{"id":425733,"date":"2017-09-19T10:02:44","date_gmt":"2017-09-19T17:02:44","guid":{"rendered":"https:\/\/www.microsoft.com\/en-us\/research\/?post_type=msr-project&p=425733"},"modified":"2023-01-12T07:56:21","modified_gmt":"2023-01-12T15:56:21","slug":"cyber-resilient-platform-program","status":"publish","type":"msr-project","link":"https:\/\/www.microsoft.com\/en-us\/research\/project\/cyber-resilient-platform-program\/","title":{"rendered":"Cyber-Resilient Platform Program"},"content":{"rendered":"
\n\t
\n\t\t
\n\t\t\t\t\t<\/div>\n\t\t\n\t\t
\n\t\t\t\n\t\t\t
\n\t\t\t\t\n\t\t\t\t
\n\t\t\t\t\t\n\t\t\t\t\t
\n\t\t\t\t\t\t
\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\n\n

Cyber-Resilient Platform Program<\/h1>\n\n\t\t\t\t\t\t<\/div>\n\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t<\/div>\n\t\t<\/div>\n\t<\/div>\n<\/section>\n\n\n\n\n\n

adjective: resilient<\/strong><\/p>\u2026 able to withstand or recover quickly from difficult conditions.<\/cite><\/blockquote>\n\n\n\n

Summary<\/h2>\n\n\n\n

The Cyber Resilient Platforms Program (CyReP) is a Microsoft-led industry initiative to improve the security and resiliency of computers, with particular emphasis on cloud-managed IoT devices.  The CyReP Program includes hardware and protocol specifications, as well as open-source software that enables the security features.<\/p>\n\n\n\n

One of the primary goals of CyReP is to enable a rich ecosystem of hardware and software components that can be used to build systems and devices that meet the requirements of NIST SP-800-193 (opens in new tab)<\/span><\/a>(DRAFT) \u201cPlatform Firmware Resiliency Guidelines.\u201d<\/em><\/p>\n\n\n\n

Introduction to the Cyber-Resilient Platform Program<\/h2>\n\n\n\n

NIST SP-800-193 (opens in new tab)<\/span><\/a>(DRAFT) identifies the following three principles for building resilient systems:<\/p>\n\n\n\n

Protection:<\/strong> Mechanisms for ensuring that Platform Firmware code and critical data remain in a state of integrity and are protected from corruption.<\/p>\n\n\n\n

Detection:<\/strong> Mechanisms for detecting when Platform Firmware code and critical data have been corrupted.<\/p>\n\n\n\n

Recovery:<\/strong> Mechanisms for restoring Platform Firmware code and critical data to a state of integrity in the event that any such firmware code or critical data are detected to have been corrupted, or when forced to recover through an authorized mechanism.<\/p>\n\n\n\n

Well-designed Internet-connected devices protect<\/em> themselves against cyber-threats, and device vendors employ a wide range of hardware and software-based protection technologies to keep systems secure.  Unfortunately, bugs and misconfigurations still lead to damaging exploits.  A Cyber Resilient Platform<\/em> contains additional mechanisms that allow exploits and vulnerabilities to be detected<\/em>, and for devices to be recovered<\/em> if they are compromised or hung.<\/p>\n\n\n\n

Mechanisms for detection and recovery are already available for some classes of computer platform: for example, Baseboard Management Controllers (BMCs) and Service Processors (SPs) in conjunction with BIOS\/UEFI firmware perform this function in centrally-managed data centers and servers. Unfortunately, existing technology is a poor choice for IoT because of cost, power-demands, and the lack of an out-of-band control network.<\/p>\n\n\n\n

The CyReP Program seeks to enable comparable manageability and security for the next generation of IoT devices.  CyReP hardware building-blocks<\/a> can serve as a foundation for building enhanced firmware and data protection, exploit\/vulnerability detection, and reliable centrally-managed recovery into even the tiniest of devices.<\/p>\n\n\n\n

CyReP hardware building-blocks can benefit any sort of system software.  A simple microcontroller running a library OS may use CyReP hardware as the primary security technology.  Devices that use a full-fledged operating system may use CyReP hardware to recover systems when all other cyber-defenses have failed.<\/p>\n\n\n\n

CyReP hardware is coupled with CyReP system-software to build end-to-end security solutions.  Microsoft is open-sourcing portable libraries (opens in new tab)<\/span><\/a>that can be incorporated into any system software, and is also open-sourcing ports to popular system software (opens in new tab)<\/span><\/a>and devices (opens in new tab)<\/span><\/a>.<\/p>\n\n\n\n

