Skip to main content

A TCB Minimizing Model of Computation

  • Conference paper
  • First Online:
Security in Computing and Communications (SSCC 2018)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 969))

Included in the following conference series:

Abstract

A novel trusted computing base (TCB) minimizing model of computation (TMMC) is proposed for assuring integrity of the outputs of computing processes, by employing Merkle hash tree based two-party (prover-verifier) protocols. The applicability of the TMMC model for assuring integrity of processes is illustrated for two very different scenarios – one leveraging high-integrity-low-complexity hardware modules, and the second leveraging blockchains.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    This is due to the fact that due to limited memory, the verifier may not be able to process more than \(k'\) items at a time. In the case of verifiers in blockchains it is desirable to limit the bandwidth overhead for communication between provers and verifiers.

References

  1. Bright, P.: Meltdown and Spectre: Here’s what Intel, Apple, Microsoft, others are doing about it. Ars Technica, 5 January 2018

    Google Scholar 

  2. De Lucia, M.J.: A Survey on Security Isolation of Virtualization, Containers, and Unikernels. ARL-TR-8029, May 2017

    Google Scholar 

  3. Percival, C.: Cache missing for fun and profit. In: BSDCan (2005). https://www.bsdcan.org/2015/

  4. Lipp, M., et al.: ARMageddon: cache attacks on mobile devices. IN: USENIX Security Symposium (2016)

    Google Scholar 

  5. Singaravelu, L., Pu, C., Haertig, H., Helmuth, C.: Reducing TCB complexity for security-sensitive applications: three case studies. In: Proceedings of the ACM European Conference in Computer Systems (2006)

    Google Scholar 

  6. McCune, J.M., Parno, B.J., Perrig, A., Reiter, M.K., Isozaki, H.: Flicker: an execution infrastructure for TCB minimization. ACM SIGOPS Oper. Syst. Rev. 42(4), 315–328 (2004)

    Article  Google Scholar 

  7. von Neumann, J.: First Draft of a Report on the EDVAC. University of Pennsylvania, Moore School of Electrical Engineering (1945)

    Google Scholar 

  8. Bozic, N., Pujolle, G., Secci, S.: A tutorial on blockchain and applications to secure network control-planes. In: Smart Cloud Networks & Systems (SCNS). IEEE (2016)

    Google Scholar 

  9. Nakamoto, S.: Bitcoin: A Peer-to-Peer Electronic Cash System (2008)

    Google Scholar 

  10. Wood, G.: Ethereum: a secure decentralised generalised transaction ledger. In: Ethereum Project Yellow Paper (2014)

    Google Scholar 

  11. Merkle, R.C.: A digital signature based on a conventional encryption function. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 369–378. Springer, Heidelberg (1988). https://doi.org/10.1007/3-540-48184-2_32

    Chapter  Google Scholar 

  12. Bentov, I., Charles, L., Mizrahi, A., Rosenfeld, M.: Proof of activity: extending bitcoin’s proof of work via proof of stake. ACM SIGMETRICS Perform. Eval. Rev. 42(3), 34–37 (2014)

    Article  Google Scholar 

  13. Kiayias, A., Russell, A., David, B., Oliynykov, R.: Ouroboros: a provably secure proof-of-stake blockchain protocol. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10401, pp. 357–388. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63688-7_12

    Chapter  Google Scholar 

  14. Bentov, I., Pass, R., Shi, E.: Snow White: Provably secure proofs of stake. IACR Cryptology ePrint Archive, 2016:919 (2016)

    Google Scholar 

  15. Ramkumar, M.: Symmetric Cryptographic Protocols. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-07584-6

    Book  Google Scholar 

  16. Atkinson, M.D., Sack, J.R., Santoro, N., Strothotte, T.: Min-max heaps and generalized priority queues. Commun. ACM 29(10), 996–1000 (1986)

    Article  Google Scholar 

  17. Fuhao, Z., Jiping, L.: An algorithm of shortest path based on Dijkstra for huge data. In: Sixth International Conference on Fuzzy Systems and Knowledge Discovery, FSKD 2009, vol. 4. IEEE (2009)

    Google Scholar 

  18. Intel Corporation. LaGrande technology preliminary architecture specification. Intel Publication no. D52212, May 2006

    Google Scholar 

  19. Advanced Micro Devices. AMD64 virtualization: Secure virtual machine architecture reference manual. AMD Publication no. 33047 rev. 3.01, May 2005

    Google Scholar 

  20. Parno, B., Howell, J., Gentry, C., Raykova, M.: Pinocchio: nearly practical verifiable computation. In: S & P (2013)

    Google Scholar 

  21. Ben-Sasson, E., Chiesa, A., Tromer, E., Virza, M.: Succinct non-interactive zero knowledge for a von neumann architecture. In: Security (2014)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mahalingam Ramkumar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Bushra, N., Adhikari, N., Ramkumar, M. (2019). A TCB Minimizing Model of Computation. In: Thampi, S., Madria, S., Wang, G., Rawat, D., Alcaraz Calero, J. (eds) Security in Computing and Communications. SSCC 2018. Communications in Computer and Information Science, vol 969. Springer, Singapore. https://doi.org/10.1007/978-981-13-5826-5_35

Download citation

  • DOI: https://doi.org/10.1007/978-981-13-5826-5_35

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-13-5825-8

  • Online ISBN: 978-981-13-5826-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics