27 research outputs found

    Citizen Electronic Identities using TPM 2.0

    Full text link
    Electronic Identification (eID) is becoming commonplace in several European countries. eID is typically used to authenticate to government e-services, but is also used for other services, such as public transit, e-banking, and physical security access control. Typical eID tokens take the form of physical smart cards, but successes in merging eID into phone operator SIM cards show that eID tokens integrated into a personal device can offer better usability compared to standalone tokens. At the same time, trusted hardware that enables secure storage and isolated processing of sensitive data have become commonplace both on PC platforms as well as mobile devices. Some time ago, the Trusted Computing Group (TCG) released the version 2.0 of the Trusted Platform Module (TPM) specification. We propose an eID architecture based on the new, rich authorization model introduced in the TCGs TPM 2.0. The goal of the design is to improve the overall security and usability compared to traditional smart card-based solutions. We also provide, to the best our knowledge, the first accessible description of the TPM 2.0 authorization model.Comment: This work is based on an earlier work: Citizen Electronic Identities using TPM 2.0, to appear in the Proceedings of the 4th international workshop on Trustworthy embedded devices, TrustED'14, November 3, 2014, Scottsdale, Arizona, USA, http://dx.doi.org/10.1145/2666141.266614

    C-FLAT: Control-FLow ATtestation for Embedded Systems Software

    Full text link
    Remote attestation is a crucial security service particularly relevant to increasingly popular IoT (and other embedded) devices. It allows a trusted party (verifier) to learn the state of a remote, and potentially malware-infected, device (prover). Most existing approaches are static in nature and only check whether benign software is initially loaded on the prover. However, they are vulnerable to run-time attacks that hijack the application's control or data flow, e.g., via return-oriented programming or data-oriented exploits. As a concrete step towards more comprehensive run-time remote attestation, we present the design and implementation of Control- FLow ATtestation (C-FLAT) that enables remote attestation of an application's control-flow path, without requiring the source code. We describe a full prototype implementation of C-FLAT on Raspberry Pi using its ARM TrustZone hardware security extensions. We evaluate C-FLAT's performance using a real-world embedded (cyber-physical) application, and demonstrate its efficacy against control-flow hijacking attacks.Comment: Extended version of article to appear in CCS '16 Proceedings of the 23rd ACM Conference on Computer and Communications Securit

    Preservation of microscopic fur, feather, and bast fibers in the Mesolithic ochre grave of Majoonsuo, Eastern Finland

    Get PDF
    The study of animal and plant fibers related to grave furnishing, garments, and grave goods in thousands-of-year-old burials provides new insights into these funerary practices. Their preservation presupposes favorable conditions, where bacterial and fungal activity is at a minimum, as in anaerobic, wet, salty, arid, or frozen environments. The extreme acidic-soil environments (i.e., podzols) of Finland pose a challenge when it comes to studying funerary deposits, as human remains are rarely found. However, its potential to preserve microparticles allows us to approach the funerary event from a totally different point of view. Here, we present the first multiproxy analyses of a Mesolithic deposit from Finland. A red-ochre burial of a child found in Majoonsuo is studied by analyzing 1) microscopic fibers, 2) fatty acids, and 3) physical-chemical (CIELab color, pH, grain size) properties of 60 soil samples and associated materials. The microscopic fibers evidenced the remains of waterfowl downy feathers, a falcon feather fragment, canid and small rodent hairs as well as bast fibers. These could have been used in furnishing the grave and as ornaments or clothes. Canid hairs could belong to a dog inhumation, or more likely to canid fur used as grave good/ clothes. Samples with microparticles have more long-chain and unsaturated fatty acids, although animal species identification was not possible. Soil properties indicate that the burial was made in the local soil, adding homogeneous red ochre and removing the coarser material; no bioturbation was found. The highly acidic sandy soil, together with a slight increase in finer particles when ochre is abundant, probably resulted in micro-scale, anoxic conditions that prevented bacterial attack. This study reveals the first animal hairs and feathers from a Finnish Mesolithic funerary context, and provides clues about how their preservation was possible.Peer reviewe

    More Bucks for the Bang: New Space Solutions, Impact Tourism and one Unique Science & Engineering Opportunity at T-6 Months and Counting

