How to encrypt bytes using the TPM (Trusted Platform Module) How to encrypt bytes using the TPM (Trusted Platform Module) windows windows

How to encrypt bytes using the TPM (Trusted Platform Module)


Primer

All that follows is about TPM 1.2. Keep in mind that Microsoft requires a TPM 2.0 for all future Windows versions. The 2.0 generation is fundamentally different to the 1.2

There is no one-line solution because of TPM design principles. Think of the TPM as a microcontroller with limited resources. It main design goal was to be cheap, while still secure. So the TPM was ripped of all logic which was not necessary for a secure operation. Thus a TPM is only working when you have at least some more or less fat software, issuing a lot of commands in the correct order. And those sequences of commands may get very complex. That's why TCG specified the TSS with a well defined API. If you would like to go the Java way, there is even an high level Java API. I'm not aware of an similar project for C# / .net

Development

In your case I'd suggest you look at IBM's software TPM.

In the package you will find 3 very usefull components:

  • a software TPM emulator
  • a lightweight tpm lib
  • some basic command line utilities

You don't necessarily need the software TPM emulator, you can also connect to the machine's HW TPM. However, you can intercept the issued commands and look at the responses, thus learning how they are assembled and how they correspond to the command specification.

High level

Prerequisites:

  1. TPM is activated
  2. TPM driver is loaded
  3. you have taken ownership of the TPM

In order to seal a blob, you need to do the following:

  1. create a key
  2. store the key-blob somewhere
  3. ensure that the key is loaded in the TPM
  4. seal the blob

To unseal you need to:

  1. obtain the key-blob
  2. load the key to the TPM
  3. unseal the sealed blob

You can store the key-blob in your data structure you use to store the protected bytes.

Most of the TPM commands you need are authorized ones. Therefore you need to establish authorization sessions where needed. AFAIR those are mostly OSAP sessions.

TPM commands

Currently I can't run a debug version, so I can't provide you with the exact sequence. So consider this an unordered list of commands you will have to use:

  • TPM_OSAP
  • TPM_CreateWrapKey
  • TPM_LoadKey2
  • TPM_Seal

If you want to read the current PCR values, too:

  • TPM_PCRRead


Trusted and Encrypted Keys

Trusted and Encrypted Keys are two new key types added to the existing kernelkey ring service. Both of these new types are variable length symmetric keys,and in both cases all keys are created in the kernel, and user space sees,stores, and loads only encrypted blobs. Trusted Keys require the availabilityof a Trusted Platform Module (TPM) chip for greater security, while EncryptedKeys can be used on any system. All user level blobs, are displayed and loadedin hex ascii for convenience, and are integrity verified.

Trusted Keys use a TPM both to generate and to seal the keys. Keys are sealedunder a 2048 bit RSA key in the TPM, and optionally sealed to specified PCR(integrity measurement) values, and only unsealed by the TPM, if PCRs and blobintegrity verifications match. A loaded Trusted Key can be updated with new(future) PCR values, so keys are easily migrated to new pcr values, such aswhen the kernel and initramfs are updated. The same key can have many savedblobs under different PCR values, so multiple boots are easily supported.

By default, trusted keys are sealed under the SRK, which has the defaultauthorization value (20 zeros). This can be set at takeownership time with thetrouser's utility: tpm_takeownership -u -z.

Usage:    keyctl add trusted name "new keylen [options]" ring    keyctl add trusted name "load hex_blob [pcrlock=pcrnum]" ring    keyctl update key "update [options]"    keyctl print keyid    options:    keyhandle= ascii hex value of sealing key default 0x40000000 (SRK)    keyauth=   ascii hex auth for sealing key default 0x00...i        (40 ascii zeros)    blobauth=  ascii hex auth for sealed data default 0x00...        (40 ascii zeros)    blobauth=  ascii hex auth for sealed data default 0x00...        (40 ascii zeros)    pcrinfo=   ascii hex of PCR_INFO or PCR_INFO_LONG (no default)    pcrlock=   pcr number to be extended to "lock" blob    migratable= 0|1 indicating permission to reseal to new PCR values,                default 1 (resealing allowed)

keyctl print returns an ascii hex copy of the sealed key, which is in standardTPM_STORED_DATA format. The key length for new keys are always in bytes.Trusted Keys can be 32 - 128 bytes (256 - 1024 bits), the upper limit is to fitwithin the 2048 bit SRK (RSA) keylength, with all necessary structure/padding.

