期刊文献+

一种高效的平台配置远程证明机制 被引量:3

Efficient Remote Attestation Mechanism of Platform Configuration
下载PDF
导出
摘要 对平台配置远程证明机制的验证效率进行研究,指出现有平台配置证明机制没有考虑应用软件完整性度量值的查询频率,致使所有待查询应用软件完整性度量值的查询路径长度相同,这大大加长了平均查询路径的长度。为此,提出一种平台配置远程证明机制。依据不同应用软件完整性度量值的查询概率分布,构建一棵应用软件完整性度量值的哈夫曼树,使得查询频繁的应用软件完整性度量值节点获得较短的查询路径。结果表明,该机制可缩短应用软件完整性度量值的平均查询路径长度,提高验证效率。 The performance of verification in remote attestation is discussed.Existing methods do not take query frequency of application software integrity metrics into consideration.So the query path length of every application software integrity metrics is equal.It directly makes the average query path length of application software integrity metrics become so long.A mechanism presented builds a Huffman tree according to application software integrity metrics probability distribution of inquires,which makes a node inquired frequently get a shorter query path.Results show the average query path gets shorter.And the efficiency of the verification is improved highly.
出处 《计算机工程》 CAS CSCD 2012年第7期25-27,共3页 Computer Engineering
基金 山西省科技攻关计划基金资助项目(20090322004) 中北大学自然科学基金资助项目
关键词 可信计算 远程证明 验证效率 隐私保护 Merkle哈希树 HUFFMAN树 trusted computing remote attestation verification efficiency privacy protection Merkle hash tree Huffman tree
  • 相关文献

参考文献6

二级参考文献41

  • 1Trusted Computing Group. TCG specification architecture overview revision 1.4. 2007. http://www.trustedcomputinggroup.org/.
  • 2Trusted Computing Group. TPM main specification version 1.2 revision 103 part 1 & 2 & 3. 2007. http://www. trustedeomputinggroup.org/.
  • 3Sailer R, Zhang XL, Jaeger T, van Doom L. Design and implementation of a TCG-based integrity measurement architecture. In: Proc. of the 13th USENIX Security Symp. Berkley: USENIX Association, 2004. 223-238.
  • 4Jaeger T, Salter R, Shankar U. PRIMA: Policy-Reduced integrity measurement architecture. In: Ferraiolo D, et al., eds. Proc. of the 11th ACM Symp. on Access Control Models and Technologies. New York: ACM, 2006. 19-28.
  • 5Merkle RC. Protocols for public key cryptosystems. In: Proc. of the IEEE Symp. on Security and Privacy. Washington: IEEE Computer Society, 1980. 122-134.
  • 6Merkle RC. A certified digital signature. In: Brassard G, ed. Proc. of the 9th Annual Int'l Cryptology Conf. on Advances in Cryptology. Heidelberg: Springer-Verlag, 1989. 218-238. [doi: 10.1007/0-387-34805-0_21].
  • 7Sadeghi A, Stiible C. Property-Based attestation for computing platforms: caring about properties, not mechanisms. In: Raskin V, ed. Proc. of the 2004 Workshop on New Security Paradigms. New York: ACM, 2004.67-77. [doi: 10.1145/1065907.1066038].
  • 8Arbaugh WA, Farber DJ, Smith JM. A secure and reliable bootstrap architecture. In: Proc. of the IEEE Symp. on Security and Privacy. Washington: IEEE Computer Society, 1997. 65-71.
  • 9Sailer R, Jaeger T, Zhang XL, van Doom L. Attestation-Based policy enforcement for remote access. In: Aturi V, et al., eds. Proc. of the 1 lth ACM Conf. on Computer and Communications Security. New York: ACM, 2004. 308-317. [doi: 10.1145/1030083. 1030125].
  • 10Shankar U, Jaeger T, Sailer R. Toward automated information-flow integrity for security-critical applications. In: Proc. of the 13th Annual Network and Distributed Systems Security Symp. Internet Society, 2006.

共引文献16

同被引文献11

引证文献3

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部