grub-devel
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: A _good_ and valid use for TPM


From: phcoder
Subject: Re: A _good_ and valid use for TPM
Date: Sun, 22 Feb 2009 16:33:47 +0100
User-agent: Thunderbird 2.0.0.19 (X11/20090105)

For some reason he wants to store the data encrypted in multiple
locations rather than using a simple terminal to retreive the data
over network which makes things needlessly hard.
He perhaps needs important amount of computing power. And in his case "all in centre" may require too much bandwidth
Now I am not sure how secure this solution is. You can usually remove
the battery to reset BIOS password, reflash the BIOS, etc.
Many boards save the data in flash memory so removing power won't reset password. Second flash chip if it's dedicated can be covered with concrete too and resetting pins can be removed. Besides with coreboot everything this can be well controlled - you can embed the config to flash.

Since manufacturers claim (or used to) that you can pry the TPM chip
off your board and it will still work the board is bootstrapped by the
main CPU, not the TPM. This makes it possible to short some pins on
the TPM chip so that is cannot be accessed during boot, boot a virtual
machine, and have the BIOS initialize the chip inside that.

It would require some modifications to virtual machine to skip some initilisation but is entirely possible and needs to be done only once to cover 99% of motherboards
There's also the possibility to remove the RAM from a running computer
given you find out what kind of RAM it uses and get a different
compatible computer.
concrete :)

Generally this shifts the attack from the realm of plain vandalism to
the realm of planned attack which is certainly a bonus.

Still I would rather rely on a custom solution because I would know
exactly what it does. The manufacturers of PC mainboards tend to not
release exact specifications and there are often serious problems.

Still finding the flaw in the particular mainboard would probably take
some non-trivial effort.
There are only few kinds of tpm chips so it's enough that someone cracks the corresponding ship to make the attack trivial. As a matter of fact few year from now it may be easier to get a universal reader for all tpm chips then a reader for a specific flash chip
If the attacker just wants to break something there would likely be
easier targets. If you are specifically targeted you are doomed.
Yes. Once an attacker has the device he is able to retrieve all the data in. Only putting physical obstacles may slow the attacker down. And I doubt that a cost of such operation can be over $10000 no matter what protection you use.

Now to the TPM support in GRUB.

This makes the TPM support debate seem quite pointless.

It isn't. Supporing tpm may help it becoming widespread, commonplace and acceptable, exactly what we try to avoid

Regards
Vladimir 'phcoder' Serbinenko




reply via email to

[Prev in Thread] Current Thread [Next in Thread]