Visible to the public One TPM to Bind Them All: Fixing TPM 2.0 for Provably Secure Anonymous Attestation

TitleOne TPM to Bind Them All: Fixing TPM 2.0 for Provably Secure Anonymous Attestation
Publication TypeConference Paper
Year of Publication2017
AuthorsCamenisch, J., Chen, L., Drijvers, M., Lehmann, A., Novick, D., Urian, R.
Conference Name2017 IEEE Symposium on Security and Privacy (SP)
Date Publishedmay
Keywordsattestation signature, Complexity theory, composability, cryptographic keys management, cryptography, Diffie-Hellman oracle, Elliptic curves, fraudulent TPM, LRSW-based anonymous attestation, privacy, private key cryptography, Protocols, provably secure anonymous attestation, pubcrawl, q-SDH-based anonymous attestation, remote attestation, Resiliency, Secret key, security chip, Standards, TPM 2.0 interfaces, Trusted Computing, Trusted Platform Module, trusted platform modules
Abstract

The Trusted Platform Module (TPM) is an international standard for a security chip that can be used for the management of cryptographic keys and for remote attestation. The specification of the most recent TPM 2.0 interfaces for direct anonymous attestation unfortunately has a number of severe shortcomings. First of all, they do not allow for security proofs (indeed, the published proofs are incorrect). Second, they provide a Diffie-Hellman oracle w.r.t. the secret key of the TPM, weakening the security and preventing forward anonymity of attestations. Fixes to these problems have been proposed, but they create new issues: they enable a fraudulent TPM to encode information into an attestation signature, which could be used to break anonymity or to leak the secret key. Furthermore, all proposed ways to remove the Diffie-Hellman oracle either strongly limit the functionality of the TPM or would require significant changes to the TPM 2.0 interfaces. In this paper we provide a better specification of the TPM 2.0 interfaces that addresses these problems and requires only minimal changes to the current TPM 2.0 commands. We then show how to use the revised interfaces to build q-SDH-and LRSW-based anonymous attestation schemes, and prove their security. We finally discuss how to obtain other schemes addressing different use cases such as key-binding for U-Prove and e-cash.

URLhttp://ieeexplore.ieee.org/document/7958616/
DOI10.1109/SP.2017.22
Citation Keycamenisch_one_2017