Stark - Tamperproof Authentication to Resist Keylogging

The weakest link in software-based full disk encryption is the authentication procedure today. Since the master boot record must be present unencrypted in order to launch the decryption of remaining system parts, it can easily be manipulated and infiltrated by bootkits that perform keystroke logging; consequently password-based authentication schemes become attackable. The current technological response, as enforced by BitLocker, ascertains the integrity of the boot process by use of the trusted platform module. But, as we show, this countermeasure is insufficient in

[1]  Eugene H. Spafford,et al.  Getting Physical with the Digital Investigation Process , 2003, Int. J. Digit. EVid..

[2]  U. Janssens,et al.  The early bird catches the worm. , 2005, Critical care medicine.

[3]  Sven Türpe,et al.  Attacking the BitLocker Boot Process , 2009, TRUST.

[4]  Peter Gutmann,et al.  Data Remanence in Semiconductor Devices , 2001, USENIX Security Symposium.

[5]  Tim Thornburgh Social engineering: the "Dark Art" , 2004, InfoSecCD '04.

[6]  Xiang Li,et al.  An Overview of Bootkit Attacking Approaches , 2011, 2011 Seventh International Conference on Mobile Ad-hoc and Sensor Networks.

[7]  Helmut Schneider,et al.  The domino effect of password reuse , 2004, CACM.

[8]  R. Carbone,et al.  An In-Depth Analysis of the Cold Boot Attack: Can It Be Used for Sound Forensic Memory Acquisition? , 2011 .

[9]  Andreas Dewald,et al.  TRESOR Runs Encryption Securely Outside RAM , 2011, USENIX Security Symposium.

[10]  Rakesh Agrawal,et al.  Keyboard acoustic emanations , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[11]  Ariel J. Feldman,et al.  Lest we remember: cold-boot attacks on encryption keys , 2008, CACM.

[12]  Markus G. Kuhn,et al.  Optical time-domain eavesdropping risks of CRT displays , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.