Encrypted keys do not depend on a TPM, and are faster, as they use AES forencryption/decryption. New keys are created from kernel generated randomnumbers, and are encrypted/decrypted using a specified 'master' key. The'master' key can either be a trusted-key or user-key type. The maindisadvantage of encrypted keys is that if they are not rooted in a trusted key,they are only as secure as the user key encrypting them. The master user keyshould therefore be loaded in as secure a way as possible, preferably early inboot.

The decrypted portion of encrypted keys can contain either a simple symmetrickey or a more complex structure. The format of the more complex structure isapplication specific, which is identified by 'format'.

Usage:    keyctl add encrypted name "new [format] key-type:master-key-name keylen"        ring    keyctl add encrypted name "load hex_blob" ring    keyctl update keyid "update key-type:master-key-name"format:= 'default | ecryptfs'key-type:= 'trusted' | 'user'

Examples of trusted and encrypted key usage

Create and save a trusted key named "kmk" of length 32 bytes:

$ keyctl add trusted kmk "new 32" @u440502848$ keyctl showSession Keyring       -3 --alswrv    500   500  keyring: _ses 97833714 --alswrv    500    -1   \_ keyring: _uid.500440502848 --alswrv    500   500       \_ trusted: kmk$ keyctl print 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$ keyctl pipe 440502848 > kmk.blob

Load a trusted key from the saved blob:

$ keyctl add trusted kmk "load `cat kmk.blob`" @u268728824$ keyctl print 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

Reseal a trusted key under new pcr values:

$ keyctl update 268728824 "update pcrinfo=`cat pcr.blob`"$ keyctl print 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

The initial consumer of trusted keys is EVM, which at boot time needs a highquality symmetric key for HMAC protection of file metadata. The use of atrusted key provides strong guarantees that the EVM key has not beencompromised by a user level problem, and when sealed to specific boot PCRvalues, protects against boot and offline attacks. Create and save anencrypted key "evm" using the above trusted key "kmk":

option 1: omitting 'format'

$ keyctl add encrypted evm "new trusted:kmk 32" @u159771175

option 2: explicitly defining 'format' as 'default'

$ keyctl add encrypted evm "new default trusted:kmk 32" @u159771175$ keyctl print 159771175default trusted:kmk 32 2375725ad57798846a9bbd240de8906f006e66c03af53b1b382dbbc55be2a44616e4959430436dc4f2a7a9659aa60bb4652aeb2120f149ed197c564e024717c64 5972dcb82ab2dde83376d82b2e3c09ffc$ keyctl pipe 159771175 > evm.blob

Load an encrypted key "evm" from saved blob:

$ keyctl add encrypted evm "load `cat evm.blob`" @u831684262$ keyctl print 831684262default trusted:kmk 32 2375725ad57798846a9bbd240de8906f006e66c03af53b1b382dbbc55be2a44616e4959430436dc4f2a7a9659aa60bb4652aeb2120f149ed197c564e024717c64 5972dcb82ab2dde83376d82b2e3c09ffc

Other uses for trusted and encrypted keys, such as for disk and file encryptionare anticipated. In particular the new format 'ecryptfs' has been defined inin order to use encrypted keys to mount an eCryptfs filesystem. More detailsabout the usage can be found in the file'Documentation/security/keys-ecryptfs.txt'.


How can I encrypt bytes using a machine's TPM module?

Depends on your intent and circumstances:

  • What kind of a TPM do you have (1-family or 2-family)?
  • What state is the TPM in? Has it been owned? Has it been provisioned?
  • What is your programming language?
  • Do you want to encrypt or sign? (that's vague from the rest of the question)
  • How big is the data you want to encrypt?
  • Do you want to use a symmetric key or an asymmetric key?
  • Do you want to use a key that already exists on the TPM, or do you want to have it create the key first?
  • By "encrypt" do you perhaps mean "wrap a key"?
  • Do you want to lock the encrypted data to the system configuration, so that it can only be decrypted when the system is back in the same configuration?
  • Do you want to require authorization for decrypting?
  • Perhaps you don't need to encrypt at all, but rather store the data within the TPM?
  • If you are storing the data within the TPM, do you want to require authorization, or for the system to be in a particular configuration, for retrieval?

