• Автор темы News
  • Дата начала
  • " /> News - Secure Boot-neutering PKfail debacle is more prevalent than anyone knew | SoftoolStore.de - Софт,Avid Media Composer,Книги,Новости,News,Windows,Internet news. | бесплатные прокси (HTTP, Socks 4, Socks 5)

    News Secure Boot-neutering PKfail debacle is more prevalent than anyone knew

    News

    Команда форума
    Редактор
    Регистрация
    17 Февраль 2018
    Сообщения
    22 708
    Лучшие ответы
    0
    Баллы
    2 093
    Offline
    #1

    Enlarge (credit: Getty Images)


    A supply chain failure that compromises Secure Boot protections on computing devices from across the device-making industry extends to a much larger number of models than previously known, including those used in ATMs, point-of-sale terminals, and voting machines.

    The debacle was the result of non-production test platform keys used in hundreds of device models for more than a decade. These cryptographic keys form the root-of-trust anchor between the hardware device and the firmware that runs on it. The test production keys—stamped with phrases such as “DO NOT TRUST” in the certificates—were never intended to be used in production systems. A who's-who list of device makers—including Acer, Dell, Gigabyte, Intel, Supermicro, Aopen, Foremelife, Fujitsu, HP, and Lenovo—used them anyway.

    Medical devices, gaming consoles, ATMs, POS terminals


    Platform keys provide the root-of-trust anchor in the form of a cryptographic key embedded into the system firmware. They establish the trust between the platform hardware and the firmware that runs on it. This, in turn, provides the foundation for Secure Boot, an industry standard for cryptographically enforcing security in the pre-boot environment of a device. Built into the UEFI (Unified Extensible Firmware Interface), Secure Boot uses public-key cryptography to block the loading of any code that isn’t signed with a pre-approved digital signature.


    Read 9 remaining paragraphs | Comments
     
    Сверху Снизу