Jump to content

Windows 11 & the next generation of DRM, what is REALLY going on?

Gravitee

Everyone seems to be really excited about Windows 11 because of the new UI, or are complaining about it because of the hardware requirements. But I have not seen much analysis on WHY these hardware requirements are this way.

 

It has occurred to me, that the reason why they want to require us to have the latest CPUs with TPMs is because these CPUs will lock Windows down tighter than an Xbox One.

 

The whole point of a TPM is to be able to 'trust' the hardware despite the user having physical access to it, because they are incredibly difficult to reverse engineer even with access to the hardware. It is impossible or almost impossible to access the innards of a TPM without destroying it.

 

Why would Microsoft do this?

 

Well it would appear that Microsoft have finally got around to addressing the issues with the Windows Store which have been keeping developers away, and they have decided that they actually want Developers to use the Windows Store now.

 

What is it that developers would want which involve the use of a TPM? DRM.

 

A DRM which is backed by a TPM is probably going to be much more secure than Denuvo. Denuvo is limited from requiring TPMs because TPMs are not common or are disabled by default, so this would shut out a lot of potential customers. But if TPM is made a hard requirement by the OS, then that market of devices with a TPM will become large enough that it is worth shutting out those who don't have TPM.

 

Unless Microsoft/Intel/AMD have made a big mistake in their implementation somewhere, which I doubt, the TPM DRM will most likely be next to uncrackable. Microsoft have many years of experience locking down the Xbox One quite successfully, and if it were possible to hack I'm sure that it would have been done by now. The only successful attack against PS4/Xbox One that I know of is being able to manipulate system memory externally, but CPUs now encrypt memory so that is no longer feasible).

 

Microsoft are luring us in with eye candy.

 

But don't be fooled, Windows 11 has a dark side and with TPM DRM becoming normalised on the Windows Platform, this will be the end of our complete freedom to be able to mod games, and the start of high prices.

 

Sure it will stop Pirates, I have no sympathy for them. But it is 2021 now, is Piracy really that high these days when everything is so easily accessible from a variety of storefronts at competitive prices?

 

Windows 11 will usher in a new era of Windows 11 exclusive titles (and features), cannot be modified, and distribution of keys will become more limited by relying on the Windows Store, leading to higher prices.

 

It won't only be just a more limited marketplace by Microsoft being the gatekeepers, but without having to compete with Piracy anymore there would be no incentive to price lower to a point that the consumer is wanting to spend, because there is no threat of turning to piracy if they don't like the price.

 

Just look at the Xbox to see exactly how things are going to end up. Games are always priced higher on Xbox compared to PC because the only competition is boxed copies from retail, which realistically is not a very competitive option either as retail stores have to charge high to cover their high overheads.

 

Xbox gamers too will have their day of reckoning too when Microsoft and Sony feel bold enough to require activation codes for all games so that they cannot be resold or traded anymore.

 

I humbly request, that gamers do not buy into Windows 11 automatically. Hold out for as long as possible, which will force Microsoft to address these concerns if they want us to actually use it.

 

If I were a YouTuber, I would be calling attention to this issue.

 

If I were Valve, I would be making noise about Gaming on Linux again to defend their turf.

 

Unfortunately, I can anticipate that Valve, with their recent co-operation with Microsoft, might see fit to work with Microsoft rather than against. The allure of getting access to the TPM as well to be able to do the same thing, might be too tempting.

 

I definitely hope that I am wrong about all this.

Link to comment
Share on other sites

Link to post
Share on other sites

Nope, thats exactly the implications and companies like Valve will love that new "security" feature. VAC 2.0 anti temper 3.0, you dont own your hardware anymore unless you go Linux…

 

(yes, i could be wrong about Valve, they're kinda unpredictable, but general trend among publishers will go that way Im sure)

The direction tells you... the direction

-Scott Manley, 2021

 

Softwares used:

Corsair Link (Anime Edition) 

MSI Afterburner 

OpenRGB

Lively Wallpaper 

OBS Studio

Shutter Encoder

Avidemux

FSResizer

Audacity 

VLC

WMP

GIMP

HWiNFO64

Paint

3D Paint

GitHub Desktop 

Superposition 

Prime95

Aida64

GPUZ

CPUZ

Generic Logviewer

 

 

 

Link to comment
Share on other sites

Link to post
Share on other sites

1 hour ago, Gravitee said:

But if TPM is made a hard requirement by the OS, then that market of devices with a TPM will become large enough that it is worth shutting out those who don't have TPM.

If game developers wanted to do this they'd just put it in the requirements like everything else - all CPUs from the last few years have TPM 2.0 support and they could easily rely on it.

1 hour ago, Gravitee said:

A DRM which is backed by a TPM is probably going to be much more secure than Denuvo.

CITATION NEEDED. As far as I know DRM that uses TPM mostly uses it to limit how many systems you can use a given license on; it doesn't really make the DRM itself harder to break (nor do I see how it possibly could). There are some proposed anti-cheat systems that rely on TPM to ensure that a game's files have not been modified before letting you access the servers but... if anything that would be less invasive than current methods as the system would no longer need to sift through running processes to check for cheats and would just trust your TPM to certify your environment.

1 hour ago, Gravitee said:

I humbly request, that gamers do not buy into Windows 11 automatically. Hold out for as long as possible, which will force Microsoft to address these concerns if they want us to actually use it.

Let's assume you're right for a moment. If game companies just start requiring Windows 11 or TPM (which by the way you can use on Windows 10 too) for their games to run, what do you think "gamers" are going to do?

 

Remember this image when you call for "gamer" boycotts:

Spoiler

Boycott-Modern-Warfare-2.thumb.jpg.12055f46a92ce58ee001746484144873.jpg

 

1 hour ago, Gravitee said:

Just look at the Xbox to see exactly how things are going to end up. Games are always priced higher on Xbox compared to PC because the only competition is boxed copies from retail

Incorrect. Games are priced higher on consoles because the platform owners want a tip for every game sold.

1 hour ago, Gravitee said:

If I were Valve, I would be making noise about Gaming on Linux again to defend their turf.

What "turf"? Valve is literally a DRM company first and foremost. What do you think Steam is?

Don't ask to ask, just ask... please 🤨

sudo chmod -R 000 /*

Link to comment
Share on other sites

Link to post
Share on other sites

1 hour ago, Sauron said:

CITATION NEEDED

I dont have one, but a question: can TPM prevent custom dlls from running? Y/N and why?

 

1 hour ago, Sauron said:

There are some proposed anti-cheat systems that rely on TPM to ensure that a game's files have not been modified before letting you access the servers

There is literally nothing stopping them from doing that for offline / single player / non competitive games, from a publishers perspective there is no difference between a harmless mod or a cheat , this basically kills the open nature of pc gaming, can just as well play on consoles then, which is in fact a lot more convenient.  

 

 

Also what happens once the TPM is cracked, wouldnt that make every system much more vulnerable?

 

I think this is why it hasnt been widely used yet, its just kinda there but in the consumer space there just arent many applications using it due to ,ironically, security or rather reliability concerns, which will likely change with this new Microsoft initiative, publishers are just waiting for more "secure" DRM, Denuvo is a joke in most cases, and shareholders cant get enough of DRM anyway, the more draconian  the better ~  

 

 

 

 

 

 

The direction tells you... the direction

-Scott Manley, 2021

 

Softwares used:

Corsair Link (Anime Edition) 

MSI Afterburner 

OpenRGB

Lively Wallpaper 

OBS Studio

Shutter Encoder

Avidemux

FSResizer

Audacity 

VLC

WMP

GIMP

HWiNFO64

Paint

3D Paint

GitHub Desktop 

Superposition 

Prime95

Aida64

GPUZ

CPUZ

Generic Logviewer

 

 

 

Link to comment
Share on other sites

Link to post
Share on other sites

1 hour ago, Mark Kaine said:

There is literally nothing stopping them from doing that for offline / single player / non competitive games, from a publishers perspective there is no difference between a harmless mod or a cheat , this basically kills the open nature of pc gaming, can just as well play on consoles then, which is in fact a lot more convenient.  

uhhh... that's not true though. if developers wanted to prevent you from modding the game there are already ways they could do that. the TPM doesn't really make a difference in this regard... not to mention, as I said, it's already available on most recent computers running windows 10 and it will definitely be on all computers going forward, even if you don't run 11.

 

Besides, most mods don't modify the game executable (otherwise they'd run into distribution rights issues - they would be essentially distributing a cracked game) so... it's not really something the TPM could be used to check.

1 hour ago, Mark Kaine said:

I think this is why it hasnt been widely used yet, its just kinda there but in the consumer space there just arent many applications using it due to ,ironically, security or rather reliability concerns

how so? it's there, it works, you can use it. for the most part, nobody seems to care outside of the enterprise or disk encryption. and I would expect the end user will still be able to turn checks off for some or all applications, otherwise developers would lose their minds trying to debug anything.

1 hour ago, Mark Kaine said:

ublishers are just waiting for more "secure" DRM, Denuvo is a joke in most cases, and shareholders cant get enough of DRM anyway, the more draconian  the better ~  

All DRM is useless, you still need to explain how exactly the use of TPM would enable a type of DRM protection that is harder to crack.

1 hour ago, Mark Kaine said:

Also what happens once the TPM is cracked, wouldnt that make every system much more vulnerable?

If there is a core vulnerability in the system, sure - it would be about as vulnerable as it is without TPM enabled. Not any more than that though, as far as I know the TPM doesn't have unrestricted access to the system (unlike the Intel ME for example).

Don't ask to ask, just ask... please 🤨

sudo chmod -R 000 /*

Link to comment
Share on other sites

Link to post
Share on other sites

8 minutes ago, Sauron said:

uhhh... that's not true though. if developers wanted to prevent you from modding the game there are already ways they could do that.

Dont think so necessarily, ROTTR is supposed to be unmodable for example, yet, there are mods .

 

11 minutes ago, Sauron said:

you still need to explain how exactly the use of TPM would enable a type of DRM protection that is harder to crack

because its encrypted and cant be reverse engineered as easily, i guess?

Im not sure, its just what i think will happen … 

 

15 minutes ago, Sauron said:

Besides, most mods don't modify the game executable (otherwise they'd run into distribution rights issues - they would be essentially distributing a cracked game) so... it's not really something the TPM could be used to check.

ok, but thats why i asked about dlls, exes seem to be indeed a no go, understandably, but custom dlls seem to kinda serve the same purpose, again im not sure how it works, i just know a lot of mods simply dont work without a dll… 

 

^and i think cheats too (and thats an issue, why i said devs/ pubs dont care if cheat or mod, it looks the same to them in many cases)

 

 

 

 

 

 

 

 

 

The direction tells you... the direction

-Scott Manley, 2021

 

Softwares used:

Corsair Link (Anime Edition) 

MSI Afterburner 

OpenRGB

Lively Wallpaper 

OBS Studio

Shutter Encoder

Avidemux

FSResizer

Audacity 

VLC

WMP

GIMP

HWiNFO64

Paint

3D Paint

GitHub Desktop 

Superposition 

Prime95

Aida64

GPUZ

CPUZ

Generic Logviewer

 

 

 

Link to comment
Share on other sites

Link to post
Share on other sites

11 hours ago, Gravitee said:

It has occurred to me, that the reason why they want to require us to have the latest CPUs with TPMs is because these CPUs will lock Windows down tighter than an Xbox One.

No, the OS locking is done at the BIOS/UEFI level.

TPM is just cryptoprocessor. A chip dedicated to do encryption. Windows 10/11 takes advantage of it when enabled, to better encrypt sensitive data on your system, such as your biometrics from Windows Hello, passwords, and more.

We have now (since a while) a firmware version of the chip in the CPU. The CPU sets a secure environment to perform the task. Of course, a dedicated chip is better security wise, but CPU version is good enough for most application, at least today.

 

Quote

What is it that developers would want which involve the use of a TPM? DRM.

Store doesn't use TPM chip, and has no use for it (beside account login).

DRM doesn't care about TPM.

The Store is a DRM itself, by linking your purchases to your account. Same way you can take a game from Steam that one purchased, and run it with someone who doesn't have the game let alone Steam.

 

Quote

A DRM which is backed by a TPM is probably going to be much more secure than Denuvo. Denuvo is limited from requiring TPMs because TPMs are not common or are disabled by default, so this would shut out a lot of potential customers. But if TPM is made a hard requirement by the OS, then that market of devices with a TPM will become large enough that it is worth shutting out those who don't have TPM.

TPM only does encryption. The worse it can do to you, is a ransomware using it against you.... but regardless, your data is lost in any case.

 

Quote

Unless Microsoft/Intel/AMD have made a big mistake in their implementation somewhere, which I doubt, the TPM DRM will most likely be next to uncrackable.

TPM 1.2 and 2.0 has already been cracked.

