Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Hardware Hacking Build

Hardware TPM Hacked 327

BiggerIsBetter writes "Christopher Tarnovsky has pulled off the 'near impossible' TPM hardware hack. We all knew it was only a matter of time; this is why you shouldn't entrust your data to proprietary solutions. From the article: 'The technique can also be used to tap text messages and email belonging to the user of a lost or stolen phone. Tarnovsky said he can't be sure, however, whether his attack would work on TPM chips made by companies other than Infineon. Infineon said it knew this type of attack was possible when it was testing its chips. But the company said independent tests determined that the hack would require such a high skill level that there was a limited chance of it affecting many users. ... The Trusted Computing Group, which sets standards on TPM chips, called the attack "exceedingly difficult to replicate in a real-world environment."'"
This discussion has been archived. No new comments can be posted.

Hardware TPM Hacked

Comments Filter:
  • surprise surprise (Score:5, Insightful)

    by Anonymous Coward on Tuesday February 09, 2010 @12:46PM (#31073678)

    'near impossible'

    Shouldn't that be 'near inevitable'?

    Infineon said it knew this type of attack was possible when it was testing its chips.

    Did they mention this in their marketing and when selling the TPM FUD to governments and companies?

    "exceedingly difficult to replicate in a real-world environment."

    Meaning only powerful criminal organizations, companies and governments can probably gather the
    required resources and people with the expertise to pull it off? Out of 6.8 billion people, how
    many have the resources to do this? 1000? 10,000? What about in 5 years?
    At what point will they admit its flawed? Probably when TPM2 is fully patented and ready.

    • by Jeremy Erwin ( 2054 ) on Tuesday February 09, 2010 @01:21PM (#31074282) Journal

      'near impossible'. Shouldn't that be 'near inevitable'?

      No. Consider a strongbox. The best strongboxes, or safes are rated to withstand X minutes of attacking with Y Tools, with the idea being that within those X minutes, the security guards or the police will have responded and arrested the guy patiently drilling holes in the wall. Even though safes have been successfully manipulated, drilled, pried, lanced, or detonated, manufacturers still design strongboxes to thwart burglars, changing locks, adding glass discs, experimenting with new alloys, new shapes, and so on. Inevitably, some thieves will figure out a way to thwart these safeguards, and design begins anew.

      It's not as if the burglars have won, and a burglary safes are a quaint anachronism.

      The TPM should give administrators time to disable credentials in the case of a stolen laptop. But "secret forever" was and probably shall ever remain a pipe dream.

      • Re:surprise surprise (Score:4, Interesting)

        by DarkOx ( 621550 ) on Tuesday February 09, 2010 @02:57PM (#31075894) Journal

        Right but outside the fire safes you get at home center most safes and strongboxes are designed such that they are difficult to remove from the site. They may be very heavy requiring equipment to move fastened from the inside etc etc. In the case of laptops and phones virtually any situation in which this sort of attack will be used is one where the units whereabouts are not know to the owner. Which makes it pretty hard to respond to. The big sell point on TPM was if your device goes missing its brick to whomever finds it; this sorta makes that untrue.

        Yes you make your laptop useless to the typical thief but as far as corporate espionage, government records leaking etc etc; this makes TPM a pretty poor defense. Yes I realize its supposed to be one line of defense bu when things like the keys to your disk encryption are stored there those remaining lines are not much of a hurdle.

  • by santax ( 1541065 )
    That near impossible = possible = bad security. The arrogance to think they are soooo smart and (almost) no-one will be able to crack their design. Well it only takes 1 person. But I am guessing about every secret service in the world already knew how to do this attack.
    • by jdunn14 ( 455930 )

      This paints faaaar too black and white a picture of security. Factoring the huge RSA key that you're using within the next few days is "next to impossible" (the first pair of large primes I try could be the ones) but that doesn't make it bad security. What you have to do is raise the bar high enough that your data/house/identity is adequately protected. Absolutes do not exist. That said, I'm not making a judgment on this particular hack or its difficulty, just that claiming that the ONLY good security i

      • by santax ( 1541065 )
        I agree with you that absolutes don't seem to exist in the security-world but after reading the article I don't think this is about brute-forcing a key.
    • by crossmr ( 957846 )

      No.. there is a difference between possible and theoretically possible.

