TCG TCG CONFIDENTIAL

2y ago
19 Views
2 Downloads
376.46 KB
42 Pages
Last View : 1m ago
Last Download : 3m ago
Upload by : Allyson Cromer
Transcription

TCG Trusted Network ConnectTNC Architecture forInteroperabilitySpecification Version 1.3Revision 628 April rgCONFIDENTIALTCG TCGCopyright TCG 2004-2008

TNC Architecture for InteroperabilitySpecification Version 1.3TCG CopyrightCopyright 2004-2008 Trusted Computing Group, Incorporated.DisclaimerTHIS SPECIFICATION IS PROVIDED "AS IS" WITH NO WARRANTIES WHATSOEVER, INCLUDINGANY WARRANTY OF MERCHANTABILITY, NONINFRINGEMENT, FITNESS FOR ANY PARTICULARPURPOSE, OR ANY WARRANTY OTHERWISE ARISING OUT OF ANY PROPOSAL, SPECIFICATIONOR SAMPLE. Without limitation, TCG disclaims all liability, including liability for infringement of anyproprietary rights, relating to use of information in this specification and to the implementation of thisspecification, and TCG disclaims all liability for cost of procurement of substitute goods or services, lostprofits, loss of use, loss of data or any incidental, consequential, direct, indirect, or special damages,whether under contract, tort, warranty or otherwise, arising in any way out of use or reliance upon thisspecification or any information herein.No license, express or implied, by estoppel or otherwise, to any TCG or TCG member intellectualproperty rights is granted herein.Except that a license is hereby granted by TCG to copy and reproduce this specification forinternal use only.Contact the Trusted Computing Group at www.trustedcomputinggroup.org for information on specificationlicensing through membership agreements.AnymarksRevision 6andbrandscontainedhereinarethePublishedTCG CONFIDENTIALpropertyoftheirrespectivePage ii of 42owners.

TNC Architecture for InteroperabilitySpecification Version 1.3TCG CopyrightIWG TNC Document RoadmapRevision 6PublishedTCG CONFIDENTIALPage iii of 42

TNC Architecture for InteroperabilitySpecification Version 1.3TCG CopyrightAcknowledgementThe TCG wishes to thank all those who contributed to this specification. This document builds on workdone in the various working groups in the TCG.Special thanks to the members of the TNC contributing to this document:Scott KellyAmit AgarwalMahalingam ManiMichael McDanielsHidenobu ItoSeigo KotaniHoucheng LeeSung LeeGraeme ProudlerMauricio SanchezHan YinDiana ArroyoGuha Prasad VenkataramanSean ConveryChris HessingMorteza AnsariStuart Bailey (Editor)Ivan PulleynRavi SahitaNed SmithYan AvlasovRoger ChickeringCharles GoldbergSteve Hanna (TNC co-chair)PJ KirnerLisa LorenzinJohn JerrimRyan HurstSandilya GarimellaMeenakshi KaushikPaul Sangster (TNC co-chair)Brad UpsonLauren GirouxChris SalterThomas HardjonoGreg KazmierczakRevision 6Aruba NetworksAvayaAvayaExtreme NetworksFujitsu LimitedFujitsu LimitedFujitsu LimitedFujitsu LimitedHewlett-PackardHewlett-PackardHuawei TechnologiesIBMIBMIdentity EnginesIdentity EnginesInfobloxInfobloxInfobloxIntel CorporationIntel CorporationJuniper NetworksJuniper NetworksJuniper NetworksJuniper NetworksJuniper NetworksJuniper NetworksLancopeMicrosoftMotorolaNortelSymantec CorporationUNH InterOperability LabUS National Security AgencyUS National Security AgencyWave SystemsWave SystemsPublishedTCG CONFIDENTIALPage iv of 42