 

Quote

Microsoft have many years of experience locking down the Xbox One quite successfully, and if it were possible to hack I'm sure that it would have been done by now. The only successful attack against PS4/Xbox One that I know of is being able to manipulate system memory externally, but CPUs now encrypt memory so that is no longer feasible).

So is Android and Apple phones. Everything is by-passable if there is community interest. No one really cares to "unlock" the XBox, because it already has a mode for it. Beside, that.. what will do? Run Linux? Yay?! Kinda run Windows? Double Yay?! There is no value.

 

Quote

Microsoft are luring us in with eye candy.

But don't be fooled, Windows 11 has a dark side and with TPM DRM becoming normalised on the Windows Platform, this will be the end of our complete freedom to be able to mod games, and the start of high prices.

I think you watch too many conspiracies theories. You present them like they do... you assume your watcher/reader isn't knowledgeable about the facts, you convince yourself about something because you yourself doesn't understand, but you scatter some truth in it to make you sound like you know what you are talking about. Hate to be rude, but I have no patience for this. 

 

Quote

Sure it will stop Pirates, I have no sympathy for them. But it is 2021 now, is Piracy really that high these days when everything is so easily accessible from a variety of storefronts at competitive prices?

 

Windows 11 will usher in a new era of Windows 11 exclusive titles (and features), cannot be modified, and distribution of keys will become more limited by relying on the Windows Store, leading to higher prices.

 

It won't only be just a more limited marketplace by Microsoft being the gatekeepers, but without having to compete with Piracy anymore there would be no incentive to price lower to a point that the consumer is wanting to spend, because there is no threat of turning to piracy if they don't like the price.

 

Just look at the Xbox to see exactly how things are going to end up. Games are always priced higher on Xbox compared to PC because the only competition is boxed copies from retail, which realistically is not a very competitive option either as retail stores have to charge high to cover their high overheads.

 

Xbox gamers too will have their day of reckoning too when Microsoft and Sony feel bold enough to require activation codes for all games so that they cannot be resold or traded anymore.

 

I humbly request, that gamers do not buy into Windows 11 automatically. Hold out for as long as possible, which will force Microsoft to address these concerns if they want us to actually use it.

The drama level of this segment level is soo high.... wait wait.... let me do my popcorn!

 

Quote

If I were Valve, I would be making noise about Gaming on Linux again to defend their turf.

Valve? The king of DRM?!

 

 

Quote

Unfortunately, I can anticipate that Valve, with their recent co-operation with Microsoft, might see fit to work with Microsoft rather than against. The allure of getting access to the TPM as well to be able to do the same thing, might be too tempting.

Anyone can have access to the TPM chip.

Here is the APIs from Windows: https://docs.microsoft.com/en-us/windows/win32/api/tbs/

For Linux based OS, you have a variety of libraries one can use to interact with the TPM chip (or firmware).

 

 

Link to comment
Share on other sites

Link to post
Share on other sites

  • 3 months later...

This was the subject of a 2013 Master's Thesis at Fachhochschule in Hannover

 

TPM 2.0, UEFI and their Impact on Security and User's Freedom

 

TC  technologies were originally conceived as a vehicle for DRM as Microsoft's patent filings show. 

 

The author's conclusion at the time was that TPM 2.0 & UEFI could easily be used to enforce restrictions on the (average) consumer

Link to comment
Share on other sites

Link to post
Share on other sites

  • 4 weeks later...
On 7/1/2021 at 8:30 PM, GoodBytes said:

No, the OS locking is done at the BIOS/UEFI level.

TPM is just cryptoprocessor. A chip dedicated to do encryption. Windows 10/11 takes advantage of it when enabled, to better encrypt sensitive data on your system, such as your biometrics from Windows Hello, passwords, and more.

We have now (since a while) a firmware version of the chip in the CPU. The CPU sets a secure environment to perform the task. Of course, a dedicated chip is better security wise, but CPU version is good enough for most application, at least today.

 

This is not even close to the primary purpose of a TPM. Your claim is prima facie absurd. We're talking about a piece of engineered silicon that adds actual cost and electronic considerations to each and every motherboard. And you want to tell me it "better encrypts sensitive data?" What is my PC, a webserver? Companies don't even bother to protect passwords on their own servers and you honestly want to tell us they're looking out for end users? Did I wake up in a world where companies don't care about money?