      The new attack discovered by Christopher Tarnovsky is difficult to pull off, partly because it requires physical access to a computer.

      I don't really call any hack that requires "physical access" to be a genuine danger.

      If someone has physical access to your box you've got greater worries.

      • by noidentity ( 188756 ) on Tuesday February 09, 2010 @01:06PM (#31074036)

        I don't really call any hack that requires "physical access" to be a genuine danger. If someone has physical access to your box you've got greater worries.

        Yes, but remember that TPM is about keeping you our of your own computer, so those who would like to do so are worried about this.

        • by Jaysyn ( 203771 )

          Why is this modded troll? Wake up mods!

          • Re: (Score:2, Interesting)

            by noidentity ( 188756 )
            Obviously a mod who doesn't understand TPM. Or maybe he picked up on the (entirely appropriate) negative undertone of my message, directed at those who want to lock you out of your own computer.
        • by rochberg ( 1444791 ) on Tuesday February 09, 2010 @02:26PM (#31075352)

          [...] remember that TPM is about keeping you our of your own computer[...]

          Um, no. TPMs are designed for three things: 1) establish a hardware root of trust for boot (i.e., make sure that you're actually booting your OS and not a rootkit first), 2) provide lightweight, secure and fast cryptographic operations (so you don't have to do something stupid like store a cryptographic key in plaintext on your HD), and 3) allow remote attestation of a computer's software stack (i.e., verifying the integrity of the OS and other pieces of software...very useful for distributed systems).

          Yes, there are applications of TPMs for DRM, but that is a side effect and not a primary factor. Furthermore, in the case of general purpose computers (which does not include gaming platforms like the Xbox), the TPM best practices make it very clear that the TPM should only be activated with the user's explicit knowledge and consent. I.e., it is the owner of the hardware who decides if the TPM will be used, not the software vendors. Of course, hardware vendors are not obliged to follow the best practices, but that's not the fault of TCG.

          • Re: (Score:3, Interesting)

            by Alsee ( 515537 )

            That's like denying the purpose of teflon coated bullets is penetrating kevlar vests.
            It would be ludicrous in the extreme for someone to say teflon coated bullets are for deer hunting.

            The primary design criteria for TPMs is to secure computers against their owners. The TPM technical specification explicitly refers to the owner as an attacker and mandates "security" against "attacks" from the owner. The overriding design criteria throughout the specification is denying the owner access to his own master key,

      • by santax ( 1541065 )
        The best spies in the world had physical access to hardware which they were trusted to. But not to all the information on that computer. Now that goes for goverments, but if you telling me that your mobile, your laptop and your home-pc are always in your sights... and that no-one can open your locks undamaged. Well chapeau to you, but I wouldn't believe you. This is a hack. This is how the spy-business works.
        • by crossmr ( 957846 )

          but how many people that use this are actually going to be targeted by criminals that are capable of this and not have greater worries? Probably zero..
          Look at the procedure the guy went through. He'd not only need access, he'd need some time to sit down and get comfy with it. A spy ripping a chip out of your box in your server room and field stripping it is going to get noticed.

      • Except that almost the entire reason for a TPM chip it to secure against those with physical access. So you can't just declare that physical access invalidates it.

        • It's not even remotely easy. One bad move with the acid, and game over. One bit of misplaced rust remover, game over. A wrong push with the needle (where you're dealing with micron-sized pathways) and game over, again. You need a whole lot of time to do this successfully, not just a 5-minute period.
      • "Physical access" in the time of PDAs, smartphones and laptops? Hardly a challenge.