A cornerstone of IoT device security is ongoing management, including firmware updates and security configuration changes.  CyReP devices support secure and reliable centralized management through CyReP protocols (opens in new tab)<\/span><\/a>.  Microsoft is working to standardize protocols in the Trusted Computing Group (opens in new tab)<\/span><\/a> (TCG), and is also providing open-source library code (opens in new tab)<\/span><\/a>that implements the standards.<\/p>\n\n\n\n

Azure IoT supports highly scalable and reliable management of CyReP devices (opens in new tab)<\/span><\/a>, and the next generation of Windows IoT can use CyReP features.<\/p>\n\n\n\n

The Cyber-Resilient Platforms Overview <\/a>white paper and the other papers linked below contain more information.  The DICE<\/a> (Device Identifier Composition Engine) project page contains more information on how CyReP devices implement hardware-based cryptographic device identity and attestation.<\/p>\n\n\nOpens in a new tab<\/span>","protected":false},"excerpt":{"rendered":"

adjective: resilient \u2026 able to withstand or recover quickly from difficult conditions. The Cyber Resilient Platforms Program (CyReP) is a Microsoft-led industry initiative to improve the security and resiliency of computers, with particular emphasis on cloud-managed IoT devices.  The CyReP Program includes hardware and protocol specifications, as well as open-source software that enables the security […]<\/p>\n","protected":false},"featured_media":0,"template":"","meta":{"msr-url-field":"","msr-podcast-episode":"","msrModifiedDate":"","msrModifiedDateEnabled":false,"ep_exclude_from_search":false,"footnotes":""},"research-area":[13558],"msr-impact-theme":[],"msr-pillar":[],"msr_project_start":"2015-01-01","related-publications":[422166,426252,426267,238189],"related-downloads":[],"related-videos":[],"related-groups":[],"related-events":[],"related-opportunities":[],"related-posts":[],"related-articles":[],"tab-content":[],"slides":[],"related-researchers":[{"type":"user_nicename","display_name":"Paul England","user_id":33226,"people_section":"Section name 1","alias":"pengland"},{"type":"user_nicename","display_name":"Dennis Mattoon","user_id":31607,"people_section":"Section name 1","alias":"dennisma"},{"type":"guest","display_name":"Rob Spiger","user_id":425736,"people_section":"Section name 1","alias":""},{"type":"user_nicename","display_name":"Kevin Kane","user_id":32554,"people_section":"Section name 1","alias":"kkane"},{"type":"user_nicename","display_name":"Marcus Peinado","user_id":32804,"people_section":"Section name 1","alias":"marcuspe"}],"msr_research_lab":[199565],"msr_impact_theme":[],"_links":{"self":[{"href":"https:\/\/www.microsoft.com\/en-us\/research\/wp-json\/wp\/v2\/msr-project\/425733"}],"collection":[{"href":"https:\/\/www.microsoft.com\/en-us\/research\/wp-json\/wp\/v2\/msr-project"}],"about":[{"href":"https:\/\/www.microsoft.com\/en-us\/research\/wp-json\/wp\/v2\/types\/msr-project"}],"version-history":[{"count":29,"href":"https:\/\/www.microsoft.com\/en-us\/research\/wp-json\/wp\/v2\/msr-project\/425733\/revisions"}],"predecessor-version":[{"id":912333,"href":"https:\/\/www.microsoft.com\/en-us\/research\/wp-json\/wp\/v2\/msr-project\/425733\/revisions\/912333"}],"wp:attachment":[{"href":"https:\/\/www.microsoft.com\/en-us\/research\/wp-json\/wp\/v2\/media?parent=425733"}],"wp:term":[{"taxonomy":"msr-research-area","embeddable":true,"href":"https:\/\/www.microsoft.com\/en-us\/research\/wp-json\/wp\/v2\/research-area?post=425733"},{"taxonomy":"msr-impact-theme","embeddable":true,"href":"https:\/\/www.microsoft.com\/en-us\/research\/wp-json\/wp\/v2\/msr-impact-theme?post=425733"},{"taxonomy":"msr-pillar","embeddable":true,"href":"https:\/\/www.microsoft.com\/en-us\/research\/wp-json\/wp\/v2\/msr-pillar?post=425733"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}