WO2021023173A1 - Data processing method, apparatus and system, storage medium, and computer device - Google Patents

Data processing method, apparatus and system, storage medium, and computer device Download PDF

Info

Publication number
WO2021023173A1
WO2021023173A1 PCT/CN2020/106712 CN2020106712W WO2021023173A1 WO 2021023173 A1 WO2021023173 A1 WO 2021023173A1 CN 2020106712 W CN2020106712 W CN 2020106712W WO 2021023173 A1 WO2021023173 A1 WO 2021023173A1
Authority
WO
WIPO (PCT)
Prior art keywords
bmc
trusted
policy
tool
configuration
Prior art date
Application number
PCT/CN2020/106712
Other languages
French (fr)
Chinese (zh)
Inventor
付颖芳
肖鹏
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Publication of WO2021023173A1 publication Critical patent/WO2021023173A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/4401Bootstrapping

Definitions

  • the present invention relates to the field of computers, and in particular to a data processing method, device, system, storage medium and computer equipment.
  • Measurement is a relatively new technical means to protect the integrity of platforms and systems: at certain specific moments, The measurement object is measured according to the measurement strategy to obtain certain information of the object being measured (for example, the hash value of the file), and the value of this information is compared with the standard value obtained according to the verification strategy recorded in advance to determine the target's Whether the integrity has been destroyed.
  • BIOS Basic Input Output System
  • Another method is to configure the aforementioned measurement strategy and verification strategy after the device operating system (Operation System, referred to as OS) is started, and then restart the device to start measurement.
  • OS Operaation System
  • the embodiments of the present invention provide a data processing method, device, system, storage medium, and computer equipment to at least solve the problem that in related technologies, when a trusted policy is configured, the security of the trusted policy cannot be guaranteed, and business continuity cannot be guaranteed. Technical issues.
  • a data processing method including: a trusted chip verifies whether the BMC and the configuration policy tool are credible; when the result of the check is that the BMC and the configuration policy tool are credible
  • the trusted chip reports that the BMC and the configuration policy tool are trusted to the remote management and control center; the trusted chip obtains the trusted policy from the BMC, wherein the remote management and control center has downloaded the trusted policy through the configuration policy tool Send to BMC.
  • a data processing method including: a remote management and control center receives a report from a trusted chip, wherein the report is used to inform the BMC that the BMC is trustworthy; The BMC issues a configuration policy request; the remote management and control center issues a trusted policy to the BMC through a policy configuration tool, for the trusted chip to obtain the trusted policy from the BMC.
  • a data processing method including: in a case where a trusted chip determines that the BMC and the configuration policy tool are trustworthy, the BMC receives a configuration policy issued by a remote control center Request; the BMC verifies whether the remote management control center and the configuration strategy tool are credible; in the case where the verification result is that the remote management control center and the configuration strategy tool are credible, the BMC receives the approval of the remote management control center The trusted policy issued by the configuration policy tool; the BMC provides the received trusted policy to the trusted chip.
  • a data processing method including: a trusted chip verifies whether the BMC and the configuration policy tool are credible; when the check result is that the BMC and the configuration policy tool are credible Next, the trusted chip reports to the remote management and control center that the BMC and the configuration policy tool are trusted; the remote management and control center issues a configuration policy request to the BMC; the BMC and the remote management and control center check each other The legitimacy of the other party, and the BMC verifies whether the configuration policy tool is credible; when the BMC and the remote management and control center are both legal, and the BMC verifies that the configuration policy tool is credible, the The remote management and control center issues a trusted policy to the BMC through the configuration policy tool; the trusted chip obtains the trusted policy from the BMC.
  • a data processing method including: a trusted chip verifies whether the BMC and the configuration policy tool are credible; if the result of the check is that the BMC and the configuration policy tool are credible, the credibility
  • the chip reports to the edge computing server that the BMC and the configuration policy tool are trustworthy; the edge computing server issues a configuration policy request to the BMC; the BMC and the edge computing server mutually check the legitimacy of each other, and the BMC checks whether the configuration policy tool is trustworthy; in the BMC and When the edge computing servers are legal and the BMC verification configuration policy tool is credible, the edge computing server delivers the trusted policy to the BMC through the configuration policy tool; the trusted chip obtains the trusted policy from the BMC.
  • a data processing device which is applied to a trusted chip, and includes: a first check module, used to check whether the BMC and configuration policy tool are authentic; a reporting module, used to check the result If the BMC and the configuration policy tool are trustworthy, report that the BMC and the configuration policy tool are trustworthy to the remote management and control center; the first obtaining module is configured to obtain the trustworthy policy from the BMC, where , The remote control center has issued the trusted policy to the BMC through the configuration policy tool.
  • a data processing device which is applied to a remote management and control center, and includes: a first receiving module for receiving a report from a trusted chip, wherein the report is used for reporting The BMC is trusted; the first issuing module is used to issue a configuration policy request to the BMC; the second issuing module is used to issue a trusted policy to the BMC through the policy configuration tool for the available The trust chip obtains the trusted policy from the BMC.
  • a trusted policy configuration device applied to BMC, including: a second receiving module, configured to determine that the BMC and the configuration policy tool are trusted by the trusted chip , Receiving the configuration policy request issued by the remote management and control center; the second verification module, used to verify whether the remote management and control center and the configuration policy tool are credible; the third receiving module, used to verify that the remote management and control center and In the case that the configuration policy tool is trusted, the remote management and control center issues a trusted policy through the configuration policy tool; a providing module is used to provide the received trusted policy to the trusted chip.
  • a data processing system including: a trusted chip, a remote management and control center, a configuration strategy tool, and a BMC, wherein the trusted chip is used to check the BMC and configure the strategy tool Whether the BMC and the configuration policy tool are credible, and if the result of the check is that the BMC and the configuration policy tool are credible, report the BMC and the configuration policy tool credibility to the remote control center; the remote control center is used to report
  • the BMC issues a configuration policy request; the BMC is used to mutually verify the legitimacy of the other party with the remote management and control center, and to verify whether the configuration policy tool is credible; the remote management and control center is also used to If the BMC and the remote control center are both legal, and the BMC verifies that the configuration policy tool is trustworthy, the trusted policy is issued to the BMC through the configuration policy tool; the trusted chip, It is also used to obtain the trusted policy from the BMC.
  • a data processing system including: a trusted chip, an edge computing server, a configuration strategy tool, and a BMC, where the trusted chip is used to verify whether the BMC and the configuration strategy tool can be used If the verification result is that the BMC and the configuration policy tool are credible, report the BMC and the configuration policy tool credibility to the edge computing server; the edge computing server is used to issue configuration policy requests to the BMC; the BMC is used to communicate with Edge computing servers mutually verify the legitimacy of each other and whether the BMC verifies that the configuration strategy tool is trustworthy; the edge computing server is used to pass the configuration strategy when the BMC and the edge computing server are both legal, and the BMC verifies the configuration policy tool is credible The tool delivers the trusted policy to the BMC; the trusted chip is also used to obtain the trusted policy from the BMC.
  • a storage medium storing a program, wherein when the program is run by a processor, the processor is controlled to execute any of the above data processing methods.
  • a computer device including: a memory and a processor, the memory storing a computer program; the processor is configured to execute the computer program stored in the memory, so When the computer program is running, the processor executes any of the data processing methods described above.
  • the remote management and control center uses the configuration policy tool to issue the trusted policy to the BMC, so that the trusted chip can obtain the trusted policy from the BMC, so that the trusted remote
  • the control center configures the trusted policy to the trusted chip, thereby ensuring the security of configuring the trusted policy; moreover, after the trusted policy is configured, the device can be started once, which can ensure the technical effect of business continuity, and then It solves the technical problems that the security of the trusted policy cannot be guaranteed and the business continuity cannot be guaranteed when the trusted policy is configured in related technologies.
  • Figure 1 shows a block diagram of the hardware structure of a computer terminal for implementing a data processing method
  • FIG. 2 is a schematic diagram of starting a trust chain after a trusted policy is configured before the BIOS runs on the basis of an embodiment of the present invention
  • FIG. 3 is a schematic diagram of configuring a trusted policy after the OS is started and starting a trust chain based on an embodiment of the present invention
  • FIG. 4 is a flowchart of a data processing method according to an embodiment of the present invention.
  • Figure 5 is a flowchart of a second data processing method according to an embodiment of the present invention.
  • Fig. 6 is a flowchart of a third data processing method according to an embodiment of the present invention.
  • Figure 7 is a flowchart of a fourth data processing method according to an embodiment of the present invention.
  • FIG. 8 is a flowchart of a fifth data processing method according to an embodiment of the present invention.
  • FIG. 9 is a flowchart of a data processing method according to a preferred embodiment of the present invention.
  • FIG. 10 is a schematic diagram of a trusted policy being configured and applied to a boot device according to an embodiment of the present invention.
  • FIG. 11 is a structural block diagram of a data processing device 1 according to Embodiment 2 of the present invention.
  • FIG. 12 is a structural block diagram of the second data processing device according to the third embodiment of the present invention.
  • Figure 13 is a structural block diagram of a third data processing device according to the fourth embodiment of the present invention.
  • Fig. 14 is a structural block diagram of a data processing system according to Embodiment 5 of the present invention.
  • Fig. 15 is a schematic diagram of a data processing system according to Embodiment 8 of the present invention applied to a security strategy for controlling household appliances.
  • Trusted Computing Technology developed and promoted by the International Trusted Computing Group (TCG), which uses a trusted computing platform supported by hardware security modules in computing and communication systems to improve the system Overall security.
  • TCG International Trusted Computing Group
  • the computer With trusted computing, the computer will always behave in the expected manner, and these behaviors will be guaranteed by the computer hardware and programs together, and this behavior is achieved by using hardware security modules that the rest of the system cannot access.
  • TPM Trusted Platform Module
  • TCG Trusted Platform Module
  • TPM security chip refers to a security chip that complies with the TPM standard. It is generally strongly bound to the computing platform through a physical method. It can effectively protect the PC and prevent unauthorized users from accessing it.
  • TPCM Trusted Platform Control Module
  • TPCM Trusted Platform Control Model
  • the measurement strategy the process of measuring the measurement object by the measurement algorithm, is used to verify the integrity of the measurement object, that is, to verify whether the measurement object has been tampered with.
  • system integrity measurement strategy system integrity-related algorithm/program
  • hardware platform integrity measurement strategy hardware firmware integrity measurement related measurement algorithm/measurement object
  • the inspection strategy is the benchmark value corresponding to the measurement strategy. After the measurement object is measured to obtain the measurement result, the benchmark value used for comparison with the measurement result. When the two are consistent, the measurement is determined to pass. Including: system integrity verification strategy (reference value used to measure the integrity of operating system kernel and management configuration files, program files) and hardware platform integrity verification strategy (reference value used to verify the integrity of hardware platform firmware) .
  • a method embodiment of a data processing method is also provided. It should be noted that the steps shown in the flowchart of the accompanying drawings can be executed in a computer system such as a set of computer executable instructions, and Although the logical sequence is shown in the flowchart, in some cases, the steps shown or described may be performed in a different order than here.
  • FIG. 1 shows a block diagram of the hardware structure of a computer terminal (or mobile device) for implementing a data processing method.
  • the computer terminal 10 may include one or more (shown as 102a, 102b, ..., 102n in the figure) processors (the processors may include but are not limited to microprocessors) MCU or programmable logic device FPGA or other processing device), memory 104 for storing data.
  • the computer terminal 10 can also include: transmission module, display, input/output interface (I/O interface), universal serial bus (USB) port (can be included as one of the ports of the I/O interface), network Interface, power supply and/or camera.
  • I/O interface input/output interface
  • USB universal serial bus
  • FIG. 1 is only for illustration, and does not limit the structure of the above electronic device.
  • the computer terminal 10 may also include more or fewer components than those shown in FIG. 1, or have a different configuration from that shown in FIG.
  • the aforementioned one or more processors and/or other data processing circuits may generally be referred to as "data processing circuits" herein.
  • the data processing circuit can be embodied in whole or in part as software, hardware, firmware or any other combination.
  • the data processing circuit may be a single independent processing module, or be fully or partially integrated into any one of the other elements in the computer terminal 10 (or mobile device).
  • the data processing circuit is used as a kind of processor control (for example, selection of a variable resistance terminal path connected to an interface).
  • the memory 104 can be used to store software programs and modules of application software, such as a program instruction/data storage device corresponding to the remote authentication method in the embodiment of the present invention.
  • the processor executes the software programs and modules stored in the memory 104 by running the software programs and modules.
  • a functional application and data processing that is, the data processing method that implements the above-mentioned application program.
  • the memory 104 may include a high-speed random access memory, and may also include a non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory.
  • the memory 104 may further include a memory remotely provided with respect to the processor, and these remote memories may be connected to the computer terminal 10 via a network. Examples of the aforementioned networks include, but are not limited to, the Internet, corporate intranets, local area networks, mobile communication networks, and combinations thereof.
  • the above-mentioned transmission module is used to receive or send data via a network.
  • the above-mentioned specific examples of the network may include a wireless network provided by the communication provider of the computer terminal 10.
  • the transmission module includes a network adapter (Network Interface Controller, NIC), which can be connected to other network devices through a base station so as to communicate with the Internet.
  • the transmission module may be a radio frequency (RF) module, which is used to communicate with the Internet in a wireless manner.
  • RF radio frequency
  • the display may be, for example, a touch screen liquid crystal display (LCD), which may enable a user to interact with the user interface of the computer terminal 10 (or mobile device).
  • LCD liquid crystal display
  • the generally adopted method is: before the basic input output system (Basic Input Output System, referred to as BIOS) runs, the above measurement strategy and verification strategy are directly Configure the interface in the BIOS setup phase and write it into the TPCM. Then, during the system startup process (including BIOS), the measurement verification is performed according to the configured policy.
  • Fig. 2 is a schematic diagram of starting the trust chain after the trusted policy is configured before the BIOS runs on the basis of the embodiment of the present invention.
  • FIG. 3 is a schematic diagram of configuring a trusted policy after the OS is started and starting the trust chain based on the embodiment of the present invention.
  • the operation and maintenance management personnel who are not in front of the device can not perform remote policy configuration operations, and when the BIOS setup policy is configured, the BIOS setup itself is not integrity protected and verified. ;
  • a trusted policy configuration scheme in which the remote control function of the server's baseboard management controller (Baseboard Management Controller, referred to as BMC) is used to configure the BIOS , OS Loader, the measurement strategy of the OS kernel, to ensure that the measurement strategy and verification strategy can be configured remotely during the first startup process, and there is no need to start, which can ensure the continuity of the user's business, and can also find abnormalities in time.
  • BMC Baseboard Management Controller
  • the above-mentioned BMC is inside the server device and can be integrated on the motherboard.
  • the BMC can be independently powered and has an independent I/O interface, and can perform the remote control function of the server.
  • the remote control function includes but Not limited to local and remote diagnosis, console support, configuration management, hardware management, and troubleshooting.
  • Fig. 4 is a flowchart of a data processing method 1 according to an embodiment of the present invention. As shown in Fig. 4, the process includes:
  • Step S402 the trusted chip checks whether the BMC and the configuration policy tool are trusted
  • the data processing method provided in the embodiment of the present invention is described from the trusted chip side.
  • the trusted chip may include multiple types, for example, it may be a trusted platform module TPM, or a trusted platform control module TPCM, etc., which is not limited here.
  • TPM trusted platform module
  • TPCM trusted platform control module
  • the objects involved in the configuration of the trusted policy can be checked first, that is, whether the involved objects are trusted or not, and when the involved objects are trusted, the The trusted object performs the configuration of the trusted policy.
  • the data processing method provided by the embodiments of the present invention can also be described from the side of an untrusted chip, that is, chips other than the trusted chip, for example, an untrusted chip. It needs to be further explained that in the specific implementation process, whether it is a trusted chip or an untrusted chip, it should be determined according to the application scenario. For example, it can be considered from various aspects such as chip selectivity and compatibility.
  • the trusted chip and BMC can be combined and deployed in a server or server array. It should be noted that during the implementation of the trusted chip and BMC, the deployment environment includes But not limited to virtual machine environment.
  • the objects involved in the process of configuring the trusted policy may include: the trusted chip itself, the BMC, and the configuration policy tool.
  • a predetermined self-check strategy may be adopted.
  • a trusted chip adopts a self-test strategy to perform a self-test, and if the self-test passes, it is determined whether the BMC and configuration policy tools are trusted.
  • the self-check strategy can be the default setting of the trusted chip when it leaves the factory, of course, it can also be a self-check strategy after the factory settings are subsequently modified according to user needs.
  • the trusted chip first conducts self-inspection on itself, and after passing the self-inspection, it inspects other objects that subsequently interact with itself.
  • the trusted chip After the trusted chip passes the verification of itself, it verifies objects related to the trusted policy configuration, for example, the trusted chip verifies whether the BMC and the configuration policy tool are trusted.
  • the trusted chip checks whether the BMC and the configuration policy tool are trusted multiple methods can be used.
  • the trusted chip to verify whether the BMC and the configuration strategy tool are trustworthy can include: the trusted chip verifies the legitimacy of the BMC and the configuration strategy tool, and measures the integrity of the BMC and the configuration strategy tool; verifying the legitimacy of the BMC and the configuration strategy tool The trusted chip determines that the BMC and the configuration policy tool are trustworthy when the integrity of the BMC and the configuration policy tool is passed.
  • the trusted chip verifies that the BMC and configuration strategy tools are credible not only includes checking whether the BMC and configuration strategy tools are legal, but also includes checking whether the BMC and configuration strategy tools are complete, and checking that the BMC and configuration strategy tools are both legal and complete. In this case, make sure that the BMC and configuration policy tools are trustworthy.
  • the trusted chip checks whether the BMC and the configuration policy tool are legal and whether the BMC and the configuration policy tool are complete
  • the order may be in no particular order. For example, you can first check whether the BMC and the configuration strategy tool are legal, and then check whether the BMC and the configuration strategy tool are complete. Or, first check whether the BMC and the configuration strategy tool are complete, and then check whether the BMC and the configuration strategy tool are legal. Preferably, considering the importance of security, you can first check whether the BMC and the configuration strategy tool are legal, and if they are legal, check whether the BMC and the configuration strategy tool are complete.
  • Step S404 in the case where the verification result is that the BMC and the configuration policy tool are credible, the trusted chip reports to the remote control center that the BMC and the configuration policy tool are credible;
  • the configuration process of the trusted policy can be directly ended.
  • the trusted chip reports to the remote control center that the BMC and the configuration policy tool are credible. That is, the trust chip informs the remote control center that BMC and configuration strategy tools can be used to configure trusted strategies.
  • the trusted chip can report the trustworthiness of the BMC and configuration policy tool to the remote management and control center in many ways. For example, the report message can be sent directly, or the identification can be sent. Identifies that the BMC and configuration policy tools are trustworthy.
  • the reporting method can be flexibly selected according to needs, and is not limited here.
  • Step S406 the trusted chip obtains the trusted policy from the BMC, where the remote control center has issued the trusted policy to the BMC through the configuration policy tool.
  • the remote management and control center will perform mutual verification with the BMC, and if the mutual verification is passed, the remote management and control center will The trusted policy is delivered to the BMC through the configuration policy tool, and then the trusted chip obtains the trusted policy from the BMC.
