\cite{Sailer:2004:DIT:1251375.1251391} . Attestation allows a program to authenticate itself and remote attestation is a means for one system to make reliable statements about the software it is running to another system.
Remote attestation provides a security guarantee to authenticate a remote host using its hardware and software configurations. The objective of the process is to enable a system to determine the level of trust in the integrity and authenticity of the remotely connected computing platform. Implementing remote attestation using Trusted Platform Module (TPM) is a fairly new security solution proposed by the Trusted Computing Group (TCG). TPM is an international standard for a secure cryptoprocessor, which is a dedicated hardware designed to ensure the security of hardware platform used by a system by integrating cryptographic methods.
The remote attestation protocol proposed by IBM [3] is vulnerable to several primitive cybersecurity attacks. We evaluate the proposed protocol for its weaknesses and propose a modified version of the protocol that is secure against the select threat models. We implemented our solution on the TPM 2.0 simulator \cite() and experimented results shows that it can successfully mitigate replay attacks and man-in-the-middle attacks which were vulnerable to the original protocol.
Background
sdfsf
sdf