期刊文献+

基于条件谓词逻辑的可信计算形式化分析 被引量:3

Formalized Analysis of Trusted Computing Based on Conditional Predicate Logic
下载PDF
导出
摘要 针对可信计算信任模型的形式化验证问题,提出了基于条件谓词逻辑的可信计算形式化分析方法.该方法定义了不同的谓词和推演规则,并在谓词逻辑中添加可信性的影响因素作为约束条件,实现对可信计算信任模型的形式化验证.文中还通过实例对可信计算平台的安全引导过程进行了分析,并根据分析结果提出了委托链长度受限的可信计算平台安全引导过程.结果表明,文中的方法能清晰、有效地用于可信计算信任模型的形式化分析. A formalized analysis method of trusted computing is proposed based on conditional predicate logic which fomally verifies trusted computing models. In this method, different predicates and reasoning rules are defined, and the factors to influence the credibility are added in the predicate logic as constraint conditions. Thus, the trusted computing models are successfully verified. Moreover, the secure bootstrap process of the trusted computing plat- form is analyzed via an example, and a secure bootstrap process of the trusted computing platform with constrained delegation length is proposed. The results show that the proposed method can be clearly and effectively used for the formalized analysis of trusted computing models.
出处 《华南理工大学学报(自然科学版)》 EI CAS CSCD 北大核心 2009年第5期106-110,共5页 Journal of South China University of Technology(Natural Science Edition)
基金 国家自然科学基金资助项目(60602061) 国家"863"计划项目(2006AA01Z413)
关键词 信息安全 可信计算 信任链 条件谓词逻辑 information security, trusted computing trust chain conditional predicate logic
  • 相关文献

参考文献13

  • 1Microsoft. Next-generation secure computing base home page [ EB/OL ]. [ 2008- 06-18 ]. http ://www. microsoft. com/resources/ngscb.
  • 2Intel. LaGrande technology architectural overview [ EB/ OL]. [ 2008-06-20 ]. http://www, intel, corn/technology/ security/downloads/LT Arch_Overview. pdf.
  • 3Alan Z. Coming soon to VMware, Microsoft, and Xen: AMD virtualization technology solves virtualization challenges [ EB/OL]. [2008-06-20]. http: //www. devx. com/amd/Article/30186.
  • 4Alsaid A, Mitchell C J. Preventing phishing attacks using trusted computing technology [ C ] S/Proceedings of the Sixth International Network Conference. Plymouth:IEEE, 2006:221 - 228.
  • 5Balfe S,Mohammed A. Final fantasy-securing on-line ga- ming with trusted computing [ C ]//Proceedings of the 4th International Conference on Autonomic and Trusted Computing. Hong Kong: Springer-Verlag ,2007 : 123-134.
  • 6郑宇,何大可,何明星.基于可信计算的移动终端用户认证方案[J].计算机学报,2006,29(8):1255-1264. 被引量:40
  • 7余发江,张焕国.可信安全计算平台的一种实现[J].武汉大学学报(理学版),2004,50(1):69-73. 被引量:22
  • 8Abadi M, Wobber T. A logical account of NGSCB [ C ]// Formal Techniques for Networked and Distributed Systems. Berlin : Springer-Verlag ,2004 : 1-12.
  • 9Patel J,Teacy W T L,Jennings N R,et al. A probabilistic trust model for handling inaccurate reputation sources [ C ]//Proceedings of the Third International Conference on Trust Management. Paris : IEEE ,2005 : 193-209.
  • 10苏锦钿,郭荷清,高英.基于信任网的推荐机制[J].华南理工大学学报(自然科学版),2008,36(4):98-103. 被引量:7

二级参考文献41

  • 1林闯,李雅娟,刘雪宁.非马尔可夫随机Petri网的分析方法及应用[J].系统仿真学报,2003,15(z1):71-75. 被引量:3
  • 2苏锦钿,郭荷清,高英.基于主观逻辑的Web服务信任模型[J].华南理工大学学报(自然科学版),2005,33(10):24-28. 被引量:4
  • 3苏锦钿,郭荷清,刘淼.基于Dirichlet分布的扩展主观逻辑[J].华南理工大学学报(自然科学版),2006,34(6):108-111. 被引量:2
  • 4北京中科红旗软件技术有限公司.红旗Linux/Red F1ag Software Co.,Ltd.RedF1ag-Linux[EB/OL].http://www.redf1ag-1inux.com/phrumredf1ag/index.php,2003-10-12(Ch).
  • 5林剑柠,吴慧中.基于主观逻辑理论的网格信任模型分析[J].计算机研究与发展,2007,44(8):1365-1370. 被引量:15
  • 6System Management Bus Specification [EB/OL]. http://www. smbus. org/specs/smb10. pdf
  • 7.... http://www.infineon.com/,,..
  • 8NITGEN FIM10 Datasheet [EB/OL]. http..//classes, engr. oregonstate, edu/eecs/fall2004 / ece441/groups/g13/fire10 _ DataSheetvl. 0. pdf
  • 9Chen Ching-Han, Dai Jia-Hong. An embedded fingerprint authentication system with reduced hardware resources requirement. In: Proceedings of the International Symposium on Consumer Electronics. Hong Kong, China, 2005, 145-150
  • 10Gupta P. , Ravi S. , Raghunathan A. , Jha N. K.. Efficient fingerprint-based user authentication for embedded systems. In:Proceedings of International Conference on Design Automation,San Diego, USA, 2005, 244-247

共引文献107

同被引文献24

  • 1沈昌祥,张焕国,王怀民,王戟,赵波,严飞,余发江,张立强,徐明迪.可信计算的研究与发展[J].中国科学:信息科学,2010,40(2):139-166. 被引量:251
  • 2唐文,胡建斌,陈钟.基于模糊逻辑的主观信任管理模型研究[J].计算机研究与发展,2005,42(10):1654-1659. 被引量:84
  • 3哈明虎,刘杨,李海军.一种基于相似性的加权模糊产生规则计算方法[J].河北大学学报(自然科学版),2005,25(6):659-663. 被引量:4
  • 4张焕国,罗捷,金刚,朱智强,余发江,严飞.可信计算研究进展[J].武汉大学学报(理学版),2006,52(5):513-518. 被引量:114
  • 5沈昌祥,张焕国,冯登国,曹珍富,黄继武.信息安全综述[J].中国科学(E辑),2007,37(2):129-150. 被引量:358
  • 6JOSENG A. A logic for uncertain probabilities[J]. International Journal of Uncertainty Fuzziness and Knowledge-based Systems, 2001, 9(3):279-311.
  • 7BLAZE M, LACY J. Decentralized trust management[C]// DALE J, DINOLT G. Proc of the 17th Symposium on Security and Privacy. Oakland: IEEE Computer Society Press, 1996: 164-173.
  • 8Parno B. Bootstrapping trust in a " trusted" platform [ C ]// Proceedings of the 3rd conference on hot topics in security. Berkeley, C A, USA : USENIX Association,2008.
  • 9TPM Main Specification Level 2 Version 1.2, Revision 116 [ EB/OL]. (2011-03 -01 ) [2011 - 11 - 14]. http://www. trustedcomputinggroup, org/developers/trusted_platform_mod- ule/specifications.
  • 10Horman S. Kexec [ EB/OL ]. 2010 [ 2011 - 11 - 14 ]. http :// horms, net/projects/kexec/.

引证文献3

二级引证文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部