Symposium on Security and Privacy (Oakland, CA, May 20--23). IEEE Computer Society, Los Alamitos, CA, 2007, 267--272. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Pande Lab. The folding@home project. Stanford University; http://folding.stanford.edu/Google ScholarGoogle Scholar
  20. Parno, B. Bootstrapping trust in a 'trusted' platform. In Proceedings of the USENIX Workshop on Hot Topics in Security (San Jose, CA, July 29). USENIX Association, Berkeley, CA, 2008, 9:1--9:6. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Parno, B. Trust Extension as a Mechanism for Secure Code Execution on Commodity Computers. Ph.D. thesis, Carnegie Mellon University, Pittsburgh, PA, May 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Parno, B., Lorch, J.R., Douceur, J.R., Mickens, J., and McCune, J.M. Memoir: Practical state continuity for protected modules. In Proceedings of the IEEE Symposium on Security and Privacy (Oakland, CA, May 22--25). IEEE Computer Society. Los Alamitos, CA, 2011, 379--394. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Parno, B., McCune, J.M., and Perrig, A. Bootstrapping Trust in Modern Computers. Springer, New York, 2011. Google ScholarGoogle ScholarCross RefCross Ref
  24. Parno, B., Zhou, Z., and Perrig, A. Help Me Help You: Using Trustworthy Host-Based Information in the Network. Technical Report CMU-CyLab-09-016, Carnegie Mellon University, Cylab, Pittsburgh, PA, Nov. 2009.Google ScholarGoogle Scholar
  25. Sailer, R., Zhang, X., Jaeger, T., and van Doorn, L. Design and implementation of a TCG-based integrity measurement architecture. In Proceedings of the USENIX Security Symposium (San Diego, CA, Aug. 9--13). USENIX Association, Berkeley, CA, 2004, 16--32. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Singaravelu, L., Pu, C., Haertig, H., and Helmuth, C. Reducing TCB complexity for security-sensitive applications: Three case studies. In Proceedings of ACM EuroSys (Leuven, Belgium, Apr. 18--21). ACM Press, New York, 2006, 161--174. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Smith, S.W. and Weingart, S. Building a high-performance, programmable secure coprocessor. Computer Networks 31, 8 (Apr. 1999), 831--860. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Trusted Computing Group. Trusted Platform Module Main Specification. Version 1.2, Revision 103, 2007; http://www.trustedcomputinggroup.org/resources/tpm_main_specificationGoogle ScholarGoogle Scholar
  29. Vasudevan, A., Parno, B., Qu, N., Gligor, V.D., and Perrig, A. Lockdown: A Safe and Practical Environment for Security Applications. Technical Report CMU-CyLab-09-011, Carnegie Mellon University, Cylab, Pittsburgh, PA, July 2009.Google ScholarGoogle Scholar
  30. Wave Systems Corp. Trusted Computing: An Already Deployed, Cost-Effective, ISO Standard, Highly Secure Solution for Improving Cybersecurity, 2010; http://www.nist.gov/itl/upload/Wave-Systems_Cybersecurity-NOI-Comments_9-13-10.pdfGoogle ScholarGoogle Scholar
  31. Yao, A. Protocols for secure computations. In Proceedings of the IEEE Symposium on Foundations of Computer Science (Chicago, Nov. 3--5). IEEE Computer Society. Los Alamitos, CA, 1982, 160--164. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Trust extension for commodity computers

                Recommendations

                Comments

                Login options

                Check if you have access through your login credentials or your institution to get full access on this article.

                Sign in

                Full Access

                • Published in

                  cover image Communications of the ACM
                  Communications of the ACM  Volume 55, Issue 6
                  June 2012
                  124 pages
                  ISSN:0001-0782
                  EISSN:1557-7317
                  DOI:10.1145/2184319
                  Issue’s Table of Contents

                  Copyright © 2012 ACM

                  Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

                  Publisher

                  Association for Computing Machinery

                  New York, NY, United States

                  Publication History

                  • Published: 1 June 2012

                  Permissions

                  Request permissions about this article.

                  Request Permissions

                  Check for updates

                  Qualifiers

                  • research-article
                  • Popular
                  • Refereed

                PDF Format

                View or Download as a PDF file.

                PDF

                eReader

                View online with eReader.

                eReader

                HTML Format

                View this article in HTML Format .

                View HTML Format