Each of these use cases (and there are more) -- or a combination thereof -- presents a different implementation path. Think of the TPM as a Swiss Army knife of cryptographic devices: there isn't much you can't do with it, but ease of use suffers for that versatility. The question keeps bouncing between encrypting, signing and locking to system configuration, but the main part of this answer will consider the Seal command to cover most of the needs described in the question.

Now it's time to take this one step further. I want to encrypt some data (e.g. a hard drive encryption master key) that can only be decrypted by the local TPM.

This is what the Bind command is for (superseded by the Create command for TPM 2). You load a key that derives from a TPM-bound key and encrypt with it (or directly with a hardware-bound key). This way the data can only be decrypted with access to the same TPM.

In other words, I want to replace the Qualcomm Trusted Execution Environment (TEE) in the block diagram below for Android, with the TPM in Windows:

Not sure if replicating this whole process is a good idea. For one, there is no need to use a signing operation anywhere in the process. It would appear that, at the time when Android 5 was being developed, the Keystore API was limited to signing and verification operations. My best guess is that the disk encryption team did their best to work with what they had and devised an algorithm whereby one of the intermediate keys was derived with a signing operation, using a stored TEE key, thereby tying the whole process to a hardware-bound key only available on the platform -- as signing was the only way to do that at the time. However, there is no need to constrain yourself in such ways if have access to a TPM, which gives you more capabilities than you knew you needed!

I realize that the TPM doesn't do data-signing

This is false, both versions of TPM support signing.

(or if it does, it does not guarantee that signing the same data will give the same binary output every time)

This makes no sense. Signing the same data with the same key will produce the same signature. You may be confusing the signing operation with the quoting operation, which will mix in a nonce.

Which is why I'd be willing to replace "RSA signing" with "encrypting a 256-bit blob with a hardware bound key".

This should actually be the preferred option, although both are possible with a TPM. See above.

The problem is that TPM programming is completely undocumented on MSDN. There is no API available to perform any operations.

Unfortunately there isn't much to document. The Win API is limited to a couple of TBS functions which are one level removed from the driver.

Instead you have to find yourself a copy of the Trusted Computing Group's Software Stack (aka TSS), figure out what commands to send to the TPM, with payloads, in what order, and call Window's Tbsip_Submit_Command function to submit commands directly:

Actually, no, if you had a TSS you wouldn't have to use Tbsip_submit_Command(). That's the whole point of having a TSS -- the low-level details are abstracted away.

Windows has no higher level API to perform actions.

Still true for TPM 1, but for TPM 2 there is TSS.MSR.

It's the moral equivalent of trying to create a text file by issuing SATA I/O commands to your hard drive.

Correct.

Why not just use Trousers ... The problem with that code is that it is not portable into the Windows world. For example, you can't use it from Delphi, you cannot use it from C#. It requires: OpenSSL, pThread

It's not clear that this is an insurmountable challenge. Accessing TrouSerS through an interop should be preferable to rewriting all the data structuring code. Also, there was doTSS at the time of writing the question.

What is the equivalent code to encrypt data using the TPM? It probably involves the TPM_seal command. Although I think I don't want to seal data, I think I want to bind it:

The question contains a quote describing the difference between the two commands, so there shouldn't be much confusion. Sealing is similar to binding, with the added constraint that the system state must be the same for the data to be unsealed.

In the same way I was able to provide:

Byte[] ProtectBytes_Crypt(Byte[] plaintext){   //...   CryptProtectData(...);    //...}

can someone provide the corresponding equivalent:

Byte[] ProtectBytes_TPM(Byte[] plaintext){   //...   Tbsip_Submit_Command(...);   Tbsip_Submit_Command(...);   Tbsip_Submit_Command(...);   //...snip...   Tbsip_Submit_Command(...);   //...}

that does the same thing, except rather than a key locked away in System LSA, is locked away in the TPM?

First, it's worth pointing out that there are two major versions of TPM, which are totally incompatible between each other. So virtually no code you may have written for TPM 1 will work for TPM 2. The TBS API is the only common code between the two and, to be fair to Microsoft, this may have been one of the reasons why that API never grew. The main part of the answer will present the code for TPM 1 for two reasons:

  • The question is loaded with TPM 1 specific concepts, so people using TPM 1 are more likely to land here searching for them
  • There is a Microsoft implementation of TSS for TPM 2.

