Trusting your Raspberry Pi - An introduction to the TPM and IoT - Ian Oliver - code::dive 2019

  Рет қаралды 8,208

code::dive conference

code::dive conference

Күн бұрын

Abstract
Raspberry Pi + Trusted Platform Module is an excellent way of understanding how integrity and trusted computing work to provide one major building block of establishing a trusted environment. In this talk, we discuss different ways of building a chain of trust on a Raspberry Pi and use it as a building block for constructing trustworthy IoT systems.
We will present how to use TPM at run-time and build upon the previous lecture with an example of how boot-time measurements can be taken on a Raspberry Pi. With this knowledge, we can expand this to actual trustable devices and explain the limitations of the Raspberry Pi, the requirements for IoT trust and how supply-chain security and firmware attacks can be mitigated using the TPM.
About the Speaker - Ian Oliver
Ian Oliver is a Distinguished Member of Technical Staff at Nokia Bell Labs specializing in trustworthy and high-integrity Network Function Virtualisation "TelcoCloud" systems and on occasion the more theoretical underpinnings of privacy and privacy engineering. He also holds a Research Fellow position at the University of Brighton working with the Visual Modelling Group on diagrammatic forms of reasoning and semantics. He previously worked as the privacy officer for Nokia Services and for eleven years at Nokia Research Centre working with Semantic Web, UML, formal methods and hardware-software co-design. He has also worked at Helsinki University of Technology and Aalto University teaching formal methods and modeling with UML.
He holds over 40 patents in areas such as The Internet of Things, semantic technologies and privacy, as well as numerous papers in these areas. He is the author of the book: Privacy Engineering - A Data Flow and Ontological Approach.
www.bell-labs.com/usr/ian.oliver
@i_j_oliver

Пікірлер: 5
@l0g1cb0mb
@l0g1cb0mb 11 ай бұрын
I know the gentleman opened with dismissing the things that TPM itself couldn't do as the myths of Linux Community (without saying as much), the bit he then got 'roud to somewhere around ~25:00 minutes in is where programmatically keys can be stored and removed from the TPM possibly by remote sources say from an API-gateway that's built into the OS or something just as a for instance of the theory. That my friends is where the Denial of Service Attacks come into play. When vendors, partners, Governments, etc. decide that those keys need revoking, they just do so, and whatever service or function that requires them stops working. We're a connected world, and too many things just do without consent, and even more ask and don't bother to properly explain the nature of that consent to the computer illiterate. So the net effect is they give full access to who or whatever to their systems without a second thought with a simple click and go about their day. No one, not many truly read the EULA and understand it. And even if they did, you can't negotiate, with the bits you say no to any way. So when people go to download a simple app and it includes a fun little extra, what's the harm, right? It's the TPM encrypting something vital permanently, built into the system, like in that story, like Windows11 demands as a requirement (not withstanding that it can be bypassed). Just because it says its security doesn't mean it is, just means it can be used for that, the TPM is a raw element, not the end product of security, and can be abused just as feared or imagined, as easily as demonstrated here. We expect only the eval boards to be so easily accessible, but who knows, and that the thing. Now, I'm not saying it can or will be so abused, but that those are the concerns, and talks like these are good in the grand scheme of things, but do sort of confirm the potential, after a fashion if the production units are similar to the eval units by any other producers. But again, I ain't one to gossip... .
@slr150
@slr150 2 жыл бұрын
4:02 I use a LetsTrust board with a SLB 9670 it does not have AES
@Dygear
@Dygear 2 жыл бұрын
This was Day 2, Stage 7 for refrence. I believe this was the first speaker on that day: kzbin.info/www/bejne/emWtkmloprSWaqc And this is the whole playlist: kzbin.info/aero/PLK3T2dt6T1fd65u8sx01jRrp9aVquXIpN
@l0g1cb0mb
@l0g1cb0mb 11 ай бұрын
I'm not entirely sure what the point on having a TPM unit installed in a system that costs that much with a 3 permanent bricking function, or even a 24-hour lockout specialized or not. I mean It could have been made on an EEPOM or FPGA chip so it could be reprogrammed if it had to be "rigid" for the speed of hardware, but for the built in self-destruct feature, at the cost, that has got to be a tough sell, especially when stories like this start circulating. But I ain't one to gossip... .
@Dygear
@Dygear 2 жыл бұрын
Leaving most of the actual important stuff "for the reader" makes this basically a useless talk.
Agile the hard(ware) way - Karol Przybylski - code::dive 2019
44:30
code::dive conference
Рет қаралды 704
C++ as Assembly 2.0 - Hello Nim - Viktor Kirilov - code::dive 2019
1:01:51
code::dive conference
Рет қаралды 6 М.
Heartwarming Unity at School Event #shorts
00:19
Fabiosa Stories
Рет қаралды 25 МЛН
No empty
00:35
Mamasoboliha
Рет қаралды 10 МЛН
36C3 -  Hacking (with) a TPM
37:47
media.ccc.de
Рет қаралды 10 М.
Emulate an EPROM - How Hard Could it Be?
8:40
element14 presents
Рет қаралды 35 М.
I Can Save You Money! - Raspberry Pi Alternatives
15:04
Linus Tech Tips
Рет қаралды 3,3 МЛН
TPM 2.0 Unveiled: Empowering IT Pros with Trusted Platform Module Insights
21:12
#403 Simple Trick to protect your Raspberry SD card from Crashing
8:12
Запрещенный Гаджет для Авто с aliexpress 2
0:50
Тимур Сидельников
Рет қаралды 1 МЛН
КРАХ WINDOWS 19 ИЮЛЯ 2024 | ОБЪЯСНЯЕМ
10:04
Сколько реально стоит ПК Величайшего?
0:37
Что делать если в телефон попала вода?
0:17
Лена Тропоцел
Рет қаралды 3,4 МЛН