Public Review Requested: TCG SNMP MIB for TPM-Based Attestation

Date Published: August, 29, 2018

Attestation, the ability to monitor the authenticity of software versions and configurations running a device, allows owners and auditors to detect deviation from approved software and firmware and potentially identifying misconfigured or infected devices. This is described in more detail in TCG’s recently published  NetEq Guidance for network security. Attestation extends the process of measured boot.

Because attestation is based on secure device identity and the TPM, it is a highly secure approach. Attestation provides evidence that the device is authentic and can be trusted to behave as designed and configured.

Up to now, the only way to take advantage of a TPM and measured boot for in a standard way is to use TCG’s Trusted Network Communications (TNC). While TNC specifications have been implemented in a number of devices, the feature is not available on all platforms and might be more comprehensive than needed in many applications.

Other approaches to attestation are more proprietary and not standards-based, leading to siloed solutions. For example, there are existing approaches to supporting attestations for Windows platforms, including:

A new effort from TCG, SNMP MIB for TPM-Based Attestation, offers a standard way to handle attestation in a relatively straightforward way. This approach is now open for public review and published here at https://trustedcomputinggroup.org/wp-content/uploads/TCG_SNMP_MIB_for_TPM-Based_Attestation_v0.8r2_PUBLIC_REVIEW.pdf

The SNMP MIB for TPM-Based Attestation shows how to do attestation using the common SNMP network management interface for device attestation of networking devices.

Attestation uses the TPM to sign a summary of an event log created by the platform firmware and software. The key used to verify this signature is available from the same device in the form of a signed certificate. This certificate identifies the platform explicitly, allowing the remote verifier to know that the summary, and hence the log, came from the attesting device. The signature also proves that the log is complete and unmodified. The verifier then determines the trustworthiness of the platform by examining the log and comparing entries to expected values.

TCG anticipates that other protocols will be specified in the future for TPM-based attestation.

The SNMP MIB for TPM-Based Attestation is available here https://trustedcomputinggroup.org/wp-content/uploads/TCG_SNMP_MIB_for_TPM-Based_Attestation_v0.8r2_PUBLIC_REVIEW.pdf for review and feedback is welcomed by emailing admin(@)trustedcomputinggroup.org by Sept. 11, 2018.

Join

Membership in the Trusted Computing Group is your key to participating with fellow industry stakeholders in the quest to develop and promote trusted computing technologies.

Join Now

Trusted Computing

Standards-based Trusted Computing technologies developed by TCG members now are deployed in enterprise systems, storage systems, networks, embedded systems, and mobile devices and can help secure cloud computing and virtualized systems.

Read more

Specifications

Trusted Computing Group announced that its TPM 2.0 (Trusted Platform Module) Library Specification was approved as a formal international standard under ISO/IEC (the International Organization for Standardization and the International Electrotechnical Commission). TCG has 90+ specifications and guidance documents to help build a trusted computing environment.

Read more