  • the trusted policy described above includes: the measured object corresponding to the trusted policy, the measurement strategy for measuring the measured object, and the applied during the process of measuring the measured object. Verification strategy (that is, the benchmark value for judging whether the metric passes).
  • the measured object referred to here may be a measurement object that needs to be measured during the startup process of the trusted chip, for example, the measurement object included in the trust chain during the startup process described above.
  • the trusted chip may obtain the trusted policy from the BMC in multiple ways.
  • the trusted chip may directly obtain the trusted policy from the BMC.
  • the method of directly obtaining the trusted policy may have security problems. Therefore, in the embodiment of the present invention, a safe obtaining method is provided.
  • the trusted chip can obtain the trusted policy from the BMC in the following manner: the trusted chip obtains the trusted policy package from the BMC, where the trusted policy package includes: the trusted chip signed by the private key of the remote control center The measured object, and the trusted policy with the measured object, where the trusted policy package is encrypted with the EK public key of the trusted chip; the trusted chip uses the signature to verify that the trusted policy package comes from the remote control center. The EK private key of the trusted chip decrypts the trusted policy package to obtain the trusted policy.
  • the private key of the remote control center is used to sign the measured object in the trusted chip and the trusted policy corresponding to the measured object, indicating that the trusted policy comes from a trusted remote
  • the control center is safe.
  • the EK public key of the trusted chip is used to encrypt the trusted policy, so that when the remote control center transmits to the BMC, since the encrypted trusted policy package is transmitted, the transmission security of the trusted policy can be guaranteed.
  • the use of the private key of the remote control center for signing and the EK public key encryption of the trusted chip are all optional embodiments. Of course, to ensure the reliability of the source of the trusted policy and the security of transmission , It is also possible to use other identifiers for signature or encryption processing, and no examples are given here.
  • the method may further include: the trusted chip stores the trusted policy in a non-volatile storage space; the trusted chip stores the trusted policy according to the The trust policy, in turn, measures the trustworthiness of the measured objects in the trust chain of trust, and starts the device when all the measures pass. Therefore, after obtaining the trusted policy from the BMC, store the trusted policy in a non-volatile storage space.
  • the non-volatile storage space has the characteristics of safe and reliable storage, so that the security of the trusted policy can be guaranteed without loss .
  • the trusted chip sequentially measures the credibility of the measured objects in the trusted chain of trust according to the stored credibility policy, and starts the device when the metrics pass. Using this remote trusted policy configuration can not only ensure the security of the trusted policy, but also only needs to be started once.
  • the remote control center uses the configuration strategy tool to issue the trusted policy to the BMC, so that the trusted chip can obtain the trusted policy from the BMC, so that the trusted remote control center can send the trusted policy to the BMC before the device starts.
  • the purpose of the trusted chip to configure the trusted policy is to ensure the security of the trusted policy; moreover, after the trusted policy is configured, the device can be started once, which can ensure the technical effect of business continuity, thereby solving the problem of In related technologies, when the trusted policy is configured, there are technical problems that the security of the trusted policy cannot be guaranteed and the business continuity cannot be guaranteed.
  • FIG. 5 is a flowchart of a second data processing method according to an embodiment of the present invention. As shown in FIG. 5, the process includes:
  • Step S502 the remote management and control center receives the report of the trusted chip, where the report is used to inform that the BMC is trusted;
  • the data processing method provided in the embodiment of the present invention is described from the side of the remote control center.
  • the trusted chip starts the configuration process of the trusted policy
  • the trusted chip will check the objects involved in configuring the trusted policy to determine whether the involved objects are trusted. And the trusted chip will report the inspection results to the remote control center that issued the trusted policy.
  • the remote control center After receiving the BMC credibility report sent by the credible chip, the remote control center determines that the BMC used to configure the credible policy is credible, that is, it can issue the credible policy to the BMC.
  • the remote management and control center can receive the report of the trusted chip in multiple ways. It can be a way of receiving a report message, or a predetermined identifier used to identify the trustworthiness of the BMC. The method is not limited here.
  • the above-mentioned remote control center may be virtual, for example, one or more virtual terminal devices will be used to construct a remote control center.
  • Step S504 the remote management and control center issues a configuration policy request to the BMC;
  • the remote management and control center can issue a configuration policy request to the BMC.
  • Sending the trusted policy to the BMC can remind the BMC to be ready to receive the trusted policy; on the other hand, it informs that the configuration policy request comes from a trusted remote control center, so that the BMC can ensure that the source of the trusted policy is safe and reliable .
  • step S506 the remote management and control center issues the trusted policy to the BMC through the policy configuration tool for the trusted chip to obtain the trusted policy from the BMC.
  • the remote control center in order to ensure the security of the trusted policy issued by the remote control center, before the remote control center issues the trusted policy to the BMC through the policy configuration tool, it may also include: the remote control center verifies the BMC As well as the legitimacy and integrity of the configuration policy tool; the remote management and control center determines to issue the trusted policy to the BMC through the policy configuration tool after verifying the legitimacy and integrity of the BMC and the configuration policy tool. That is, through the remote management and control center to verify the legitimacy and integrity of the BMC and the configuration strategy tool, the remote management and control center can determine the configuration strategy tool to be used for issuing the trusted policy, and the target BMC is trusted, that is, through the configuration The credible policy issued by the policy tool and to the BMC is credible and safe.
  • the remote control center verifies the legitimacy and integrity of the BMC and the configuration policy tool in no particular order.
  • the legitimacy and integrity of the BMC can be verified first and then the configuration policy tool is verified.
  • the legitimacy and integrity can also be verified by verifying the legitimacy and integrity of the configuration policy tool first and then verifying the legitimacy and integrity of the BMC.
  • the remote control center can verify the legitimacy and integrity of the BMC and the configuration policy tool in no particular order.
  • the legitimacy of the BMC and the configuration policy tool can be verified first, and then the integrity of the BMC and the configuration policy tool can be verified; It first verifies the integrity of BMC and configuration strategy tools, and then verifies the legitimacy of BMC and configuration strategy tools.
  • the remote management and control center can use a policy configuration tool to issue the trusted policy to the BMC in a variety of ways.
  • the remote management and control center uses the remote management and control center's private key pair
  • the measured object in the trusted chip and the trusted policy corresponding to the measured object are signed, and the EK public key of the trusted chip is used to encrypt the measured object and the trusted policy to obtain the trusted policy package; the remote control center will The trusted policy package is delivered to BMC.
  • Using the private key of the remote control center to sign the measured object in the trusted chip and the trusted policy corresponding to the measured object can make it clear that the trusted policy comes from the trusted remote control center and is safe.
  • the EK public key of the trusted chip is used to encrypt the measured object and the trusted policy to obtain the trusted policy package, so that when the remote control center issues the trusted policy to the BMC, it does not directly issue the trusted policy to the BMC. It is issued after encryption, which ensures the security of the transmission process issued by the remote control center to the BMC, and avoids interception and tampering during the transmission process, resulting in insecure trusted policies.
  • the remote control center uses the configuration strategy tool to issue the trusted policy to the BMC, so that the trusted chip can obtain the trusted policy from the BMC, so that the trusted remote control center can send the trusted policy to the BMC before the device starts.
  • the purpose of the trusted chip to configure the trusted policy is to ensure the security of the trusted policy; moreover, after the trusted policy is configured, the device can be started once, which can ensure the technical effect of business continuity, thereby solving the problem of In related technologies, when the trusted policy is configured, there are technical problems that the security of the trusted policy cannot be guaranteed and the business continuity cannot be guaranteed.
  • FIG. 6 is a flowchart of a third data processing method according to an embodiment of the present invention. As shown in FIG. 6, the process includes:
  • Step S602 in the case that the trusted chip determines that the BMC and the configuration policy tool are trustworthy, the BMC receives the configuration policy request issued by the remote control center;
  • the data processing method provided in the embodiment of the present invention is described from the BMC side.
  • BMC has built-in management functions on the motherboard. These functions include: local and remote diagnosis, console support, configuration management, hardware management, and troubleshooting.
  • Step S604 the BMC checks whether the remote control center and the configuration strategy tool are credible
  • the BMC verification of whether the remote control center and the configuration strategy tool are trustworthy includes: BMC verifies whether the remote control center is legitimate, and verifies the legitimacy and integrity of the configuration strategy tool; the verification result is the remote control center
  • BMC determines that the remote control center and the configuration policy tool are credible.
  • BMC can determine whether the source of the credible policy is secure, that is, whether the credible policy is credible.
  • BMC can determine whether the method and method of the remote management and control center issuing credible policies to BMC is reliable.
  • Step S606 In the case where the verification result is that the remote control center and the configuration policy tool are credible, the BMC receives the trusted policy issued by the remote control center through the configuration policy tool;
  • step S608 the BMC provides the received trusted policy to the trusted chip.
  • the BMC may provide the received trusted policy to the trusted chip in various ways.
  • the trusted chip may actively obtain the trusted policy from the BMC, for example, the trusted policy may be received at the BMC.
  • BMC sends a notification message to the trusted chip to inform that it has obtained the trusted policy of the trusted chip.
  • the trusted chip actively sends a request to obtain the trusted policy to request access to the trusted chip.
  • Trust strategy it can also be that the trusted chip and BMC actively transmit the trusted strategy to the trusted chip according to a pre-arranged method. For example, the trusted chip and BMC agree in advance. Once the BMC obtains the trusted strategy, it will go to the BMC Transmit the trusted policy to the trusted chip.
  • FIG. 7 is a flowchart of a data processing method 4 according to an embodiment of the present invention. As shown in FIG. 7, the process includes:
  • Step S702 the trusted chip checks whether the BMC and the configuration policy tool are trusted
  • Step S704 In the case where the inspection result is that the BMC and the configuration policy tool are credible, the trusted chip reports that the BMC and the configuration policy tool are credible to the remote management and control center;
  • Step S706 The remote management and control center issues a configuration policy request to the BMC;
  • Step S708 the BMC and the remote control center mutually check the legitimacy of each other, and the BMC checks whether the configuration policy tool is credible;
  • Step S710 in the case that the BMC and the remote control center are both legal and the BMC verification configuration policy tool is credible, the remote control center issues the trusted policy to the BMC through the configuration policy tool;
  • Step S712 the trusted chip obtains the trusted policy from the BMC.
  • the remote control center can use the configuration policy tool to issue the trusted policy to the BMC in the following manner: the remote control center uses the remote control center's private key to pair the measured object in the trusted chip, and The trusted policy corresponding to the measured object is signed, and the EK public key of the trusted chip is used to encrypt the measured object and the trusted policy to obtain the trusted policy package; the remote control center delivers the trusted policy package to the BMC.
  • the objects involved in the trusted policy configuration for example, the trusted chip, the remote control center, the BMC, and the operations or functions performed by the configuration policy tool can all be those described in the above embodiments. , I will not explain them separately here.
  • the remote control center uses the configuration strategy tool to issue the trusted policy to the BMC, so that the trusted chip can obtain the trusted policy from the BMC, so that the trusted remote control center can send the trusted policy to the BMC before the device starts.
  • the purpose of the trusted chip to configure the trusted policy is to ensure the security of the trusted policy; moreover, after the trusted policy is configured, the device can be started once, which can ensure the technical effect of business continuity, thereby solving the problem of In related technologies, when the trusted policy is configured, there are technical problems that the security of the trusted policy cannot be guaranteed and the business continuity cannot be guaranteed.
  • FIG. 8 is a flowchart of a data processing method 5 according to an embodiment of the present invention. As shown in FIG. 8, the process includes:
  • Step S802 the trusted chip checks whether the BMC and the configuration policy tool are trusted
  • Step S804 in the case where the verification result is that the BMC and the configuration policy tool are credible, the trusted chip reports to the edge computing server that the BMC and the configuration policy tool are credible;
  • Step S806 The edge computing server issues a configuration policy request to the BMC;
  • Step S808 the BMC and the edge computing server mutually check the legitimacy of each other, and the BMC checks whether the configuration policy tool is credible;
  • Step S810 when the BMC and the edge computing server are both legal and the BMC verifies that the configuration policy tool is credible, the edge computing server issues the trusted policy to the BMC through the configuration policy tool;
  • Step S812 the trusted chip obtains the trusted policy from the BMC.
  • the edge computing server may replace the remote control center in the foregoing embodiment to perform corresponding operations.
  • the edge computing server sends the trusted policy to the BMC through the configuration policy tool in the following manner: the edge computing server uses the edge computing server's private key to pair the measured object in the trusted chip and the corresponding The trusted policy is signed, and the EK public key of the trusted chip is used to encrypt the measured object and the trusted policy to obtain the trusted policy package; the edge computing server delivers the trusted policy package to the BMC.
  • the objects involved in the trusted policy configuration for example, trusted chips, edge computing servers, BMC, and the operations or functions performed by the configuration policy tool can all be those described in the above embodiments. , I will not explain them separately here.
  • the edge computing server is used to issue the trusted policy to the BMC through the configuration policy tool, so that the trusted chip can obtain the trusted policy from the BMC, so that before the device starts, the trusted edge computing server sends the trusted policy to the BMC.
  • the purpose of the trusted chip to configure the trusted policy is to ensure the security of the trusted policy; moreover, after the trusted policy is configured, the device can be started once, which can ensure the technical effect of business continuity, thereby solving the problem of In related technologies, when the trusted policy is configured, there are technical problems that the security of the trusted policy cannot be guaranteed and the business continuity cannot be guaranteed.
  • the trusted chip (for example, TPM or TPCM) can be factory-initialized: including: when the device leaves the factory, the trusted chip has set a set of self-check policies by default, and The measurement and verification strategy of BMC.
  • the trusted chip has EK public key and EK private key, EK certificate, BMC has corresponding AIK public and private key pair and AIK certificate.
  • Fig. 9 is a flowchart of a data processing method according to a preferred embodiment of the present invention. As shown in Fig. 9, the process includes the following steps:
  • step (2) If the self-test is passed, execute step (2), otherwise, step (11);
  • step (3) Verify the legitimacy of the BMC, if the verification is passed, perform step (3), otherwise step (11);
  • step (4) otherwise, perform step (11);
  • the remote control center issues a configuration policy request to BMC
  • BMC verifies the legitimacy of the configuration policy tool, and mutually verifies the legitimacy of the identity with the remote management and control center through their respective certificates, and the integrity of the configuration policy tool, legal and complete, then execute step (7), otherwise execute step ( 11) Step;
  • the remote control center packages and distributes the corresponding policies to the BMC through the configuration strategy tool.
  • the package contains the measured object signed by the remote control center, related measurement strategies and verification strategies, all signed by the remote control center private key , And at the same time encrypt with the EK public key in TPCM;
  • TPCM takes the initiative to obtain the corresponding policy package from the BMC, decrypts the policy package with the EK private key, and at the same time verifies that it is indeed from the remote control center, then execute step (9), otherwise, execute step (11);
  • TPCM saves the corresponding strategy package in the NV space of TPCM
  • FIG. 10 is a schematic diagram of the configuration of a trusted policy provided according to an embodiment of the present invention and applied to the startup device, as shown in Figure 10. As shown, after the trusted policy is configured, the device is normally started according to the configured trusted policy.
  • the remote control center is a role that sends configuration requests to the BMC through a strategy tool, or it can be the application side.
  • the BMC remote control function is used to configure the corresponding measurement strategy and verification strategy for the measured object started by the device through the strategy configuration tool; in addition, the measurement strategy and verification strategy are configured remotely without starting, This can ensure the continuity of the user's business, and can also detect abnormalities in time.
  • the method according to the above embodiment can be implemented by means of software plus the necessary general hardware platform, of course, it can also be implemented by hardware, but in many cases the former is Better implementation.
  • the technical solution of the present invention essentially or the part that contributes to the existing technology can be embodied in the form of a software product, and the computer software product is stored in a storage medium (such as ROM/RAM, magnetic disk, The optical disc) includes several instructions to make a terminal device (which can be a mobile phone, a computer, a server, or a network device, etc.) execute the method of each embodiment of the present invention.
  • FIG. 11 is a structural block diagram of a data processing device 1 according to Embodiment 2 of the present invention. As shown in FIG. 11, the data processing device 1 is applied to trusted
  • the chip includes: a first checking module 112, a reporting module 114, and a first obtaining module 116. The device will be described below.
  • the first check module 112 is used to check whether the BMC and the configuration policy tool are trustworthy; the reporting module 114 is connected to the first check module 112, and is used to send remote reports to the remote if the check result is that the BMC and the configuration policy tool are trustworthy.
  • the control center reports that the BMC and the configuration policy tool are trustworthy; the first obtaining module 116 is connected to the above reporting module 114, and is used to obtain the trusted policy from the BMC after the remote control center issues the trusted policy to the BMC through the configuration policy tool .
  • the remote management and control center uses the configuration strategy tool to issue trusted policies to the BMC, so that the trusted chip can obtain the trusted policies from the BMC, and achieves that the trusted remote management and control before the device starts
  • the center configures the trusted strategy for the trusted chip, thereby ensuring the security of configuring the trusted strategy; moreover, after the trusted strategy is configured, the device can be started once, which can ensure the technical effect of business continuity, and then solve the problem
  • when configuring a trusted policy there are technical problems that the security of the trusted policy cannot be guaranteed, and business continuity cannot be guaranteed.
  • the data processing device corresponds to steps S402 to S406 included in FIG. 4 in the above-mentioned embodiment 1.
  • the implementation examples and application scenarios of the aforementioned data processing device 1 and the corresponding steps are the same, but are not limited to the content disclosed in the aforementioned embodiment 1.
  • the above-mentioned modules can run in the computer terminal 10 provided in the first embodiment.
  • FIG. 12 is a structural block diagram of the second data processing device according to the third embodiment of the present invention. As shown in FIG. 12, the data processing device two is applied to remote management and control.
  • the center includes: a first receiving module 122, a first issuing module 124, and a second issuing module 126. The device will be described below.
  • the first receiving module 122 is configured to receive the report of the trusted chip, where the report is used to inform the BMC that the BMC is trusted; the first issuing module 124, connected to the first receiving module 122, is used to issue the configuration to the BMC Policy request; the second issuance module 126, connected to the first issuance module 124, is used to issue the trusted policy to the BMC through the policy configuration tool, for the trusted chip to obtain the trusted policy from the BMC.
  • the second data processing device corresponds to steps S502 to S506 included in FIG. 5 in the above-mentioned embodiment 1.
  • the implementation examples and application scenarios of the above-mentioned data processing device 2 and the corresponding steps are the same, but are not limited to the content disclosed in the above-mentioned embodiment 1.
  • the above-mentioned modules can run in the computer terminal 10 provided in the first embodiment.
  • FIG. 13 is a structural block diagram of the third data processing device according to the fourth embodiment of the present invention. As shown in FIG. 13, the third data processing device is applied to BMC, It includes: a second receiving module 132, a second checking module 134, a third receiving module 136, and a providing module 138. The device will be described below.
  • the second receiving module 132 is configured to receive the configuration policy request issued by the remote management and control center when the trusted chip determines that the BMC and the configuration policy tool are credible; the second verification module 134 is connected to the second receiving module 132, It is used to verify whether the remote control center and the configuration strategy tool are credible; the third receiving module 136 is connected to the above-mentioned second verification module 134, and is used to remotely control and control the remote control center and the configuration strategy tool when the verification result is that the remote control center and the configuration strategy tool are credible.
