TPMScan: A wide-scale study of security-relevant properties of TPM 2.0 chips [CHES 2024]

   Authors: Petr Svenda, Antonin Dufka, Milan Broz, Roman Lacko, Tomas Jaros, Daniel Zatovic, Josef Pospisil

 Primary contact: Petr Svenda <svenda@fi.muni.cz>

 Conference: Conference on Cryptographic Hardware and Embedded Systems 2024

PDF   Slides (not yet)   BiBTeX

@inproceedings{2024-ches-tpmscan,
   title = {TPMScan: A wide-scale study of security-relevant properties of TPM 2.0 chips},
   year = {2024},
   author = {Svenda, Petr and Dufka, Antonin and Broz, Milan, and Lacko, Roman and Jaros, Tomas and Zatovic, Daniel and Pospisil, Josef},
   booktitle = {IACR Transactions on Cryptographic Hardware and Embedded Systems},
   keywords = {TPM, common criteria, fips140, RSA, ECDSA},
   issn = {ISSN 2569-2925},
   pages = {714–734},
   volume={2024, No. 2}, 
   url={https://tches.iacr.org/index.php/TCHES/article/view/11444}, 
   DOI={10.46586/tches.v2024.i2.714-734}
}

Abstract

he Trusted Platform Module (TPM) is a widely deployed computer component that provides increased protection of key material during cryptographic operations, secure storage, and support for a secure boot with a remotely attestable state of the target machine. A systematic study of the TPM ecosystem, its cryptographic properties, and the orderliness of vulnerability mitigation is missing despite its pervasive deployment – likely due to the black-box nature of the implementations. We collected metadata, RSA and ECC cryptographic keys, and performance characteristics from 78 different TPM versions manufactured by 6 vendors, including recent Pluton-based iTPMs, to systematically analyze TPM implementations.

Surprisingly, a high rate of changes with a detectable impact on generated secrets, the timing of cryptographic operations, and frequent off-chip generation of Endorsement Keys were observed. Our analysis of public artifacts for TPM-related products certified under Common Criteria (CC) and FIPS 140 showed relatively high popularity of TPMs but without explanation for these changes in cryptographic implementations. Despite TPMs being commonly certified to CC EAL4+, serious vulnerabilities like ROCA or TPM-Fail were discovered in the past. We found a range of additional unreported nonce leakages in ECDSA, ECSCHNORR, and ECDAA algorithms in dTPMs and fTPMs of three vendors. The most serious discovered leakage allows extraction of the private key of certain Intel’s fTPM versions using only nine signatures with no need for any side-channel information, making the vulnerability retrospectively exploitable despite a subsequent firmware update. Unreported timing leakages were discovered in the implementations of ECC algorithms on multiple Nuvoton TPMs, and other previously reported leakages were confirmed. The analysis also unveiled incompleteness of vulnerability reporting and subsequent mitigation with missing clear information about the affected versions and inconsistent fixes.