Second, let's make the question more specific. I'm reinterpreting it as follows:

How do I write code in C#, using only the TBS API, to interface withan already owned and provisioned TPM to, without user interaction,encrypt no more than 128 bytes of arbitrary data with an asymmetrickey already resident in the TPM and bound to it, but not protectedwith a password, so that in order to decrypt the data the system mayneed to be in the same state it was in at encryption time based on aneasily configurable variable?

The Seal command is best suited for this, as it performs the same function as the Bind command when the PCR selection size is set to zero, but the PCR selection can easily be changed to include any PCRs you may want. It makes one wonder why the Bind command was included in the spec at all, and as noted it was removed in the TPM 2 spec and the two were combined in one Create command.

Here is the C# code for using the TPM 1.2 Seal command to encrypt data with only TBS functions (note: this code is untested and not likely to work without debugging):

[DllImport ("tbs.dll")]unsafe static extern UInt32 Tbsi_Context_Create (UInt32 * version, IntPtr * hContext);[DllImport ("tbs.dll")]unsafe static extern UInt32 Tbsip_Context_Close (IntPtr hContext);[DllImport ("tbs.dll")]unsafe static extern UInt32 Tbsip_Submit_Command (    IntPtr hContext, UInt32 Locality,     UInt32 Priority,     byte * pCommandBuf,     UInt32 CommandBufLen,     byte * pResultBuf,     UInt32 * pResultBufLen);byte[] ProtectBytes_TPM (byte[] plaintext) {    void AddUInt32Reversed (byte[] a, System.UInt32 o, ref int i) {        byte[] bytes = System.BitConverter.GetBytes (o);        Array.Reverse (bytes);        Array.Copy (bytes, 0, a, i, bytes.Length);        i += bytes.Length;    }    void AddUInt16Reversed (byte[] a, System.UInt16 o, ref int i) {        byte[] bytes = System.BitConverter.GetBytes (o);        Array.Reverse (bytes);        Array.Copy (bytes, 0, a, i, bytes.Length);        i += bytes.Length;    }    void AddBool (byte[] a, byte b, ref int i) {        a[i] = b;        i += 1;    }    void AddBlob (byte[] a, byte[] b, ref int i) {        Array.Copy (b, 0, a, i, b.Length);        i += b.Length;    }    byte[] Xor (byte[] text, byte[] key) {        byte[] xor = new byte[text.Length];        for (int i = 0; i < text.Length; i++) {            xor[i] = (byte) (text[i] ^ key[i % key.Length]);        }        return xor;    }    int offset;    Random rnd = new Random ();    IntPtr hContext = IntPtr.Zero;    unsafe {        UInt32 version = 1;        IntPtr handle = hContext;        UInt32 result = Tbsi_Context_Create ( & version, & handle);        if (result == 0) {            hContext = handle;        }    }    byte[] cmdBuf = new byte[768];    //OSAP    System.UInt32 outSize;    byte[] oddOsap = new byte[20];    byte[] evenOsap = new byte[20];    byte[] nonceEven = new byte[20];    byte[] nonceOdd = new byte[20];    System.UInt32 hAuth = 0;    offset = 0;    AddUInt16Reversed (cmdBuf, 0x00C1, ref offset);    offset = 6;    AddUInt32Reversed (cmdBuf, 0x0000000B, ref offset);    offset = 2 + 4 + 4; //2 for tag, 4 for size and 4 for command code    AddUInt16Reversed (cmdBuf, 0x0004, ref offset); //Entity Type SRK = 0x0004    AddUInt32Reversed (cmdBuf, 0x40000000, ref offset); //Entity Value SRK = 0x40000000    rnd.NextBytes (oddOsap);    AddBlob (cmdBuf, oddOsap, ref offset);    uint cmdSize = (System.UInt32) offset;    offset = 2;    AddUInt32Reversed (cmdBuf, cmdSize, ref offset);    outSize = (System.UInt32) (Marshal.SizeOf (hAuth) + nonceEven.Length + evenOsap.Length);    byte[] response = new byte[outSize];    unsafe {        UInt32 result = 0;        //uint cmdSize = (uint)offset;        uint resSize = outSize;        fixed (byte * pCmd = cmdBuf, pRes = response) {            result = Tbsip_Submit_Command (hContext, 0, 200, pCmd, cmdSize, pRes, & resSize);        }    }    byte contSession = 0;    System.UInt32 hKey = 0x40000000; //TPM_KH_SRK;    System.UInt32 pcrInfoSize = 0;    byte[] srkAuthdata = { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 };    uint inDataSize = (uint) plaintext.Length;    offset = 2 + 4 + 4; //2 for tag, 4 for size and 4 for return code    byte[] hauthbytes = new byte[Marshal.SizeOf (hAuth)];    Array.Copy (response, offset, hauthbytes, 0, hauthbytes.Length);    Array.Reverse (hauthbytes);    hAuth = System.BitConverter.ToUInt32 (hauthbytes, 0);    offset += Marshal.SizeOf (hAuth);    Array.Copy (response, offset, nonceEven, 0, nonceEven.Length);    offset += nonceEven.Length;    Array.Copy (response, offset, evenOsap, 0, evenOsap.Length);    //shared-secret = HMAC(srk_auth, even_osap || odd_osap)    byte[] sharedSecretBuf = new byte[evenOsap.Length + oddOsap.Length];    Array.Copy (evenOsap, 0, sharedSecretBuf, 0, evenOsap.Length);    Array.Copy (oddOsap, 0, sharedSecretBuf, evenOsap.Length, oddOsap.Length);    System.Security.Cryptography.HMACSHA1 sharedSecretHmac = new System.Security.Cryptography.HMACSHA1 (srkAuthdata);    byte[] sharedSecret = sharedSecretHmac.ComputeHash (sharedSecretBuf);    byte[] authSha1InBuf = new byte[sharedSecret.Length + nonceEven.Length];    Array.Copy (sharedSecret, 0, authSha1InBuf, 0, sharedSecret.Length);    Array.Copy (nonceEven, 0, authSha1InBuf, sharedSecret.Length, nonceEven.Length);    System.Security.Cryptography.SHA1Managed sha1 = new System.Security.Cryptography.SHA1Managed ();    byte[] authSha1 = sha1.ComputeHash (authSha1InBuf);    byte[] encAuth = Xor (srkAuthdata, authSha1);    //inParamDigest = sha1(1S ~ 6S)     int paramInDigestInBufSize =        sizeof (System.UInt32) +         encAuth.Length +        Marshal.SizeOf (pcrInfoSize) +        Marshal.SizeOf (inDataSize) +        (int) inDataSize;    byte[] paramInDigestInBuf = new byte[paramInDigestInBufSize];    offset = 0;    AddUInt32Reversed (paramInDigestInBuf, 0x00000017, ref offset);    AddBlob (paramInDigestInBuf, encAuth, ref offset);    AddUInt32Reversed (paramInDigestInBuf, 0x0, ref offset); //PCR info size    AddUInt32Reversed (paramInDigestInBuf, inDataSize, ref offset);    AddBlob (paramInDigestInBuf, plaintext, ref offset);    byte[] paramInDigest = sha1.ComputeHash (paramInDigestInBuf);    int pubAuthInBufSize = paramInDigest.Length + nonceEven.Length + nonceOdd.Length + Marshal.SizeOf (contSession);    byte[] pubAuthInBuf = new byte[pubAuthInBufSize];    offset = 0;    AddBlob (pubAuthInBuf, paramInDigest, ref offset);    AddBlob (pubAuthInBuf, nonceEven, ref offset);    AddBlob (pubAuthInBuf, nonceOdd, ref offset);    AddBool (pubAuthInBuf, contSession, ref offset);    System.Security.Cryptography.HMACSHA1 pubAuthHmac = new System.Security.Cryptography.HMACSHA1 (sharedSecret);    byte[] pubAuth = pubAuthHmac.ComputeHash (pubAuthInBuf);    //Seal    offset = 0;    AddUInt16Reversed (cmdBuf, 0x00C2, ref offset); // TPM_TAG_RQU_AUTH1_COMMAND;    offset = 6;    AddUInt32Reversed (cmdBuf, 0x00000017, ref offset); // TPM_ORD_SEAL;    offset = 2 + 4 + 4; //2 for tag, 4 for size and 4 for command code    AddUInt32Reversed (cmdBuf, hKey, ref offset);    AddBlob (cmdBuf, encAuth, ref offset);    AddUInt32Reversed (cmdBuf, pcrInfoSize, ref offset);    AddUInt32Reversed (cmdBuf, inDataSize, ref offset);    AddBlob (cmdBuf, plaintext, ref offset);    AddUInt32Reversed (cmdBuf, hAuth, ref offset);    AddBlob (cmdBuf, nonceOdd, ref offset);    AddBool (cmdBuf, contSession, ref offset);    AddBlob (cmdBuf, pubAuth, ref offset);    cmdSize = (System.UInt32) offset;    offset = 2;    AddUInt32Reversed (cmdBuf, cmdSize, ref offset);    outSize = 768;    uint responseSize = 0;    response = new byte[outSize];    unsafe {        UInt32 result = 0;        uint resSize = outSize;        fixed (byte * pCmd = cmdBuf, pRes = response) {            result = Tbsip_Submit_Command (hContext, 0, 200, pCmd, cmdSize, pRes, & resSize);        }        responseSize = resSize;    }    byte[] retBuffer = new byte[responseSize - 10];    Array.Copy (response, 10, retBuffer, 0, retBuffer.Length);    Tbsip_Context_Close (hContext);    return retBuffer;}

