Re: TPMs, measured boot and remote attestation in Fedora

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Sat, Apr 23, 2016 at 02:57:55PM +0200, Kevin Kofler wrote:
> Matthew Garrett wrote:
> > Remote attestation is a mechanism by which […]
> 
> How does the remote machine know that what is answering is a physical TPM 
> and not a software emulation? Does it need to have the individual TPM's 
> public key in advance?

If I understood it correctly, the TPM keys can be chained back to a
manufacturer key and likely some kind of CA. So while software emulation
is unfeasible without the ability to extract private keys from either
TPMs or their vendors, you should be able to buy any TPM, feed it with
exactly the values you want, and get yourself a signed attestation of
TPM state that has no relationship to what is actually running on your
computer. That works as long as the other side only verifies against
some generic vendor public key.

If you precisely know the key the signature should've been made with
(e.g. because you did the initial machine setup and then left it with
some colocation facility) you can verify it against the expected public
key directly. Used this way, remote attestation might actually be
useful.
--
devel mailing list
devel@xxxxxxxxxxxxxxxxxxxxxxx
http://lists.fedoraproject.org/admin/lists/devel@xxxxxxxxxxxxxxxxxxxxxxx




[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]
[Index of Archives]     [Fedora Announce]     [Fedora Kernel]     [Fedora Testing]     [Fedora Formulas]     [Fedora PHP Devel]     [Kernel Development]     [Fedora Legacy]     [Fedora Maintainers]     [Fedora Desktop]     [PAM]     [Red Hat Development]     [Gimp]     [Yosemite News]
  Powered by Linux