Show simple item record

dc.contributor.advisorAlexander, Perry
dc.contributor.authorGray, Josiah
dc.date.accessioned2022-03-19T16:22:31Z
dc.date.available2022-03-19T16:22:31Z
dc.date.issued2020-12-31
dc.date.submitted2020
dc.identifier.otherhttp://dissertations.umi.com/ku:17544
dc.identifier.urihttp://hdl.handle.net/1808/32622
dc.description.abstractSo much of what we do on a daily basis is dependent on computers: email,social media, online gaming, banking, online shopping, virtual conference calls, and general web browsing to name a few. Most devices we depend on for these services are computers or servers that we do not own, nor do we have direct physical access to. We trust the underlying network to provide access to these devices remotely. But how do we know which computers/servers are safe to access, or verify that they are who they claim to be? How do we know that a distant server has not been hacked and compromised in some way? Remote attestation is a method for establishing trust between remote systems. An appraiser can request information from a target system. The target responds with evidence consisting of run-time measurements, configuration information, and/or cryptographic information (i.e. hashes, keys, nonces, or other shared secrets). The appraiser can then evaluate the returned evidence to confirm the identity of the remote target, as well as determine some information about the operational state of the target, to decide whether or not the target is trustworthy. A tool that may prove useful in remote attestation is the TPM, or “Trusted Platform Module”. The TPM is a dedicated microcontroller that comes built-in to nearly all PC and laptop systems produced today. The TPM is used as a root of trust for storage and reporting, primarily through integrated cryptographic keys. This root of trust can then be used to assure the integrity of stored data or the state of the system itself. In this thesis, I will explore the various functions of the TPM and how they may be utilized in the development of the remote attestation language, “Copland”.
dc.format.extent33 pages
dc.language.isoen
dc.publisherUniversity of Kansas
dc.rightsCopyright held by the author.
dc.subjectComputer science
dc.subjectComputer Science
dc.subjectCopland
dc.subjectCryptography
dc.subjectCyber Security
dc.subjectRemote Attestation
dc.subjectTPM
dc.titleImplementing TPM Commands in the Copland Remote Attestation Language
dc.typeThesis
dc.contributor.cmtememberAlexander, Perry
dc.contributor.cmtememberGill, Andrew
dc.contributor.cmtememberLuo, Bo
dc.contributor.cmtememberLi, Fengjun
dc.contributor.cmtememberMoore, Matthew
dc.thesis.degreeDisciplineElectrical Engineering & Computer Science
dc.thesis.degreeLevelM.S.
dc.identifier.orcid
dc.rights.accessrightsopenAccess


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record