 

The TPM chip is a DRM in the same way Apple's T2 chip is a DRM. It's designed to lock hardware and software to "approved" configurations a la smartphone bootloader. Everything else are ancillary benefits that happen to exist. Whether it gets used for games is of no consequence; it is a form of DRM.

 

By the way, the UEFI can be modified by Windows, while the TPM chip enforces Windows and UEFI cryptographic integrity. He's not wrong.

 

Quote

Store doesn't use TPM chip, and has no use for it (beside account login).

DRM doesn't care about TPM.

The Store is a DRM itself, by linking your purchases to your account. Same way you can take a game from Steam that one purchased, and run it with someone who doesn't have the game let alone Steam.

 

Of course it doesn't use the TPM chip. Not all PCs have one. Even in Windows 11, the TPM chip can still be emulated, despite the requirement. It just has a massive performance hit. Once a majority of PCs have a TPM chip it'd be a powerful addition to existing DRM implementations.

 

Quote

TPM only does encryption. The worse it can do to you, is a ransomware using it against you.... but regardless, your data is lost in any case.

Oh, my data is lost in any case. Guess I'll contact AppleCare so they can say the same. Do you even listen to yourself? All you've done is list ways this is bad.

 

Quote

TPM 1.2 and 2.0 has already been cracked.

So were early bootloaders. Lately, several models were not cracked. Many of these later lockdowns are due to firmware updates, suggesting a cracked TPM could be patched on the fly a la microcode similar to Spectre/Meltdown.

 

Quote

Everything is by-passable if there is community interest.

The vast majority of users will never see these bypasses. They will be forced into an ecosystem which revolves around zero privacy and zero ownership. And so, with time, these bypasses will become illegal. As bypassing bootloaders were for quite some time. Doing so is still illegal if you're currently in a carrier contract.

 

Quote

I think you watch too many conspiracies theories. You present them like they do... you assume your watcher/reader isn't knowledgeable about the facts, you convince yourself about something because you yourself doesn't understand, but you scatter some truth in it to make you sound like you know what you are talking about. Hate to be rude, but I have no patience for this.

 

The drama level of this segment level is soo high.... wait wait.... let me do my popcorn!

 

https://www.ftc.gov/news-events/press-releases/2010/08/ftc-settles-charges-anticompetitive-conduct-against-intel

"The FTC settlement goes beyond those reached in previous antitrust cases against Intel in a number of ways."

 

Intel has been trying to consolidate the motherboard/RAM market for decades by removing features, moving critical functions to inaccessible silicon, and hampering third party business models. Failing that, they spam through CPU sockets to rake in licensing fees. This is just another step in that direction. There are multiple antitrust lawsuits alleging as much, WHICH INTEL LOST, to the extent that they had severe restrictions placed upon them by the FTC. Which is unheard of for almost any other American company.

 

Microsoft? Duh, they lost multiple antitrust cases as well. Compaq? Purchased by HP. Hewlett-Packard? They also lost multiple antitrust cases. IBM? Of course. Plus, IBM licensed computers to tabulate Jewish prisoners in Auschwitz and other Nazi death camps, so IBM one-upped everyone else on this list.

 

These five are the founders of the Trusted Computing Platform Alliance; the group which authored the TPM specification.

 

It's not a theory; these companies' anticompetitive practices are a fact proven in a court of law.

 

If you have no patience THEN DO NOT POST. If you have no knowledge THEN DO NOT POST. If you do not care THEN DO NOT POST.

 

Quote

Valve? The king of DRM?!

Yes. The Apple T2 chip locks out Linux and Windows. What do you think publishers will do to platforms like Valve?

Link to comment
Share on other sites

Link to post
Share on other sites

18 hours ago, Mavendow said:

t's designed to lock hardware and software to "approved" configurations a la smartphone bootloader.

Not sure that is a good analogy. Bootloader in the phone means you can only run the os that they are allowing you to run as they control the bootloader. With tpm, you can still run any os with it that you want. Even Linux can use it. 

With the t2 chip, pretty sure you can still install windows with no problem. I have seen a number of articles about it. 

18 hours ago, Mavendow said:

All you've done is list ways this is bad.

Not sure about ransomewear using it, but full disk encryption is a benefit. Means someone can't easily remove the drive and recover data off of it if they steal the computer. 

Link to comment
Share on other sites

Link to post
Share on other sites

2 hours ago, m9x3mos said:

Not sure that is a good analogy. Bootloader in the phone means you can only run the os that they are allowing you to run as they control the bootloader. With tpm, you can still run any os with it that you want. Even Linux can use it. 