TNC Architecture for InteroperabilitySpecification Version 1.3TCG CopyrightTable of Contents1 Scope and Audience. 72 Introduction . 82.12.23Endpoint Integrity: Background. 8Aim and Purposes. 9The TNC Architecture . 103.1 Relationship with the IWG Architecture . 103.2 Relationship with the AAA Architecture in the IETF. 113.3 TNC Architecture. 113.4 Entities . 123.4.1Required Entities . 123.4.2Optional Entities . 133.5 Layers. 133.6 Components. 133.6.1Access Requestor . 133.6.2Policy Enforcement Point . 143.6.3Flow Controllers and Sensors . 143.6.4Metadata Access Point. 143.6.5Policy Decision Point. 143.7 TNC Interfaces . 153.7.1Integrity Measurement Collector Interface (IF-IMC). 153.7.2Integrity Measurement Verifier Interface (IF-IMV). 153.7.3TNC Client-Server Interface (IF-TNCCS). 153.7.4Vendor-Specific IMC-IMV Messages (IF-M) . 153.7.5Network Authorization Transport Protocol (IF-T) . 163.7.6Platform Trust Services Interface (IF-PTS) . 163.7.7Policy Enforcement Point Interface (IF-PEP) . 163.7.8Metadata Access Protocol (IF-MAP) . 163.8 Goals and Assumptions . 163.9 Basic Message Flows across Interfaces for Network Access. 174Design Aspects of the TNC Architecture . 204.14.25Assessment, Isolation and Remediation . 245.15.25.35.45.56Aspects of TNC Client and TNC Server Interaction. 20Aspects of TNCC-IMC Interaction and TNCS-IMV Interaction . 21Phases in Network Access Control. 24Assessment Phase . 25Isolation Phase. 25Remediation Phase. 25Remediation in the TNC Architecture .26TNC Architecture with the Trusted Platform Module . 276.1 Features of a Platform with a TPM . 276.2 Entities . 296.3 Components. 296.3.1Platform Trust Services . 296.4 Interface IF-PTS. 296.5 TNC and the TCG Integrity Management Model . 297Technologies Supporting the TNC Architecture . 297.1 Network access technologies . 297.1.1802.1X . 297.1.2VPNs . 297.1.3PPP . 297.2 Message transport technologies . 297.2.1Protected EAP Methods . 297.2.2TLS and HTTPS . 29Revision 6PublishedTCG CONFIDENTIALPage v of 42

TNC Architecture for InteroperabilitySpecification Version 1.3TCG Copyright7.3 PDP technologies. 297.3.1RADIUS . 297.3.2Diameter . 29891011Security Considerations. 29Privacy Considerations . 29References. 29TNC Glossary . 29Revision 6PublishedTCG CONFIDENTIALPage vi of 42

TNC Architecture for InteroperabilitySpecification Version 1.3TCG Copyright1 Scope and AudienceThe Trusted Network Connect Work Group (TNC-WG) is working to define and promote an opensolution architecture that enables network operators to enforce policies regarding the securitystate of endpoints in order to determine whether to grant access to a requested networkinfrastructure. Endpoint integrity policies may involve integrity parameters spanning a range ofsystem components (hardware, firmware, software and application settings), and may or may notinclude evidence of a Trusted Platform Module (TPM). This security assessment of each endpointis performed using a set of asserted integrity measurements covering aspects of the operationalenvironment of the endpoint.Architects, designers, developers and technologists who are interested in the development,deployment and interoperation of trusted platforms may find this document helpful inunderstanding the architecture defined by the TNC-WG. The TNC approach enables moretransparency into the trust decision made by a trusted platform as it allows inspection within thesystems boundary.The document is intended to be a guide and orienting document with respect to the body of TNCspecifications and is not intended to provide normative requirements.Revision 6PublishedTCG CONFIDENTIALPage 7 of 42

