back to article EU approves push to get the unknown security in ARM chips into use

The European Commission has approved the creation of a new secure-element company backed by ARM, Gemalto and Giesecke & Devrient, just as long as ARM promises to keep its hardware open. The new company will develop and sell products running software from G&D and Gemalto on the TrustZone element embedded in ARM chips, complete …

COMMENTS

This topic is closed for new posts.
  1. Will Godfrey Silver badge
    Unhappy

    I don't see being forced to trust anyone as particularly good news.

    1. Anonymous Coward
      Anonymous Coward

      In choices we trust ...

      Oh, you are forced to trust a lot of people already, they are just so ubiquitous you don't notice. Unless you live in a box.

      You probably have some trust in your ISP (all those non-https sites you use). You trust merchants you spend money with online, or at least you trust their payment provider. You also probably trust the merchant with lots of personal details. You trust websites you give your password to (if you are like most of the world and use the same password for multiple sites, tut tut).

      In most of these cases you have no "choice" other than to spend your money elsewhere. I suspect most security schemes fall in much the same boat, because as soon as you give "average users" choice over security they just start clicking "yes" to get the functionality they want. i.e. choice is only useful if the user understands the choice they are making.

      1. NinjasFTW
        Thumb Down

        Re: In choices we trust ...

        yes but i would rather choose who I want to trust. I don't want to be told I must trust company X and am not allowed to run anything from company Y.

        I run a custom rom on my phone currently, i'm assuming this would make it hard to do things like that.

        1. Anonymous Coward
          Anonymous Coward

          Re: In choices we trust ...

          What choice do we get in trusting the signing authorities of HTTPS sites? It's not like you can choose which signing authority to use for a given site.

          1. MrJOD

            Re: In choices we trust ...

            I couldn't agree more.

            Yes, given time and some expertise you can remove/change the root certificates embedded in your OS and browser, but this is not for the faint-hearted.

            The bit which *really* annoys me is that almost all website certificates are of the 'no liability accepted' variety - that should tell everyone just how much they can be trusted.

            1. Anonymous Coward
              Anonymous Coward

              Re: In choices we trust ...

              Worse yet, some systems (*cough* redmond's *cough*) will silently "fix" your fixes back to a them-approved state behind your back. So much for distrusting anyone of the 600-odd parties they say you can trust, honest.

              As for not being able to meddle with passports and such, that's largely security-by-obscurity. I say there shouldn't be any chippery in there, moreso chippery with specs that specify not-random-enough encryption keys. Besides, the whole thing is to last five or ten years so that means at least ten or twenty years minus a day before all valid passports are updated, should they be proven weak (as they were shown to be on dutch national television, and the government shrugged apologetially, said it was indeed the spec, and did nothing).

              In that sense, people not being allowed with their own passports leaves them vulnerable to people who don't care about not being allowed, but can anyway. The sad thing is that too many rule makers believe too much of their own bullshit to come up with effective solutions. Hint: Merely saying you cannot is no solution. Not even if you saying so is called "the law". Hence the doom of privacy. If we want to fix it, we'll need to enforce our views of what may and may not done with our data.

              And we could build technology to do it, too. The key is to separate mechanism from policy (now where did I hear that one before?) and provide a system in which every actor is a first-class citizen, and one that is open for anyone to check for integrity. If that means I can issue --in theory and actual fact-- an electronic passport for my pet cactus, well, I can. But nobody'll accept it without that electronic passport being signed-as-trusted by someone they also trust, like a government or something.

              Of course with the trouble PKI's roots-of-trust brought us, this is going to be a hard sell. So we're not going to list a long string of commercial parties that a few of us force all of us to trust. How instead? I'm sure we can think of something once we do away with the old hierarchical tree model. Something with multiple dimensions at least; your banking relations are a different dimension, a different trust-universe if you will, than say what sort of trust pc plod expects your passport to inspire.

              Support for different dimensions and identities in such dimensions is the key. It does away with "exactly one identity per person" requirements that make you vulnerable to identity theft and all sorts of social/work mixup trouble. And law enforcement? They'll have to do some good old fashioned police work to connect points in the various dimension as and when needed. That's what we have them for--and a mentally lazy cop is worse than no cop.

              Especially because all this is in such a sorry shape, I don't even shop "online". Instead I use the various sites to sort what I'd like, find the cheapest place to get it in reach, and go there to fetch it. This is still better than without the www because I might find places that carry what I want that I'd otherwise never would've found, and likewise might find things I'd otherwise wouldn't've known existed. And paying cash leaves no name attached to the paper trail. Which is always better than promises they won't use it, honest. Someone else who gets their hands on it --legally or less so-- still might.

        2. MrJOD
          Big Brother

          Re: In choices we trust ...

          As with so many things, the technology is neutral, but the applications (and business practice behind them) may not be.