    Get PDF
    For now, the Planetary Defense Conference Exercise 2021's incoming fictitious(!) asteroid, 2021 PDC, seems headed for impact on October 20th, 2021, exactly 6 months after its discovery. Today (April 26th, 2021), the impact probability is 5%, in a steep rise from 1 in 2500 upon discovery six days ago. We all know how these things end. Or do we? Unless somebody kicked off another headline-grabbing media scare or wants to keep civil defense very idle very soon, chances are that it will hit (note: this is an exercise!). Taking stock, it is barely 6 months to impact, a steadily rising likelihood that it will actually happen, and a huge uncertainty of possible impact energies: First estimates range from 1.2 MtTNT to 13 GtTNT, and this is not even the worst-worst case: a 700 m diameter massive NiFe asteroid (covered by a thin veneer of Ryugu-black rubble to match size and brightness) would come in at 70 GtTNT. In down to Earth terms, this could be all between smashing fireworks over some remote area of the globe and a 7.5 km crater downtown somewhere. Considering the deliberate and sedate ways of development of interplanetary missions it seems we can only stand and stare until we know well enough where to tell people to pack up all that can be moved at all and save themselves. But then, it could just as well be a smaller bright rock. The best estimate is 120 m diameter from optical observation alone, by 13% standard albedo. NASA's upcoming DART mission to binary asteroid (65803) Didymos is designed to hit such a small target, its moonlet Dimorphos. The Deep Impact mission's impactor in 2005 successfully guided itself to the brightest spot on comet 9P/Tempel 1, a relatively small feature on the 6 km nucleus. And 'space' has changed: By the end of this decade, one satellite communication network plans to have launched over 11000 satellites at a pace of 60 per launch every other week. This level of series production is comparable in numbers to the most prolific commercial airliners. Launch vehicle production has not simply increased correspondingly - they can be reused, although in a trade for performance. Optical and radio astronomy as well as planetary radar have made great strides in the past decade, and so has the design and production capability for everyday 'high-tech' products. 60 years ago, spaceflight was invented from scratch within two years, and there are recent examples of fastpaced space projects as well as a drive towards 'responsive space'. It seems it is not quite yet time to abandon all hope. We present what could be done and what is too close to call once thinking is shoved out of the box by a clear and present danger, to show where a little more preparedness or routine would come in handy - or become decisive. And if we fail, let's stand and stare safely and well instrumented anywhere on Earth together in the greatest adventure of science

    Observations on trees of Scots pine (Pinus silvestris L.) and lichens around a HF and SO₂ emission source

    Get PDF
    The influence of air pollutants from an iron sintering plant in the northern part of Sweden on Scots pine trees and lichens has been studied. The emission has been around 175 ton HF and 2000 ton SO₂ yearly. The total fluorine and sulphur contents of Scots pine needles from different sample plots around the factory have been analysed. Three years old needles, which had the highest concentrations of fluorine, were used in the analyses. An increased fluorine content was evident within an area of 5 km radius from the emission source. The corresponding sulphur analyses did not show an equal clear relationship to the distance from the factory. The accelerated needle drop of Scots pine trees has been quantitatively recorded. A shorter lifespan of needles coincided with the proximity to the emission source. Together with the observations of the occurrence of the lichens Hypogymnia physodes (L.) W. Wats., Alectoria spp. and Nephroma arcticum (L.) Torss. their photosynthetic and nitrogen fixation activity was measured under laboratory conditions. The photosynthesis, measured by 14C-technique, was inhibited in samples of Hypogymnia physodes taken within the influence area mentioned above. Also the nitrogen fixation activity in excised cephalodia of Nephroma arcticum sampled near the emission source was significantly inhibited. The results presented are discussed in relation to the techniques used and the ecological consequences of the emission and imission in the area

    Det blänkte som av silver i jorden : En studie av den glimmermagrade keramiken i Norrland under bronsålder och äldre järnålder

    No full text
    As to now, no study has been made of the mica tempered pottery found along side the asbestos tempered pottery in Norrland during the Bronze Age and Early Iron Age. Its occurrence has previously only briefly been noted in a few published works and the dating and geographical distribution of mica tempered pottery in the north of Sweden has to a large extent been unknown. This paper aims to compile the available information about this type of pottery and the locations where it has been discovered in order to date and explain the occurrence of mica tempered pottery in Norrland. It's also suggested that the occurrence of mica tempered pottery is connected to the spread of the early metalwork from the east to areas that today makes up the north of Norrland

    Det blänkte som av silver i jorden : En studie av den glimmermagrade keramiken i Norrland under bronsålder och äldre järnålder

    No full text
    As to now, no study has been made of the mica tempered pottery found along side the asbestos tempered pottery in Norrland during the Bronze Age and Early Iron Age. Its occurrence has previously only briefly been noted in a few published works and the dating and geographical distribution of mica tempered pottery in the north of Sweden has to a large extent been unknown. This paper aims to compile the available information about this type of pottery and the locations where it has been discovered in order to date and explain the occurrence of mica tempered pottery in Norrland. It's also suggested that the occurrence of mica tempered pottery is connected to the spread of the early metalwork from the east to areas that today makes up the north of Norrland
    corecore