Misplaced Pages

InstantGo

Article snapshot taken from Wikipedia with creative commons attribution-sharealike license. Give it a read and then ask your questions in the chat. We can research this topic together.

InstantGo , also known as InstantOn or Modern Standby (formerly Connected Standby ), is a Microsoft specification for Windows 8 (and later) hardware and software that aims to bring smartphone-type power management capabilities to the PC platform, as well as increasing physical security.

#133866

37-557: The specification describes a Microsoft proprietary standard for Windows 8 software and hardware that developers and hardware vendors can optionally comply with to enable devices to be turned on and off instantly. It also allows the operating system to continue performing background tasks, such as updating content from apps, when a device is not being used. Devices must be able to turn on in less than 500 milliseconds. The hardware requirements extend to battery life, in that systems must not drain more than 5% of battery capacity while idle over

74-516: A differential power analysis attack against TPMs that was able to extract secrets. Main Trusted Boot (tboot) distributions before November 2017 are affected by a dynamic root of trust for measurement (DRTM) attack CVE - 2017-16837 , which affects computers running on Intel's Trusted eXecution Technology (TXT) for the boot-up routine. In 2018, a design flaw in the TPM 2.0 specification for

111-626: A 16-hour period. It requires the following: On Windows 8.1, supporting InstantGo and having a Trusted Platform Module (TPM) 2.0 chip will allow the device to use a passive device encryption system. Compliant platforms also enables full BitLocker Device encryption . A background service that encrypts the whole system which can be found in 'Windows Security'>'Device Encryption' page in Windows 10 and 11. Systems that support this specification are incapable of booting legacy BIOS operating systems. PCs with Modern Standby also cannot manually enter

148-876: A PC, either the Low Pin Count (LPC) bus or the Serial Peripheral Interface (SPI) bus is used to connect to the TPM chip. The Trusted Computing Group (TCG) has certified TPM chips manufactured by Infineon Technologies , Nuvoton , and STMicroelectronics , having assigned TPM vendor IDs to Advanced Micro Devices , Atmel , Broadcom , IBM , Infineon, Intel , Lenovo , National Semiconductor , Nationz Technologies, Nuvoton, Qualcomm , Rockchip , Standard Microsystems Corporation , STMicroelectronics, Samsung , Sinosun, Texas Instruments , and Winbond . There are five different types of TPM 2.0 implementations (listed in order from most to least secure): The official TCG reference implementation of

185-424: A built-in list of self-signed root certificates to act as trust anchors for applications. The Firefox web browser also provides its own list of trust anchors. The end-user of an operating system or web browser is implicitly trusting in the correct operation of that software, and the software manufacturer in turn is delegating trust for certain cryptographic operations to the certificate authorities responsible for

222-402: A dedicated microcontroller designed to secure hardware through integrated cryptographic keys. The term can also refer to a chip conforming to the standard ISO/IEC 11889. Common uses are to verify platform integrity (to verify that the boot process starts from a trusted combination of hardware and software), and to store disk encryption keys. One of Windows 11 's operating system requirements

259-431: A hardware keystroke logger , by resetting TPM, or by capturing memory contents and retrieving TPM-issued keys. The condemning text goes so far as to claim that TPM is entirely redundant. The VeraCrypt publisher has reproduced the original allegation with no changes other than replacing "TrueCrypt" with "VeraCrypt". The author is right that, after achieving either unrestricted physical access or administrative privileges, it

296-535: A new revision is released it is divided into multiple parts by the Trusted Computing Group. Each part consists of a document that makes up the whole of the new TPM specification. The Trusted Platform Module (TPM) provides: Computer programs can use a TPM for the authentication of hardware devices, since each TPM chip has a unique and secret Endorsement Key (EK) burned in as it is produced. Security embedded in hardware provides more protection than

333-478: A separate motherboard component. Field upgrade is the TCG term for updating the TPM firmware. The update can be between TPM 1.2 and TPM 2.0, or between firmware versions. Some vendors limit the number of transitions between 1.2 and 2.0, and some restrict rollback to previous versions. Platform OEMs such as HP supply an upgrade tool. Since July 28, 2016, all new Microsoft device models, lines, or series (or updating

370-498: A single TPM. He was able to do this after 6 months of work by inserting a probe and spying on an internal bus for the Infineon SLE 66 CL PC. In case of physical access, computers with TPM 1.2 are vulnerable to cold boot attacks as long as the system is on or can be booted without a passphrase from shutdown, sleep or hibernation , which is the default setup for Windows computers with BitLocker full disk encryption. A fix

407-415: A software-only solution. Its use is restricted in some countries. The primary scope of TPM is to ensure the integrity of a platform during boot time. In this context, "integrity" means "behaves as intended", and a "platform" is any computer device regardless of its operating system . This is to ensure that the boot process starts from a trusted combination of hardware and software, and continues until

