[148187] in cryptography@c2.net mail archive

home help back first fref pref prev next nref lref last post

Re: [Cryptography] programable computers inside our computers (was:

daemon@ATHENA.MIT.EDU (Tom Ritter)
Fri Nov 15 13:04:53 2013

X-Original-To: cryptography@metzdowd.com
In-Reply-To: <99286DDE-09EC-4AC0-B551-0D54751C6420@lrw.com>
From: Tom Ritter <tom@ritter.vg>
Date: Fri, 15 Nov 2013 11:02:21 -0500
To: Jerry Leichter <leichter@lrw.com>
Cc: cryptography <cryptography@metzdowd.com>, John Ioannidis <ji@tla.org>
Errors-To: cryptography-bounces+crypto.discuss=bloom-picayune.mit.edu@metzdowd.com

On Oct 23, 2013 1:52 PM, "Jerry Leichter" <leichter@lrw.com> wrote:
> Palladium was subject to political attack because it was open about
> what it could do for DRM suppliers.  The new technologies are harder
> to attack this way because the responsibility is diffused, and the good
> and the bad are very thoroughly mixed together.

Reviving an old thread because I particularly like this statement and
agree with it at the moment.

Also, I believe TPM 2.0 includes remote attestation. Clearly this
could be abused, and probably will be, but I'm also interested in
applicability in scenarios where the queryier and attestor are in
cooperation. I'd love to query cryptocat's servers and verify they are
running a particular system build without modification. This might
even be able to provide more improved warrant canary type approaches.
Similarly, in the corporate sector (which includes field agent
activists) verifying that a user's laptop is running the bios and
kernel you expect. This can all raise the bar for attackers.

-tom
_______________________________________________
The cryptography mailing list
cryptography@metzdowd.com
http://www.metzdowd.com/mailman/listinfo/cryptography

home help back first fref pref prev next nref lref last post