  • the center configures the trusted policy issued by the policy tool; the providing module 138 is connected to the third receiving module 136, and is used to provide the received trusted policy to the trusted chip.
  • the third data processing device corresponds to step S602 to step S608 included in FIG. 6 in the foregoing embodiment 1.
  • the implementation examples and application scenarios of the foregoing data processing device 3 and the corresponding steps are the same, but are not limited to the content disclosed in the foregoing embodiment 1. It should be noted that, as a part of the device, the above-mentioned modules can run in the computer terminal 10 provided in the first embodiment.
  • FIG. 14 is a structural block diagram of the data processing system according to Embodiment 5 of the present invention.
  • the data processing system can be applied to server arrays and computers.
  • the server array may include one or more virtual machines.
  • the computer device is located outside the server and is provided with a (remote) control center 144, and the server array is provided with a trusted chip 142 and BMC 146.
  • the data processing system includes: a trusted chip 142, a remote control center 144, a configuration strategy tool (not shown in the figure), and a BMC 146, which is a baseboard management controller 146. The system will be described below.
  • the trusted chip 142 is used to check whether the BMC and the configuration policy tool are credible, and if the result of the check is that the BMC and the configuration policy tool are credible, report to the remote control center that the BMC and the configuration policy tool are credible; the remote control center 144 , Connected to the trusted chip 142, used to issue configuration policy requests to the BMC; BMC146, connected to the remote control center 144 and trusted chip 142, used to mutually check the legitimacy of the other party with the remote control center and verify the configuration Whether the policy tool is credible; the remote control center 144 is also used to deliver the trusted policy to the BMC through the configuration policy tool when the BMC and the remote control center are both legal and the BMC verifies that the configuration policy tool is credible; The chip 142 is also used to obtain a trusted policy from the BMC.
  • the data processing system corresponds to steps S702 to S712 included in FIG. 7 in the above-mentioned embodiment 1.
  • the above-mentioned data processing system and the corresponding steps implement the same examples and application scenarios, but are not limited to the content disclosed in the above-mentioned embodiment 1.
  • the above-mentioned modules can run in the computer terminal 10 provided in the first embodiment.
  • the edge computing server can be used to replace the function of processing the remote control center 144, that is, in a preferred embodiment, a data is also provided
  • the data processing system includes: a trusted chip 142, an edge computing server, a configuration strategy tool and a BMC 146. The system will be described below.
  • the trusted chip 142 is used to check whether the BMC 146 and the configuration policy tool are trustworthy, and if the result of the check is that the BMC 146 and the configuration policy tool are trustworthy, report to the edge computing server that the BMC 146 and the configuration policy tool are trustworthy;
  • the computing server is used to issue configuration policy requests to the BMC 146;
  • the BMC 146 is used to verify the legitimacy of each other with the edge computing server, and the BMC 146 verifies whether the configuration policy tool is trustworthy;
  • the edge computing server is used in the BMC 146 When both the edge computing server and the edge computing server are legal, and the BMC 146 verifies that the configuration policy tool is trusted, the trusted policy is issued to the BMC 146 through the configuration policy tool;
  • the trusted chip 142 is also used to obtain the trusted policy from the BMC 146.
  • the data processing system corresponds to step S802 to step S812 included in FIG. 8 in the foregoing embodiment 1.
  • the above-mentioned data processing system and the corresponding steps implement the same examples and application scenarios, but are not limited to the content disclosed in the above-mentioned embodiment 1.
  • the above-mentioned modules can run in the computer terminal 10 provided in the first embodiment.
  • the embodiment of the present invention may provide a computer terminal (or called a computer device), and the computer terminal may be any computer terminal device in a computer terminal group.
  • the above-mentioned computer terminal may also be replaced with a terminal device such as a mobile terminal.
  • the foregoing computer terminal may be located in at least one network device among multiple network devices in the computer network.
  • the computer device may include: a memory and a processor, the memory storing a computer program; the processor is used to execute the computer program stored in the memory, and the computer program is executed to make the processor execute any of the foregoing One method.
  • the memory can be used to store software programs and modules, such as program instructions/modules corresponding to the data processing method and device in the embodiments of the present invention.
  • the processor executes various functional applications by running the software programs and modules stored in the memory. And data processing, that is, to realize the above-mentioned data processing method.
  • the memory may include high-speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memories.
  • the memory may further include a memory remotely provided with respect to the processor, and these remote memories may be connected to the computer terminal through a network. Examples of the aforementioned networks include, but are not limited to, the Internet, corporate intranets, local area networks, mobile communication networks, and combinations thereof.
  • the processor can call the information and application programs stored in the memory through the transmission device to perform the following steps: the trusted chip checks whether the BMC and the configuration strategy tool are credible; if the result of the check is that the BMC and the configuration strategy tool are credible, The trust chip reports the trustworthiness of the BMC and the configuration strategy tool to the remote control center; the trust chip obtains the trustworthy policy from the BMC, and the remote control center has issued the trustworthy policy to the BMC through the configuration policy tool.
  • the above-mentioned processor may also execute the program code of the following steps: the trusted chip verifies whether the BMC and the configuration policy tool are trustworthy, including: the trusted chip verifies the legitimacy of the BMC and the configuration policy tool, and measures the BMC and the configuration policy tool When verifying the legitimacy of the BMC and the configuration policy tool, and measuring the integrity of the BMC and the configuration policy tool, the trusted chip determines that the BMC and the configuration policy tool are trustworthy.
  • the above-mentioned processor may also execute the program code of the following steps: the trusted chip adopts a self-check strategy to perform self-check, and if the self-check passes, it is determined whether the BMC and the configuration strategy tool are credible.
  • the above-mentioned processor may also execute the program code of the following steps: the trusted chip obtaining the trusted policy from the BMC includes: the trusted chip obtains the trusted policy package from the BMC, where the trusted policy package includes: using a remote control center The measured object in the trusted chip signed by the private key and the trusted policy with the measured object. Among them, the trusted policy package is encrypted with the EK public key of the trusted chip; the trusted chip is verified by the signature After the trusted policy package comes from the remote control center, the trusted policy package is decrypted using the EK private key of the trusted chip to obtain the trusted policy.
  • the above-mentioned processor may also execute the program code of the following steps: after the trusted chip obtains the trusted policy from the BMC, it further includes: the trusted chip stores the trusted policy in a non-volatile storage space; According to the stored credibility policy, the chip sequentially measures the credibility of the measured objects in the credible trust chain, and starts the device when all the measurements pass.
  • the processor can call the information and application programs stored in the memory through the transmission device to execute the following steps: the remote management and control center receives the report of the trusted chip, where the report is used to inform the BMC that the BMC is trusted; the remote management and control center issues to the BMC Configure the policy request; the remote management and control center issues the trusted policy to the BMC through the policy configuration tool for the trusted chip to obtain the trusted policy from the BMC.
  • the above-mentioned processor may also execute the program code of the following steps: before the remote management and control center issues the trusted policy to the BMC through the policy configuration tool, it further includes: the remote management and control center verifies the legitimacy and validity of the BMC and the configuration policy tool Integrity: After verifying the legitimacy and integrity of the BMC and the configuration policy tool, the remote control center determines to issue the trusted policy to the BMC through the policy configuration tool.
  • the above-mentioned processor may also execute the program code of the following steps: the remote control center sends the trusted policy to the BMC through the policy configuration tool, including: the remote control center uses the remote control center's private key to pair the trusted chip The measurement object and the trusted policy corresponding to the measured object are signed, and the EK public key of the trusted chip is used to encrypt the measured object and the trusted policy to obtain the trusted policy package; the remote control center will issue the trusted policy package To BMC.
  • the processor can call the information and application programs stored in the memory through the transmission device to perform the following steps: in the case that the trusted chip determines that the BMC and the configuration strategy tool are credible, the BMC receives the configuration strategy request issued by the remote control center; BMC Verify that the remote management and control center and the configuration strategy tool are credible; in the case where the verification result is that the remote management and control center and the configuration strategy tool are credible, BMC receives the trusted policy issued by the remote management and control center through the configuration strategy tool; BMC will receive the credibility Trust strategy is provided to trusted chips.
  • the above-mentioned processor may also execute the program code of the following steps: BMC verifies whether the remote control center and the configuration strategy tool are trustworthy, including: BMC verifies whether the remote control center is legal, and verifies the legitimacy and integrity of the configuration strategy tool; In the case where the verification result is that the remote control center is legal and the legitimacy and integrity of the configuration policy tool are passed, BMC determines that the remote control center and the configuration policy tool are credible.
  • the processor can call the information and application programs stored in the memory through the transmission device to perform the following steps: the trusted chip checks whether the BMC and the configuration strategy tool are credible; if the result of the check is that the BMC and the configuration strategy tool are credible, The letter chip reports to the remote management and control center that the BMC and configuration policy tools are credible; the remote management and control center issues a configuration policy request to the BMC; the BMC and the remote management and control center mutually verify the legitimacy of each other, and the BMC verifies whether the configuration policy tool is credible; in BMC When the remote control center is legal and the BMC verification configuration strategy tool is credible, the remote control center issues the trusted strategy to the BMC through the configuration strategy tool; the trusted chip obtains the trusted strategy from the BMC.
  • the above-mentioned processor may also execute the program code of the following steps: the remote management and control center sends the trusted policy to the BMC through the configuration policy tool, including: the remote management and control center uses the private key of the remote management and control center to pair the trusted chip in the trusted chip The measurement object and the trusted policy corresponding to the measured object are signed, and the EK public key of the trusted chip is used to encrypt the measured object and the trusted policy to obtain the trusted policy package; the remote control center will issue the trusted policy package To BMC.
  • the processor can call the information and application programs stored in the memory through the transmission device to perform the following steps: the trusted chip checks whether the BMC and the configuration strategy tool are credible; if the result of the check is that the BMC and the configuration strategy tool are credible, The letter chip reports to the edge computing server that the BMC and the configuration policy tool are trustworthy; the edge computing server issues a configuration policy request to the BMC; the BMC and the edge computing server mutually check the legitimacy of each other, and the BMC checks whether the configuration policy tool is trustworthy; in the BMC When both the edge computing server and the edge computing server are legal and the BMC verification configuration policy tool is credible, the edge computing server sends the trusted policy to the BMC through the configuration policy tool; the trusted chip obtains the trusted policy from the BMC.
  • the remote management and control center uses the configuration policy tool to issue the trusted policy to the BMC, so that the trusted chip can obtain the trusted policy from the BMC, so that the trusted remote
  • the control center configures the trusted policy to the trusted chip, thereby ensuring the security of configuring the trusted policy; moreover, after the trusted policy is configured, the device can be started once, which can ensure the technical effect of business continuity, and then It solves the technical problems that the security of the trusted policy cannot be guaranteed and the business continuity cannot be guaranteed when the trusted policy is configured in related technologies.
  • the computer terminal may also be a smart phone (such as an Android phone, an iOS phone, etc.), a tablet computer, a palmtop computer, and a mobile Internet device (MID), PAD and other terminal devices.
  • a smart phone such as an Android phone, an iOS phone, etc.
  • a tablet computer such as a Samsung Galaxy Tab, etc.
  • MID mobile Internet device
  • PAD PAD
  • the embodiment of the present invention does not limit the structure of the above electronic device.
  • the aforementioned computer equipment may also include more or fewer components (such as a network interface, a display device, etc.), or have different configurations.
  • the program can be stored in a computer-readable storage medium, which can be Including: flash disk, read-only memory (Read-Only Memory, ROM), random access device (Random Access Memory, RAM), magnetic disk or optical disk, etc.
  • the embodiment of the present invention also provides a storage medium.
  • the above-mentioned storage medium may be used to store the program code corresponding to any data processing method provided in the above-mentioned embodiment 1, and when the program code is run by the processor, the processor is controlled to execute any of the above items. Data processing method.
  • the foregoing storage medium may be located in any computer terminal in a computer terminal group in a computer network, or located in any mobile terminal in a mobile terminal group.
  • the storage medium is set to store the program code used to perform the following steps: the trusted chip checks whether the BMC and the configuration policy tool are trustworthy; when the check result is that the BMC and the configuration policy tool are trustworthy In this case, the trusted chip reports to the remote management and control center that the BMC and the configuration policy tool are trusted; the trusted chip obtains the trusted policy from the BMC, and the remote management and control center has issued the trusted policy to the BMC through the configuration policy tool.
  • the storage medium is also set to store the program code used to perform the following steps: the trusted chip verifies whether the BMC and the configuration policy tool are trusted, including: the trusted chip verifies the BMC and the configuration policy tool Legitimacy, as well as measuring the integrity of BMC and configuration strategy tools; when verifying the legitimacy of BMC and configuration strategy tools, and measuring the integrity of BMC and configuration strategy tools, the trusted chip determines BMC and configuration strategy tools Credible.
  • the storage medium is also set to store program code for executing the following steps: the trusted chip adopts a self-check strategy to perform self-check, and if the self-check passes, it is determined to check the BMC and configuration Whether the strategy tool is credible.
  • the storage medium is further configured to store program code for performing the following steps: the trusted chip obtains the trusted policy from the BMC includes: the trusted chip obtains the trusted policy package from the BMC, where: The trusted policy package includes: the measured object in the trusted chip signed by the private key of the remote control center, and the trusted policy with the measured object.
  • the trusted policy package uses the EK public key of the trusted chip. Encrypted; the trusted chip uses the EK private key of the trusted chip to decrypt the trusted policy package after verifying that the trusted policy package comes from the remote control center through the signature to obtain the trusted policy.
  • the storage medium is further configured to store program code for executing the following steps: after the trusted chip obtains the trusted policy from the BMC, it further includes: the trusted chip stores the trusted policy in In a non-volatile storage space; the trusted chip sequentially measures the credibility of the measured object in the trusted trust chain according to the stored credibility policy, and starts the device when the metrics pass.
  • the storage medium is set to store the program code used to perform the following steps: the remote management and control center receives a report from the trusted chip, where the report is used to inform that the BMC is trusted; the remote management and control center A configuration policy request is issued to the BMC; the remote management and control center issues a trusted policy to the BMC through a policy configuration tool for the trusted chip to obtain the trusted policy from the BMC.
  • the storage medium is also set to store program code for executing the following steps: before the remote management and control center issues the trusted policy to the BMC through the policy configuration tool, it also includes: the remote management and control center Verify the legitimacy and integrity of the BMC and the configuration strategy tool; the remote management and control center determines to issue the trusted policy to the BMC through the strategy configuration tool after verifying the legitimacy and integrity of the BMC and the configuration strategy tool.
  • the storage medium is also set to store program code for executing the following steps: the remote control center sends the trusted policy to the BMC through the policy configuration tool, including: the remote control center adopts the remote control center The private key in the trusted chip signs the measured object in the trusted chip and the trusted policy corresponding to the measured object, and uses the EK public key of the trusted chip to encrypt the measured object and the trusted policy to obtain the trusted policy package; The remote control center delivers the trusted policy package to BMC.
  • the storage medium is set to store the program code used to perform the following steps: in the case where the trusted chip determines that the BMC and the configuration policy tool are trusted, the BMC receives the configuration issued by the remote control center Policy request; BMC checks whether the remote control center and the configuration strategy tool are credible; in the case where the test result is that the remote control center and the configuration strategy tool are credible, BMC receives the trusted policy issued by the remote control center through the configuration strategy tool; BMC Provide the received trusted policy to the trusted chip.
  • the storage medium is also set to store the program code used to perform the following steps: BMC verifies whether the remote control center and the configuration strategy tool are trustworthy, including: BMC verifies whether the remote control center is legal, and verifies The legitimacy and integrity of the configuration strategy tool; when the verification result is that the remote control center is legal and the legitimacy and integrity of the configuration strategy tool pass, BMC determines that the remote control center and the configuration strategy tool are credible.
  • the storage medium is set to store the program code used to perform the following steps: the trusted chip checks whether the BMC and the configuration policy tool are trustworthy; when the check result is that the BMC and the configuration policy tool are trustworthy In this case, the trusted chip reports to the remote control center that the BMC and configuration policy tools are credible; the remote control center issues a configuration policy request to the BMC; the BMC and the remote control center mutually check the legitimacy of each other, and the BMC verifies whether the configuration policy tool is available When the BMC and the remote control center are legal, and the BMC verification configuration strategy tool is credible, the remote control center sends the trusted strategy to the BMC through the configuration strategy tool; the trusted chip obtains the trusted strategy from the BMC.
  • the storage medium is also set to store the program code used to perform the following steps: the remote control center sends the trusted policy to the BMC through the configuration policy tool, including: the remote control center adopts the remote control center The private key of the trusted chip signs the measured object in the trusted chip and the trusted policy corresponding to the measured object, and uses the EK public key of the trusted chip to encrypt the measured object and the trusted policy to obtain the trusted policy package; The remote control center delivers the trusted policy package to BMC.
  • the storage medium is also set to store the program code used to perform the following steps: the trusted chip verifies whether the BMC and the configuration policy tool are trustworthy; the check result is that the BMC and the configuration policy tool are trustworthy In the case of, the trusted chip reports to the edge computing server that the BMC and the configuration policy tool are trustworthy; the edge computing server sends a configuration policy request to the BMC; the BMC and the edge computing server mutually check the legitimacy of each other, and the BMC checks whether the configuration policy tool is Trustworthy; when the BMC and the edge computing server are legal, and the BMC verification configuration policy tool is credible, the edge computing server sends the trusted policy to the BMC through the configuration policy tool; the trusted chip obtains the trusted policy from the BMC.
  • a data processing system is also provided.
  • the data processing system at least includes a trusted chip, a BMC, and a remote control center.
  • the data processing system can be used to implement but is not limited to the content disclosed in the present invention.
  • FIG. 15 is a schematic diagram of a data processing system according to Embodiment 8 of the present invention applied to a security strategy for controlling household appliances. As shown in FIG. 15, this application scenario includes mobile terminals and household appliances, and the household appliances are provided with The trusted chip and BMC, the mobile terminal is set as the remote control center, and the mobile terminal can be used as the remote control center to control the security policies of all household appliances. There can be one or more household appliances and mobile terminals.
  • one mobile terminal can control the security policy of at least one household appliance, or multiple mobile terminals can control the security policy of one household appliance.
  • the interaction between the mobile terminal and the household appliance can be realized, thereby ensuring the security of configuring the trusted policy.
  • the device can be started only once, which can ensure business continuity. effect.
  • household appliances can be air conditioners, refrigerators, TVs, etc.
  • mobile terminals can be mobile devices such as smart phones, tablet computers, etc.
  • the aforementioned household appliances and mobile terminals depend on the application scenario, and are not It is not limited to those listed above.
  • the above-mentioned mobile terminal can also monitor the acquisition process of the trusted policy before the home appliance is started.
  • the mobile terminal can display the management and control execution process of the security policy of the household appliance and various information appearing in the process, and the security policy of the household appliance can be configured manually or automatically according to the display of the mobile terminal.
  • the disclosed technical content can be implemented in other ways.