With the t2 chip, pretty sure you can still install windows with no problem. I have seen a number of articles about it. 

Bootloader locking was available long before it became common; Samsung used it on and off in tandem with their KNOX product. In those days it was broken regularly with laughably easy hacks. Over time, the process became more complex and harder for the community to compromise. The death knell of most community bootloader unlocks was the addition of what's known as an "eFuse" - a physical component on the board which blows out when the phone's bootloader is forcibly unlocked. The fuse can be blown via firmware, so even if a hardware flaw is found, the phone's fuse can still be blown.

 

The reason this eFuse is important is because it can be used to either verify that the device has been cracked for legal action or even brick the device. Yes, brick it. [1][2][3]


Verizon was an early adopter, putting the new eFuse technique on all of their handsets. Around the same time it became illegal to unlock a bootloader without the manufacturer's explicit written permission. Though, this legislation was later weakened to only apply when the phone was under contract. Of course, it's not automatic - you still have to ask for permission, and some companies are either slow to respond or simply won't comply.

 

It should be noted that the Trusted Computing Platform Alliance (under a different name) developed this process in tandem with IBM's development of the eFuse. That said, I don't know whether either of them were directly responsible for bootloader legislation. I don't have any data on this point.

 

If the same process were pursued with PCs you can kiss goodbye to hardware swapping and overclocking. Hell, on locked Android phones you can't even see how much RAM a single program is using - the OS gives an "estimate" averaged over the last 3 hours. Utterly useless information. Companies like Linus Tech Tips would be dead in the water.

 

Quote

Not sure about ransomewear using it, but full disk encryption is a benefit. Means someone can't easily remove the drive and recover data off of it if they steal the computer. 

The same use case was touted for bootloader locking before it was common. However, you can already do that with drive encryption software. The only difference between the two is whether taking the drive out of the PC is part of the encryption. If you have the password and the drive then by what logic should the drive be confined to a single hardware configuration? If someone had physical access to your PC they'd just steal the whole case instead of the drive alone. Big whoop.

 

Nowadays bootloader locking makes it difficult to recover data from damaged phones, but the password can still be compromised via the same brute force methods as always. That said, in the case of closed-source software like BitLocker, it may be compromised from the get-go. The method of compromise mentioned in the linked thread has been removed since the PRISM program was outed by Edward Snowden, but the fact it existed in the first place should give the reader pause. Now listen to this from Microsoft:

 

Quote

 

... If BitLocker has been suspended, the clear key that is used to encrypt the volume master key is also stored in the encrypted drive, along with the encrypted volume master key.

This storage process ensures that the volume master key is never stored unencrypted and is protected unless you disable BitLocker. The keys are also saved to two additional locations on the drive for redundancy. The keys can be read and processed by the boot manager.

 

In other words, the key is stored in cleartext on the drive if the encryption is ever temporarily disabled. This is a HUGE security hole. Unless BitLocker wipes those areas with zeros and ones (which we don't know, it's closed source) then these cleartext copies would be trivial to recover. Even if it did, the fact the plaintext key is ever written to the disk is a huge no-no when it comes to secure computing; it opens the door for a MITM attack. Some software even make a careful effort to not write keys to RAM for the same reason. There exists a technique to freeze RAM (actual, physical cold) which causes the memory to remain readable for hours after the device is turned off. Furthermore, the RAM itself can be compromised by a technique called RowHammer, which at one point was even doable via javascript over the internet. Most modern browsers contain a countermeasure for RowHammer because of how dangerous it is. So, SkyDrive PRISM backup or not, BitLocker is not anywhere near crypto best practice.

 

Lastly, if you know the history of hardware encryption - a la Swiss Crypto AG, which had a secret contract with the CIA - then you also know this kind of backdoor should exist on at least a few TPM models. So where is it? Intel's IME is a form of hardware backdoor built into the CPU. It's even accessible while the PC is turned off.

 

Quote

"The idea of the NSA putting hardware in every computer sounds absurd, until you realize it actually happened." -HackADay.com

 

In summary, based on existing evidence, the TPM chip is far less safe than open source encryption software.