SECTION 10

#1732800815134

444-460: A vulnerability, known as ROCA, which generated weak RSA key pairs that allowed private keys to be inferred from public keys . As a result, all systems depending upon the privacy of such weak keys are vulnerable to compromise, such as identity theft or spoofing. Cryptosystems that store encryption keys directly in the TPM without blinding could be at particular risk to these types of attacks, as passwords and other factors would be meaningless if

481-643: Is TPM 2.0 implementation. Microsoft has stated that this is to help increase security against firmware attacks. The bloat of functions was criticised, especially random number generation. Trusted Platform Module (TPM) was conceived by a computer industry consortium called Trusted Computing Group (TCG). It evolved into TPM Main Specification Version 1.2 which was standardized by International Organization for Standardization (ISO) and International Electrotechnical Commission (IEC) in 2009 as ISO/IEC 11889:2009. TPM Main Specification Version 1.2

518-401: Is available." The DoD anticipates that TPM is to be used for device identification, authentication, encryption, and device integrity verification. In 2006 new laptops began being sold with a built-in TPM chip. In the future, this concept could be co-located on an existing motherboard chip in computers, or any other device where the TPM facilities could be employed, such as a cellphone . On

555-490: Is focused on TPM 2.0. Root of Trust In cryptographic systems with hierarchical structure, a trust anchor is an authoritative entity for which trust is assumed and not derived. In the X.509 architecture, a root certificate would be the trust anchor from which the whole chain of trust is derived. The trust anchor must be in the possession of the trusting party beforehand to make any further certificate path validation possible. Most operating systems provide

592-439: Is hosted on SourceForge and GitHub and licensed under BSD License. In 2022, AMD announced that under certain circumstances their fTPM implementation causes performance problems. A fix is available in form of a BIOS -Update. While TPM 2.0 addresses many of the same use cases and has similar features, the details are different. TPM 2.0 is not backward compatible with TPM 1.2. The TPM 2.0 policy authorization includes

629-487: Is in the use of Microsoft Office 365 licensing and Outlook Exchange. Another example of TPM use for platform integrity is the Trusted Execution Technology (TXT), which creates a chain of trust. It could remotely attest that a computer is using the specified hardware and software. Full disk encryption utilities, such as dm-crypt , can use this technology to protect the keys used to encrypt

666-414: Is only a matter of time before other security measures in place are bypassed. However, stopping an attacker in possession of administrative privileges has never been one of the goals of TPM (see ยง Uses for details), and TPM can stop some physical tampering . In 2015 Richard Stallman suggested to replace the term "Trusted computing" with the term "Treacherous computing" due to the danger that

703-451: Is physically present at the console of the machine. The United States Department of Defense (DoD) specifies that "new computer assets (e.g., server, desktop, laptop, thin client, tablet, smartphone, personal digital assistant, mobile phone) procured to support DoD will include a TPM version 1.2 or higher where required by Defense Information Systems Agency (DISA) Security Technical Implementation Guides (STIGs) and where such technology

740-535: Is running on non-tampered components. In 2021, the Dolos Group showed an attack on a discrete TPM, where the TPM chip itself had some tamper resistance, but the other endpoints of its communication bus did not. They read a full-disk-encryption key as it was transmitted across the motherboard, and used it to decrypt the laptop's SSD. In October 2017, it was reported that a code library developed by Infineon , which had been in widespread use in its TPMs, contained

777-476: The " treacherous computing " threat he had warned of. Linux Torvalds in 2023 wrote that there is no way to believe that randomness generated by TPM is any better than randomness generated anyway by the CPU, and there is no point in supporting randomness from a firmware source. In 2010 Christopher Tarnovsky presented an attack against TPMs at Black Hat Briefings , where he claimed to be able to extract secrets from

SECTION 20

#1732800815134

814-494: The 1.2 HMAC, locality, physical presence, and PCR. It adds authorization based on an asymmetric digital signature, indirection to another authorization secret, counters and time limits, NVRAM values, a particular command or command parameters, and physical presence. It permits the ANDing and ORing of these authorization primitives to construct complex authorization policies. The Trusted Computing Group (TCG) has faced resistance to

851-462: The Sleep power state and OEMs will often block S3 power state at the firmware level. Microsoft's Modern Standby has experienced bugs that cause battery drain issues while the laptop is supposedly suspended. This has prevented some reviewers from recommending Windows laptops. Trusted Platform Module Trusted Platform Module ( TPM ) is an international standard for a secure cryptoprocessor ,

888-531: The Software Stack (TSS) Enhanced System API (ESAPI) specification of the TCG. It was developed by Fraunhofer Institute for Secure Information Technology (SIT). IBM 's Software TPM 2.0 is an implementation of the TCG TPM 2.0 specification. It is based on the TPM specification Parts 3 and 4 and source code donated by Microsoft. It contains additional files to complete the implementation. The source code