Code Analysis:

[DllImport ("tbs.dll")]...

These are some of the few functions available in Tbs.h and the only ones we'll use here. They basically allow you to open a handle to the device and communicate with it by sending and receiving raw bytes.

    void AddUInt32Reversed (byte[] a, System.UInt32 o, ref int i) { ... }    void AddUInt16Reversed (byte[] a, System.UInt16 o, ref int i) { ... }    void AddBool (byte[] a, byte b, ref int i) { ... }    void AddBlob (byte[] a, byte[] b, ref int i) { ... }

TPM is big endian, Windows is little endian. So the byte order will have to be reversed for any data we're sending over. We only need to worry about reversing 32-bit and 16-bit unsigned ints here.

    ...    UInt32 result = Tbsi_Context_Create ( & version, & handle);    ...

Here we use Tbsi_Context_Create() to open a handle to talk to the TPM. The TBS_CONTEXT_PARAMS parameter is just a C struct with one unsigned 32-bit int field that must be set to 1 to talk to a TPM 1.2 instance, and that what we set it to.

    byte[] cmdBuf = new byte[768];

This is specified as the minimum buffer size in the TPM PC Client Spec. It will be more than enough for our needs here.

TPM 1.2 Spec Part 3 says the following:

TPM_Seal requires the encryption of one parameter (“Secret”). For thesake of uniformity with other commands that require the encryption ofmore than one parameter, the string used for XOR encryption isgenerated by concatenating a nonce (created during the OSAP session)with the session shared secret and then hashing the result.

We need to XOR-encrypt this "secret" parameter using a nonce generated during an OSAP session. One of the Seal command input handles is also an OSAP handle:

The authorization session handle used for keyHandle authorization.Must be an OSAP session for this command.

So we need to establish this OSAP session first. OSAP is described in TPM 1.2 Spec Part 1. OSAP, or Object-Specific Authorization Protocol, was invented to handle the use case where you want to use a TPM object that requires authorization multiple times, but don't want to provide authorization each time: an OSAP session is used instead, which relies on the concept of "shared secret", which is an HMAC which mixes in the object authorization data with nonces generated on each side to prevent reply attacks. Therefore the "shared secret" is only known to the two sides in this session: the side that initiated the session (user) and the side that accepted it (TPM); also, both sides must have the same object authorization data for the "shared secret" to be the same; additionally, "shared secret" used in one session will be invalid in another. This diagram from the spec describes the process:

OSAP

We will not be using multiple sessions in this particular case (in fact, that parameter is ignored with the Seal command!) and the key we will be using does not require authorization, but unfortunately we are still bound by the spec to establish an OSAP session.

    offset = 0;    AddUInt16Reversed (cmdBuf, 0x00C1, ref offset);    offset = 6;    AddUInt32Reversed (cmdBuf, 0x0000000B, ref offset);    offset = 2 + 4 + 4; //2 for tag, 4 for size and 4 for command code    AddUInt16Reversed (cmdBuf, 0x0004, ref offset); //Entity Type SRK = 0x0004    AddUInt32Reversed (cmdBuf, 0x40000000, ref offset); //Entity Value SRK = 0x40000000    rnd.NextBytes (oddOsap);    AddBlob (cmdBuf, oddOsap, ref offset);    uint cmdSize = (System.UInt32) offset;