Link to comment
Share on other sites

Link to post
Share on other sites

1 hour ago, Mavendow said:

Bootloader locking was available long before it became common; Samsung used it on and off in tandem with their KNOX product. In those days it was broken regularly with laughably easy hacks. Over time, the process became more complex and harder for the community to compromise. The death knell of most community bootloader unlocks was the addition of what's known as an "eFuse" - a physical component on the board which blows out when the phone's bootloader is forcibly unlocked. The fuse can be blown via firmware, so even if a hardware flaw is found, the phone's fuse can still be blown.

So your concern is more what manufacturers might do with it, or sounds like. The purpose of the bootloader is to ensure software integrity at boot. Samsung made the choice they didn't want consumers to mess with it hence the efuse. Google pixel products though (and a few other manufacturers) would allow you to unlock the bootloader to do what you want with after making the end user aware of the risks. It was how Samsung used it that you have a problem with. 

1 hour ago, Mavendow said:

The same use case was touted for bootloader locking before it was common. However, you can already do that with drive encryption software. The only difference between the two is whether taking the drive out of the PC is part of the encryption. If you have the password and the drive then by what logic should the drive be confined to a single hardware configuration? If someone had physical access to your PC they'd just steal the whole case instead of the drive alone. Big whoop.

I don't know about that. But software encryption is slower than having the hardware dedicated for it. If they steal the computer they must be able to password into it to gain access to the data and the password bypass that is typically used for windows won't work when bitlocker is used. And as long as you keep your key safe, you can get back into it if you move the drive or replace hardware. 

 

1 hour ago, Mavendow said:

In other words, the key is stored in cleartext on the drive if the encryption is ever temporarily disabled. This is a HUGE security hole. Unless BitLocker wipes those areas with zeros and ones (which we don't know, it's closed source) then these cleartext copies would be trivial to recover.

That isn't what that quote states. It clearly says that it is saved in the encrypted section. 

I never claimed that it is a perfect solution and doesn't have flaws. But it is better than what most consumers use today (nothing) and does provide a benefit. And unless an attacker is going to go through very difficult means, data is far more protected in the past. 

Many computers have already had these technologies in them for years already. Just now that Microsoft is making you use them if you want windows 11 and does not prevent you from using an os of your choosing if you want something else. 

Link to comment
Share on other sites

Link to post
Share on other sites

1 hour ago, m9x3mos said:

So your concern is more what manufacturers might do with it, or sounds like. The purpose of the bootloader is to ensure software integrity at boot. Samsung made the choice they didn't want consumers to mess with it hence the efuse. Google pixel products though (and a few other manufacturers) would allow you to unlock the bootloader to do what you want with after making the end user aware of the risks. It was how Samsung used it that you have a problem with. 

Your claims are objectively false, but also beyond the scope of this discussion. Don't provide apologia for anti-competitive practices.

 

1 hour ago, m9x3mos said:

I don't know about that. But software encryption is slower than having the hardware dedicated for it. If they steal the computer they must be able to password into it to gain access to the data and the password bypass that is typically used for windows won't work when bitlocker is used. And as long as you keep your key safe, you can get back into it if you move the drive or replace hardware.

Your data would be gone along with the dead hardware. That's how it works on Apple PCs today. Don't talk about things you've admitted you don't understand.

 

1 hour ago, m9x3mos said:

That isn't what that quote states. It clearly says that it is saved in the encrypted section. 

Utter nonsense, how can you store anything "in the encrypted section" when encryption is disabled?

 

1 hour ago, m9x3mos said:

I never claimed that it is a perfect solution and doesn't have flaws. But it is better than what most consumers use today (nothing) and does provide a benefit. And unless an attacker is going to go through very difficult means, data is far more protected in the past. 

Many computers have already had these technologies in them for years already. Just now that Microsoft is making you use them if you want windows 11 and does not prevent you from using an os of your choosing if you want something else. 

If your house comes with a landmine built into the front porch, are you going to accept that because "it was there for years already?" Having nothing is quite literally better than losing access to your own data while simultaneously providing a backdoor to that same data for criminals and government agencies.

 

Are you being paid to provide propaganda? You've intentionally misconstrued and distorted more than half of what I've written.

Link to comment
Share on other sites

Link to post
Share on other sites

2 hours ago, Mavendow said:

Your claims are objectively false, but also beyond the scope of this discussion. Don't provide apologia for anti-competitive practices.

They are factually true. You don't have to like it to have it be accurate. It isn't making excuses for Samsung but describing what exactly is happening in the industry. 

2 hours ago, Mavendow said:

Utter nonsense, how can you store anything "in the encrypted section" when encryption is disabled?