  • the device embodiments described above are merely illustrative, for example, the division of units is only a logical function division, and there may be other divisions in actual implementation, for example, multiple units or components can be combined or integrated into Another system, or some features can be ignored, or not implemented.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, units or modules, and may be in electrical or other forms.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, they may be located in one place, or they may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objectives of the solutions of the embodiments.
  • the functional units in the various embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit.
  • the above-mentioned integrated unit can be implemented in the form of hardware or software functional unit.
  • the integrated unit is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a computer readable storage medium.
  • the technical solution of the present invention essentially or the part that contributes to the prior art or all or part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium , Including several instructions to make a computer device (which may be a personal computer, a server, or a network device, etc.) execute all or part of the steps of the method described in each embodiment of the present invention.
  • the aforementioned storage media include: U disk, read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), mobile hard disk, magnetic disk or optical disk and other media that can store program code .

Abstract

A data processing method, apparatus and system, a storage medium, and a computer device. The data processing method comprises: a trusted chip verifying whether a BMC and a configuration strategy tool can be trusted (S402); when a verification result indicates that the BMC and the configuration strategy tool can be trusted, the trusted chip reporting, to a remote management and control center, the fact that the BMC and the configuration strategy tool can be trusted (S404); and the trusted chip acquiring a trusted strategy from the BMC, wherein the remote management and control center has issued the trusted strategy to the BMC by means of the configuration strategy tool (S406).

Description

数据处理方法、装置、系统、存储介质和计算机设备Data processing method, device, system, storage medium and computer equipment
本申请要求2019年08月06日递交的申请号为201910721546.9、发明名称为“数据处理方法、装置、系统、存储介质和计算机设备”中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of the Chinese patent application filed on August 6, 2019 with the application number 201910721546.9 and the title of the invention "data processing method, device, system, storage medium and computer equipment", the entire content of which is incorporated into this application by reference in.
技术领域Technical field
本发明涉及计算机领域,具体而言,涉及一种数据处理方法、装置、系统、存储介质和计算机设备。The present invention relates to the field of computers, and in particular to a data processing method, device, system, storage medium and computer equipment.
背景技术Background technique
随着计算机应用的普及,硬件攻击的日益猖獗,业务平台及系统的完整性保证日益受到重视,度量是一种保护平台及系统完整性较新的技术手段:在某些特定的时刻,对被度量对象按度量策略进行度量,得到被度量对象的某些信息(比如,文件的散列值),将这些信息的值与事先记录的按校验策略获得的标准值进行比较,从而判断目标的完整性是否被破坏。With the popularization of computer applications, hardware attacks are becoming more and more rampant, and the integrity of business platforms and systems are getting more and more attention. Measurement is a relatively new technical means to protect the integrity of platforms and systems: at certain specific moments, The measurement object is measured according to the measurement strategy to obtain certain information of the object being measured (for example, the hash value of the file), and the value of this information is compared with the standard value obtained according to the verification strategy recorded in advance to determine the target's Whether the integrity has been destroyed.
由上可看出,度量策略和校验策略在何处配置,何时配置,怎样配置,策略配置自身安全如何保证?这些对及时发现被度量对象的异常,发现异常时及时控制,以及保证策略配置自身安全有很大的影响。It can be seen from the above, where are the measurement strategy and verification strategy configured, when, how to configure, and how to ensure the security of the policy configuration itself? These have a great impact on the timely detection of anomalies in the measured object, timely control when an anomaly is discovered, and the security of the policy configuration itself.
在相关技术中,一般采用的方法是:在基本输入输出系统(Basic Input Output System,简称为BIOS)运行前,将上述度量策略和校验策略直接在BIOS set up阶段界面进行配置,写入TPCM内部,然后系统启动过程中(包括BIOS),按配置好的策略,进行度量验证。In related technologies, the generally adopted method is: before the basic input output system (Basic Input Output System, referred to as BIOS) runs, configure the above measurement strategy and verification strategy directly in the BIOS setup phase interface and write it into the TPCM Internally, during system startup (including BIOS), measurement verification is performed according to the configured strategy.
另一种方法是,在设备操作系统(Operation System,简称为OS)启动之后,配置上述度量策略和校验策略,然后重新启动设备开始度量。Another method is to configure the aforementioned measurement strategy and verification strategy after the device operating system (Operation System, referred to as OS) is started, and then restart the device to start measurement.
但采用上述两种方法中,在运行BIOS之前配置策略,无法保证策略的安全;在OS启动之后配置策略,需要重新启动设备,无法保证业务的连续性。However, in the above two methods, configuring the policy before running the BIOS cannot guarantee the security of the policy; configuring the policy after the OS is started requires restarting the device, which cannot guarantee business continuity.
针对上述的问题,目前尚未提出有效的解决方案。In view of the above-mentioned problems, no effective solutions have yet been proposed.
发明内容Summary of the invention
本发明实施例提供了一种数据处理方法、装置、系统、存储介质和计算机设备,以至少解决在相关技术中,配置可信策略时,存在不能保证可信策略的安全,以及无法业务连续性的技术问题。The embodiments of the present invention provide a data processing method, device, system, storage medium, and computer equipment to at least solve the problem that in related technologies, when a trusted policy is configured, the security of the trusted policy cannot be guaranteed, and business continuity cannot be guaranteed. Technical issues.
根据本发明实施例的一个方面,提供了一种数据处理方法,包括:可信芯片检验BMC和配置策略工具是否可信;在检验结果为所述BMC和所述配置策略工具可信的情况下,所述可信芯片向远程管控中心上报所述BMC和所述配置策略工具可信;可信芯片从所述BMC获取可信策略,其中,远程管控中心通过配置策略工具已将可信策略下发到BMC。According to one aspect of the embodiments of the present invention, a data processing method is provided, including: a trusted chip verifies whether the BMC and the configuration policy tool are credible; when the result of the check is that the BMC and the configuration policy tool are credible The trusted chip reports that the BMC and the configuration policy tool are trusted to the remote management and control center; the trusted chip obtains the trusted policy from the BMC, wherein the remote management and control center has downloaded the trusted policy through the configuration policy tool Send to BMC.
根据本发明实施例的另一个方面,提供了一种数据处理方法,包括:远程管控中心接收到可信芯片的报告,其中,所述报告用于告之BMC可信;所述远程管控中心向所述BMC下发配置策略请求;所述远程管控中心通过策略配置工具将可信策略下发到所述BMC,用于所述可信芯片从所述BMC获取所述可信策略。According to another aspect of the embodiments of the present invention, there is provided a data processing method, including: a remote management and control center receives a report from a trusted chip, wherein the report is used to inform the BMC that the BMC is trustworthy; The BMC issues a configuration policy request; the remote management and control center issues a trusted policy to the BMC through a policy configuration tool, for the trusted chip to obtain the trusted policy from the BMC.
根据本发明实施例的还一个方面,提供了一种数据处理方法,包括:在可信芯片确定BMC和所述配置策略工具可信的情况下,所述BMC接收远程管控中心下发的配置策略请求;所述BMC检验所述远程管控中心和配置策略工具是否可信;在检验结果为所述远程管控中心和所述配置策略工具可信的情况下,所述BMC接收所述远程管控中心通过所述配置策略工具下发的可信策略;所述BMC将接收的所述可信策略提供给所述可信芯片。According to still another aspect of the embodiments of the present invention, a data processing method is provided, including: in a case where a trusted chip determines that the BMC and the configuration policy tool are trustworthy, the BMC receives a configuration policy issued by a remote control center Request; the BMC verifies whether the remote management control center and the configuration strategy tool are credible; in the case where the verification result is that the remote management control center and the configuration strategy tool are credible, the BMC receives the approval of the remote management control center The trusted policy issued by the configuration policy tool; the BMC provides the received trusted policy to the trusted chip.
根据本发明实施例的再一个方面,提供了一种数据处理方法,包括:可信芯片检验BMC和配置策略工具是否可信;在检验结果为所述BMC和所述配置策略工具可信的情况下,所述可信芯片向远程管控中心上报所述BMC和所述配置策略工具可信;所述远程管控中心向所述BMC下发配置策略请求;所述BMC与所述远程管控中心互验对方的合法性,以及所述BMC检验所述配置策略工具是否可信;在所述BMC与所述远程管控中心均合法,以及所述BMC检验所述配置策略工具可信的情况下,所述远程管控中心通过所述配置策略工具将可信策略下发到所述BMC;所述可信芯片从所述BMC获取所述可信策略。According to another aspect of the embodiments of the present invention, a data processing method is provided, including: a trusted chip verifies whether the BMC and the configuration policy tool are credible; when the check result is that the BMC and the configuration policy tool are credible Next, the trusted chip reports to the remote management and control center that the BMC and the configuration policy tool are trusted; the remote management and control center issues a configuration policy request to the BMC; the BMC and the remote management and control center check each other The legitimacy of the other party, and the BMC verifies whether the configuration policy tool is credible; when the BMC and the remote management and control center are both legal, and the BMC verifies that the configuration policy tool is credible, the The remote management and control center issues a trusted policy to the BMC through the configuration policy tool; the trusted chip obtains the trusted policy from the BMC.
根据本发明实施例的再一个方面,提供了一种数据处理方法,包括:可信芯片检验BMC和配置策略工具是否可信;在检验结果为BMC和配置策略工具可信的情况下,可信芯片向边缘计算服务器上报BMC和配置策略工具可信;边缘计算服务器向BMC下发配置策略请求;BMC与边缘计算服务器互验对方的合法性,以及BMC检验配置策略工具是否可信;在BMC与边缘计算服务器均合法,以及BMC检验配置策略工具可信的情况下,边缘计算服务器通过配置策略工具将可信策略下发到BMC;可信芯片从BMC获取可信策略。According to another aspect of the embodiments of the present invention, a data processing method is provided, including: a trusted chip verifies whether the BMC and the configuration policy tool are credible; if the result of the check is that the BMC and the configuration policy tool are credible, the credibility The chip reports to the edge computing server that the BMC and the configuration policy tool are trustworthy; the edge computing server issues a configuration policy request to the BMC; the BMC and the edge computing server mutually check the legitimacy of each other, and the BMC checks whether the configuration policy tool is trustworthy; in the BMC and When the edge computing servers are legal and the BMC verification configuration policy tool is credible, the edge computing server delivers the trusted policy to the BMC through the configuration policy tool; the trusted chip obtains the trusted policy from the BMC.
根据本发明实施例的一个方面,提供了一种数据处理装置,应用于可信芯片,包括:第一检验模块,用于检验BMC和配置策略工具是否可信;上报模块,用于在检验结果为所述BMC和所述配置策略工具可信的情况下,向远程管控中心上报所述BMC和所述配置策略工具可信;第一获取模块,用于从所述BMC获取可信策略,其中,远程管控中心通过配置策略工具已将可信策略下发到BMC。According to one aspect of the embodiments of the present invention, there is provided a data processing device, which is applied to a trusted chip, and includes: a first check module, used to check whether the BMC and configuration policy tool are authentic; a reporting module, used to check the result If the BMC and the configuration policy tool are trustworthy, report that the BMC and the configuration policy tool are trustworthy to the remote management and control center; the first obtaining module is configured to obtain the trustworthy policy from the BMC, where , The remote control center has issued the trusted policy to the BMC through the configuration policy tool.
根据本发明实施例的另一个方面,提供了一种数据处理装置,应用于远程管控中心,包括:第一接收模块,用于接收到可信芯片的报告,其中,所述报告用于告之BMC可信;第一下发模块,用于向所述BMC下发配置策略请求;第二下发模块,用于通过策略配置工具将可信策略下发到所述BMC,用于所述可信芯片从所述BMC获取所述可信策略。According to another aspect of the embodiments of the present invention, there is provided a data processing device, which is applied to a remote management and control center, and includes: a first receiving module for receiving a report from a trusted chip, wherein the report is used for reporting The BMC is trusted; the first issuing module is used to issue a configuration policy request to the BMC; the second issuing module is used to issue a trusted policy to the BMC through the policy configuration tool for the available The trust chip obtains the trusted policy from the BMC.
根据本发明实施例的再一个方面,提供了一种可信策略配置装置,应用于BMC,包括:第二接收模块,用于在可信芯片确定BMC和所述配置策略工具可信的情况下,接收远程管控中心下发的配置策略请求;第二检验模块,用于检验所述远程管控中心和配置策略工具是否可信;第三接收模块,用于在检验结果为所述远程管控中心和所述配置策略工具可信的情况下,所述远程管控中心通过所述配置策略工具下发的可信策略;提供模块,用于将接收的所述可信策略提供给所述可信芯片。According to still another aspect of the embodiments of the present invention, there is provided a trusted policy configuration device, applied to BMC, including: a second receiving module, configured to determine that the BMC and the configuration policy tool are trusted by the trusted chip , Receiving the configuration policy request issued by the remote management and control center; the second verification module, used to verify whether the remote management and control center and the configuration policy tool are credible; the third receiving module, used to verify that the remote management and control center and In the case that the configuration policy tool is trusted, the remote management and control center issues a trusted policy through the configuration policy tool; a providing module is used to provide the received trusted policy to the trusted chip.
根据本发明实施例的还一个方面,提供了一种数据处理系统,包括:可信芯片,远程管控中心,配置策略工具和BMC,其中,所述可信芯片,用于检验BMC和配置策略工具是否可信,以及在检验结果为所述BMC和所述配置策略工具可信的情况下,向远程管控中心上报所述BMC和所述配置策略工具可信;所述远程管控中心,用于向所述BMC下发配置策略请求;所述BMC,用于与所述远程管控中心互验对方的合法性,以及检验所述配置策略工具是否可信;所述远程管控中心,还用于在所述BMC与所述远程管控中心均合法,以及所述BMC检验所述配置策略工具可信的情况下,通过所述配置策略工具将可信策略下发到所述BMC;所述可信芯片,还用于从所述BMC获取所述可信策略。According to still another aspect of the embodiments of the present invention, a data processing system is provided, including: a trusted chip, a remote management and control center, a configuration strategy tool, and a BMC, wherein the trusted chip is used to check the BMC and configure the strategy tool Whether the BMC and the configuration policy tool are credible, and if the result of the check is that the BMC and the configuration policy tool are credible, report the BMC and the configuration policy tool credibility to the remote control center; the remote control center is used to report The BMC issues a configuration policy request; the BMC is used to mutually verify the legitimacy of the other party with the remote management and control center, and to verify whether the configuration policy tool is credible; the remote management and control center is also used to If the BMC and the remote control center are both legal, and the BMC verifies that the configuration policy tool is trustworthy, the trusted policy is issued to the BMC through the configuration policy tool; the trusted chip, It is also used to obtain the trusted policy from the BMC.
根据本发明实施例的再一个方面,提供了一种数据处理系统,包括:可信芯片,边缘计算服务器,配置策略工具和BMC,其中,可信芯片,用于检验BMC和配置策略工具是否可信,以及在检验结果为BMC和配置策略工具可信的情况下,向边缘计算服务器上报BMC和配置策略工具可信;边缘计算服务器,用于向BMC下发配置策略请求;BMC,用于与边缘计算服务器互验对方的合法性,以及BMC检验配置策略工具是否可 信;边缘计算服务器,用于在BMC与边缘计算服务器均合法,以及BMC检验配置策略工具可信的情况下,通过配置策略工具将可信策略下发到BMC;可信芯片,还用于从BMC获取可信策略。According to another aspect of the embodiments of the present invention, a data processing system is provided, including: a trusted chip, an edge computing server, a configuration strategy tool, and a BMC, where the trusted chip is used to verify whether the BMC and the configuration strategy tool can be used If the verification result is that the BMC and the configuration policy tool are credible, report the BMC and the configuration policy tool credibility to the edge computing server; the edge computing server is used to issue configuration policy requests to the BMC; the BMC is used to communicate with Edge computing servers mutually verify the legitimacy of each other and whether the BMC verifies that the configuration strategy tool is trustworthy; the edge computing server is used to pass the configuration strategy when the BMC and the edge computing server are both legal, and the BMC verifies the configuration policy tool is credible The tool delivers the trusted policy to the BMC; the trusted chip is also used to obtain the trusted policy from the BMC.
根据本发明实施例的一个方面,提供了一种存储介质,所述存储介质存储有程序,其中,在所述程序被处理器运行时控制所述处理器执行上述任意一项的数据处理方法。According to one aspect of the embodiments of the present invention, there is provided a storage medium storing a program, wherein when the program is run by a processor, the processor is controlled to execute any of the above data processing methods.
根据本发明实施例的另一个方面,提供了一种计算机设备,包括:存储器和处理器,所述存储器存储有计算机程序;所述处理器,用于执行所述存储器中存储的计算机程序,所述计算机程序运行时使得所述处理器执行上述任意一项所述的数据处理方法。According to another aspect of the embodiments of the present invention, a computer device is provided, including: a memory and a processor, the memory storing a computer program; the processor is configured to execute the computer program stored in the memory, so When the computer program is running, the processor executes any of the data processing methods described above.
在本发明实施例中,采用远程管控中心通过配置策略工具向BMC下发可信策略的方式,使得可信芯片可以从BMC处获取可信策略,达到了在设备启动前,通过可信的远程管控中心向可信芯片配置可信策略的目的,从而实现了保证配置可信策略的安全;而且,在配置可信策略之后,设备执行一次启动就可以,能够保证业务连续性的技术效果,进而解决了在相关技术中,配置可信策略时,存在不能保证可信策略的安全,以及无法业务连续性的技术问题。In the embodiment of the present invention, the remote management and control center uses the configuration policy tool to issue the trusted policy to the BMC, so that the trusted chip can obtain the trusted policy from the BMC, so that the trusted remote The control center configures the trusted policy to the trusted chip, thereby ensuring the security of configuring the trusted policy; moreover, after the trusted policy is configured, the device can be started once, which can ensure the technical effect of business continuity, and then It solves the technical problems that the security of the trusted policy cannot be guaranteed and the business continuity cannot be guaranteed when the trusted policy is configured in related technologies.