        Also don't forget that security is often also a matter of trust. If something is trusted to be "secure", additional layers of security are often ignored because THIS cannot be the leak, so we needn't add more security. I wouldn't deem it impossible that sensitive data may be stored on a TPM protected device because it is "impossible" to break it open, something that would certainly not be permitted if the device was not trust

    • Every password, every encryption key can be brute-forced, given enough time.

      No software is flawless.

      No hardware is flawless.

      Even the strongest bank vault inside the strongest nuclear bunker under the largest mountain defended by an immense army can be breached.

      So in your world there is only place for bad security.

      Luckily for the rest of us there is also something like "good enough" security that is so secure that breaking it is so expensive/hard that it becomes practically impossible.

      • Generally speaking "given enough time" to bruteforce a key should mean something like "a few orders of magnitude more time than the universe is expected to last before heat death". Not "6 months". Of course, he didn't bruteforce a key here, he comprimised a hardware device. Comparing the "imperfect" security of one with the other is a tad disingenuous.

        The real problem here is these devices have been pushed as some sort of magic security bullet, without the companies pushing them being honest about the ac

    • Bullshit.

      All security is breakable - given enough time and money. So all security is just a trade-off how much are you willing to spend and how much inconvenience can you take versus how serious an attack do you need to be secure against.

      Is your house built with bank vault doors and walls and floor and ceiling? Does the door have a lock anyway?

    • ...But I am guessing about every secret service in the world already knew how to do this attack.

      What the hell would they need millions of dollars worth of human and electronic resources to crack TPM for when waterboarding supplies are less than ten bucks and you usually get an answer in less than 5 minutes?

      Yeah, that may sound like a joke, but seriously, there are enough "old-school" tactics out there to gain access the old fashioned way. Not to mention the threat tactic of labeling you a "terrorist", and immediately qualify you for "throw-away-the-key" lockup.

  • This one line changes things:

    The new attack discovered by Christopher Tarnovsky is difficult to pull off, partly because it requires physical access to a computer.

    You can't have a piece of hardware make your data safe forever. It only needs to be safe for as long as you use it.

    • Wrong. Real encryption with real key management can be either impossible (OTP) or effectively-impossible (AES) for someone to get around, even if they have physical access to your machine.

      TPM is an attempt to make key management easy, but it comes at the cost of making circumvention really hard (rather than effectively impossible).

      • TPM is an attempt to make key management easy, but it comes at the cost of making circumvention really hard (rather than effectively impossible).

        Of course, there are even easier methods [xkcd.com]

      • Wrong. Real encryption with real key management can be either impossible (OTP) or effectively-impossible (AES) for someone to get around, even if they have physical access to your machin

        You forget that humans are the weakest link. Torture the shit out of someone that knows the password, and you'll be home free.

  • by Admiralbumblebee ( 996792 ) on Tuesday February 09, 2010 @12:54PM (#31073842) Homepage
    FTA "Using off-the-shelf chemicals, Tarnovsky soaked chips in acid to dissolve their hard outer shells. Then he applied rust remover to help take off layers of mesh wiring, to expose the chips' cores. From there, he had to find the right communication channels to tap into using a very small needle."

    If the attacker has this much physical access to your system/data then you've lost LONG before the TPM chip failed.
    • Re: (Score:3, Insightful)

      by Jeng ( 926980 )

      If the attacker has this much physical access to your system/data then you've lost LONG before the TPM chip failed.

      Yes, such as if the computer was stolen. I don't know much about TPM, but I would hazard a guess that one of the selling points would be to keep information secure even if the computer it is in gets stolen.

  • When I saw TPM, the first thing I thought of was the CP/M variant that came with the Epson QX-10.

  • "But the company said independent tests determined that the hack would require such a high skill level that there was a limited chance of it affecting many users."

    You're kidding me, right?

