期刊文献+

Dynamic Integrity Measurement Model Based on vTPM 被引量:2

Dynamic Integrity Measurement Model Based on vTPM
下载PDF
导出
摘要 With the development of cloud computing, virtualization technology has been widely used in our life. Meanwhile, it became one of the key targets for some attackers. The integrity measurement in virtual machine has become an urgent problem. Some of the existing virtualization platform integrity measurement mechanism introduces the trusted computing technology, according to a trusted chain that the Trusted Platform Module(TPM) established for trusted root to measure the integrity of process in static. But this single chain static measurement cannot ensure the dynamic credible in platform running. To solve the problem that the virtual trusted platform can not guarantee the dynamic credibility, this paper put forward Dynamic Integrity Measurement Model(DIMM) based on virtual Trusted Platform Module(v TPM) which had been implemented with typical virtual machine monitor Xen as an example. DIMM combined with virtual machine introspection and event capture technology to ensure the security of the entire user domain. Based on the framework, this paper put forward Self-modify dynamic measurement strategy which can effectively reduce the measurement frequency and improve the measurement performance. Finally, it is proved that the validity and feasibility of the proposed model with comparison experiments. With the development of cloud computing, virtualization technology has been widely used in our life. Meanwhile, it became one of the key targets for some attackers. The integrity measurement in virtual machine has become an urgent problem. Some of the existing virtualization platform integrity mea- surement mechanism introduces the trusted computing technology, according to a trusted chain that the Trusted Platform Module (TPM) established for trusted root to measure the integrity of process in static. But this single chain static measurement cannot ensure the dynamic credible in platform running. To solve the problem that the virtual trusted plat- form can not guarantee the dynamic credibil- ity, this paper put forward Dynamic Integrity Measurement Model (DIMM) based on vir- tual Trusted Platform Module (vTPM) which had been implemented with typical virtual machine monitor Xen as an example. DIMM combined with virtual machine introspection and event capture technology to ensure the se- curity of the entire user domain. Based on the framework, this paper put forward Self-mod- ify dynamic measurement strategy which can effectively reduce the measurement frequency and improve the measurement performance. Finally, it is proved that the validity and feasi- bility of the proposed model with comparison experiments.
出处 《China Communications》 SCIE CSCD 2018年第2期88-99,共12页 中国通信(英文版)
基金 supported by National Natural Science Foundation of China (61170254,61379116), Hebei Natural Science Foundation Project (F2016201244) Hebei Province Science and Technology Research Project of Higher Education (ZD2016043) Hebei Engineering Technology Research Center for IOT Data Acquisition & Processing, North China Insitute of Science and Technology, Hebei 065201,China
关键词 测量模型 虚拟化技术 计算技术 虚拟机 静电干扰 DIMM 测量策略 测量频率 Xen trusted chain integrity mea-surement Self-modify measurement strategy dynamic integrity
  • 相关文献

参考文献3

二级参考文献36

  • 1Trusted Computing Group. TCG PC client specific implementation specification for conventional bios version 1.2, July 2005.
  • 2Apvrille A, Gordon D, Hallyn S, Pourzandi M, and Roy V. DigSig: Run-time authentication of binaries at kernel Level[C]. Proceedings of LISA '04 Eighteenth Systems Administration Conference. Atlanta, GA, USENIX Association November, 2004: 59-66.
  • 3Petroni N Jr and Fraser T, et al.. Copilot - A coprocessor -based kernel runtime integrity monitor[C]. Proceedings of the 13th conference on USENIX Security Symposium. San Diego, CA, 2004, Vol. 13: 13-13.
  • 4Sailer R, Zhang Xiao-lan, Jaeger T, and Van Doorn L. Design and implementation of a TCG-based integrity : architecture[C]. Proceedings of USENIX Security Symposium. Lake Tahoe, California, USA, ACM Press, Aug. 2004: 223-238.
  • 5Jaeger T, Sailer R, and Shankar U. PRIMA: Policy-reduced integrity t architecture[C]. Proceedings of the eleventh ACM symposium on Access control models and technologies. Lake Tahoe, California, USA, 2006: 19-28.
  • 6Shi E, Perrig A, and Van Doorn L. BIND: A fine-grained attestation service for secure distributed systems[C]. Proceeding of the IEEE Symposium on Security and Privacy. Oakland, CA, USA, IEEE Press, 2005: 154-168.
  • 7Loscocco P A, Wilson P W, Pendergrass J A, and McDonell C D. Linux kernel integrity measurement using contextual inspection[C]. Proceedings of the 2007 ACM workshop on Scalable trusted computing. Alexandria, Virginia, USA, 2007 21-29.
  • 8Thober M and Pendergrass J A. McDonell C D: Improving coherency of runtime integrity measurement[C]. Conference on Computer and Communications Security Proceedings of the 3rd ACM workshop on Scalable trusted computing. Alexandria, Virginia, USA, 2008: 51-60.
  • 9Gu Liang, Ding Xu-hua, Deng R H, Xie Bing, and Mei Hong. Remote attestation on program execution[C]. Conference on Computer and Communications Security Proceedings of the 3rd ACM workshop on Scalable trusted computing. Alexandria, Virginia, USA, 2008: 11-20.
  • 10Wu Yong-dong, Zhao Zhi-gang, and Chui Tian-wei. An attack on SMC-based software protection[M]. Springer Berlin / Heidelberg. 2007: 232-248.

共引文献110

同被引文献15

引证文献2

二级引证文献8

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部