首页> 外文会议>Information Security and Cryptology >Enhanced Security by OS-Oriented Encapsulation in TPM-Enabled DRM
【24h】

Enhanced Security by OS-Oriented Encapsulation in TPM-Enabled DRM

机译:通过启用TPM的DRM中面向操作系统的封装增强安全性

获取原文
获取原文并翻译 | 示例

摘要

The Trusted Computing Group (TCG) defines the specifications for the Trusted Platform Module (TPM) and corresponding trust mechanisms that allow a TPM-enabled platform to run only authenticated software. For example, the operating system (OS) can use the facilities provided by the TPM to authenticate a Digital Rights Management (DRM) application before allowing it to run. However TCG does not provide any clear specification on what kind of software can be regarded as trusted and hence be authenticated. In fact it is unlikely that there will be a clear line between the software that should be authenticated and those should not, e.g., debugger for developing binary codes and Internet browser for running applets. This leaves a grey area where even authenticated software may be exploited for malicious usage. This paper investigates the security of DRM applications in a. relaxed scenario where users have larger purview. We present two attacks: abuse attack and injection attack where some reasonably authenticated software can be exploited for stealing protected contents. In the abuse attack, an attacker uses an authenticated debugger to monitor the internal state of a DRM application for the purpose of violating the access privilege in the application. In the injection attack, an adversary is able to make malicious modifications on an original DRM application at will. These two attacks demonstrate that it is not straightforward to impose DRM in a TPM-enabled system. To counter the attacks, we provide the OS-encapsulation scheme which ensures that only the genuine OS can start the DRM application. Our scheme is an enhancement of security for TPM-enabled DRM in a loose but more practical environment, where people are allowed to use the debugger, web browser, etc.
机译:可信计算组(TCG)定义了可信平台模块(TPM)的规范以及相应的信任机制,这些机制允许启用TPM的平台仅运行经过身份验证的软件。例如,操作系统(OS)可以在允许其运行之前使用TPM提供的功能对数字版权管理(DRM)应用程序进行身份验证。但是,TCG没有提供任何明确的规范来说明哪种软件可以被认为是受信任的,因此可以通过身份验证。实际上,在应该进行身份验证的软件与不应该进行身份验证的软件之间不可能存在明确的界限,例如,用于开发二进制代码的调试器和用于运行小程序的Internet浏览器。这留下了一个灰色区域,即使通过身份验证的软件也可能被利用来进行恶意使用。本文研究a中的DRM应用程序的安全性。用户拥有更大权限的轻松场景。我们提出两种攻击:滥用攻击和注入攻击,其中可以利用某些经过合理身份验证的软件来窃取受保护的内容。在滥用攻击中,攻击者使用经过身份验证的调试器来监视DRM应用程序的内部状态,以破坏应用程序中的访问权限。在注入攻击中,攻击者可以随意对原始DRM应用程序进行恶意修改。这两次攻击表明在启用TPM的系统中强加DRM并非易事。为了应对攻击,我们提供了操作系统封装方案,该方案可确保只有真正的操作系统才能启动DRM应用程序。我们的方案是在宽松但更实际的环境中增强启用TPM的DRM的安全性,在该环境中,人们可以使用调试器,Web浏览器等。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号