附图说明Description of the drawings
此处所说明的附图用来提供对本发明的进一步理解,构成本申请的一部分,本发明的示意性实施例及其说明用于解释本发明,并不构成对本发明的不当限定。在附图中:The drawings described here are used to provide a further understanding of the present invention and constitute a part of this application. The exemplary embodiments and descriptions of the present invention are used to explain the present invention, and do not constitute an improper limitation of the present invention. In the attached picture:
图1示出了一种用于实现数据处理方法的计算机终端的硬件结构框图;Figure 1 shows a block diagram of the hardware structure of a computer terminal for implementing a data processing method;
图2是本发明实施例所基于的在BIOS运行前配置可信策略后,启动信任链的示意图;FIG. 2 is a schematic diagram of starting a trust chain after a trusted policy is configured before the BIOS runs on the basis of an embodiment of the present invention;
图3是本发明实施例所基于的在OS启动后配置可信策略,启动信任链的示意图;FIG. 3 is a schematic diagram of configuring a trusted policy after the OS is started and starting a trust chain based on an embodiment of the present invention;
图4是根据本发明实施例的数据处理方法一的流程图;4 is a flowchart of a data processing method according to an embodiment of the present invention;
图5是根据本发明实施例的数据处理方法二的流程图;Figure 5 is a flowchart of a second data processing method according to an embodiment of the present invention;
图6是根据本发明实施例的数据处理方法三的流程图;Fig. 6 is a flowchart of a third data processing method according to an embodiment of the present invention;
图7是根据本发明实施例的数据处理方法四的流程图;Figure 7 is a flowchart of a fourth data processing method according to an embodiment of the present invention;
图8是根据本发明实施例的数据处理方法五的流程图;8 is a flowchart of a fifth data processing method according to an embodiment of the present invention;
图9是根据本发明优选实施方式提供的数据处理方法的流程图;FIG. 9 is a flowchart of a data processing method according to a preferred embodiment of the present invention;
图10是根据本发明实施例所提供的配置可信策略后应用于启动设备的示意图;FIG. 10 is a schematic diagram of a trusted policy being configured and applied to a boot device according to an embodiment of the present invention;
图11是根据本发明实施例2的数据处理装置一的结构框图;FIG. 11 is a structural block diagram of a data processing device 1 according to Embodiment 2 of the present invention;
图12是根据本发明实施例3的数据处理装置二的结构框图;12 is a structural block diagram of the second data processing device according to the third embodiment of the present invention;
图13是根据本发明实施例4的数据处理装置三的结构框图;Figure 13 is a structural block diagram of a third data processing device according to the fourth embodiment of the present invention;
图14是根据本发明实施例5的数据处理系统的结构框图;Fig. 14 is a structural block diagram of a data processing system according to Embodiment 5 of the present invention;
图15是根据本发明实施例8的数据处理系统应用于管控家用电器的安全策略的示意图。Fig. 15 is a schematic diagram of a data processing system according to Embodiment 8 of the present invention applied to a security strategy for controlling household appliances.
具体实施方式detailed description
为了使本技术领域的人员更好地理解本发明方案,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分的实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都应当属于本发明保护的范围。In order to enable those skilled in the art to better understand the solutions of the present invention, the technical solutions in the embodiments of the present invention will be described clearly and completely with reference to the accompanying drawings in the embodiments of the present invention. Obviously, the described embodiments are only It is a part of the embodiments of the present invention, not all the embodiments. Based on the embodiments of the present invention, all other embodiments obtained by those of ordinary skill in the art without creative work shall fall within the protection scope of the present invention.
需要说明的是,本发明的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便这里描述的本发明的实施例能够以除了在这里图示或描述的那些以外的顺序实施。此外,术语“包括”和“具有”以及他们的任何变形,意图在于覆盖不排他的包含,例如,包含了一系列步骤或单元的过程、方法、系统、产品或设备不必限于清楚地列出的那些步骤或单元,而是可包括没有清楚地列出的或对于这些过程、方法、产品或设备固有的其它步骤或单元。It should be noted that the terms "first" and "second" in the specification and claims of the present invention and the above-mentioned drawings are used to distinguish similar objects, and not necessarily used to describe a specific sequence or sequence. It should be understood that the data used in this way can be interchanged under appropriate circumstances so that the embodiments of the present invention described herein can be implemented in an order other than those illustrated or described herein. In addition, the terms "including" and "having" and any variations of them are intended to cover non-exclusive inclusions. For example, a process, method, system, product or device that includes a series of steps or units is not necessarily limited to the clearly listed Those steps or units may include other steps or units that are not clearly listed or are inherent to these processes, methods, products, or equipment.
首先,在对本申请实施例进行描述的过程中出现的部分名词或术语适用于如下解释:First of all, some nouns or terms appearing in the process of describing the embodiments of this application are suitable for the following interpretations:
可信计算(Trusted Computing):国际可信计算组(Trusted Computing Group,简称为TCG)开发和推广的技术,在计算和通信系统中使用基于硬件安全模块支持下的可信计算平台,以提高系统整体的安全性。使用可信计算,计算机将一直以预期的方式运行,这些行为将由计算机硬件和程序共同保证,通过使用系统其余部分无法访问的硬件安全模块来实现此行为。Trusted Computing (Trusted Computing): Technology developed and promoted by the International Trusted Computing Group (TCG), which uses a trusted computing platform supported by hardware security modules in computing and communication systems to improve the system Overall security. With trusted computing, the computer will always behave in the expected manner, and these behaviors will be guaranteed by the computer hardware and programs together, and this behavior is achieved by using hardware security modules that the rest of the system cannot access.
可信平台模块(TPM,Trusted Platform Model):TPM是一种安全密码处理器的国际标准,由TCG撰写,通过专门的微控制器将加密密钥集成到设备中来保护硬件。TPM安全芯片是指符合TPM标准的安全芯片,一般通过物理方式被强绑定到计算平台,它能有效地保护PC、防止非法用户访问。Trusted Platform Module (TPM, Trusted Platform Model): TPM is an international standard for a secure cryptographic processor. It is written by TCG and uses a dedicated microcontroller to integrate encryption keys into the device to protect the hardware. The TPM security chip refers to a security chip that complies with the TPM standard. It is generally strongly bound to the computing platform through a physical method. It can effectively protect the PC and prevent unauthorized users from accessing it.
可信平台控制模块(TPCM,Trusted Platform Control Model):TPCM作为中国国内自主可控的可信节点植入可信源根,在TPM基础上加以信任根控制功能,实现了以密码 为基础的主动控制和度量;TPCM先于CPU启动并对BIOS进行验证,由此改变了TPM作为被动设备的传统思路,实现了TPCM对整个平台的主动控制。Trusted Platform Control Module (TPCM, Trusted Platform Control Model): As an independent and controllable trusted node in China, TPCM is implanted with the root of trust, and the root of trust control function is added on the basis of TPM, which realizes the initiative based on password. Control and measurement: TPCM starts before the CPU and verifies the BIOS, which changes the traditional thinking of TPM as a passive device and realizes the active control of the entire platform by TPCM.
度量策略,采用度量算法对度量对象进行度量的过程,用于验证度量对象的完整性,即验证度量对象是否被篡改。包括:系统完整性度量策略(系统完整性相关的算法/程序)和硬件平台完整性度量策略(硬件固件完整性度量相关的度量算法/度量对象)。The measurement strategy, the process of measuring the measurement object by the measurement algorithm, is used to verify the integrity of the measurement object, that is, to verify whether the measurement object has been tampered with. Including: system integrity measurement strategy (system integrity-related algorithm/program) and hardware platform integrity measurement strategy (hardware firmware integrity measurement related measurement algorithm/measurement object).
检验策略,与度量策略对应的基准值,在对度量对象进行度量获得度量结果后,用于与度量结果进行比较的基准值,在两者一致时,确定度量通过。包括:系统完整性校验策略(用来度量操作系统内核及管理配置文件、程序文件完整性的基准值)和硬件平台完整性校验策略(用来校验硬件平台固件完整性的基准值)。The inspection strategy is the benchmark value corresponding to the measurement strategy. After the measurement object is measured to obtain the measurement result, the benchmark value used for comparison with the measurement result. When the two are consistent, the measurement is determined to pass. Including: system integrity verification strategy (reference value used to measure the integrity of operating system kernel and management configuration files, program files) and hardware platform integrity verification strategy (reference value used to verify the integrity of hardware platform firmware) .
实施例1Example 1
根据本发明实施例,还提供了一种数据处理方法的方法实施例,需要说明的是,在附图的流程图示出的步骤可以在诸如一组计算机可执行指令的计算机系统中执行,并且,虽然在流程图中示出了逻辑顺序,但是在某些情况下,可以以不同于此处的顺序执行所示出或描述的步骤。According to the embodiment of the present invention, a method embodiment of a data processing method is also provided. It should be noted that the steps shown in the flowchart of the accompanying drawings can be executed in a computer system such as a set of computer executable instructions, and Although the logical sequence is shown in the flowchart, in some cases, the steps shown or described may be performed in a different order than here.
本申请实施例一所提供的方法实施例可以在移动终端、计算机终端或者类似的运算装置中执行。图1示出了一种用于实现数据处理方法的计算机终端(或移动设备)的硬件结构框图。如图1所示,计算机终端10(或移动设备10)可以包括一个或多个(图中采用102a、102b,……,102n来示出)处理器(处理器可以包括但不限于微处理器MCU或可编程逻辑器件FPGA等的处理装置)、用于存储数据的存储器104。除此以外,还可以包括:传输模块、显示器、输入/输出接口(I/O接口)、通用串行总线(USB)端口(可以作为I/O接口的端口中的一个端口被包括)、网络接口、电源和/或相机。本领域普通技术人员可以理解,图1所示的结构仅为示意,其并不对上述电子装置的结构造成限定。例如,计算机终端10还可包括比图1中所示更多或者更少的组件,或者具有与图1所示不同的配置。The method embodiment provided in the first embodiment of the present application may be executed in a mobile terminal, a computer terminal or a similar computing device. Figure 1 shows a block diagram of the hardware structure of a computer terminal (or mobile device) for implementing a data processing method. As shown in FIG. 1, the computer terminal 10 (or mobile device 10) may include one or more (shown as 102a, 102b, ..., 102n in the figure) processors (the processors may include but are not limited to microprocessors) MCU or programmable logic device FPGA or other processing device), memory 104 for storing data. In addition, it can also include: transmission module, display, input/output interface (I/O interface), universal serial bus (USB) port (can be included as one of the ports of the I/O interface), network Interface, power supply and/or camera. Those of ordinary skill in the art can understand that the structure shown in FIG. 1 is only for illustration, and does not limit the structure of the above electronic device. For example, the computer terminal 10 may also include more or fewer components than those shown in FIG. 1, or have a different configuration from that shown in FIG.
应当注意到的是上述一个或多个处理器和/或其他数据处理电路在本文中通常可以被称为“数据处理电路”。该数据处理电路可以全部或部分的体现为软件、硬件、固件或其他任意组合。此外,数据处理电路可为单个独立的处理模块,或全部或部分的结合到计算机终端10(或移动设备)中的其他元件中的任意一个内。如本申请实施例中所涉及到的,该数据处理电路作为一种处理器控制(例如与接口连接的可变电阻终端路径的选择)。It should be noted that the aforementioned one or more processors and/or other data processing circuits may generally be referred to as "data processing circuits" herein. The data processing circuit can be embodied in whole or in part as software, hardware, firmware or any other combination. In addition, the data processing circuit may be a single independent processing module, or be fully or partially integrated into any one of the other elements in the computer terminal 10 (or mobile device). As mentioned in the embodiments of the present application, the data processing circuit is used as a kind of processor control (for example, selection of a variable resistance terminal path connected to an interface).
存储器104可用于存储应用软件的软件程序以及模块,如本发明实施例中的远程认证方法对应的程序指令/数据存储装置,处理器通过运行存储在存储器104内的软件程序以及模块,从而执行各种功能应用以及数据处理,即实现上述的应用程序的数据处理方法。存储器104可包括高速随机存储器,还可包括非易失性存储器,如一个或者多个磁性存储装置、闪存、或者其他非易失性固态存储器。在一些实例中,存储器104可进一步包括相对于处理器远程设置的存储器,这些远程存储器可以通过网络连接至计算机终端10。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。The memory 104 can be used to store software programs and modules of application software, such as a program instruction/data storage device corresponding to the remote authentication method in the embodiment of the present invention. The processor executes the software programs and modules stored in the memory 104 by running the software programs and modules. A functional application and data processing, that is, the data processing method that implements the above-mentioned application program. The memory 104 may include a high-speed random access memory, and may also include a non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 104 may further include a memory remotely provided with respect to the processor, and these remote memories may be connected to the computer terminal 10 via a network. Examples of the aforementioned networks include, but are not limited to, the Internet, corporate intranets, local area networks, mobile communication networks, and combinations thereof.
上述传输模块用于经由一个网络接收或者发送数据。上述的网络具体实例可包括计算机终端10的通信供应商提供的无线网络。在一个实例中,传输模块包括一个网络适配器(Network Interface Controller,NIC),其可通过基站与其他网络设备相连从而可与互联网进行通讯。在一个实例中,传输模块可以为射频(Radio Frequency,RF)模块,其用于通过无线方式与互联网进行通讯。The above-mentioned transmission module is used to receive or send data via a network. The above-mentioned specific examples of the network may include a wireless network provided by the communication provider of the computer terminal 10. In an example, the transmission module includes a network adapter (Network Interface Controller, NIC), which can be connected to other network devices through a base station so as to communicate with the Internet. In an example, the transmission module may be a radio frequency (RF) module, which is used to communicate with the Internet in a wireless manner.
显示器可以例如触摸屏式的液晶显示器(LCD),该液晶显示器可使得用户能够与计算机终端10(或移动设备)的用户界面进行交互。The display may be, for example, a touch screen liquid crystal display (LCD), which may enable a user to interact with the user interface of the computer terminal 10 (or mobile device).
如上所介绍的,在本发明实施例所相对的相关技术中,一般采用的方法是:在基本输入输出系统(Basic Input Output System,简称为BIOS)运行前,将上述度量策略和校验策略直接在BIOS set up阶段界面进行配置,写入TPCM内部,然后系统启动过程中(包括BIOS),按配置好的策略,进行度量验证。图2是本发明实施例所基于的在BIOS运行前配置可信策略后,启动信任链的示意图。As described above, in the related technology relative to the embodiments of the present invention, the generally adopted method is: before the basic input output system (Basic Input Output System, referred to as BIOS) runs, the above measurement strategy and verification strategy are directly Configure the interface in the BIOS setup phase and write it into the TPCM. Then, during the system startup process (including BIOS), the measurement verification is performed according to the configured policy. Fig. 2 is a schematic diagram of starting the trust chain after the trusted policy is configured before the BIOS runs on the basis of the embodiment of the present invention.
另一种方法是,在设备操作系统(Operation System,简称为OS)启动之后,配置上述度量策略和校验策略,然后重新启动设备开始度量。图3是本发明实施例所基于的在OS启动后配置可信策略,启动信任链的示意图。Another method is to configure the aforementioned measurement strategy and verification strategy after the device operating system (Operation System, referred to as OS) is started, and then restart the device to start measurement. FIG. 3 is a schematic diagram of configuring a trusted policy after the OS is started and starting the trust chain based on the embodiment of the present invention.
但上述两种方案存在如下不足:However, the above two solutions have the following shortcomings:
(1)上述两种方法中,设备第一次启动时,BIOS set up之前的度量都是靠厂商的策略在防护,没法真正做到对用户的策略进行防护;(1) In the above two methods, when the device is started for the first time, the metrics before the BIOS setup are protected by the manufacturer's strategy, and it is impossible to truly protect the user's strategy;
(2)在第一种方法中,不在设备跟前的远程管控的运维管理人员无法进行远程策略配置操作,而且,在BIOS setup配置策略时,BIOS set up自身安全并没有得到完整性保护和验证;(2) In the first method, the operation and maintenance management personnel who are not in front of the device can not perform remote policy configuration operations, and when the BIOS setup policy is configured, the BIOS setup itself is not integrity protected and verified. ;
(3)在采用上述第二种方法进行策略配置之后,需要重新启动,才能让策略生效, 这无法保证业务的连续性,导致用户的体验不好。(3) After the above-mentioned second method is used to configure the policy, it needs to be restarted to make the policy take effect, which cannot guarantee the continuity of the business and leads to a bad user experience.
为了克服上述不足,在本发明实施例中,提出了一种可信策略配置方案,在该方案中,利用服务器的基板管理控制器(Baseboard Management Controller,简称为BMC)的远程控制功能去配置BIOS,OS Loader,OS内核的度量策略,以保证第一次启动过程中,可远程配置度量策略及校验策略,也无需启动,这能保证用户业务的连续性,也能及时发现异常。需要说明的是,上述BMC在服务器设备内部,可以将其集成到主板上,其中,该BMC可以独立供电以及具备独立的I/O接口,能够执行服务器的远程控制功能,而远程控制功能包括但不限于本地和远程诊断、控制台支持、配置管理、硬件管理以及故障排除等。In order to overcome the above shortcomings, in the embodiment of the present invention, a trusted policy configuration scheme is proposed, in which the remote control function of the server's baseboard management controller (Baseboard Management Controller, referred to as BMC) is used to configure the BIOS , OS Loader, the measurement strategy of the OS kernel, to ensure that the measurement strategy and verification strategy can be configured remotely during the first startup process, and there is no need to start, which can ensure the continuity of the user's business, and can also find abnormalities in time. It should be noted that the above-mentioned BMC is inside the server device and can be integrated on the motherboard. Among them, the BMC can be independently powered and has an independent I/O interface, and can perform the remote control function of the server. The remote control function includes but Not limited to local and remote diagnosis, console support, configuration management, hardware management, and troubleshooting.
图4是根据本发明实施例的数据处理方法一的流程图,如图4所示,该流程包括:Fig. 4 is a flowchart of a data processing method 1 according to an embodiment of the present invention. As shown in Fig. 4, the process includes:
步骤S402,可信芯片检验BMC和配置策略工具是否可信;Step S402, the trusted chip checks whether the BMC and the configuration policy tool are trusted;
作为一种可选的实施例,本发明实施例所提供的数据处理方法从可信芯片一侧来进行描述。该可信芯片可以包括多种类型,例如,可以是可信平台模块TPM,也可以是可信平台控制模块TPCM等,在此不进行限定。在对可信芯片的可信策略进行配置时,可以先对配置可信策略的所涉及的对象进行检验,即检验所涉及的对象是否可信,在检验所涉及的对象可信时,依据该可信对象执行对可信策略的配置。除此以外,本发明实施例所提供的数据处理方法还可以从非可信芯片一侧来进行描述,也就是除了可信芯片以外的其它芯片,例如,非可信芯片。需要进一步说明的是,在具体实施过程中,无论是可信芯片还是非可信芯片,应该视应用场景而定,例如,可以从芯片的选择性和兼容性等多方面考虑。As an optional embodiment, the data processing method provided in the embodiment of the present invention is described from the trusted chip side. The trusted chip may include multiple types, for example, it may be a trusted platform module TPM, or a trusted platform control module TPCM, etc., which is not limited here. When configuring the trusted policy of the trusted chip, the objects involved in the configuration of the trusted policy can be checked first, that is, whether the involved objects are trusted or not, and when the involved objects are trusted, the The trusted object performs the configuration of the trusted policy. In addition, the data processing method provided by the embodiments of the present invention can also be described from the side of an untrusted chip, that is, chips other than the trusted chip, for example, an untrusted chip. It needs to be further explained that in the specific implementation process, whether it is a trusted chip or an untrusted chip, it should be determined according to the application scenario. For example, it can be considered from various aspects such as chip selectivity and compatibility.
作为一种可选的实施例,可信芯片和BMC可以结合在一起,可以将其部署在服务器或者服务器阵列中,需要说明的是,上述可信芯片和BMC在实施过程中,其部署环境包括但不限于虚拟机环境。As an optional embodiment, the trusted chip and BMC can be combined and deployed in a server or server array. It should be noted that during the implementation of the trusted chip and BMC, the deployment environment includes But not limited to virtual machine environment.
作为一种可选的实施例,对配置可信策略过程所涉及的对象进行检测时,由于涉及的对象可能包括多个,不同的对象可能采用不同的策略进行检验。例如,在本发明实施例中,配置可信策略过程所涉及的对象可以包括:可信芯片自身,BMC以及配置策略工具等。As an optional embodiment, when detecting objects involved in the process of configuring a trusted policy, since the involved objects may include multiple objects, different objects may use different strategies for inspection. For example, in the embodiment of the present invention, the objects involved in the process of configuring the trusted policy may include: the trusted chip itself, the BMC, and the configuration policy tool.
