change should use the TPM to generate and authen-
ticate the Diffie-Hellman key pair, which the native
TLS integration in EKEP does not support yet. Fur-
thermore, the most important requirement remaining
to be addressed is mechanism negotiation. Fortu-
nately EKEP already includes a way to signal attes-
tation mechanisms to the remote endpoints. This is
because EKEP has been designed to accommodate
both local and remote attestations between SGX en-
claves. While naturally these two attestation mech-
anisms strongly depend on each other, we are confi-
dent that this mechanism can be adopted to negoti-
ate mechanisms between endpoints that are utilizing
completely different trusted computing technologies.
5 CONCLUSION
In this position paper we addressed the challenge
of conducting remote attestations between different
trusted computing platforms. We motivated the use-
fulness of a heterogeneous remote attestation proto-
col that bridges the technological gap between differ-
ent technologies and presented a list of protocol re-
quirements. Then we showed how remote attestations
can be conducted between Intel SGX enclaves and
hardware-based TPMs, as well as ARM TrustZone
devices. Our proposed attestation mechanisms also
establish shared secrets that are bound to the attested
platform identities. Finally, we briefly discussed the
possibility of integrating the proposed mechanisms
into the existing remote attestation protocol EKEP.
In the future, we plan to develop mechanisms to
facilitate remote attestations with more trusted com-
puting platforms, such as RISC-V and AMD SEV.
Furthermore, important future work includes the im-
plementation and evaluation of a proof-of-concept at-
testation protocol. As outlined in the last section,
we plan to use the existing implementation of EKEP
as a basis for this. We believe that we can fulfill
most of the requirements presented in section 3 that
way. However, even with a working proof of con-
cept for multiple technologies, there will still be re-
maining issues to consider. This includes perfor-
mance evaluations, but most importantly the problem
of analyzing the security of heterogeneous attestation
protocols. Since such protocols depend on multiple
security-critical technologies with possibly different
attacker models at once, determining the resulting se-
curity guarantees that can be expected from a protocol
handshake is rather difficult. We plan to explore these
research questions more thoroughly in the future.
REFERENCES
Armknecht, F., Gasmi, Y., Sadeghi, A.-R., Stewin, P.,
Unger, M., Ramunno, G., and Vernizzi, D. (2008). An
efficient implementation of trusted channels based on
openssl. In 3rd ACM workshop on Scalable trusted
computing, pages 41–50.
Costan, V. and Devadas, S. (2016). Intel sgx explained.
IACR Cryptology Archive, page 86.
Johnson, S., Scarlata, V., Rozas, C., Brickell, E., and Mc-
kee, F. (2016). Intel software guard extensions: Epid
provisioning and attestation services. Technical re-
port.
King, G. and Wang, H. (2021). Httpa: Https attestable pro-
tocol. arXiv preprint arXiv:2110.07954.
Knauth, T., Steiner, M., Chakrabarti, S., Lei, L., Xing,
C., and Vij, M. (2018). Integrating remote attes-
tation with transport layer security. arXiv preprint
arXiv:1801.05863.
Ling, Z., Yan, H., Shao, X., Luo, J., Xu, Y., Pearson, B., and
Fu, X. (2021). Secure boot, trusted boot and remote
attestation for arm trustzone-based iot nodes. Journal
of Systems Architecture, 119:102240.
Pinto, S. and Santos, N. (2019). Demystifying arm trust-
zone: A comprehensive survey. ACM Computing Sur-
veys (CSUR), 51(6):1–36.
Raj, H., Saroiu, S., Wolman, A., Aigner, R., Cox, J., Eng-
land, P., Fenner, C., Kinshumann, K., Loeser, J., Mat-
toon, D., et al. (2016). ftpm: A software-only imple-
mentation of a tpm chip. In 25th USENIX Security
Symposium (USENIX Security 16), pages 841–856.
Scarlata, V., Johnson, S., Beaney, J., and Zmijewski, P.
(2018). Supporting third party attestation for intel sgx
with intel data center attestation primitives. Technical
report.
Shepherd, C., Akram, R. N., and Markantonakis, K. (2017).
Establishing mutually trusted channels for remote
sensing devices with trusted execution environments.
In Proceedings of the 12th International Conference
on Availability, Reliability and Security, pages 1–10.
TCG (2019a). Trusted attestation protocol (tap) information
model. Technical report. Accessed April 2022.
TCG (2019b). Trusted platform module 2.0 library. Tech-
nical report. Accessed April 2022.
Wagner, P. G., Birnstill, P., and Beyerer, J. (2020). Es-
tablishing secure communication channels using re-
mote attestation with tpm 2.0. In International Work-
shop on Security and Trust Management, pages 73–
89. Springer.
Wang, Z., Zhuang, Y., and Yan, Z. (2020). Tz-mras: A re-
mote attestation scheme for the mobile terminal based
on arm trustzone. Security and Communication Net-
works, 2020.
Zhou, L. and Zhang, Z. (2010). Trusted channels with
password-based authentication and tpm-based attesta-
tion. In 2010 International Conference on Communi-
cations and Mobile Computing, volume 1, pages 223–
227. IEEE.
Towards Heterogeneous Remote Attestation Protocols
591