HOME

TheInfoList



OR:

Pre-boot authentication (PBA) or power-on authentication (POA) serves as an extension of the BIOS,
UEFI UEFI (Unified Extensible Firmware Interface) is a set of specifications written by the UEFI Forum. They define the architecture of the platform firmware used for booting and its interface for interaction with the operating system. Examples of ...
or boot firmware and guarantees a secure, tamper-proof environment external to the
operating system An operating system (OS) is system software that manages computer hardware, software resources, and provides common services for computer programs. Time-sharing operating systems schedule tasks for efficient use of the system and may also i ...
as a trusted authentication layer. The PBA prevents anything being read from the hard disk such as the operating system until the user has confirmed they have the correct password or other credentials including
multi-factor authentication Multi-factor authentication (MFA; encompassing two-factor authentication, or 2FA, along with similar terms) is an electronic authentication method in which a user is granted access to a website or application only after successfully presenting ...
.


Uses of pre-boot authentication

*
Full disk encryption Disk encryption is a technology which protects information by converting it into unreadable code that cannot be deciphered easily by unauthorized people. Disk encryption uses disk encryption software or hardware to encrypt every bit of data that g ...
outside of the operating system level *
Encryption In cryptography, encryption is the process of encoding information. This process converts the original representation of the information, known as plaintext, into an alternative form known as ciphertext. Ideally, only authorized parties can de ...
of temporary files * Data at rest protection *
Encryption In cryptography, encryption is the process of encoding information. This process converts the original representation of the information, known as plaintext, into an alternative form known as ciphertext. Ideally, only authorized parties can de ...
of cloud servers or instances


Pre-boot authentication process

A PBA environment serves as an extension of the BIOS, UEFI or boot firmware and guarantees a secure, tamper-proof environment external to the operating system as a trusted authentication layer. The PBA prevents any operating system from loading until the user has confirmed he/she has the correct password to unlock the computer. That trusted layer eliminates the possibility that one of the millions of lines of OS code can compromise the privacy of personal or company data.


Generic boot sequence

in BIOS mode: # Basic Input/Output System (BIOS) # Master boot record (MBR) partition table # Pre-boot authentication (PBA) #
Operating system An operating system (OS) is system software that manages computer hardware, software resources, and provides common services for computer programs. Time-sharing operating systems schedule tasks for efficient use of the system and may also i ...
(OS) boots in UEFI mode: #UEFI (
Unified Extensible Firmware Interface UEFI (Unified Extensible Firmware Interface) is a set of specifications written by the UEFI Forum. They define the architecture of the platform firmware used for booting and its interface for interaction with the operating system. Examples of ...
) #
GUID Partition Table The GUID Partition Table (GPT) is a standard for the layout of partition tables of a physical computer storage device, such as a hard disk drive or solid-state drive, using universally unique identifiers, which are also known as globally unique i ...
(GPT) # Pre-boot authentication (PBA) #
Operating system An operating system (OS) is system software that manages computer hardware, software resources, and provides common services for computer programs. Time-sharing operating systems schedule tasks for efficient use of the system and may also i ...
(OS) boots


Pre-boot authentication technologies


Combinations with full disk encryption

Pre-boot authentication can by performed by an add-on of the operating system like Linux
Initial ramdisk In Linux systems, initrd (''initial ramdisk'') is a scheme for loading a temporary root file system into memory, to be used as part of the Linux startup process. initrd and initramfs refer to two different methods of achieving this. Both are co ...
or Microsoft's boot software of the system partition (or boot partition) or by a variety of
full disk encryption Disk encryption is a technology which protects information by converting it into unreadable code that cannot be deciphered easily by unauthorized people. Disk encryption uses disk encryption software or hardware to encrypt every bit of data that g ...
(FDE) vendors that can be installed separately to the operating system. Legacy FDE systems tended to rely upon PBA as their primary control. These systems have been replaced by systems using hardware-based dual-factor systems like TPM chips or other proven cryptographic approaches. However, without any form of authentication (e.g. a fully transparent authentication loading hidden keys), encryption provides little protection from advanced attackers as this authentication-less encryption fully rely on the post-boot authentication comes from
Active Directory Active Directory (AD) is a directory service developed by Microsoft for Windows domain networks. It is included in most Windows Server operating systems as a set of Process (computing), processes and Windows service, services. Initially, Active D ...
authentication at the GINA step of Windows.


Security concerns

Microsoft released BitLocker Countermeasures defining protection schemes for Windows. For mobile devices that can be stolen and attackers gain permanent physical access (paragraph Attacker with skill and lengthy physical access) Microsoft advise the use of pre-boot authentication and to disable standby power management. Pre-boot authentication can be performed with TPM with PIN protector or any 3rd party FDA vendor. Best security is offered by offloading the cryptographic encryption keys from the protected client and supplying key material externally within the user authentication process. This method eliminates attacks on any built-in authentication method that are weaker than a brute-force attack to the symmetric AES keys used for full disk encryption. Without cryptographic protection of a hardware (TPM) supported secure boot environment, PBA is easily defeated with Evil Maid style of attacks. However, with modern hardware (including TPM or cryptographic multi-factor authentication) most FDE solutions are able to ensure that removal of hardware for brute-force attacks is no longer possible.


Authentication methods

The standard complement of authentication methods exist for pre-boot authentication including: # Something you know (e.g. username/password like Active Directory credentials or TPM pin) # Something you have (e.g. smart card or other token) #Something you are (e.g. biometric attributes like fingerprint, face recognition, iris scan) #Automatic authentication in trusted zones (e.g. boot key provided to company devices by the enterprise network)


References

{{DEFAULTSORT:Pre-Boot Authentication Computer access control