          Some services - your credit card or your passport, for example - are not open to you to customize. It's take it or leave it because in fact the issuer (credit card company, govt etc) needs to trust the instrument being used to verify the identity of the user. You don't have to have a credit card, passport etc., but if you want one, those are the rules.

          It might make it hard to run a custom ROM, but probably not. What might happen instead is that your credit card issuer may tell you that you cannot put your credit card on a phone with a custom ROM, and they will be able enforce this. Similarly, you may not be able to get a Netflix subscription for the same reason.

          You may not care about these things, in which case you can carry on with a custom ROM quite happily.

      2. Christian Berger

        Well...

        in many cases, as with the ISP, I can simply tunnel through to someone I do trust, so I do have a choice.

        The point is, computers are extensions of the brain. I outsource part of my thoughts to them. Therefore I will need to have a way of reasonably making sure they do what I want, not what somebody else wants. So far such kinds of technology has been used to make sure the computer doesn't do what the owner wants it to do.

    2. PyLETS
      Boffin

      trust and betrayal are recursive

      Technology is so complex that nobody starts a new software or hardware design entirely from scratch. Which means all the technology we develop has an element of trust in the layers from the past being built upon. A classic paper describing this trust issue from a software perspective is Ken Thompsons's Reflections on Trusting Trust . Hardware is just as complex, hidden and layered. Even if the chip design were open source, this wouldn't prevent the possibility of evil microcode features.

  2. PM.
    Facepalm

    100% minus 49% is not 60% .. it is 51% !!!

    I guess you should've made your calculation in Excel :)))))

    1. diodesign (Written by Reg staff) Silver badge

      Re: 100% minus 49% is not 60% .. it is 51% !!!

      It's been fixed.

      C.

  3. hplasm
    Devil

    Re:should've made your calculation in Excel

    or not, rather.

  4. alain williams Silver badge

    Who's security are we talking about ?

    Is it the security of: the user; the smartphone manufacturer; the telco; the government or the record labels ?

    The only valid one of the above is: the user.

    I somehow doubt that this is the intention.

    1. MrJOD
      FAIL

      Re: Who's security are we talking about ?

      "The only valid one of the above is the user"

      That's a massive over-simplification. It is potentially about the security of any and all of the above. An example: there is a SIM card in every phone made for the European market in the last 20 years. It protects the telco (cloning of phones was rife at the end of the analogue cellular era), but it protects the user, who isn't suddenly hit for massive usage by a clone of their phone of which they have no knowledge. Same for credit cards: the near-universal use of Chip and PIN (for all its flaws http://www.lightbluetouchpaper.org/2010/02/11/chip-and-pin-is-broken/) has greatly reduced fraud and benefits card issuers and customers alike.

      It is about protecting assets - things that someone (any of the above may care about). Yes it will be (is!) used to protect HD video content. Yes it will be used by telcos, smartphone manufacturers, governments and companies too, but it will also be open to the savvy user as a means to protect privacy and confidential information (http://globalplatform.org/documents/Consumer_Centric_Model_White_PaperMar2012.pdf).

      I am actually looking forward to a time when we have the means to perform pretty strong authentication of a large class of the users and devices on the Internet, although I'm sure plenty (pirates, organized crime and, yes, some with legitimate arguments too) would disagree.

      1. Christian Berger

        Re: Who's security are we talking about ?

        Well but the SIM is a closed device with, unless the phone supports SIM Toolkit, very limited capabilities. It is just there to do some tasks, and cannot interfere with the rest. This is the optimum solution.

  5. amanfromMars 1 Silver badge

    Text doing the server rounds ...... on a Mega Virtual Space Message Test

    To clone, or not to clone, that is the question. And which is chicken and which is egg whenever one compares the merits of Live Operational Virtual Environments in Trusted Execution Environments ........ http://www.theregister.co.uk/2012/11/13/trustzone_company/

    Being late to the party always has one trailing behind missing vital founding information, with the blind leading the blind in that merry-go-round circus.

    When is a Great Intelligence Game not just a Great Intelligence Game?

    Answers in a string on a thread which would agree when IT delivers a Practical Virtual Reality and Future Sublime and Surreal ProgramMING for Advanced IntelAIgent Machinery Command and Control of Human PreConditioning and Remote Learning will probably almost definitely garner especially interested party attention, whilst at the same time exposing the colossal intelligence failings in others who may have expected themselves or have been expected by others to be significant leading players in games that provide future zeroday content for ...... well, Creation of Presents from Future Supply Stores is what NEUKlearer HyperRadioProActive IT does, without fear or favour, for all who would be anyone.

  6. Basil Fernie
    Trollface

    Change of subject

    Nobody thinking of the potential of this move to very-embarrass M$ with its UEFI-based strategy for suffocating Linux-on-ARM?

This topic is closed for new posts.

Other stories you might like