TNC Architecture for InteroperabilitySpecification Version 1.3TCG Copyright2 IntroductionThe TNC architecture focuses on interoperability of network access control solutions and on theuse of trusted computing as the basis for enhancing security of those solutions. Integritymeasurements are used as evidence of the security posture of the endpoint so access controlsolutions can evaluate the endpoint's suitability for being given access to the network.The purpose of the current document is to define the Trusted Network Connect (TNC)architecture for interoperable network access control and authorization. The TNC architecture willleverage and integrate with existing network access control mechanisms such as 802.1X [19] orothers. The TNC specifications will also define interoperability interfaces to allow for theexchange of new types of attributes in the context of network access control solutions. Thoseattributes will include endpoint compliance information, software state attestation, as well asinformation pertaining to the Platform-Authentication exchange [2].Note that in the remainder of this document, the term “Platform-Authentication” carries thespecific TCG meaning of performing verification of the integrity status of a platform using thefeatures of Trusted Platforms [1]. These features represent the core functionality of trustedcomputing as defined and specified by the TCG.1 The term “Platform-Authentication” as used inthe context of TNC pertains to two related aspects of authentication. The first aspect is the proofof identity of the platform (or “Platform Credential Authentication”), while the second aspect is theintegrity verification (or “Integrity Check Handshake”) of the platform. In the specific context of theTCG, proving the identity of a platform is performed using any non-migratable key (e.g., an AIK).Since there are an unlimited number of non-migratable keys associated with a TPM there are anunlimited number of identities that can be deployed to effect privacy of the user on the platform.Note that claimed identity in a platform may or may not be related to the user or any actionsperformed by the user (see [3]).In the remainder of this document, the term “Platform-Authentication” therefore should generallybe understood as consisting of both aspects, namely establishing proof of identity (e.g. via AIKcertificates) and platform integrity verification.2.1 Endpoint Integrity: BackgroundThe growth of the Internet IP infrastructure in the last few years has introduced new technologiesand new security challenges. One of these security challenges concerns the increasing need formachine-to-machine identification and authentication, and network access authorization inaddition to the usual user authentication. Machine level Platform-Authentication is crucial for thesecurity and authorization of network-access requests at both layer-2 and layer-3. Furthermore,due to the large number of attacks from malware (worms, viruses, spyware) and alike againsthigher layers of the network stack, network operators need the ability to evaluate the securityposture (defensive measures) against such threats prior to allowing access.The problem of endpoint integrity concerns the trustworthiness of two communicating endpoints(e.g. Client and Server) from the perspective of the integrity conditions of the two endpoints,including their identities. By the term integrity we mean the relative purity of the endpoints fromsoftware (and hardware) that are considered harmful to the endpoint itself and others with whomit interacts. This problem of harmful software is best exemplified by the growing number of virusand Trojan attacks on corporate networks. Many employees today connect their mobile devices(e.g. laptops, PDAs) at home to the open Internet, often resulting in malware being inadvertentlydownloaded onto the device. When connected to the corporate network, the device becomes adistributor of the malware to other devices on the Enterprise network.1Since the term Platform Authentication carries a distinct TCG meaning, the two words arehyphenated (“platform-authentication”) in the current document to differentiate it from the moregeneral meaning of authentication/authorization of a general computing platform.Revision 6PublishedTCG CONFIDENTIALPage 8 of 42

