Friday, October 28, 2022

Secure App Stores

RSP (Remote SIM Provisioning) is an excellent mechanism for the delivery of sensitive data and that includes SIM apps resident within SIM profiles.

However, SIM/eUICC apps are still critically deprived of resources and... even strings... Even "large" eUICCs only have up to 1 MB of space (SGP.22 4.3).

This ETSI article may suggest that the eUICC could be resident within standard enclaves:

https://www.etsi.org/newsroom/press-releases/2134-2022-10-new-etsi-specification-eliminates-the-need-for-physical-sims

So could RSP also be used to deliver secure apps to standard enclaves?

And will SIM apps be able to take advantage of having a lot more resource, eg. resident within a Trustzone enclave?

Intel's SGX provides far more space, eg. 500MB and as high as multiple GBs, though as part of a server based Xeon chip. Could the eUICC be run in an Intel SGX enclave?




Wednesday, October 27, 2021

Cloud Security: Certificate Management Using vTPMs

Virtual TPMs (vTPMs) are generally available for virtual machines running under eg. OpenStack/KVM and VMWare/ESXi. The security of these vTPM files is a whole separate topic that we won't discuss in this post. They are stored on the hypervisor's filesystem, and this represents an invitation for a better solution.

Certificate management for virtual machines can be an arduous process that at worst case may result in the credentials needed for certificate renewals being hard coded into images. Therefore, we propose that instead the hypervisor can be used to inject an AK (Attestation Key) and a signed CA certificate into the vTPM. This private key and client certificate (extracted) can then be used with OpenSSL v3.0's support for CMPv2 to automate certificate renewals. 

The vTPM is a convenient bridge between the hypervisor and the virtual machine, especially for an evolving environment in which confidential computing will make the virtual machine inaccessible to the host. The vTPM is attached to the virtual machine by the host separately and so within a separate security perimeter that will remain accessible to both the hypervisor and the virtual machine though not simultaneously.

Check out our proof of concept on GitHub with step by step instructions for DevStack, the dev version of OpenStack.


Sunday, July 18, 2021

mode51 Software supports custom SEE module development for Entrust's nShield HSM

HSMs can be used to tamper proof critical business logic as well as for the more common signing and encryption use cases.

Using Entrust's CodeSafe development kit mode51 Software will now provide development support for custom SEE modules for the nShield HSM

We are actively investigating Square's subzero cryptocurrency cold storage wallet which builds on nShield, and looking forward to more news on their upcoming consumer hardware wallet service.

This augments our existing support for custom security module development which also includes Thales's SafeNet HSMs.

Please visit our website and get in touch if you would like to discuss your custom security requirements.

Sunday, March 28, 2021

mode51 Software's HSM PKI Plugin Listed on Vault's Plugin Portal

Thanks to HashiCorp for listing our HSM PKI plugin on the Vault plugin portal: https://www.vaultproject.io/docs/plugin-portal#secrets-2

Saturday, March 6, 2021

mode51 Software's open source Vault plugin released on Github

Sharing an initial release of our open source Vault PKI plugin written in Go and providing HSM backed certificate signing: https://github.com/mode51software/vaultplugin-hsmpki

We're also working on a supporting Go module called pkcs11helper: https://github.com/mode51software/pkcs11helper

Thanks to BT for sponsoring it, HashiCorp for the excellent Vault and many thanks for the support from Thales (SafeNet DPoD) and Entrust (nShield) for the all important HSMs. 

Get in touch if you want to find out more about CAs, HSMs, Vault and how we can help with your requirements.