TPM_OSAP command operands are:

TPM_OSAP operands

Each TPM 1.2 command is laid out like this:

  2 bytes       4 bytes             4 bytes+---------+------------------+------------------+---------------------------|   Tag   |       Size       |   Command code   |    Command body    ....+---------+------------------+------------------+---------------------------

The tag is a two-byte value that indicates whether what follows is either input or output, and whether there are any auth data values following command parameters. For TPM_OSAP, the tag must be TPM_TAG_RQU_COMMAND (0x00C1) as per the spec, which means "a command with no authorization".

Size is a four-byte value that specifies the size of the command in bytes, including the tag and size itself. We will set this value later, once we have computed it.

Command code is a four-byte value that servers as a command ID: it tells the TPM how to interpret the rest of the command. Our command code here is TPM_OSAP (0x0000000B).

The next two things to set are entity type and entity value. Since we want to use a key that already exists in the TPM, we will use entity type "SRK" (0x0004), and since we are working under the assumption that the TPM has already been owned, it is safe to assume that it has an SRK loaded under the permanent handle 0x40000000 as per the spec, so we will use this permanent handle value for our entity value. (SRK stands for "Storage Root Key" and is the root key from which most other TPM-owned keys derive)

    result = Tbsip_Submit_Command (hContext, 0, 200, pCmd, cmdSize, pRes, & resSize);

Finally we compute the command size and set it, and send the command.

    offset = 2 + 4 + 4; //2 for tag, 4 for size and 4 for return code    byte[] hauthbytes = new byte[Marshal.SizeOf (hAuth)];    Array.Copy (response, offset, hauthbytes, 0, hauthbytes.Length);    Array.Reverse (hauthbytes);    hAuth = System.BitConverter.ToUInt32 (hauthbytes, 0);    offset += Marshal.SizeOf (hAuth);    Array.Copy (response, offset, nonceEven, 0, nonceEven.Length);    offset += nonceEven.Length;    Array.Copy (response, offset, evenOsap, 0, evenOsap.Length);

The data we're supposed to get back from the TPM on TPM_OSAP is:

TPM_OSAP response

So we get back:

  • The authorization handle to use with our main command (Seal)
  • nonceEven: the nonce generated by the TPM to use with the main command
  • nonceEvenOSAP: the OSAP nonce that is the counter-nonce to the nonce we generated on our side before sending the TPM_OSAP command. These two nonces will be used in generating the "shared secret".

We extract those values and store them in variables.

    byte[] sharedSecretBuf = new byte[evenOsap.Length + oddOsap.Length];    Array.Copy (evenOsap, 0, sharedSecretBuf, 0, evenOsap.Length);    Array.Copy (oddOsap, 0, sharedSecretBuf, evenOsap.Length, oddOsap.Length);    System.Security.Cryptography.HMACSHA1 sharedSecretHmac = new System.Security.Cryptography.HMACSHA1 (srkAuthdata);    byte[] sharedSecret = sharedSecretHmac.ComputeHash (sharedSecretBuf);

Then we calculate the "shared secret". As per the spec, the values that go into the calculation are the two OSAP nonces (one generated by the user and one generated by the TPM) and the authorization value for the key we want to use -- the SRK. By convention, the SRK auth value is the "well-known auth": a zeroed out 20-byte buffer. Technically, one could change this value to something else when taking ownership of the TPM, but this is not done in practice, so we can safely assume the "well-known auth" value is good.

Next let's take a look at what goes into the TPM_Seal command:

TPM_Seal

Most of these parameters are trivial to build, except for two of them: encAuth and pubAuth. Let's look at them one by one.

encAuth is "The encrypted AuthData for the sealed data." Our AuthData here is the "well-known auth" from before, but yes we still have to encrypt it. Because we are using an OSAP session it is encrypted following ADIP, or Authorization-Data Insertion Protocol. From the spec: "The ADIP allows for the creation of new entities and the secure insertion of the new entity AuthData. The transmission of the new AuthData uses encryption with the key based on the shared secret of an OSAP session." Additionally: "For the mandatory XOR encryption algorithm, the creator builds an encryption key using a SHA-1 hash of the OSAP shared secret and a session nonce. The creator XOR encrypts the new AuthData using the encryption key as a one-time pad and sends this encrypted data along with the creation request to the TPM." So we have to build an XOR key from the session nonce and the "shared secret" and then XOR-encrypt our "well-known auth" with that key.