TNC Architecture for InteroperabilitySpecification Version 1.3TCG CopyrightThe goal of Trusted Computing as defined by the Trusted Computing Group (TCG) is to improvetrustworthy behavior of platforms and to permit trustworthy verification. Verifiers have the ability todecide when it is safe to extend the enterprise boundary to a connecting platform based on theintegrity information reported by the platform and by the proof-of-identity supplied by the platform.Through trusted network connection protocols and trusted platform mechanisms, entities seekingconnectivity can be platform-authenticated and authorized (against some network policy) beforebeing given full network connectivity. More specifically, in the context of endpoint authenticationand authorization the aim is to ascertain the security state of a given platform or device. A stronghardware-protected root-of-trust is needed to ensure malware and improperly configured softwarecannot report an erroneous status.One important goal of the TNC architecture is to use the TCG Platform-Authentication approachas a critical part of achieving true trusted network connections. The model adopted is a 3-partymodel in which an Access Requester requests network access to a Policy Decision Point whichin-turn provides its validation outcome (access granted/denied) to a Policy Enforcement Point(e.g. switch, 802.11 AP). The term “policy” in the current document refers to network-accesscontrol policies or rules, which in the case of the TNC should include rules concerning both theintegrity aspects of the platform as well as the identity aspects of the platform.2.2 Aim and PurposesThe aim of the TNC architecture is to provide a framework within which consistent and usefulspecifications can be developed to achieve a multi-vendor network standard that provides thefollowing features: Platform-Authentication: the verification of a network access requestor’s proof of identityof their platform (Platform Credential Verification) and the integrity verification (IntegrityCheck Handshake) of that platform. Endpoint Policy Compliance (Authorization): establishing a level of ‘trust’ in the state ofan endpoint, such as ensuring the presence, status, and software version of mandatedapplications, completeness of virus-signature databases, intrusion detection andprevention system applications, and the patch level of the endpoint’s operating systemand applications. Note that policy compliance can also be viewed as authorization, in thesense that endpoint integrity checking is used as input to the authorization decision forgaining access to the network. Access Policy: ensuring that the endpoint machine and/or its user authenticates anddiscloses their security posture before connecting to the network, leveraging a number ofexisting and emerging standards, products, or techniques. Assessment, Isolation and Remediation: ensuring that systems requesting networkaccess th

The goal of Trusted Computing as defined by the Trusted Computing Group (TCG) is to improve trustworthy behavior of platforms and to permit trustworthy verification. Verifiers have the ability to decide when it is safe to extend the

Related Documents:

X N4VV Greene 231 148 200 102,764 (TCG) X K1GU Blount 232 142 200 99,032 (TCG) WO4O Robertson 204 143 300 87,816 (TCG) WB4YDL Obion 66 176 16 125 200 74,950 (TCG) N4DW Sullivan 133 100 200 40,100 (TCG) AB4GG Hamilton 191 71 27,122 (TCG)

Trusted computing –history II The TCG TCG (Trusted Computing Group): announced April 8, 2003. TCPA recognised TCG as its successor organisation for the development of trusted computing specifications. The TCG adopted the specifications of the TCPA. Aim of the TCG: –

TCG Guidance for Securing Resource-Constrained Devices Copyright 2017 TCG

2. What is TCG? 2.1 History The Trusted Computing Group (TCG) is a not-for-profit industry-standards organization with the aim of enhancing the security of the computing environment in disparate computer platforms. TCG was formed in spring 2003 and has adopted the specifications dev

TCG NEBS Compliance Test Report TR-304108-10C 63-2, Rev. 0 Customer: Energy Storage Technologies, Inc. 11 Robert Toner Blvd., Suite 5236 . Product: AGM & GEL Monoblocks and Batteries Tested To: Telcordia Technologies GR-63-CORE, Issue 3, March 2006, Section 4.1 TCG Compliance Checklist Number VZ.NEBS.TE.NPI.2004.015 TCG Independent Testing .

level Premier Events, where significant prizes are on the line. However, as the Pokémon TCG is an international game, concessions must be made to help accommodate markets where . Players are not permitted to use foreign cards at Premier Events. For the Pokémon TCG World

TCG Trusted Platform Module Library Part 3: Commands . Trusted Computing Group (TCG) grants to the user of the source code in this specification (the “Source Code”) a worldwide, irrevocable, nonexclusive, royalty free, copyright license to reproduce, create derivative works

Divis ADVANCED ENGINEERING MATHEMATICS 2130002 – 5th Edition Darshan Institute of Engineering and Technology Name : Roll No. : ion :