925-436: The TPM 2.0 Specification has been developed by Microsoft . It is licensed under BSD License and the source code is available on GitHub . In 2018 Intel open-sourced its Trusted Platform Module 2.0 (TPM2) software stack with support for Linux and Microsoft Windows. The source code is hosted on GitHub and licensed under BSD License . Infineon funded the development of an open source TPM middleware that complies with

962-541: The TPM is authentic. Starting with TPM 2.0, the certificates are in X.509 DER format. These manufacturers typically provide their certificate authority root (and sometimes intermediate) certificates on their web sites. To utilize a TPM, the user needs a software library that communicates with the TPM and provides a friendlier API than the raw TPM communication. Currently, there are several such open-source TPM 2.0 libraries. Some of them also support TPM 1.2, but mostly TPM 1.2 chips are now deprecated and modern development

999-402: The attacks can extract encryption secrets. Infineon has released firmware updates for its TPMs to manufacturers who have used them. Currently, a TPM is provided by nearly all PC and notebook manufacturers in their products. The TPM is implemented by several vendors: There are also hybrid types; for example, TPM can be integrated into an Ethernet controller, thus eliminating the need for

1036-461: The computer can be made to systematically disobey its owner if the cryptographical keys are kept secret from them. He also considers that TPMs available for PCs in 2015 are not currently dangerous and that there is no reason not to include one in a computer or support it in software due to failed attempts from the industry to use that technology for DRM , but that the TPM2 released in 2022 is precisely

1073-472: The computer's storage devices and provide integrity authentication for a trusted boot pathway that includes firmware and the boot sector . Any application can use a TPM chip for: Other uses exist, some of which give rise to privacy concerns. The "physical presence" feature of TPM addresses some of these concerns by requiring BIOS / UEFI -level confirmation for operations such as activating, deactivating, clearing or changing ownership of TPM by someone who

1110-403: The deployment of this technology in some areas, where some authors see possible uses not specifically related to Trusted Computing , which may raise privacy concerns. The concerns include the abuse of remote validation of software decides what software is allowed to run and possible ways to follow actions taken by the user being recorded in a database, in a manner that is completely undetectable to

1147-462: The hardware configuration of an existing model, line, or series with a major update, such as CPU, graphic cards) implement, and enable by default TPM 2.0. While TPM 1.2 parts are discrete silicon components, which are typically soldered on the motherboard, TPM 2.0 is available as a discrete (dTPM) silicon component in a single semiconductor package, an integrated component incorporated in one or more semiconductor packages - alongside other logic units in

InstantGo - Misplaced Pages Continue

1184-862: The operating system has fully booted and applications are running. When TPM is used, the firmware and the operating system are responsible for ensuring integrity. For example, the Unified Extensible Firmware Interface (UEFI) can use TPM to form a root of trust : The TPM contains several Platform Configuration Registers (PCRs) that allow secure storage and reporting of security-relevant metrics. These metrics can be used to detect changes to previous configurations and decide how to proceed. Examples of such use can be found in Linux Unified Key Setup (LUKS), BitLocker and PrivateCore vCage memory encryption. (See below.) Another example of platform integrity via TPM

1221-447: The same package(s), and as a firmware (fTPM) based component running in a trusted execution environment (TEE) on a general purpose System-on-a-chip (SoC). TPM endorsement keys (EKs) are asymmetric key pairs unique to each TPM. They use the RSA and ECC algorithms. The TPM manufacturer usually provisions endorsement key certificates in TPM non-volatile memory . The certificates assert that

1258-415: The static root of trust for measurement (SRTM) was reported ( CVE - 2018-6622 ). It allows an adversary to reset and forge platform configuration registers which are designed to securely hold measurements of software that are used for bootstrapping a computer. Fixing it requires hardware-specific firmware patches. An attacker abuses power interrupts and TPM state restores to trick TPM into thinking that it

1295-441: The user. The TrueCrypt disk encryption utility, as well as its derivative VeraCrypt , do not support TPM. The original TrueCrypt developers were of the opinion that the exclusive purpose of the TPM is "to protect against attacks that require the attacker to have administrator privileges, or physical access to the computer". The attacker who has physical or administrative access to a computer can circumvent TPM, e.g., by installing

1332-543: Was finalized on 3 March 2011 completing its revision. On 9 April 2014 the Trusted Computing Group announced a major upgrade to their specification entitled TPM Library Specification 2.0 . The group continues work on the standard incorporating errata, algorithmic additions and new commands, with its most recent edition published as 2.0 in November 2019. This version became ISO/IEC 11889:2015. When

1369-512: Was proposed, which has been adopted in the specifications for TPM 2.0. In 2009, the concept of shared authorisation data in TPM 1.2 was found to be flawed. An adversary given access to the data could spoof responses from the TPM. A fix was proposed, which has been adopted in the specifications for TPM 2.0. In 2015 as part of the Snowden revelations , it was revealed that in 2010 a US CIA team claimed at an internal conference to have carried out

#133866