作为一种可选的实施例,可信芯片对自身进行检验时,可以采用预定的自检策略。例如,可信芯片采用自检策略执行自检,在自检通过的情况下,确定检验BMC和配置策略工具是否可信。需要说明的是,该自检策略可以是可信芯片出厂时默认设置的,当然 也可以是根据用户需要,后续对出厂设置进行修改后的自检策略。可信芯片先对自身进行自检,在自检通过后,对后续与自身进行交互的其它对象进行检验。As an optional embodiment, when the trusted chip checks itself, a predetermined self-check strategy may be adopted. For example, a trusted chip adopts a self-test strategy to perform a self-test, and if the self-test passes, it is determined whether the BMC and configuration policy tools are trusted. It should be noted that the self-check strategy can be the default setting of the trusted chip when it leaves the factory, of course, it can also be a self-check strategy after the factory settings are subsequently modified according to user needs. The trusted chip first conducts self-inspection on itself, and after passing the self-inspection, it inspects other objects that subsequently interact with itself.
作为一种可选的实施例,可信芯片对自身进行检验通过后,检验与可信策略配置相关的对象,例如,可信芯片检验BMC和配置策略工具是否可信。在可信芯片检验BMC和配置策略工具是否可信时,可以采用多种方式。例如,可信芯片检验BMC和配置策略工具是否可信可以包括:可信芯片验证BMC和配置策略工具的合法性,以及度量BMC和配置策略工具的完整性;在验证BMC和配置策略工具的合法性通过,以及度量BMC和配置策略工具的完整性通过的情况下,可信芯片确定BMC和配置策略工具可信。因此,可信芯片检验BMC和配置策略工具是否可信不仅包括检验BMC和配置策略工具是否合法,还包括检验BMC和配置策略工具是否是完整的,在检验BMC和配置策略工具既合法又完整的情况下,确定BMC和配置策略工具可信。As an optional embodiment, after the trusted chip passes the verification of itself, it verifies objects related to the trusted policy configuration, for example, the trusted chip verifies whether the BMC and the configuration policy tool are trusted. When the trusted chip checks whether the BMC and the configuration policy tool are trusted, multiple methods can be used. For example, the trusted chip to verify whether the BMC and the configuration strategy tool are trustworthy can include: the trusted chip verifies the legitimacy of the BMC and the configuration strategy tool, and measures the integrity of the BMC and the configuration strategy tool; verifying the legitimacy of the BMC and the configuration strategy tool The trusted chip determines that the BMC and the configuration policy tool are trustworthy when the integrity of the BMC and the configuration policy tool is passed. Therefore, the trusted chip verifies that the BMC and configuration strategy tools are credible not only includes checking whether the BMC and configuration strategy tools are legal, but also includes checking whether the BMC and configuration strategy tools are complete, and checking that the BMC and configuration strategy tools are both legal and complete. In this case, make sure that the BMC and configuration policy tools are trustworthy.
作为一种可选的实施例,在可信芯片检验BMC和配置策略工具是否合法,以及检验BMC和配置策略工具是否是完整时,可以不分先后顺序。例如,可以先检验BMC和配置策略工具是否合法,再检验BMC和配置策略工具是否是完整的。也可以是,先检验BMC和配置策略工具是否是完整的,再检验BMC和配置策略工具是否是合法的。较优地,考虑安全的重要性,可以先检验BMC和配置策略工具是否是合法的,在合法的情况下,检验BMC和配置策略工具是否是完整的。As an optional embodiment, when the trusted chip checks whether the BMC and the configuration policy tool are legal and whether the BMC and the configuration policy tool are complete, the order may be in no particular order. For example, you can first check whether the BMC and the configuration strategy tool are legal, and then check whether the BMC and the configuration strategy tool are complete. Or, first check whether the BMC and the configuration strategy tool are complete, and then check whether the BMC and the configuration strategy tool are legal. Preferably, considering the importance of security, you can first check whether the BMC and the configuration strategy tool are legal, and if they are legal, check whether the BMC and the configuration strategy tool are complete.
步骤S404,在检验结果为BMC和配置策略工具可信的情况下,可信芯片向远程管控中心上报BMC和配置策略工具可信;Step S404, in the case where the verification result is that the BMC and the configuration policy tool are credible, the trusted chip reports to the remote control center that the BMC and the configuration policy tool are credible;
作为一种可选的实施例,在检验BMC和配置策略工具是否可信后,如果检验结果为BMC和配置策略工具不可信,则可以直接结束可信策略的配置流程。在检验结果为BMC和配置策略工具可信的情况下,可信芯片向远程管控中心上报BMC和配置策略工具可信。即可信芯片告之远程管控中心可以采用BMC和配置策略工具进行可信策略的配置。需要说明的是,此处可信芯片向远程管控中心上报BMC和配置策略工具可信可以采用多种方式,例如,可以直接发送报告消息的方式,也可以是发送标识的方式,该标识用于标识BMC和配置策略工具可信。上报的方式可以根据需要灵活选择,在此不进行限定。As an optional embodiment, after checking whether the BMC and the configuration policy tool are credible, if the result of the check is that the BMC and the configuration policy tool are not credible, the configuration process of the trusted policy can be directly ended. In the case where the inspection result is that the BMC and the configuration policy tool are credible, the trusted chip reports to the remote control center that the BMC and the configuration policy tool are credible. That is, the trust chip informs the remote control center that BMC and configuration strategy tools can be used to configure trusted strategies. It should be noted that here, the trusted chip can report the trustworthiness of the BMC and configuration policy tool to the remote management and control center in many ways. For example, the report message can be sent directly, or the identification can be sent. Identifies that the BMC and configuration policy tools are trustworthy. The reporting method can be flexibly selected according to needs, and is not limited here.
步骤S406,可信芯片从BMC获取可信策略,其中,远程管控中心通过配置策略工具已将可信策略下发到BMC。Step S406, the trusted chip obtains the trusted policy from the BMC, where the remote control center has issued the trusted policy to the BMC through the configuration policy tool.
作为一种可选的实施例,在可信芯片向远程管控中心上报BMC和配置策略工具可信之后,远程管控中心会与BMC进行相互验证,在相互验证均通过的情况下,远程管控中 心会通过配置策略工具将可信策略下发到BMC,之后,由可信芯片从该BMC处获取可信策略。As an optional embodiment, after the trusted chip reports to the remote management and control center that the BMC and the configuration policy tool are trustworthy, the remote management and control center will perform mutual verification with the BMC, and if the mutual verification is passed, the remote management and control center will The trusted policy is delivered to the BMC through the configuration policy tool, and then the trusted chip obtains the trusted policy from the BMC.
作为一种可选的实施例,上述所说明的可信策略包括:可信策略对应的被度量对象,对该被度量对象进行度量的度量策略,以及对被度量对象进行度量过程中所应用的校验策略(即判断度量是否通过的基准值)。其中,此处所指的被度量对象可以是可信芯片在启动过程中,需要度量的度量对象,例如,如上述所描述的启动过程中信任链中所包括的度量对象。As an optional embodiment, the trusted policy described above includes: the measured object corresponding to the trusted policy, the measurement strategy for measuring the measured object, and the applied during the process of measuring the measured object. Verification strategy (that is, the benchmark value for judging whether the metric passes). The measured object referred to here may be a measurement object that needs to be measured during the startup process of the trusted chip, for example, the measurement object included in the trust chain during the startup process described above.
作为一种可选的实施例,可信芯片从BMC获取可信策略可以采用多种方式,例如,可信芯片可以直接从BMC处获取可信策略。但采用直接获取可信策略的方式可能会存在安全问题,因此,在本发明实施例中,提供了一种安全的获取方式。例如,可信芯片从BMC获取可信策略可以采用以下方式:可信芯片从BMC获取可信策略包,其中,可信策略包包括:采用远程管控中心的私钥进行签名的可信芯片中的被度量对象,以及与度量对象的可信策略,其中,可信策略包是采用可信芯片的EK公钥进行加密的;可信芯片在通过签名验证可信策略包来自远程管控中心后,采用可信芯片的EK私钥解密可信策略包,得到可信策略。As an optional embodiment, the trusted chip may obtain the trusted policy from the BMC in multiple ways. For example, the trusted chip may directly obtain the trusted policy from the BMC. However, the method of directly obtaining the trusted policy may have security problems. Therefore, in the embodiment of the present invention, a safe obtaining method is provided. For example, the trusted chip can obtain the trusted policy from the BMC in the following manner: the trusted chip obtains the trusted policy package from the BMC, where the trusted policy package includes: the trusted chip signed by the private key of the remote control center The measured object, and the trusted policy with the measured object, where the trusted policy package is encrypted with the EK public key of the trusted chip; the trusted chip uses the signature to verify that the trusted policy package comes from the remote control center. The EK private key of the trusted chip decrypts the trusted policy package to obtain the trusted policy.
作为一种可选的实施例,采用远程管控中心的私钥对可信芯片中的被度量对象,以及与被度量对象对应的可信策略进行签名,表明该可信策略是来自可信的远程管控中心的,是安全的。采用可信芯片的EK公钥对可信策略进行加密,使得远程管控中心向BMC传输的过程中,由于传输的是加密的可信策略包,因此,可以保证可信策略的传输安全。需要说明的是,此处采用远程管控中心的私钥进行签名,采用可信芯片的EK公钥加密均是一种可选的实施例,当然为了确保可信策略的来源可靠,以及传输的安全,也可以采用其它的标识来进行签名,或者加密处理,在此不进行一一举例。As an optional embodiment, the private key of the remote control center is used to sign the measured object in the trusted chip and the trusted policy corresponding to the measured object, indicating that the trusted policy comes from a trusted remote The control center is safe. The EK public key of the trusted chip is used to encrypt the trusted policy, so that when the remote control center transmits to the BMC, since the encrypted trusted policy package is transmitted, the transmission security of the trusted policy can be guaranteed. It should be noted that the use of the private key of the remote control center for signing and the EK public key encryption of the trusted chip are all optional embodiments. Of course, to ensure the reliability of the source of the trusted policy and the security of transmission , It is also possible to use other identifiers for signature or encryption processing, and no examples are given here.
作为一种可选的实施例,在可信芯片从BMC获取可信策略之后,该方法还可以包括:可信芯片将可信策略存储于非易失性存储空间中;可信芯片依据存储的可信策略,依次对可信信任链的被度量对象进行可信度量,在度量均通过的情况下,启动设备。因此,在从BMC获取到可信策略之后,将可信策略存储于非易失性存储空间中,非易失性存储空间具有存储安全可靠的特点,因而可以保证可信策略的安全,不丢失。之后,可信芯片依据存储的可信策略,依次对可信信任链的被度量对象进行可信度量,在度量均通过的情况下,启动设备。采用这种远程的可信策略的配置,不仅可以确保可信策略的安全,而且仅需要进行一次启动就可以。As an optional embodiment, after the trusted chip obtains the trusted policy from the BMC, the method may further include: the trusted chip stores the trusted policy in a non-volatile storage space; the trusted chip stores the trusted policy according to the The trust policy, in turn, measures the trustworthiness of the measured objects in the trust chain of trust, and starts the device when all the measures pass. Therefore, after obtaining the trusted policy from the BMC, store the trusted policy in a non-volatile storage space. The non-volatile storage space has the characteristics of safe and reliable storage, so that the security of the trusted policy can be guaranteed without loss . After that, the trusted chip sequentially measures the credibility of the measured objects in the trusted chain of trust according to the stored credibility policy, and starts the device when the metrics pass. Using this remote trusted policy configuration can not only ensure the security of the trusted policy, but also only needs to be started once.
通过上述步骤,采用远程管控中心通过配置策略工具向BMC下发可信策略的方式,使得可信芯片可以从BMC处获取可信策略,达到了在设备启动前,通过可信的远程管控中心向可信芯片配置可信策略的目的,从而实现了保证配置可信策略的安全;而且,在配置可信策略之后,设备执行一次启动就可以,能够保证业务连续性的技术效果,进而解决了在相关技术中,配置可信策略时,存在不能保证可信策略的安全,以及无法业务连续性的技术问题。Through the above steps, the remote control center uses the configuration strategy tool to issue the trusted policy to the BMC, so that the trusted chip can obtain the trusted policy from the BMC, so that the trusted remote control center can send the trusted policy to the BMC before the device starts. The purpose of the trusted chip to configure the trusted policy is to ensure the security of the trusted policy; moreover, after the trusted policy is configured, the device can be started once, which can ensure the technical effect of business continuity, thereby solving the problem of In related technologies, when the trusted policy is configured, there are technical problems that the security of the trusted policy cannot be guaranteed and the business continuity cannot be guaranteed.
在本发明实施例中提供了一种数据处理方法,图5是根据本发明实施例的数据处理方法二的流程图,如图5所示,该流程包括:An embodiment of the present invention provides a data processing method. FIG. 5 is a flowchart of a second data processing method according to an embodiment of the present invention. As shown in FIG. 5, the process includes:
步骤S502,远程管控中心接收到可信芯片的报告,其中,报告用于告之BMC可信;Step S502, the remote management and control center receives the report of the trusted chip, where the report is used to inform that the BMC is trusted;
作为一种可选的实施例,本发明实施例所提供的数据处理方法从远程管控中心一侧来进行描述。在可信芯片启动可信策略的配置流程时,可信芯片会对配置可信策略时所涉及的对象进行检验,确定所涉及的对象是否可信。并且可信芯片会将检验结果上报给下发可信策略的远程管控中心。远程管控中心接收到可信芯片发送的BMC可信的报告后,确定用于配置可信策略的BMC是可信的,即可以向BMC下发可信策略。As an optional embodiment, the data processing method provided in the embodiment of the present invention is described from the side of the remote control center. When the trusted chip starts the configuration process of the trusted policy, the trusted chip will check the objects involved in configuring the trusted policy to determine whether the involved objects are trusted. And the trusted chip will report the inspection results to the remote control center that issued the trusted policy. After receiving the BMC credibility report sent by the credible chip, the remote control center determines that the BMC used to configure the credible policy is credible, that is, it can issue the credible policy to the BMC.
作为一种可选的实施例,如上,远程管控中心接收到可信芯片的报告可以有多种方式,可以是接收报告消息的方式,也可以是接收到用于标识BMC可信的预定标识的方式,在此也不进行限定。此外,在具体实施过程中,上述远程管控中心可以是虚拟的,例如,将利用一个或者多个虚拟终端设备构建远程管控中心。As an optional embodiment, as described above, the remote management and control center can receive the report of the trusted chip in multiple ways. It can be a way of receiving a report message, or a predetermined identifier used to identify the trustworthiness of the BMC. The method is not limited here. In addition, in a specific implementation process, the above-mentioned remote control center may be virtual, for example, one or more virtual terminal devices will be used to construct a remote control center.
步骤S504,远程管控中心向BMC下发配置策略请求;Step S504, the remote management and control center issues a configuration policy request to the BMC;
作为一种可选的实施例,在远程管控中心确定用于配置可信策略的BMC是可信的之后,远程管控中心可以向BMC下发配置策略请求,一方面,用于告之BMC之后会将可信策略下发至BMC,可以提醒BMC做好接收可信策略的准备;另一方面,告之配置策略请求来自可信的远程管控中心,使得BMC确保可信策略的来源的安全可信。As an optional embodiment, after the remote management and control center determines that the BMC used to configure the trusted policy is credible, the remote management and control center can issue a configuration policy request to the BMC. Sending the trusted policy to the BMC can remind the BMC to be ready to receive the trusted policy; on the other hand, it informs that the configuration policy request comes from a trusted remote control center, so that the BMC can ensure that the source of the trusted policy is safe and reliable .
步骤S506,远程管控中心通过策略配置工具将可信策略下发到BMC,用于可信芯片从BMC获取可信策略。In step S506, the remote management and control center issues the trusted policy to the BMC through the policy configuration tool for the trusted chip to obtain the trusted policy from the BMC.
作为一种可选的实施例,为确保远程管控中心下发可信策略的安全性,在远程管控中心通过策略配置工具将可信策略下发到BMC之前,还可以包括:远程管控中心验证BMC以及配置策略工具的合法性和完整性;远程管控中心在验证BMC以及配置策略工具的合法性和完整性通过的情况下,确定通过策略配置工具将可信策略下发到BMC。即通过远程管控中心验证BMC和配置策略工具的合法性和完整性,远程管控中心可以确定将要下 发可信策略所使用的配置策略工具,以及下发的对象BMC是可信的,即通过配置策略工具下发可信策略,以及下发到BMC是可信的,是安全的。As an optional embodiment, in order to ensure the security of the trusted policy issued by the remote control center, before the remote control center issues the trusted policy to the BMC through the policy configuration tool, it may also include: the remote control center verifies the BMC As well as the legitimacy and integrity of the configuration policy tool; the remote management and control center determines to issue the trusted policy to the BMC through the policy configuration tool after verifying the legitimacy and integrity of the BMC and the configuration policy tool. That is, through the remote management and control center to verify the legitimacy and integrity of the BMC and the configuration strategy tool, the remote management and control center can determine the configuration strategy tool to be used for issuing the trusted policy, and the target BMC is trusted, that is, through the configuration The credible policy issued by the policy tool and to the BMC is credible and safe.
作为一种可选的实施例,远程管控中心验证BMC以及配置策略工具的合法性和完整性可以是不分先后顺序的,例如,可以先验证BMC的合法性和完整性后验证配置策略工具的合法性和完整性,也可以是先验证配置策略工具的合法性和完整性后验证BMC的合法性和完整性。远程管控中心验证BMC和配置策略工具的合法性和完整性也可以是不分先后的,例如,可以先验证BMC和配置策略工具的合法性,后验证BMC和配置策略工具的完整性;也可以是先验证BMC和配置策略工具的完整性,后验证BMC和配置策略工具的合法性。当然,较优地,为保证合法及安全,可以优先验证BMC和配置策略工具的合法性,后验证BMC和配置策略工具的完整性。As an optional embodiment, the remote control center verifies the legitimacy and integrity of the BMC and the configuration policy tool in no particular order. For example, the legitimacy and integrity of the BMC can be verified first and then the configuration policy tool is verified. The legitimacy and integrity can also be verified by verifying the legitimacy and integrity of the configuration policy tool first and then verifying the legitimacy and integrity of the BMC. The remote control center can verify the legitimacy and integrity of the BMC and the configuration policy tool in no particular order. For example, the legitimacy of the BMC and the configuration policy tool can be verified first, and then the integrity of the BMC and the configuration policy tool can be verified; It first verifies the integrity of BMC and configuration strategy tools, and then verifies the legitimacy of BMC and configuration strategy tools. Of course, it is better to verify the legitimacy of the BMC and the configuration strategy tool first to ensure legality and security, and then verify the integrity of the BMC and the configuration strategy tool.