    • Re:"high-skill" (Score:5, Insightful)

      by PhilHibbs ( 4537 ) <snarks@gmail.com> on Tuesday February 09, 2010 @01:06PM (#31074030) Journal

      Not sure what you mean. But yes, this does require a high skill level - we don't know how many TMP chips this guy trashed before getting it to work on one, or what his success rate would be on the next one. If he gets a laptop full of Chinese secrets and is asked to crack the TPM chip, he might well fry it on the first attempt, and you don't get second attempts on this kind of thing. It's not the kind of exploit that can be scripted and downloaded by any kiddie.

      • Oh -- I know it's beyond script kiddies, but still, saying that such an exploit isn't to be worried about because it requires "high-skill" -- what really dedicated, evil cracker _isn't_ "high-skill?"

      • by Lumpy ( 12016 )

        He knows where to look and can measure depth. now all he needs to do is map out where to drill and how deep, insert probe into hole and voila!

        refining the hack to increase reliability is very easy once you have more information.

  • So he did this by access the information in the chips protected storage. Now that he has done this does it let us get at the set of possible keys or anything that would allow a software solution to defeating these things?

    • Given that the first step in the hack is removing the chip and dissolving its outer casing in acid, I'm guessing this isn't likely to admit a purely software exploit.

      In other words, RTFA.

      • Re: (Score:3, Insightful)

        by SomeJoel ( 1061138 )

        Given that the first step in the hack is removing the chip and dissolving its outer casing in acid, I'm guessing this isn't likely to admit a purely software exploit.

        In other words, RTFA.

        What the GP was asking is that now that this has been broken once, does the data obtained from said break-in provide enough information to devise a software solution?

        For instance, if the data obtained indicated that passwords always resolve to a relatively small subset of hashes, then brute force attacks would have a much faster time of it. But hey, way to play the RTFA card without understanding the question.

    • by zelbinion ( 442226 ) on Tuesday February 09, 2010 @01:56PM (#31074800)

      Actually, most likely the keys stored inside the chip's non-volatile memory are probably encrypted, just to prevent that sort of attack.

      I worked with similar technology in a previous job. When Tarnovsky said "This chip is mean, man - it's like a ticking time bomb if you don't do something right,"

      My guess is he wasn’t kidding. These sorts of chips have all sorts of counter measures to make this sort of attack difficult. The algorithms built into the circuits on the chip are designed to make eavesdropping hard. You can send different commands to the chip, and ask it to decode different amounts of data, but it will intentionally insert randomness into the time and number of operations to do the work to prevent you from gleaning information about what is going on inside the chip. I’m sure there are circuits that do nothing other than generate spurious electrical impulses so that trying to sense what the chip is doing remotely won’t work. The only way to even attempt an attack like this is to do what Tarnovsky did, and strip off the packaging. Assuming you didn’t just destroy it, even then you aren’t home free. I’m sure there are other safe guards built into the chips. Oh, did the voltage drop just now across that one circuit? That’s probably an attack – the chip just deleted the keys you were trying to recover and is now useless. Did that operation take too long because someone hooked up their own custom circuit in an attempt to decode what was going on? Yeah, that’s out too bye bye secret keys Interrupt the power to the key storage area for a nanosecond while you try to connect your probe? I’m sorry, you’re done. Did you just read out the data out of the protected storage out of sequence? Well, not only is that data encrypted (and therefore useless), the chip detected it, and intentionally burned out a small inaccessible fuse buried inside the chip and bricked itself. You’re done. Did you just inject an internal command with your probe that wasn't expected? Yep, you just blew another fuse. Go home.

      You have to connect your probes in exactly the right place, in exactly the right way, and not disturb the electrical properties of the circuit you tapped into to prevent the chip from knowing that you are there and triggering a counter-measure.

      I don’t know which counter measures the TPM modules from Infineon implement, but if they are current with the sort of technology out there, this hack was really really super damn hard.

