Martin Pirker
Graz University of Technology
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Martin Pirker.
trust and trustworthy computing | 2009
Martin Pirker; Ronald Toegl; Daniel M. Hein; Peter Danner
Trusted Computing (TC) as envisioned by the Trusted Computing Group promises a solution to the problem of establishing a trust relationship between otherwise unrelated platforms. In order to achieve this goal the platform has to be equipped with a Trusted Platform Module (TPM), which is true for millions of contemporary personal computers. The TPM provides solutions for measuring the state of a platform and reporting it in an authentic way to another entity. The same cryptographic means that ensure the authenticity also allow unique identification of the platform and therefore pose a privacy problem. To circumvent this problem the TCG proposed a trusted third party, the Privacy Certification Authority (PrivacyCA). Unfortunately, currently no PrivacyCA is generally available. In this paper we introduce our freely available implementation of a PrivacyCA. In addition, our PrivacyCA is itself a trusted service. It is capable of reporting its state to clients. Furthermore, we use a novel way to minimize the Trusted Computing Base of Java-based applications in conjunction with hardware-supported virtualization. We automatically generate the service interface from a structural specification. Thus, to the best of our knowledge, we were not only first to make this crucial service publicly available, but now also provide a trustworthy service whose privacy policy can be attested to its users by employing TC mechanisms.
international conference on trusted systems | 2011
Johannes Winter; Paul Wiegele; Martin Pirker; Ronald Tögl
ARM TrustZone is a hardware isolation mechanism to improve software security. Despite its widespread availability in mobile and embedded devices, development of software for it has been hampered by a lack of openly available emulation and development frameworks. In this paper we provide a comprehensive open-source software environment for experiments with ARM TrustZone, based on the foundations of the well known open-source QEMU platform emulator. Our software framework is complemented by a prototype kernel running within a trusted environment. We validate our software environment with an application example featuring a software based Trusted Platform Module hosted in a TrustZone protected runtime environment and an Android operating system accessing it through an high-level, industry-standard Trusted Computing API.
trust and trustworthy computing | 2008
Tobias Vejda; Ronald Toegl; Martin Pirker; Thomas Winkler
The concept of Trusted Computing (TC) promises a new approach to improve the security of computer systems. The core functionality, based on a hardware component known as Trusted Platform Module (TPM), is integrated into commonly available hardware. Still, only limited software support exists, especially in the context of grid computing. This paper discusses why platform independent virtual machines (VM) with their inherent security features are an ideal environment for trusted applications and services. Based on different TC architectures building a chain-of-trust, a VM can be executed in a secure way. This chain-of-trust can be extended at run-time by considering the identity of the application code and by deriving attestable properties from the VMs configuration. An interface to provide applications with TC services like sealing or remote attestation regardless of the underlying host architecture is discussed.
trust security and privacy in computing and communications | 2012
Martin Pirker; Daniel Slamanig
Modern smartphones with the capability to be always online and equipped with data transfer interfaces such as NFC allow to take advantage of a wide variety of services and pave the way for new classes of services. Naturally, not every service will be available for free, some providers will charge money for the services provided. Usually, users are uniquely identified by the provider of a service for billing purposes and providers therefore maintain user profiles. This allows to personalize services with respect to users interests and preferences. However, it is problematic regarding users privacy since users disclose lots of sensitive information to the service provider. Different mobile payment solutions have been proposed to date, but privacy aspects are usually not considered at all. In this paper, we demonstrate how privacy friendly payment can be realized using a recent payment mechanisms in combination with an ARM processor platform with TrustZone enhancements. We discuss the public transport ticket domain as an example. Then we propose a platform framework that can be used for arbitrary applications requiring a privacy preserving online remote prepaid payment system suitable for micro as well as macro payments.