作为一种可选的实施例,远程管控中心通过策略配置工具将可信策略下发到BMC可以采用多种方式,例如,可以采用以下方式来实现:远程管控中心采用远程管控中心的私钥对可信芯片中的被度量对象,以及与被度量对象对应的可信策略进行签名,以及采用可信芯片的EK公钥加密被度量对象和可信策略,获得可信策略包;远程管控中心将可信策略包下发到BMC。采用远程管控中心的私钥对可信芯片中的被度量对象,以及与被度量对象对应的可信策略进行签名,可以明确可信策略是来自于可信的远程管控中心的,是安全的。另外,采用可信芯片的EK公钥加密被度量对象和可信策略,获得可信策略包,使得远程管控中心向BMC下发可信策略时,不是直接将可信策略下发给BMC,而是通过加密后下发,保证了远程管控中心向BMC下发的传输过程安全,避免传输过程中被拦截,篡改,导致可信策略的不安全。As an optional embodiment, the remote management and control center can use a policy configuration tool to issue the trusted policy to the BMC in a variety of ways. For example, it can be implemented in the following ways: the remote management and control center uses the remote management and control center's private key pair The measured object in the trusted chip and the trusted policy corresponding to the measured object are signed, and the EK public key of the trusted chip is used to encrypt the measured object and the trusted policy to obtain the trusted policy package; the remote control center will The trusted policy package is delivered to BMC. Using the private key of the remote control center to sign the measured object in the trusted chip and the trusted policy corresponding to the measured object can make it clear that the trusted policy comes from the trusted remote control center and is safe. In addition, the EK public key of the trusted chip is used to encrypt the measured object and the trusted policy to obtain the trusted policy package, so that when the remote control center issues the trusted policy to the BMC, it does not directly issue the trusted policy to the BMC. It is issued after encryption, which ensures the security of the transmission process issued by the remote control center to the BMC, and avoids interception and tampering during the transmission process, resulting in insecure trusted policies.
通过上述步骤,采用远程管控中心通过配置策略工具向BMC下发可信策略的方式,使得可信芯片可以从BMC处获取可信策略,达到了在设备启动前,通过可信的远程管控中心向可信芯片配置可信策略的目的,从而实现了保证配置可信策略的安全;而且,在配置可信策略之后,设备执行一次启动就可以,能够保证业务连续性的技术效果,进而解决了在相关技术中,配置可信策略时,存在不能保证可信策略的安全,以及无法业务连续性的技术问题。Through the above steps, the remote control center uses the configuration strategy tool to issue the trusted policy to the BMC, so that the trusted chip can obtain the trusted policy from the BMC, so that the trusted remote control center can send the trusted policy to the BMC before the device starts. The purpose of the trusted chip to configure the trusted policy is to ensure the security of the trusted policy; moreover, after the trusted policy is configured, the device can be started once, which can ensure the technical effect of business continuity, thereby solving the problem of In related technologies, when the trusted policy is configured, there are technical problems that the security of the trusted policy cannot be guaranteed and the business continuity cannot be guaranteed.
在本发明实施例中提供了一种数据处理方法,图6是根据本发明实施例的数据处理方法三的流程图,如图6所示,该流程包括:An embodiment of the present invention provides a data processing method. FIG. 6 is a flowchart of a third data processing method according to an embodiment of the present invention. As shown in FIG. 6, the process includes:
步骤S602,在可信芯片确定BMC和配置策略工具可信的情况下,BMC接收远程管控中心下发的配置策略请求;Step S602, in the case that the trusted chip determines that the BMC and the configuration policy tool are trustworthy, the BMC receives the configuration policy request issued by the remote control center;
作为一种可选的实施例,本发明实施例所提供的数据处理方法从BMC一侧来进行描述。BMC内置了主板上的管理功能,这些功能包括:本地和远程诊断、控制台支持、配置管理、硬件管理和故障排除等。As an optional embodiment, the data processing method provided in the embodiment of the present invention is described from the BMC side. BMC has built-in management functions on the motherboard. These functions include: local and remote diagnosis, console support, configuration management, hardware management, and troubleshooting.
步骤S604,BMC检验远程管控中心和配置策略工具是否可信;Step S604, the BMC checks whether the remote control center and the configuration strategy tool are credible;
作为一种可选的实施例,BMC检验远程管控中心和配置策略工具是否可信包括:BMC验证远程管控中心是否合法,以及验证配置策略工具的合法性和完整性;在验证结果为远程管控中心合法,以及配置策略工具的合法性和完整性均通过的情况下,BMC确定远程管控中心和配置策略工具可信。BMC通过验证远程管控中心是否可信,可以确定可信策略的来源是否是安全的,即可信策略是否是可信的。BMC通过验证配置策略工具是否可信,可以确定远程管控中心向BMC下发可信策略的方式和途径是否是可靠的。As an optional embodiment, the BMC verification of whether the remote control center and the configuration strategy tool are trustworthy includes: BMC verifies whether the remote control center is legitimate, and verifies the legitimacy and integrity of the configuration strategy tool; the verification result is the remote control center When the legality and the legality and integrity of the configuration policy tool are passed, BMC determines that the remote control center and the configuration policy tool are credible. By verifying whether the remote control center is credible, BMC can determine whether the source of the credible policy is secure, that is, whether the credible policy is credible. By verifying whether the configuration policy tool is credible, BMC can determine whether the method and method of the remote management and control center issuing credible policies to BMC is reliable.
步骤S606,在检验结果为远程管控中心和配置策略工具可信的情况下,BMC接收远程管控中心通过配置策略工具下发的可信策略;Step S606: In the case where the verification result is that the remote control center and the configuration policy tool are credible, the BMC receives the trusted policy issued by the remote control center through the configuration policy tool;
步骤S608,BMC将接收的可信策略提供给可信芯片。In step S608, the BMC provides the received trusted policy to the trusted chip.
作为一种可选的实施例,BMC将接收的可信策略提供给可信芯片可以采用多种方式,例如,可以由可信芯片主动从BMC处获取该可信策略,例如,在BMC接收到远程管控中心下发的可信策略后,BMC向可信芯片发送一条通知消息告之已经获得可信芯片的可信策略,之后,可信芯片主动发送获取可信策略的请求,以请求获取可信策略;也可以是可信芯片与BMC依据事先约定的方式,由BMC主动向可信芯片传输可信策略,例如,可信芯片与BMC事先约定,一旦BMC获取到可信策略,则上BMC将可信策略传输给可信芯片。As an optional embodiment, the BMC may provide the received trusted policy to the trusted chip in various ways. For example, the trusted chip may actively obtain the trusted policy from the BMC, for example, the trusted policy may be received at the BMC. After the trusted policy issued by the remote management and control center, BMC sends a notification message to the trusted chip to inform that it has obtained the trusted policy of the trusted chip. After that, the trusted chip actively sends a request to obtain the trusted policy to request access to the trusted chip. Trust strategy; it can also be that the trusted chip and BMC actively transmit the trusted strategy to the trusted chip according to a pre-arranged method. For example, the trusted chip and BMC agree in advance. Once the BMC obtains the trusted strategy, it will go to the BMC Transmit the trusted policy to the trusted chip.
在本发明实施例中提供了一种数据处理方法,图7是根据本发明实施例的数据处理方法四的流程图,如图7所示,该流程包括:An embodiment of the present invention provides a data processing method. FIG. 7 is a flowchart of a data processing method 4 according to an embodiment of the present invention. As shown in FIG. 7, the process includes:
步骤S702,可信芯片检验BMC和配置策略工具是否可信;Step S702, the trusted chip checks whether the BMC and the configuration policy tool are trusted;
步骤S704,在检验结果为BMC和配置策略工具可信的情况下,可信芯片向远程管控中心上报BMC和配置策略工具可信;Step S704: In the case where the inspection result is that the BMC and the configuration policy tool are credible, the trusted chip reports that the BMC and the configuration policy tool are credible to the remote management and control center;
步骤S706,远程管控中心向BMC下发配置策略请求;Step S706: The remote management and control center issues a configuration policy request to the BMC;
步骤S708,BMC与远程管控中心互验对方的合法性,以及BMC检验配置策略工具是否可信;Step S708, the BMC and the remote control center mutually check the legitimacy of each other, and the BMC checks whether the configuration policy tool is credible;
步骤S710,在BMC与远程管控中心均合法,以及BMC检验配置策略工具可信的情况下,远程管控中心通过配置策略工具将可信策略下发到BMC;Step S710, in the case that the BMC and the remote control center are both legal and the BMC verification configuration policy tool is credible, the remote control center issues the trusted policy to the BMC through the configuration policy tool;
步骤S712,可信芯片从BMC获取可信策略。Step S712, the trusted chip obtains the trusted policy from the BMC.
作为一种可选的实施例,远程管控中心通过配置策略工具将可信策略下发到BMC可以采用以下方式:远程管控中心采用远程管控中心的私钥对可信芯片中的被度量对象,以及与被度量对象对应的可信策略进行签名,以及采用可信芯片的EK公钥加密被度量对象以及可信策略,获得可信策略包;远程管控中心将可信策略包下发到BMC。As an optional embodiment, the remote control center can use the configuration policy tool to issue the trusted policy to the BMC in the following manner: the remote control center uses the remote control center's private key to pair the measured object in the trusted chip, and The trusted policy corresponding to the measured object is signed, and the EK public key of the trusted chip is used to encrypt the measured object and the trusted policy to obtain the trusted policy package; the remote control center delivers the trusted policy package to the BMC.
需要说明的是,在本实施例中,可信策略配置涉及的对象,例如,可信芯片,远程管控中心,BMC以及配置策略工具所执行的操作或者功能均可以是上述实施例中所说明的,在此不进行一一分别说明。It should be noted that, in this embodiment, the objects involved in the trusted policy configuration, for example, the trusted chip, the remote control center, the BMC, and the operations or functions performed by the configuration policy tool can all be those described in the above embodiments. , I will not explain them separately here.
通过上述步骤,采用远程管控中心通过配置策略工具向BMC下发可信策略的方式,使得可信芯片可以从BMC处获取可信策略,达到了在设备启动前,通过可信的远程管控中心向可信芯片配置可信策略的目的,从而实现了保证配置可信策略的安全;而且,在配置可信策略之后,设备执行一次启动就可以,能够保证业务连续性的技术效果,进而解决了在相关技术中,配置可信策略时,存在不能保证可信策略的安全,以及无法业务连续性的技术问题。Through the above steps, the remote control center uses the configuration strategy tool to issue the trusted policy to the BMC, so that the trusted chip can obtain the trusted policy from the BMC, so that the trusted remote control center can send the trusted policy to the BMC before the device starts. The purpose of the trusted chip to configure the trusted policy is to ensure the security of the trusted policy; moreover, after the trusted policy is configured, the device can be started once, which can ensure the technical effect of business continuity, thereby solving the problem of In related technologies, when the trusted policy is configured, there are technical problems that the security of the trusted policy cannot be guaranteed and the business continuity cannot be guaranteed.
在本发明实施例中提供了一种数据处理方法,图8是根据本发明实施例的数据处理方法五的流程图,如图8所示,该流程包括:An embodiment of the present invention provides a data processing method. FIG. 8 is a flowchart of a data processing method 5 according to an embodiment of the present invention. As shown in FIG. 8, the process includes:
步骤S802,可信芯片检验BMC和配置策略工具是否可信;Step S802, the trusted chip checks whether the BMC and the configuration policy tool are trusted;
步骤S804,在检验结果为BMC和配置策略工具可信的情况下,可信芯片向边缘计算服务器上报BMC和配置策略工具可信;Step S804, in the case where the verification result is that the BMC and the configuration policy tool are credible, the trusted chip reports to the edge computing server that the BMC and the configuration policy tool are credible;
步骤S806,边缘计算服务器向BMC下发配置策略请求;Step S806: The edge computing server issues a configuration policy request to the BMC;
步骤S808,BMC与边缘计算服务器互验对方的合法性,以及BMC检验配置策略工具是否可信;Step S808, the BMC and the edge computing server mutually check the legitimacy of each other, and the BMC checks whether the configuration policy tool is credible;
步骤S810,在BMC与边缘计算服务器均合法,以及BMC检验配置策略工具可信的情况下,边缘计算服务器通过配置策略工具将可信策略下发到BMC;Step S810, when the BMC and the edge computing server are both legal and the BMC verifies that the configuration policy tool is credible, the edge computing server issues the trusted policy to the BMC through the configuration policy tool;
步骤S812,可信芯片从BMC获取可信策略。Step S812, the trusted chip obtains the trusted policy from the BMC.
作为一种可选的实施例,当上述数据处理方法应用于边缘计算场景下,可以由边缘计算服务器来代替上述实施例中的远程管控中心来执行对应的操作。例如,由边缘计算服务器通过配置策略工具将可信策略下发到BMC可以采用以下方式:边缘计算服务器采用边缘计算服务器的私钥对可信芯片中的被度量对象,以及与被度量对象对应的可信策略进行签名,以及采用可信芯片的EK公钥加密被度量对象以及可信策略,获得可信策略 包;边缘计算服务器将可信策略包下发到BMC。As an optional embodiment, when the foregoing data processing method is applied in an edge computing scenario, the edge computing server may replace the remote control center in the foregoing embodiment to perform corresponding operations. For example, the edge computing server sends the trusted policy to the BMC through the configuration policy tool in the following manner: the edge computing server uses the edge computing server's private key to pair the measured object in the trusted chip and the corresponding The trusted policy is signed, and the EK public key of the trusted chip is used to encrypt the measured object and the trusted policy to obtain the trusted policy package; the edge computing server delivers the trusted policy package to the BMC.
需要说明的是,在本实施例中,可信策略配置涉及的对象,例如,可信芯片,边缘计算服务器,BMC以及配置策略工具所执行的操作或者功能均可以是上述实施例中所说明的,在此不进行一一分别说明。It should be noted that, in this embodiment, the objects involved in the trusted policy configuration, for example, trusted chips, edge computing servers, BMC, and the operations or functions performed by the configuration policy tool can all be those described in the above embodiments. , I will not explain them separately here.
通过上述步骤,采用边缘计算服务器通过配置策略工具向BMC下发可信策略的方式,使得可信芯片可以从BMC处获取可信策略,达到了在设备启动前,通过可信的边缘计算服务器向可信芯片配置可信策略的目的,从而实现了保证配置可信策略的安全;而且,在配置可信策略之后,设备执行一次启动就可以,能够保证业务连续性的技术效果,进而解决了在相关技术中,配置可信策略时,存在不能保证可信策略的安全,以及无法业务连续性的技术问题。Through the above steps, the edge computing server is used to issue the trusted policy to the BMC through the configuration policy tool, so that the trusted chip can obtain the trusted policy from the BMC, so that before the device starts, the trusted edge computing server sends the trusted policy to the BMC. The purpose of the trusted chip to configure the trusted policy is to ensure the security of the trusted policy; moreover, after the trusted policy is configured, the device can be started once, which can ensure the technical effect of business continuity, thereby solving the problem of In related technologies, when the trusted policy is configured, there are technical problems that the security of the trusted policy cannot be guaranteed and the business continuity cannot be guaranteed.
基于上述实施例及优选实施例,提供了一种优选实施方式。Based on the above-mentioned embodiments and preferred embodiments, a preferred implementation mode is provided.
需要说明的是,在执行可信配置策略方法之前,可以对可信芯片(例如,TPM或者TPCM)进行出厂初始化:包括:设备出厂时,可信芯片已经默认设置了一套自检策略,以及对BMC的度量及校验策略。可信芯片有EK公钥及EK私钥,EK证书,BMC有相应的AIK公私钥对及AIK证书。It should be noted that before executing the trusted configuration strategy method, the trusted chip (for example, TPM or TPCM) can be factory-initialized: including: when the device leaves the factory, the trusted chip has set a set of self-check policies by default, and The measurement and verification strategy of BMC. The trusted chip has EK public key and EK private key, EK certificate, BMC has corresponding AIK public and private key pair and AIK certificate.
图9是根据本发明优选实施方式提供的数据处理方法的流程图,如图9所示,该流程包括如下步骤:Fig. 9 is a flowchart of a data processing method according to a preferred embodiment of the present invention. As shown in Fig. 9, the process includes the following steps:
(1)设备待机,TPCM自检,自检通过则执行第(2)步,否则第(11)步;(1) The device is in standby, TPCM self-test, if the self-test is passed, execute step (2), otherwise, step (11);
(2)验证BMC的合法性,验证通过则执行第(3)步,否则第(11)步;(2) Verify the legitimacy of the BMC, if the verification is passed, perform step (3), otherwise step (11);
(3)度量BMC及配置策略工具的完整性,完整性通过,则第(4)步,否则执行第(11)步;(3) Measure the integrity of BMC and configuration strategy tools, if the integrity is passed, then step (4), otherwise, perform step (11);
(4)TPCM向远程管控中心远程报告BMC可信;(4) TPCM reports to the remote control center that BMC is credible;
(5)远程管控中心向BMC下发配置策略请求;(5) The remote control center issues a configuration policy request to BMC;
(6)BMC验证配置策略工具合法性,且与远程管控中心通过各自证书互验身份合法性,及配置策略工具的完整性,合法且完整性,则执行第(7)步,否则执行第(11)步;(6) BMC verifies the legitimacy of the configuration policy tool, and mutually verifies the legitimacy of the identity with the remote management and control center through their respective certificates, and the integrity of the configuration policy tool, legal and complete, then execute step (7), otherwise execute step ( 11) Step;
(7)远程管控中心通过配置策略工具将相应策略打包下发到BMC中,包中包含远程管控中心签名的被度量对象、相关的度量策略及校验策略,都是有远程管控中心私钥签名,同时用TPCM中的EK公钥加密;(7) The remote control center packages and distributes the corresponding policies to the BMC through the configuration strategy tool. The package contains the measured object signed by the remote control center, related measurement strategies and verification strategies, all signed by the remote control center private key , And at the same time encrypt with the EK public key in TPCM;
(8)TPCM主动从BMC中获取到相应策略包,用EK私钥解密策略包,同时验证确实来自远程管控中心,则执行第(9)步,否则执行第(11)步;(8) TPCM takes the initiative to obtain the corresponding policy package from the BMC, decrypts the policy package with the EK private key, and at the same time verifies that it is indeed from the remote control center, then execute step (9), otherwise, execute step (11);
(9)TPCM将相应策略包保存在TPCM的NV空间中;(9) TPCM saves the corresponding strategy package in the NV space of TPCM;
(10)设备正常启动,启动过程按通常的可信信任链一样,一级传一级,图10是根据本发明实施例所提供的配置可信策略后应用于启动设备的示意图,如图10所示,配置可信策略后,依据配置的可信策略正常启动设备。(10) The device starts normally, and the startup process is the same as the usual trusted chain of trust, from one level to one level. Figure 10 is a schematic diagram of the configuration of a trusted policy provided according to an embodiment of the present invention and applied to the startup device, as shown in Figure 10. As shown, after the trusted policy is configured, the device is normally started according to the configured trusted policy.
(11)报警,禁止启动/受限启动/授权正常启动。(11) Alarm, prohibit start/restricted start/authorize normal start.
需要说明的是,远程管控中心端通过策略工具向BMC发出配置请求的一个角色,也可以是应用程序端。It should be noted that the remote control center is a role that sends configuration requests to the BMC through a strategy tool, or it can be the application side.
通过上述优选实施方式,利用BMC远程控制功能,通过策略配置工具,对设备启动的被度量对象配置相应度量策略及校验策略;另外,而且通过远程配置度量策略及校验策略,也无需启动,这能保证用户业务的连续性,也能及时发现异常。Through the above-mentioned preferred embodiments, the BMC remote control function is used to configure the corresponding measurement strategy and verification strategy for the measured object started by the device through the strategy configuration tool; in addition, the measurement strategy and verification strategy are configured remotely without starting, This can ensure the continuity of the user's business, and can also detect abnormalities in time.
