期刊文献+

一种可信远程证明通信机制的设计与实现 被引量:1

Design and Implementation of Remote Attestation
原文传递
导出
摘要 现有远程证明实现方法从度量静态二进制代码、平台配置文件到安全策略监控来衡量目标平台的可信性,但这些方法灵活性和可行性不强,对可信平台客户端配置要求较高且尚未成熟。文中利用IMA机制改进了传统TCG远程证明方案,增加了度量的灵活性,减小了可信平台客户端压力;同时加入了密钥托管机制,解决了可信计算密钥托管和恢复问题。 Existing approaches for realization of the remote attestation measure the trustworthiness of a target platform from its binaries, configurations, properties or security policies. However, the flexibility and feasibility of these methods is still not good and not mature. Moreover, it requires very high capability of trusted platform client. By using IMA, the traditional TCG remote attestation is improved. The new architecture has increased the flexibility of the measurement, reduced the pressure of the trusted platform client; and by adding the key escrow mechanism, solved the key escrow and restoration problem in TCG.
出处 《通信技术》 2009年第4期102-104,共3页 Communications Technology
基金 国家自然科学基金资助项目(编号:60573003)
关键词 远程证明 密钥托管 完整性度量方案 remote attestation: key escrow: integrity measurement architecture
  • 相关文献

参考文献5

  • 1Trusted Computing Group. Trusted Platform Module Main Specification Partl: Design Principles; Part 2: TPM Structures; Part 3: Commands[S]. 2006. 3.29. Specification version 1, 2. https://www. trustedeomputinggroup, org, 被引量:1
  • 2Haldar V, Chandra D, Franz M. Semantic Remote Attestation-A virtual machine directed approach to Trusted Computing[J].The USENIX Association, 2004. 被引量:1
  • 3李晓勇,左晓栋,沈昌祥.基于系统行为的计算平台可信证明[J].电子学报,2007,35(7):1234-1239. 被引量:35
  • 4IBM. Integrity Measurement Architecture (IMA)[EB/OL]2004.http://domino, research, ibm. com/comm/research_people, nsf/pa ges/sailer, ima. html. 被引量:1
  • 5池亚平,刘平,方勇.可信计算中的密钥托管问题研究[C].中国计算机学会信息保密专业委员会论文集.2006,09. 被引量:1

二级参考文献15

  • 1黄涛,沈昌祥.一种基于可信服务器的可信引导方案[J].武汉大学学报(理学版),2004,50(A01):12-14. 被引量:19
  • 2Roger L Kay.How to Implement Trusted Computing,A Guide to Tighter Enterprise Security[OL].https://www.trustedcomputinggroup.org/news/Industry-Data/Implementing-Trusted-Computing-RK.pdf. 被引量:1
  • 3Microsoft.Next-generation secure Application base[OL].http://www.microsoft.com/resources/ngscb. 被引量:1
  • 4R Sailer,X Zhang,T Jaeger,L van Doorn.Design and implementation of a TCG-based integrity measurement architecture[A].In Proceedings of USENIX Security Symposium[C].Lake Tahoe,California,USA:ACM Press,Aug.2004.223-238. 被引量:1
  • 5A Seshadri,A Perrig,L van Doorn,P Khosla.SWAtt:SoftWare-based Attestation for embedded devices[A].In Proceedings of IEEE Symposium on Security and Privacy[C].Oakland,CA,USA:IEEE Press,May 2004.272-282. 被引量:1
  • 6V Haldar,D Chandra,M Franz.Semantic remote attestation-a virtual machine directed approach to trusted computing[A].In Proc.of the Third virtual Machine Research and Technology Symposium[C].San Jose,CA,USA:USENIX,2004.29-41. 被引量:1
  • 7E Shi,A Perrig,L van Doorn.Bind:A fine-grained attestation service for secure distributed systems[A].In Proc of the IEEE Symposium on Security and Privacy[C].Oakland,CA,USA:IEEE Press,2005.154-168. 被引量:1
  • 8Ahmad-Reza Sadeghi,Christian Stüble.Property-based Attestation for Computing Platforms:Caring about properties,not mechanisms[A].In Proceedings of the 2004 Workshop on New Security Paradigms[C].Nova Scotia,Canada:ACM Press,2004.66-77. 被引量:1
  • 9J Poritz,M Schunter,E V Herreweghen,M Waidner.Property attestation-scalable and privacy-friendly security assessment of peer computers,IBM Research Report RZ 3548,2004[OL].http://domino.watson.ibm.com/library/cyberdig.nsf/papers/215E33CB2B4F7FA485256E97002A0D6C/$File/rz3548.pdf. 被引量:1
  • 10TCG.TCG Specification Architecture Overview,Version1.2[S].https://www.trustedApplicationgroup.org. 被引量:1

共引文献34

同被引文献6

引证文献1

二级引证文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部