The following diagram explains how ADIP operates:

ADIP

pubAuth is "The authorization session digest for inputs and keyHandle." Part 1 of the spec, in "Parameter Declarations for OIAP and OSAP Examples" explains how to interpret the TPM_Seal parameter table above: "The HMAC # column details the parameters used in the HMAC calculation. Parameters 1S, 2S, etc. are concatenated and hashed to inParamDigest or outParamDigest, implicitly called 1H1 and possibly 1H2 if there are two authorization sessions. For the first session, 1H1, 2H1, 3H1, and 4H1 are concatenated and HMAC’ed. For the second session, 1H2, 2H2, 3H2, and 4H2 are concatenated and HMAC’ed." So we will have to hash the plaintext, its size, PCR info size, encAuth from above and the TPM_Seal ordinal, and then HMAC that with the two nonces and the "continue session" boolean using the OSAP "shared secret" as the HMAC key.

Putting it all together in a diagram:

pubAuth computation

Notice how we set "PCR info size" to zero in this code, as we just want to encrypt the data without locking it to a system state. However it is trivial to provide a "PCR info" structure if needed.

    offset = 0;    AddUInt16Reversed (cmdBuf, 0x00C2, ref offset);     offset = 6;    AddUInt32Reversed (cmdBuf, 0x00000017, ref offset); // TPM_ORD_SEAL;    ...    result = Tbsip_Submit_Command (hContext, 0, 200, pCmd, cmdSize, pRes, & resSize);

Finally we construct the command and send it.

    byte[] retBuffer = new byte[responseSize - 10];    Array.Copy (response, 10, retBuffer, 0, retBuffer.Length);    Tbsip_Context_Close (hContext);    return retBuffer;

We use the Tbsip_Context_Close() function to close our communication handle.

We return the response as-is here. Ideally you would want to reverse the bytes again and validate it by recomputing the resAuth value to prevent man-in-the-middle attacks.


What's confusing is there is no Tspi_Data_Bind command.

This is because Tspi_Data_Bind is a TSS command, not a TPM command. The reason why is because it requires no secrets (only the public key is used) so it can be done without involving the TPM. This caused confusion, however, and even the commands that require no secrets are now included in the TPM 2 spec.

How can I encrypt a key with the TPM's public key?

Depends on the TPM version. With the TPM_CreateWrapKey command for TPM 1.2. With the TPM2_Create command for TPM 2.

How does a developer lock a key to the TPM?

Either create it in the TPM, or wrap it, or use any other of the available methods.

TPM2_Create, specifying an HMAC key

The text in the book is confusing. You don't specify the HMAC key, you specify that you want an HMAC key.

The fact that the HMAC key isn't secret makes sense

No it does not make sense. The key is secret.

...use keys while keeping them safe in a hardware device... Excellent! How do you do it!?

There are commands to either create keys or import them for both version of TPM. For TPM 1 there was only one root key -- the SRK -- from which you could establish a key hierarchy by creating wrapped keys. With TPM 2 you can have multiple primary, or root, keys.

Does the TPM have the ability to generate cryptographic keys and protect its secrets within a hardware boundary? Is so, how?

See above.

Excellent! This is exactly the use case I happen to want. It's also the use case the Microsoft uses the TPM for. How do I do it!?

Probably depends on the type of the drive. In the case of non-SED drives, the drive encryption key is probably wrapped with a TPM key. In the case of SED drives, the Admin1 password (or such) is sealed with the TPM.

The Endorsement Key or EK... Somewhere inside the TPM is an RSA private key. That key is locked away in there - never to be seen by the outside world. I want the TPM to sign something with its private key (i.e. encrypt it with it's private key).

The EK is not a signing key -- it's an encryption key. However, it's not a general-purpose encryption key: it can only be used in certain contexts.

But the thing I'd really want to do is to "seal" some data

See above.