Trusted Computing Base Flashcards
TCB is critical to security!
What is the definition of trust according to the US Department of Defense as presented in the slides?
A) A system that guarantees security
B) A system you are forced to trust because you have no choice
C) A system that is inherently trustworthy
D) A system with no vulnerabilities
Answer: B
Explanation:
US DoD stating, “A system that you are forced to trust because you have no choice,” emphasizing that trust is often imposed due to lack of alternatives, not because the system is inherently secure.
According to Bruce Schneier, what does a “trusted” computer imply?
A) It is completely secure
B) It does not necessarily mean it is trustworthy
C) It has no software vulnerabilities
D) It is immune to hardware attacks
Answer: B
Explanation:
Schneier’s statement, “A ‘trusted’ computer does not mean a computer is trustworthy,” highlighting the distinction between being labeled as trusted and actually being reliable or secure.
What is the Trusted Computing Base (TCB)?
A) The entire operating system
B) The combination of hardware, firmware, and operating system components that must be trusted
C) A software-only security layer
D) A network protocol for secure communication
Answer: B
Explanation:
TCB encompasses hardware, firmware, operating system, etc., represents the critical components that a system relies on for security.
What is one way to enhance the security of the Trusted Computing Base?
A) Increase its size
B) Shrink the TCB
C) Remove all hardware components
D) Disable firmware updates
Answer: B
Explanation:
“How can we shrink the TCB?” indicates that reducing the TCB’s size minimizes the attack surface and enhances security.
What was Microsoft’s Palladium initiative also known as?
A) Trusted Platform Module
B) Next Generation Secure Computing Base (NGSCB)
C) Windows Defender
D) Secure Boot Architecture
Answer: B
Explanation:
Palladium is codenamed and also known as the Next Generation Secure Computing Base (NGSCB).
What was the primary goal of Microsoft’s NGSCB?
A) To enhance gaming performance
B) To provide better privacy, security, and system integrity
C) To simplify software installation
D) To reduce hardware costs
Answer: B
Explanation:
NGSCB aims to improve privacy, security, and system integrity for Windows users.
What hardware group designed components relied upon by NGSCB?
A) Open Source Initiative
B) Trusted Computing Group
C) IEEE Standards Association
D) Internet Engineering Task Force
Answer: B
Explanation:
NGSCB relied on hardware designed by the Trusted Computing Group.
Which component of Trusted Computing ensures that data is only accessible in a specific system state?
A) Secure I/O
B) Sealed Storage
C) Memory Curtaining
D) Remote Attestation
Answer: B
Explanation:
Sealed storage is a Trusted Computing component, which protects data by tying access to specific system states (e.g., PCR values).
What does the Trusted Platform Module (TPM) primarily provide hardware support for?
A) Graphics processing
B) Sealed storage and remote attestation
C) Network connectivity
D) Real-time system monitoring
Answer: B
Explanation:
TPM provides hardware support for sealed storage and remote attestation.
- What is the most common purpose of a TPM, as per the slides?
A) Real-time virus scanning
B) Measured boot
C) User authentication
D) Network encryption
Answer: B
Explanation:
The most common purpose of a TPM is measured boot, verifying the integrity of boot components.
How does a TPM detect an “evil maid” attack?
A) By monitoring network traffic
B) By verifying the integrity of BIOS and firmware
C) By scanning for malware
D) By tracking user logins
Answer: B
Explanation:
TPM verifies the integrity of BIOS, option ROMs, and other boot components to detect modifications, such as those from an evil maid attack.
What happens if the hashes of firmware components do not match known values during a TPM measured boot?
A) The system reboots automatically
B) The TPM does not unseal, preventing access to encryption keys
C) The system ignores the mismatch
D) The TPM generates new hashes
Answer: B
Explanation:
If hashes don’t match, the TPM will not unseal, blocking access to keys like those for disk encryption.
Which TPM component is responsible for communicating with the rest of the system?
A) Random Number Generator
B) Input/Output (I/O)
C) SHA-1 Engine
D) Non-Volatile Storage
Answer: B
Explanation:
Input/Output (I/O) is the TPM component that enables communication with the system.
What is stored in a TPM’s Platform Configuration Registers (PCRs)?
A) User passwords
B) System state hashes
C) Encryption algorithms
D) Network configurations
Answer: B
Explanation:
PCRs store hashes representing the system’s state, used for integrity verification.
How can a PCR’s state be modified?
A) By direct user input
B) Through the Extend operation
C) By rebooting the system
D) By updating the BIOS
Answer: B
Explanation:
PCR can only be modified via the Extend operation, which updates the PCR with a new hash.
What is the main difference between secure boot and authenticated boot?
A) Secure boot measures states, while authenticated boot stops execution
B) Secure boot stops execution if measurements are incorrect, while authenticated boot records states
C) Secure boot uses TPM, while authenticated boot does not
D) Secure boot is software-based, while authenticated boot is hardware-based
Answer: B
Explanation:
Secure boot halts if measurements are wrong, whereas authenticated boot records states for remote verification.
What is the purpose of the Endorsement Key (EK) in a TPM?
A) To encrypt user data
B) To identify the TPM for its lifetime
C) To manage sealed storage
D) To generate random numbers
Answer: B
Explanation:
EK is a unique key pair set by the manufacturer, identifying the TPM throughout its lifetime.
Where is the private portion of the Storage Root Key (SRK) stored?
A) On the system’s hard drive
B) In the TPM, never leaving it
C) In cloud storage
D) In the BIOS
Answer: B
Explanation:
The private portion of the SRK never leaves the TPM, ensuring its security.
What is required before remote attestation can occur?
A) A valid user password
B) Knowledge of the public portion of an Attestation Identity Key (AIK) or a CA’s public key
C) A system reboot
D) A network firewall
Answer: B
Explanation:
Remote attestation requires the challenger to know the AIK’s public portion or a CA’s public key.
What does Direct Anonymous Attestation (DAA) use to verify a TPM’s authenticity?
A) A password-based system
B) A zero-knowledge proof
C) A public database
D) A physical token
Answer: B
Explanation:
DAA uses a zero-knowledge proof to confirm a TPM is real without revealing sensitive information.
What is the primary function of the Linux Integrity Measurement Architecture (IMA)?
A) To encrypt network traffic
B) To collect and verify file hashes
C) To manage user permissions
D) To optimize system performance
Answer: B
Explanation:
IMA is responsible for collecting file hashes and enabling their verification.
What does the Extended Verification Module (EVM) aim to detect?
A) Online hacking attempts
B) Offline tampering of security attributes
C) Software bugs
D) Hardware failures
Answer: B
Explanation:
EVM detects offline tampering, such as modifications to security extended attributes.
Which of the following is NOT a main function of a TPM?
A) Cryptographic key generation
B) Hardware authentication
C) Altering the system’s execution flow
D) Sealed storage
Answer: C
Explanation:
TPM cannot alter the system’s execution flow, ruling it out as a function.
What is a common misconception about TPMs?
A) They prevent the use of open-source software
B) They improve system performance
C) They eliminate all security risks
D) They require constant internet access
Answer: A
Explanation:
TPM prevents open-source software use, clarifying that they only support authenticated boot.