      Sure, with enough time, money, skill, patience, and physical access to the machine, anything can eventually be broken. The idea of the TPM was to make it expensive enough to hack that the average thief won’t bother. If you are relying on a TPM only to protect secrets on a mobile device (which can be stolen and then hacked by a well funded company or government) you either deserve what you got, or you’ve made way too many well funded and motivated enemies.

      • Re: (Score:3, Interesting)

        by mlts ( 1038732 ) *

        My question:

        Would a mass produced chip that is on a lot of business PC motherboards, and which is stated to have little to no physical resistance to attack have all this? TPMs are not that expensive, so I'm sure they would not have near the physical anti-tamper technology that a CAC, a smart cartd, an IBM crypto PCI card, much less a 3U HP HSM would have.

  • Seriously... We're reading about how Chinese baddies are doing this and that to gain access to secrets and whatnot and it seems like every few weeks some previously unbreakable form of encryption has been compromised. Maybe it's time to greatly reduce our dependency on the digital world to secure trade and state secrets. I mean... Laptops and phones are lost/stolen all the time, why would anyone in their right mind trust transporting state secrets on a flippin' laptop??? We all know it happens and we all kn

    • So, you want to go back to analog? Is that what you're saying?
    • by mrjb ( 547783 )

      Maybe it's time to greatly reduce our dependency on the digital world to secure trade and state secrets.

      Make sure to hand in your geek card on the way out.

  • http://xkcd.com/538/ [xkcd.com]

    If the data is valuable enough to steal a computer and try to hack the TPM chip using acid and needles, then it's valuable enough to threaten the person with the password to divulge it.

    • > ...it's valuable enough to threaten the person with the password to divulge
      > it.

      That only works if you have both the computer and the person. Rubber hose cryptography is of little use if you have the laptop because a British cabinet member left it in a taxi.

    • Re: (Score:3, Insightful)

      by Simetrical ( 1047518 )

      http://xkcd.com/538/ [xkcd.com]

      If the data is valuable enough to steal a computer and try to hack the TPM chip using acid and needles, then it's valuable enough to threaten the person with the password to divulge it.

      Do you think China would be willing to steal a laptop with US state secrets on it? Definitely. Would they be willing to kidnap and torture the military officer or NSA employee who knows the password? Not a chance – that's an act of war.

      (And no one but a foreign government would put this much effort into retrieving data from a computer. Anything short of state secrets is not worth the effort.)

  • It does not matter how hard it was/is.

    This message of success will assure that many other outfits will have a try at it for various reasons.

    It's the proverbial ghost out of the bottle.

  • by funkman ( 13736 ) on Tuesday February 09, 2010 @01:15PM (#31074186)

    Since using technique involves reverse engineering the chip, this is a clear violation of the DMCA. So just find your local attorney and prosecute.

    Problem solved. Nothing to see here move along. Thanks for playing. :)

  • by sillivalley ( 411349 ) <{sillivalley} {at} {comcast.net}> on Tuesday February 09, 2010 @01:18PM (#31074244)
    While decapping chips is done all the time in failure analysis labs, it isn't easy, and it's even harder if you're trying not to damage the chip (or yourself) in the process.

    Decapping usually involves concentrated nitric and/or sulfuric acids. Temperature control is important. You want to carefully dissolve the plastic without destroying the lead frame and/or the bonding wires going from the lead frame to the die. You also want to complete this process without losing any fingers or your eyesight -- highly concentrated acids. Rinse carefully with deionized water and test to make sure the chip is still functional.

    Now you can feed the chip to your electron beam probe, FIB mill, or just take pretty pictures.

    Not the kind of thing you're going to do in your kitchen!
    • Re: (Score:3, Funny)

      Not the kind of thing you're going to do in your kitchen!