When it is disabled, it isn't using the keys. So that argument is moot. When it is suspended was the target of that quote. 

 

2 hours ago, Mavendow said:

If your house comes with a landmine built into the front porch, are you going to accept that because "it was there for years already?" Having nothing is quite literally better than losing access to your own data while simultaneously providing a backdoor to that same data for criminals and government agencies.

What sort of argument is that? If you keep your backup key you won't lose your data first of all. Second, just because you believe it to be a landmine doesn't mean it is. If a government really wants your data, they will get it with or without it. 

 

2 hours ago, Mavendow said:

Are you being paid to provide propaganda? You've intentionally misconstrued and distorted more than half of what I've written.

I haven't been paid anything and nothing what I have stated isn't factual. My software business deals with pci and pii. Understanding and implementing technologies to protect this data is fundamental to the work we do and the businesses we serve. 

Link to comment
Share on other sites

Link to post
Share on other sites

17 hours ago, m9x3mos said:

They are factually true. You don't have to like it to have it be accurate. It isn't making excuses for Samsung but describing what exactly is happening in the industry.

Marketing spin is rarely if ever accurate and is literally never factual because it isn't meant to be a proper description of a process or technique. Likewise, "facts" that conceal other more prominent use cases in favor of one which is beneficial to an industry titan are nothing less than corporate-sponsored propaganda.

 

It could have a valid purpose in boot integrity if the implementation were open source, but since the actual function is hidden from the user, it therefore provides less integrity than no hardware encryption at all. This isn't theoretical: the PRISM program already demonstrated one of many ways the TPM could be misused.

 

Quote

When it is disabled, it isn't using the keys. So that argument is moot. When it is suspended was the target of that quote. 

I've confirmed by reading the BitLocker specification that the key is written in cleartext to allow automatic decryption; that is, the key is NOT in an encrypted section. "Encrypted cleartext" is an oxymoron use of terminology so I remain baffled why you would think this. You are simply wrong.

 

Quote

What sort of argument is that? If you keep your backup key you won't lose your data first of all.

The key can be paired with your hardware, and will be where beneficial to manufacturers, as Apple already does with the Apple T2 chip.

 

Did you read nothing about how the TPM functions?

Quote

TPM key attestation is the ability of the entity requesting a certificate to cryptographically prove to a CA that the RSA key in the certificate request is protected by either "a" or "the" TPM that the CA trusts. - Microsoft

Computers that incorporate a TPM can also create a key that is wrapped and tied to certain platform measurements. This type of key can be unwrapped only when those platform measurements have the same values that they had when the key was created. This process is referred to as “sealing the key to the TPM.” - Microsoft

In other words, the TPM can be used to lock your PC if you don't connect to the internet to verify your TPM key. Among other nefarious uses already detailed above. Benefits of the TPM are minimal in user PCs; its primary use case is servers and corporate VPNs. Or, of course, corporate/government control over home users' PCs.

 

Quote

If a government really wants your data, they will get it with or without it. 

This is only a valid argument when used in favor of authoritarianism. Political justifications have no bearing on the strength of cryptography or how it is used.
 

Quote

I haven't been paid anything and nothing what I have stated isn't factual. My software business deals with pci and pii. Understanding and implementing technologies to protect this data is fundamental to the work we do and the businesses we serve. 

I don't care what your business does. Prove your views with sources as I have instead of spouting bollocks claims and appealing to authority via (questionable) credential.

Link to comment
Share on other sites

Link to post
Share on other sites

  • 1 month later...

The topic is interesting.

 

I do agree that the new requirement is been sugar coated by Microsoft, for actual malware resistance I dont consider TPM a game changer, my initial thoughts were the requirement was added to boost hardware sales, software companies and hardware companies do work together at times.

 

However having read this post, there may well be a DRM factor in the decision as well, and this to me makes much more sense than the reasons stated by Microsoft.

 

As said above I dont think it will make denuvo or widevine etc. harder to crack, but it will perhaps be used to make it easier to enforce per device limits.

 

I also feel once TPM is mainstream, it will be cracked, its inevitable.  There has already been some issues discovered and thats with TPM not been used on every day security by consumers, once it becomes the big fat target, dont be surprised if get lots of bios TPM updates, or even a newer hardware variant which has the potential consequences of more rapid hardware obsolescence.

Link to comment
Share on other sites

Link to post
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now

×