期刊文献+

可信计算平台可信计算基构建研究 被引量:4

Study on Construction of Trusted Computing Base in Trusted Computing Platform
原文传递
导出
摘要 对基于PC构建的可信计算平台中可信计算基的构建方式进行了分析,指出通过逻辑方式构建的可信计算基存在被篡改和绕过的可能性,并提出了一种基于密码技术构建可信计算基的方法。该方法以可信平台模块为信任根,验证可信计算基的完整性,防止可信计算基被篡改;将系统中受控可执行程序执行解释部分加密存放,密钥存放在可信平台模块,程序的执行必须通过可信计算基,防止了可信计算基被绕过。通过分析其基本原理,验证了基于密码技术可有效构建具备完整性和唯一性的可信计算基。 The constructing way for the trusted computing base in PC is analyzed. Based on the possibility that the trusted computing base may be modified and bypassed through logical ways, a constructing may based on cryptography for the trusted computing base is proposed. With trusted platform module as the trust root, the integrity of trusted computing base could be verified, and the modification of trusted computing base prevented. The interpretation of code execution is encrypted, the key is stored in the trust platform module, and the code must be executed through the trusted computing base. Analysis on its basic principle indicates that the trusted computing base based on cryptography and with integrity and uniqueness could be effectively constructed.
作者 郑志蓉
出处 《信息安全与通信保密》 2012年第9期116-117,共2页 Information Security and Communications Privacy
关键词 可信计算平台 可信计算基 密码技术 trusted computing platform trusted computing base cryptography
  • 相关文献

参考文献4

二级参考文献8

  • 1沈昌祥.可信计算平台与安全操作系统[J].网络安全技术与应用,2005(4):8-9. 被引量:13
  • 2孙春燕,池亚平,方勇.基于TPM的Needham-Schroeder协议[J].信息安全与通信保密,2006,28(11):82-84. 被引量:1
  • 3樊亚军,刘久文.TPM安全芯片设计与实现[J].信息安全与通信保密,2007,29(6):136-137. 被引量:5
  • 4tntel. Low Pin Count Interface Specification. August 2002[EB/OL]. [2008-11-01]. http: //www.intel. com/design/chipsets/industry/lpc.htm.
  • 5Trusted Computing Group. TPM Specification Version 1.2[EB/OL]. [2008-11-01]. https: //www. trustedcomputinggroup.org/downloads/specifications/ tpm.
  • 6Kursawe K, Schellekens D, Preneel B. Analyzing trusted platform communication[EB/OL]. [2008-11- 01]. http: //www.cosic.esat.kuleuven.be/publications/article-591 .pdf.
  • 7王新成.可信计算与系统安全芯片设计研究[DB/OL].(2005-05-07)[2010-03-12].http: //blog.sina.com.cn/s/blog 538eef960100 csx7.html.
  • 8ISO/IEC 11889-1-2009.Information technology-Trusted Platform Module[DB/OL] (2009-05-15)[2010-03-12] -Part 1:Overview.http://www.trustedcomputinggroup.org/home.

共引文献15

同被引文献42

  • 1王小斌.基于可信性理论的主观信任模型研究[J].计算机应用,2009,29(3):874-876. 被引量:3
  • 2吴吉义,沈千里,章剑林,沈忠华,平玲娣.云计算:从云安全到可信云[J].计算机研究与发展,2011,48(S1):229-233. 被引量:54
  • 3刘常昱,冯芒,戴晓军,李德毅.基于云X信息的逆向云新算法[J].系统仿真学报,2004,16(11):2417-2420. 被引量:184
  • 4Clark Weissman. Security Controls in the ADEPT-50 Time Sharing System[C]. [s. l.]:AFIPS Press, 1969: 119-133.
  • 5BELL D E, LAPADULA LJ. Secure Computer System: Unified Exposition andMultics Interpretation[R]. [s. l.]:MITRE Corporation, 1976.
  • 6BIBA K J. Integrity Considerations for Secure Computer Systems[R]. USA:USAF Electronic Systems Division, 1977.
  • 7Department of Defense. Trusted Computer System Eva]uation Criteria (Orange Book) [EB/OL]. (1983-08-15)[2012-03-01]. http:// csrc. nist. gov/ publications/history/dod85, pdf.
  • 8HARRISON W S, HANEBUTTE N, OMAN P W, et al. The MILS Architecture for a Secure Global Information Grid[J].The Journal of Defense Software Engineering, 2005(10):20-24.
  • 9SABELFELD A. Language-based Information-flow Security[J].IEEE Journal on Selected Areas in Communication, 2003,21(01):5-19.
  • 10MYERS AC, LISKOV B. Protecting Privacy by Using the Decentralized Label Model[J]. ACM Transactions on Software Engineering and Methodology, 2000,9(4) (2000): 410-442.

引证文献4

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部