期刊文献+

Efficient Property-Based Remote Attestation Scheme

Efficient Property-Based Remote Attestation Scheme
下载PDF
导出
摘要 In order to ensure the security of the property-based remote attestation scheme, an improved, more efficient, formal security model of propertybased remote attestation is proposed, with which we prove that the user platform satisfies the security property requirements predefined by a remote relying party. Under the co-Computational Diffie-Hellman (CDH) assumption, the proposed scheme is proved to be secure in the random oracle model. Compared with the existing schemes, the proposed scheme has a short property certificate and signature size, and requires less computational cost. In order to ensure the security of the property-based remote attestation scheme, an improved, more efficient, forrml security model of property-based remote attestation is proposed, with which we prove that the user platform satis- fies the security property requirements predefmed by a remote relying party. Under the co-Corrtautational Diffie-Helknan (CDH) assumption, the proposed scheme is proved to be secure in the random oracle model. Compared with the existing schemes, the proposed scheme has a short property certificate and signature size, and requires less computational cost.
出处 《China Communications》 SCIE CSCD 2012年第10期1-9,共9页 中国通信(英文版)
基金 This work was supported by the National Natural Science Foundation of China under Crants No. 60842002, No. 61272542, No. 60903018, No. 61103183, No. 61103184 the National High- Tech Research and Development Plan of China under Ca'ant No. 2007AA01Z409 the Fundamental Research Funds for the Central Universities under Crants No. 2009B21114, No. 20101307114 the "Six Talent Peaks Program" of Jiangsu Province of China under Crant No. 2009182 and Program for New Century Excellent Talents in Hohai University.
关键词 安全属性 远程认证 证明 外商投资企业 随机预言模型 计算成本 模型基 CDH trusted computing remote attestation pairing co-CDH assumption
  • 相关文献

参考文献3

二级参考文献46

  • 1TCG Group. TPM main part l, design principles specification. Version 1.2. 2003. https://www.trustedcomputinggroup.org/home.
  • 2TCG Group. TCG architecture overview specification. 2004. https://www.trustedcomputinggroup.org/home.
  • 3TCG Group. TCG software stack (TSS) specification. Version 1.10. 2003. https://www.trustedcomputinggroup.org.
  • 4Sailer R, Zhang XL, Jaeger T, Doom LV. Design and implementation of a TCG-based integrity measurement architecture. In: Proc. of the 13th Usenix Security Symp. San Diego: Usenix Press, 2004. 16-16.
  • 5Smith S. Trusted Computing Platforms--Design and Applications. New York: Springer-Verlag, 2005. 193-194.
  • 6Seshadri A, Perrig A, Doom LV, Khosla P. SWATT: Software-Based attestation for embedded devices. In: Proc. of the IEEE Security & Privacy Conf. Oakland: IEEE Press, 2004. 272-282.
  • 7Garfinkel T, Rosenblum M, Boneh D. Flexible OS support and applications for trusted computing. In: Proc. of the 9th Workshop on Hot Topics in, Operating Systems (HotOS IX). Hawaii: Usenix Association, 2003.25-25.
  • 8Haldar V, Chandra D, Franz M. Semantic remote attestation: A virtual machine directed approach to trusted computing. In: Proc. of the USENIX Virtual Machine Research and Technology Syrup. San Jose: Usenix Press, 2004.29-41.
  • 9Poritz J, Schunter M, Herreweghen EV, Waidner M. Property attestation--Scalable and privacy-friendly security assessment of peer computers. IBM Research Report, RZ 3548, 2004.
  • 10Sadeghi A, St(ible C. Property-Based attestation for computing platforms: Caring about properties, not mechanisms. In: Proc. of the New Security Paradigms Workshop. Nova Scotia: ACM Press, 2004. 67-77.

共引文献50

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部