期刊文献+

一种保护隐私的高效远程验证机制 被引量:14

Efficient Remote Attestation Mechanism with Privacy Protection
下载PDF
导出
摘要 基于Merkle哈希树提出了一种效率高、方式灵活并能保护平台隐私的远程验证机制.针对特定的目标应用场景,分析IMA(integrity measurement architecture)体系架构的不足,详细描述基于Merkle哈希树的远程验证机制的体系架构和度量验证过程,阐述新机制对现有TPM(trusted platform module)的功能增强即TPM_HashTree命令的功能及伪代码,并分析讨论新机制的优点. A remote attestation mechanism, with high efficiency, flexibility and privacy protection based on Merkle hash tree is proposed in this paper. The problems of IMA (integrity measurement architecture) architecture are analyzed for a special target application scenario; followed by a detailed description of RAMT (remote attestation mechanism based on Merkle hash tree) architecture and its process of integrity measuring and verifying. The function and pseudo-code of command TPM_HashTree, which is a function enhancement to the existing TPM (trusted platform module), are presented for the newly proposed mechanism. The advantages of the new mechanism are analyzed and discussed.
出处 《软件学报》 EI CSCD 北大核心 2011年第2期339-352,共14页 Journal of Software
基金 国家自然科学基金(90818012) 中国科学院重大方向性项目(KGCX2-YW-125) 北京市科学技术委员会项目(Z08000102000801)
关键词 可信计算 远程验证 Merkle哈希树 隐私保护 验证效率 trusted computing remote attestation Merkle hash tree privacy protection verification efficiency
  • 相关文献

参考文献26

  • 1Trusted Computing Group. TCG specification architecture overview revision 1.4. 2007. http://www.trustedcomputinggroup.org/.
  • 2Trusted Computing Group. TPM main specification version 1.2 revision 103 part 1 & 2 & 3. 2007. http://www. trustedeomputinggroup.org/.
  • 3Sailer R, Zhang XL, Jaeger T, van Doom L. Design and implementation of a TCG-based integrity measurement architecture. In: Proc. of the 13th USENIX Security Symp. Berkley: USENIX Association, 2004. 223-238.
  • 4Jaeger T, Salter R, Shankar U. PRIMA: Policy-Reduced integrity measurement architecture. In: Ferraiolo D, et al., eds. Proc. of the 11th ACM Symp. on Access Control Models and Technologies. New York: ACM, 2006. 19-28.
  • 5Merkle RC. Protocols for public key cryptosystems. In: Proc. of the IEEE Symp. on Security and Privacy. Washington: IEEE Computer Society, 1980. 122-134.
  • 6Merkle RC. A certified digital signature. In: Brassard G, ed. Proc. of the 9th Annual Int'l Cryptology Conf. on Advances in Cryptology. Heidelberg: Springer-Verlag, 1989. 218-238. [doi: 10.1007/0-387-34805-0_21].
  • 7Sadeghi A, Stiible C. Property-Based attestation for computing platforms: caring about properties, not mechanisms. In: Raskin V, ed. Proc. of the 2004 Workshop on New Security Paradigms. New York: ACM, 2004.67-77. [doi: 10.1145/1065907.1066038].
  • 8Arbaugh WA, Farber DJ, Smith JM. A secure and reliable bootstrap architecture. In: Proc. of the IEEE Symp. on Security and Privacy. Washington: IEEE Computer Society, 1997. 65-71.
  • 9Sailer R, Jaeger T, Zhang XL, van Doom L. Attestation-Based policy enforcement for remote access. In: Aturi V, et al., eds. Proc. of the 1 lth ACM Conf. on Computer and Communications Security. New York: ACM, 2004. 308-317. [doi: 10.1145/1030083. 1030125].
  • 10Shankar U, Jaeger T, Sailer R. Toward automated information-flow integrity for security-critical applications. In: Proc. of the 13th Annual Network and Distributed Systems Security Symp. Internet Society, 2006.

同被引文献75

引证文献14

二级引证文献22

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部