may motivate vendors to provide ad-hoc version of
their software (e.i. web browsers, virtual machines
etc.) instrumented for remote attestation to enter the
market of public terminals.
To date it remains unclear, however, how the link
between a certified platform configurations and it
trustworthiness should or could be established. While
a given set of PCR’s values (or a log whose integrity is
guaranteed by the PCRs) must be certified to be used
in remote attestation, it is still uncertain on who will
provide such a certification and which criteria will be
used for this purpose.
Other concerns have been expressed about the
ethical and social implication of the complete veri-
fication of the software state of machine typical of
TC (Anderson, 2003). However we believe these
to be here less relevant because what is measured
is a public terminal, not a general purpose, private
machine where remote attestation may expose user
habits and private data. We argue therefore that the
measurement of a public terminal does not threat the
user’s privacy just because of its public availability.
6 CONCLUSIONS
We have presented a mechanism to allow the user of a
public terminal to gain confidence about its software
state using Remote Attestation a technique provided
under the umbrella of Trusted Computing. Our tech-
nique comes in two flavors: in the first one, the limita-
tions due to a minimal personal device are overcame
by using a trusted remote server that performs the ter-
minal verification on behalf of the user. In the second,
we relax the assumptions on the personal digital de-
vice and assume that it can autonomously verify the
public terminal without the help of a trusted remote
server.
By the use of identification tags posted on the pub-
lic terminal and the trusted personal device, the user
is presented a reliable confirmation that the attesta-
tion process has been successfully carried out for the
machine she is actually using.
Our solution also takes into account user privacy
by enabling her to use a different identification token
to initiate each verification process. This makes hard
for a set of colluding terminals to link the login at-
tempts of the same user to the verification service.
We believe that our mechanism may effectively
enable the use of public terminals also for handling
sensible user data without threatening the privacy of
user’s data.
REFERENCES
Abadi, M., Burrows, M., Kaufman, C., and Lampson, B. W.
(1991). Authentication and delegation with smart-
cards. In TACS ’91: Proceedings of the International
Conference on Theoretical Aspects of Computer Soft-
ware, pages 326–345, London, UK. Springer-Verlag.
Anderson, R. (2003). Cryptography and competition pol-
icy: issues with ’trusted computing’. In PODC ’03:
Proceedings of the twenty-second annual symposium
on Principles of distributed computing, pages 3–10,
New York, NY, USA. ACM Press.
Berta, I. Z., Butty
´
an, L., and Vajda, I. (2005). A framework
for the revocation of unintended digital signatures ini-
tiated by malicious terminals. IEEE Trans. Depend-
able Secur. Comput., 2(3):268–272.
Bottoni, A., Dini, G., and Kranakis, E. (2006). Creden-
tials and beliefs in remote trusted platforms attesta-
tion. In WOWMOM ’06: Proceedings of the 2006 In-
ternational Symposium on on World of Wireless, Mo-
bile and Multimedia Networks, pages 662–667, Wash-
ington, DC, USA. IEEE Computer Society.
Clarke, D. E., Gassend, B., Kotwal, T., Burnside, M., van
Dijk, M., Devadas, S., and Rivest, R. L. (2002). The
untrusted computer problem and camera-based au-
thentication. In Pervasive ’02: Proceedings of the
First International Conference on Pervasive Comput-
ing, pages 114–124, London, UK. Springer-Verlag.
King, J. and dos Santos, A. (2005). A user-friendly ap-
proach to human authentication of messages. In FC
2005: Proccesings of the 9th International Confer-
ence on Financial Cryptography and Data Security,
volume LNCS 3570/2005, pages 225–239. Springer
Berlin / Heidelberg.
McCune, J. M., Perrig, A., and Reiter, M. K. (2005).
Seeing-is-believing: Using camera phones for human-
verifiable authentication. In SP ’05: Proceedings of
the 2005 IEEE Symposium on Security and Privacy,
pages 110–124, Washington, DC, USA. IEEE Com-
puter Society.
Oppliger, R. and Rytz, R. (2005). Does trusted computing
remedy computer security problems? IEEE Security
and Privacy, 3(2):16–19.
Pearson, S. (2002). Trusted Computing Platforms: TCPA
Technology in Context. Prentice Hall PTR, Upper Sad-
dle River, NJ, USA.
Reid, J. F. and Caelli, W. J. (2005). DRM, trusted comput-
ing and operating system architecture. In ACSW Fron-
tiers ’05: Proceedings of the 2005 Australasian work-
shop on Grid computing and e-research, pages 127–
136, Darlinghurst, Australia, Australia. Australian
Computer Society, Inc.
Sailer, R., Zhang, X., Jaeger, T., and Doorn, L. V. (2004).
Design and implementation of a TCG-based integrity
measurement architecture. In Proceedings of the 13th
USENIX Security Symposium, pages 223–238.
Stabell-Kulø, T., Arild, R., and Myrvang, P. H. (1999). Pro-
viding authentication to messages signed with a smart
card in hostile environments. In Proceedings of the 1st
USENIX Workshop on Smartcard Technology.
PRACTICAL VERIFICATION OF UNTRUSTED TERMINALS USING REMOTE ATTESTATION
407