trustworthy global computing | 2007
Kurt Dietrich; Martin Pirker; Tobias Vejda; Ronald Toegl; Thomas Winkler; Peter Lipp
Over the past years, many different approaches and concepts in order to increase computer security have been presented. One of the most promising of these concepts is Trusted Computing which offers various services and functionalities like reporting and verifying the integrity and the configuration of a platform (attestation). The idea of reporting a platforms state and configuration to a challenger opens new and innovative ways of establishing trust relationships between entities. However, common applications are not aware of Trusted Computing facilities and are therefore not able to utilise Trusted Computing services at the moment. Hence, this article proposes an architecture that enables arbitrary applications to perform remote platform attestation, allowing them to establish trust based on their current configuration. The architectures components discussed in this article are also essential parts of the OpenTC proof-of-concept prototype. It demonstrates applications and techniques of the Trusted Computing Groups proposed attestation mechanism in the area of personal electronic transactions.
international conference on trusted systems | 2010
Ronald Toegl; Martin Pirker; Michael Gissing
Modern PC platforms offer hardware-based virtualization and advanced Trusted Computing mechanisms. Hardware primitives allow the measuring and reporting of software configurations, the separation of application execution environments into isolated partitions and the dynamic switch into a trusted CPU mode. In this paper we present a practical system architecture which leverages hardware mechanisms found in mass-market off-the-shelf PCs to improve the security of commodity guest operating systems by enforcing the integrity of application images. We enable the platform administrator to freely and deterministically specify the configurations trusted. Furthermore, we describe a set of tools and operational procedures to allow flexible and dynamic configuration management and to guarantee the secure transition between trusted platform configurations. We present our prototype implementation which integrates well with established Linux distributions.
trust and trustworthy computing | 2010
Martin Pirker; Ronald Toegl; Michael Gissing
Modern Trusted Computing platforms offer the basic hardware building blocks to allow effective enforcement of software integrity. In this paper we present a practical software system architecture which uses Intels late launch mechanism to boot a known-good configuration. We restrict the access to data and execution of services to trusted platform configurations, enforcing the integrity of contained applications as specified by the platform operator. Further, we also describe a set of operational procedures to allow flexible and dynamic configuration management. We present our prototype implementation which integrates well with established Linux distributions.
scalable trusted computing | 2012
Daniel M. Hein; Ronald Toegl; Martin Pirker; Emil Gatial; Zoltan Balogh; Hans Brandl; Ladislav Hluchý
Supporting emergency responders with mobile software agents promise increasing the efficiency of crisis management. While mobile agents offer many advantages, they also pose new challenges to security. However, security is a key prerequisite in crisis situations. A main security requirement is to create an agent execution environment that will not attack the agents. To secure mobile agents we have created an architecture that uses Trusted Computing to create a trusted execution environment for mobile agents on commodity-of-the-shelf computing hardware. We protect the load-time integrity of the trusted execution environment by measuring its software configuration and using a local attestation verification token to verify the software configuration. This token is the Secure Docking Module, a security chip protecting the cryptographic resources required to join the mobile agent software platform and authorize mobile agents. The SDM is implemented on a modern security chip. With our security architecture we can provide a mobile agent platform that is resilient against malicious agent execution environments, making the use of mobile agents in crisis management viable.
Archive | 2009
Ronald Toegl; Martin Pirker
Trusted Computing is a promising approach to improve the security of computer systems. However, current releases of the Java platform do not provide support to utilize the Trusted Platform Module (TPM). This paper presents several building-blocks that lead to the integration of TC into Java. It outlines the issues that arise with multiple TPM-virtualizations in the context of managed environments. Further, it summarizes the design and implementation of Java TC-libraries that support the major operating systems on TPM-enabled platforms, while still considering alternative architectures. The final aspect covered is the ongoing standardization process of a future Trusted Computing API for Java.
trust and trustworthy computing | 2012
Martin Pirker; Johannes Winter; Ronald Toegl
Moving local services into a network of Cloud nodes raises security concerns as this affects control over data and code execution. The Trusted Platform Module can help detect Cloud nodes running unknown software configurations. To achieve this, we propose a node join protocol that enforces remote attestation. We prototype our approach on both current x86 systems with Intel Trusted Execution Technology and on ARM hardware platforms. We use Android as common system software, and show that it is well suited to build a chain-of-trust.