      What!? You obviously have never seen my kitchen. ;)

  • This required physical access to the device. If you have unlimited physical access to any device, digital or analog, you will eventually be able to crack it, assuming you have the available resources. The key is to keep the bad guys from getting access in the first place, which isn't always possible. Even the best security has numerous weak points, like the security guards that only make $40K a year, or people that leave their devices unattended in public places.

    Probably best to store all critical inform

  • by SiliconEntity ( 448450 ) on Tuesday February 09, 2010 @01:26PM (#31074352)

    I've been reading about this hack for days, but something seems fishy. Some of the earlier reports [computerworld.com] had him hacking the SLE 66 CL processor chip which is embedded in the TPM, not the TPM itself. This article also describes him as having to work with many copies of the chip to discover its secrets, but it has the chips being inexpensive ones from China. Problem is that Infineon is a German company and I don't think you can get Infineon TPMs cheaply from China. Putting this together, it's not clear to me that he has truly hacked an Infineon TPM. He may have hacked a similar chip and he assumes that the same attack would work on TPM.

    However, there is a way for him to easily prove that he has done what he said. Every Infineon TPM comes with an RSA secret key embedded in it, called the Endorsement Key or EK. This key is designed to be kept secret and never revealed off-chip, not to the computer owner or anyone. And Infineon TPMs also come with an X.509 certificate on the public part of the EK (PUBEK), issued by Infineon. If Tarnovsky has really hacked an Infineon TPM and is able to extract keys, he should be able to extract and publish the private part of the EK (PRIVEK), along with the certificate by Infineon on that key. The mere publication of these two pieces of data (PRIVEK and Infineon-signed X.509 cert on PUBEK) will prove that his claim is true.

    • Re: (Score:3, Interesting)

      by rochberg ( 1444791 )

      I've seen this article in a few places (see also here [darkreading.com]) and discussed it with some colleagues (one of whom was a consultant on the design of the TPM). We had the same suspicions regarding whether or not it was an Infineon TPM or a clone.

      Regarding the key question, I don't think he has actually been able to extract the endorsement key. I believe the attack is just about extracting keys generated and stored on the TPM. For instance, the CW article refers to the "licensing keys." My impression is that these

    • Wait a minute... (Score:3, Insightful)

      by Anonymous Coward

      Why don't you have him just sign something with that public key signature rather than divulging the private key to the world?

      Perhaps a signed copy of the Gutenberg Press release of Aesop's fables???

      The Eagle and the Arrow

      An Eagle was soaring through the air when suddenly it heard
      the whizz of an Arrow, and felt itself wounded to death. Slowly
      it fluttered down to the earth, with its life-blood pouring out of
      it. Looking down upon the Arrow with which it had been pierced,
      it found that the shaft

      • by SiliconEntity ( 448450 ) on Tuesday February 09, 2010 @05:44PM (#31078498)

        Why don't you have him just sign something with that public key signature rather than divulging the private key to the world?

        You're right, that's a better idea. He can sign something with the EK rather than publishing the private key. It accomplishes the same thing but maybe causes less disruption to the TPM world.

  • ANY type of security will become crackable.

    • Exactly. What's to keep you from just replacing the TPM chip with another chip that emulates it while logging all important information? Surely that would be a lot easier than "capping" the chip itself! If you've got physical access to the device, you can swap out parts at will, and all bets are off. You don't need to cap every chip you want to spy on, you just need to cap one to reverse engineer how it works. There are Israeli companies that have made a good living doing exactly that for many years now.
  • by JudgeFurious ( 455868 ) on Tuesday February 09, 2010 @02:34PM (#31075480)
    Somebody fixed The Phantom Menace? I'd like to see that.
    • Re: (Score:3, Informative)

      by PReDiToR ( 687141 )
      You're on Slashdot, so you probably already know this.

      Others might not so I'll post this linky [wikipedia.org] and mention that it IS available on several torrent sites (and so is part 2).

      Show them to your kids before they get to see the crap one that Lucas messed up.

I have hardly ever known a mathematician who was capable of reasoning. -- Plato

Working...