需要说明的是,对于前述的各方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本发明并不受所描述的动作顺序的限制,因为依据本发明,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和模块并不一定是本发明所必须的。It should be noted that for the foregoing method embodiments, for the sake of simple description, they are all expressed as a series of action combinations, but those skilled in the art should know that the present invention is not limited by the described sequence of actions. Because according to the present invention, certain steps can be performed in other order or simultaneously. Secondly, those skilled in the art should also know that the embodiments described in the specification are all preferred embodiments, and the involved actions and modules are not necessarily required by the present invention.
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到根据上述实施例的方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端设备(可以是手机,计算机,服务器,或者网络设备等)执行本发明各个实施例的方法。Through the description of the above embodiments, those skilled in the art can clearly understand that the method according to the above embodiment can be implemented by means of software plus the necessary general hardware platform, of course, it can also be implemented by hardware, but in many cases the former is Better implementation. Based on this understanding, the technical solution of the present invention essentially or the part that contributes to the existing technology can be embodied in the form of a software product, and the computer software product is stored in a storage medium (such as ROM/RAM, magnetic disk, The optical disc) includes several instructions to make a terminal device (which can be a mobile phone, a computer, a server, or a network device, etc.) execute the method of each embodiment of the present invention.
实施例2Example 2
在本发明实施例中,还提供了一种数据处理装置,图11是根据本发明实施例2的数据处理装置一的结构框图,如图11所示,该数据处理装置一,应用于可信芯片,包括:第一检验模块112,上报模块114和第一获取模块116,下面对该装置进行说明。In an embodiment of the present invention, a data processing device is also provided. FIG. 11 is a structural block diagram of a data processing device 1 according to Embodiment 2 of the present invention. As shown in FIG. 11, the data processing device 1 is applied to trusted The chip includes: a first checking module 112, a reporting module 114, and a first obtaining module 116. The device will be described below.
第一检验模块112,用于检验BMC和配置策略工具是否可信;上报模块114,连接至上述第一检验模块112,用于在检验结果为BMC和配置策略工具可信的情况下,向远程管控中心上报BMC和配置策略工具可信;第一获取模块116,连接至上述上报模块114,用于在远程管控中心通过配置策略工具将可信策略下发到BMC后,从BMC获取可信策略。The first check module 112 is used to check whether the BMC and the configuration policy tool are trustworthy; the reporting module 114 is connected to the first check module 112, and is used to send remote reports to the remote if the check result is that the BMC and the configuration policy tool are trustworthy. The control center reports that the BMC and the configuration policy tool are trustworthy; the first obtaining module 116 is connected to the above reporting module 114, and is used to obtain the trusted policy from the BMC after the remote control center issues the trusted policy to the BMC through the configuration policy tool .
通过该数据处理装置,采用远程管控中心通过配置策略工具向BMC下发可信策略的 方式,使得可信芯片可以从BMC处获取可信策略,达到了在设备启动前,通过可信的远程管控中心向可信芯片配置可信策略的目的,从而实现了保证配置可信策略的安全;而且,在配置可信策略之后,设备执行一次启动就可以,能够保证业务连续性的技术效果,进而解决了在相关技术中,配置可信策略时,存在不能保证可信策略的安全,以及无法业务连续性的技术问题。Through this data processing device, the remote management and control center uses the configuration strategy tool to issue trusted policies to the BMC, so that the trusted chip can obtain the trusted policies from the BMC, and achieves that the trusted remote management and control before the device starts The center configures the trusted strategy for the trusted chip, thereby ensuring the security of configuring the trusted strategy; moreover, after the trusted strategy is configured, the device can be started once, which can ensure the technical effect of business continuity, and then solve the problem In related technologies, when configuring a trusted policy, there are technical problems that the security of the trusted policy cannot be guaranteed, and business continuity cannot be guaranteed.
此处需要说明的是,该数据处理装置一对应于上述实施例1中图4所包括的步骤S402至步骤S406。上述数据处理装置一与对应的步骤所实现的实例和应用场景相同,但不限于上述实施例1所公开的内容。需要说明的是,上述模块作为装置的一部分可以运行在实施例一提供的计算机终端10中。It should be noted here that the data processing device corresponds to steps S402 to S406 included in FIG. 4 in the above-mentioned embodiment 1. The implementation examples and application scenarios of the aforementioned data processing device 1 and the corresponding steps are the same, but are not limited to the content disclosed in the aforementioned embodiment 1. It should be noted that, as a part of the device, the above-mentioned modules can run in the computer terminal 10 provided in the first embodiment.
实施例3Example 3
在本发明实施例中,还提供了一种数据处理装置,图12是根据本发明实施例3的数据处理装置二的结构框图,如图12所示,该数据处理装置二,应用于远程管控中心,包括:第一接收模块122,第一下发模块124和第二下发模块126,下面对该装置进行说明。In the embodiment of the present invention, a data processing device is also provided. FIG. 12 is a structural block diagram of the second data processing device according to the third embodiment of the present invention. As shown in FIG. 12, the data processing device two is applied to remote management and control. The center includes: a first receiving module 122, a first issuing module 124, and a second issuing module 126. The device will be described below.
第一接收模块122,用于接收到可信芯片的报告,其中,报告用于告之BMC可信;第一下发模块124,连接至上述第一接收模块122,用于向BMC下发配置策略请求;第二下发模块126,连接至上述第一下发模块124,用于通过策略配置工具将可信策略下发到BMC,用于可信芯片从BMC获取可信策略。The first receiving module 122 is configured to receive the report of the trusted chip, where the report is used to inform the BMC that the BMC is trusted; the first issuing module 124, connected to the first receiving module 122, is used to issue the configuration to the BMC Policy request; the second issuance module 126, connected to the first issuance module 124, is used to issue the trusted policy to the BMC through the policy configuration tool, for the trusted chip to obtain the trusted policy from the BMC.
此处需要说明的是,该数据处理装置二对应于上述实施例1中图5所包括的步骤S502至步骤S506。上述数据处理装置二与对应的步骤所实现的实例和应用场景相同,但不限于上述实施例1所公开的内容。需要说明的是,上述模块作为装置的一部分可以运行在实施例一提供的计算机终端10中。It should be noted here that the second data processing device corresponds to steps S502 to S506 included in FIG. 5 in the above-mentioned embodiment 1. The implementation examples and application scenarios of the above-mentioned data processing device 2 and the corresponding steps are the same, but are not limited to the content disclosed in the above-mentioned embodiment 1. It should be noted that, as a part of the device, the above-mentioned modules can run in the computer terminal 10 provided in the first embodiment.
实施例4Example 4
在本发明实施例中,还提供了一种数据处理装置,图13是根据本发明实施例4的数据处理装置三的结构框图,如图13所示,该数据处理装置三,应用于BMC,包括:第二接收模块132,第二检验模块134,第三接收模块136和提供模块138,下面对该装置进行说明。In the embodiment of the present invention, a data processing device is also provided. FIG. 13 is a structural block diagram of the third data processing device according to the fourth embodiment of the present invention. As shown in FIG. 13, the third data processing device is applied to BMC, It includes: a second receiving module 132, a second checking module 134, a third receiving module 136, and a providing module 138. The device will be described below.
第二接收模块132,用于在可信芯片确定BMC和配置策略工具可信的情况下,接收远程管控中心下发的配置策略请求;第二检验模块134,连接至上述第二接收模块132,用于检验远程管控中心和配置策略工具是否可信;第三接收模块136,连接至上述第二检验模块134,用于在检验结果为远程管控中心和配置策略工具可信的情况下,远程管 控中心通过配置策略工具下发的可信策略;提供模块138,连接至上述第三接收模块136,用于将接收的可信策略提供给可信芯片。The second receiving module 132 is configured to receive the configuration policy request issued by the remote management and control center when the trusted chip determines that the BMC and the configuration policy tool are credible; the second verification module 134 is connected to the second receiving module 132, It is used to verify whether the remote control center and the configuration strategy tool are credible; the third receiving module 136 is connected to the above-mentioned second verification module 134, and is used to remotely control and control the remote control center and the configuration strategy tool when the verification result is that the remote control center and the configuration strategy tool are credible. The center configures the trusted policy issued by the policy tool; the providing module 138 is connected to the third receiving module 136, and is used to provide the received trusted policy to the trusted chip.
此处需要说明的是,该数据处理装置三对应于上述实施例1中图6所包括的步骤S602至步骤S608。上述数据处理装置三与对应的步骤所实现的实例和应用场景相同,但不限于上述实施例1所公开的内容。需要说明的是,上述模块作为装置的一部分可以运行在实施例一提供的计算机终端10中。It should be noted here that the third data processing device corresponds to step S602 to step S608 included in FIG. 6 in the foregoing embodiment 1. The implementation examples and application scenarios of the foregoing data processing device 3 and the corresponding steps are the same, but are not limited to the content disclosed in the foregoing embodiment 1. It should be noted that, as a part of the device, the above-mentioned modules can run in the computer terminal 10 provided in the first embodiment.
实施例5Example 5
在本发明实施例中,还提供了一种数据处理系统,图14是根据本发明实施例5的数据处理系统的结构框图,如图14所示,该数据处理系统可应用于服务器阵列和计算机设备之间的交互,其中,服务器阵列可以包括一个或者多个虚拟机,计算机设备在服务器外部,设置有(远程)管控中心144,而服务器阵列中设置有可信芯片142和BMC146。进一步地,该数据处理系统包括:可信芯片142,远程管控中心144,配置策略工具(图中未示出)和BMC146即基板管理控制器146,下面对该系统进行说明。In the embodiment of the present invention, a data processing system is also provided. FIG. 14 is a structural block diagram of the data processing system according to Embodiment 5 of the present invention. As shown in FIG. 14, the data processing system can be applied to server arrays and computers. For the interaction between devices, the server array may include one or more virtual machines. The computer device is located outside the server and is provided with a (remote) control center 144, and the server array is provided with a trusted chip 142 and BMC 146. Further, the data processing system includes: a trusted chip 142, a remote control center 144, a configuration strategy tool (not shown in the figure), and a BMC 146, which is a baseboard management controller 146. The system will be described below.
可信芯片142,用于检验BMC和配置策略工具是否可信,以及在检验结果为BMC和配置策略工具可信的情况下,向远程管控中心上报BMC和配置策略工具可信;远程管控中心144,连接至上述可信芯片142,用于向BMC下发配置策略请求;BMC146,连接至上述远程管控中心144和可信芯片142,用于与远程管控中心互验对方的合法性,以及检验配置策略工具是否可信;远程管控中心144,还用于在BMC与远程管控中心均合法,以及BMC检验配置策略工具可信的情况下,通过配置策略工具将可信策略下发到BMC;可信芯片142,还用于从BMC获取可信策略。The trusted chip 142 is used to check whether the BMC and the configuration policy tool are credible, and if the result of the check is that the BMC and the configuration policy tool are credible, report to the remote control center that the BMC and the configuration policy tool are credible; the remote control center 144 , Connected to the trusted chip 142, used to issue configuration policy requests to the BMC; BMC146, connected to the remote control center 144 and trusted chip 142, used to mutually check the legitimacy of the other party with the remote control center and verify the configuration Whether the policy tool is credible; the remote control center 144 is also used to deliver the trusted policy to the BMC through the configuration policy tool when the BMC and the remote control center are both legal and the BMC verifies that the configuration policy tool is credible; The chip 142 is also used to obtain a trusted policy from the BMC.
此处需要说明的是,该数据处理系统对应于上述实施例1中图7所包括的步骤S702至步骤S712。上述数据处理系统与对应的步骤所实现的实例和应用场景相同,但不限于上述实施例1所公开的内容。需要说明的是,上述模块作为装置的一部分可以运行在实施例一提供的计算机终端10中。It should be noted here that the data processing system corresponds to steps S702 to S712 included in FIG. 7 in the above-mentioned embodiment 1. The above-mentioned data processing system and the corresponding steps implement the same examples and application scenarios, but are not limited to the content disclosed in the above-mentioned embodiment 1. It should be noted that, as a part of the device, the above-mentioned modules can run in the computer terminal 10 provided in the first embodiment.
另外,需要指出的是,当该实施例应用于边缘计算场景下时,可以由边缘计算服务器来代替处理远程管控中心144的功能,即在一种优选的实施例中,还提供了一种数据处理系统,该数据处理系统包括:可信芯片142,边缘计算服务器,配置策略工具和BMC146,下面对该系统进行说明。In addition, it should be pointed out that when this embodiment is applied in an edge computing scenario, the edge computing server can be used to replace the function of processing the remote control center 144, that is, in a preferred embodiment, a data is also provided A processing system, the data processing system includes: a trusted chip 142, an edge computing server, a configuration strategy tool and a BMC 146. The system will be described below.
可信芯片142,用于检验BMC 146和配置策略工具是否可信,以及在检验结果为BMC 146和配置策略工具可信的情况下,向边缘计算服务器上报BMC 146和配置策略工具可 信;边缘计算服务器,用于向BMC 146下发配置策略请求;BMC 146,用于与边缘计算服务器互验对方的合法性,以及BMC 146检验配置策略工具是否可信;边缘计算服务器,用于在BMC 146与边缘计算服务器均合法,以及BMC 146检验配置策略工具可信的情况下,通过配置策略工具将可信策略下发到BMC 146;可信芯片142,还用于从BMC 146获取可信策略。The trusted chip 142 is used to check whether the BMC 146 and the configuration policy tool are trustworthy, and if the result of the check is that the BMC 146 and the configuration policy tool are trustworthy, report to the edge computing server that the BMC 146 and the configuration policy tool are trustworthy; The computing server is used to issue configuration policy requests to the BMC 146; the BMC 146 is used to verify the legitimacy of each other with the edge computing server, and the BMC 146 verifies whether the configuration policy tool is trustworthy; the edge computing server is used in the BMC 146 When both the edge computing server and the edge computing server are legal, and the BMC 146 verifies that the configuration policy tool is trusted, the trusted policy is issued to the BMC 146 through the configuration policy tool; the trusted chip 142 is also used to obtain the trusted policy from the BMC 146.
此处需要说明的是,该数据处理系统对应于上述实施例1中图8所包括的步骤S802至步骤S812。上述数据处理系统与对应的步骤所实现的实例和应用场景相同,但不限于上述实施例1所公开的内容。需要说明的是,上述模块作为装置的一部分可以运行在实施例一提供的计算机终端10中。It should be noted here that the data processing system corresponds to step S802 to step S812 included in FIG. 8 in the foregoing embodiment 1. The above-mentioned data processing system and the corresponding steps implement the same examples and application scenarios, but are not limited to the content disclosed in the above-mentioned embodiment 1. It should be noted that, as a part of the device, the above-mentioned modules can run in the computer terminal 10 provided in the first embodiment.
实施例6Example 6
本发明的实施例可以提供一种计算机终端(或称计算机设备),该计算机终端可以是计算机终端群中的任意一个计算机终端设备。可选地,在本实施例中,上述计算机终端也可以替换为移动终端等终端设备。The embodiment of the present invention may provide a computer terminal (or called a computer device), and the computer terminal may be any computer terminal device in a computer terminal group. Optionally, in this embodiment, the above-mentioned computer terminal may also be replaced with a terminal device such as a mobile terminal.
可选地,在本实施例中,上述计算机终端可以位于计算机网络的多个网络设备中的至少一个网络设备。Optionally, in this embodiment, the foregoing computer terminal may be located in at least one network device among multiple network devices in the computer network.
可选地,在本实施例中,该计算机设备可以包括:存储器和处理器,存储器存储有计算机程序;处理器,用于执行存储器中存储的计算机程序,计算机程序运行时使得处理器执行上述任意一项的方法。Optionally, in this embodiment, the computer device may include: a memory and a processor, the memory storing a computer program; the processor is used to execute the computer program stored in the memory, and the computer program is executed to make the processor execute any of the foregoing One method.
其中,存储器可用于存储软件程序以及模块,如本发明实施例中的数据处理方法和装置对应的程序指令/模块,处理器通过运行存储在存储器内的软件程序以及模块,从而执行各种功能应用以及数据处理,即实现上述的数据处理方法。存储器可包括高速随机存储器,还可以包括非易失性存储器,如一个或者多个磁性存储装置、闪存、或者其他非易失性固态存储器。在一些实例中,存储器可进一步包括相对于处理器远程设置的存储器,这些远程存储器可以通过网络连接至计算机终端。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。The memory can be used to store software programs and modules, such as program instructions/modules corresponding to the data processing method and device in the embodiments of the present invention. The processor executes various functional applications by running the software programs and modules stored in the memory. And data processing, that is, to realize the above-mentioned data processing method. The memory may include high-speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memories. In some examples, the memory may further include a memory remotely provided with respect to the processor, and these remote memories may be connected to the computer terminal through a network. Examples of the aforementioned networks include, but are not limited to, the Internet, corporate intranets, local area networks, mobile communication networks, and combinations thereof.
处理器可以通过传输装置调用存储器存储的信息及应用程序,以执行下述步骤:可信芯片检验BMC和配置策略工具是否可信;在检验结果为BMC和配置策略工具可信的情况下,可信芯片向远程管控中心上报BMC和配置策略工具可信;可信芯片从BMC获取可信策略,其中,远程管控中心通过配置策略工具已将可信策略下发到BMC。The processor can call the information and application programs stored in the memory through the transmission device to perform the following steps: the trusted chip checks whether the BMC and the configuration strategy tool are credible; if the result of the check is that the BMC and the configuration strategy tool are credible, The trust chip reports the trustworthiness of the BMC and the configuration strategy tool to the remote control center; the trust chip obtains the trustworthy policy from the BMC, and the remote control center has issued the trustworthy policy to the BMC through the configuration policy tool.
可选地,上述处理器还可以执行如下步骤的程序代码:可信芯片检验BMC和配置策 略工具是否可信包括:可信芯片验证BMC和配置策略工具的合法性,以及度量BMC和配置策略工具的完整性;在验证BMC和配置策略工具的合法性通过,以及度量BMC和配置策略工具的完整性通过的情况下,可信芯片确定BMC和配置策略工具可信。Optionally, the above-mentioned processor may also execute the program code of the following steps: the trusted chip verifies whether the BMC and the configuration policy tool are trustworthy, including: the trusted chip verifies the legitimacy of the BMC and the configuration policy tool, and measures the BMC and the configuration policy tool When verifying the legitimacy of the BMC and the configuration policy tool, and measuring the integrity of the BMC and the configuration policy tool, the trusted chip determines that the BMC and the configuration policy tool are trustworthy.
可选地,上述处理器还可以执行如下步骤的程序代码:可信芯片采用自检策略执行自检,在自检通过的情况下,确定检验BMC和配置策略工具是否可信。Optionally, the above-mentioned processor may also execute the program code of the following steps: the trusted chip adopts a self-check strategy to perform self-check, and if the self-check passes, it is determined whether the BMC and the configuration strategy tool are credible.
可选地,上述处理器还可以执行如下步骤的程序代码:可信芯片从BMC获取可信策略包括:可信芯片从BMC获取可信策略包,其中,可信策略包包括:采用远程管控中心的私钥进行签名的可信芯片中的被度量对象,以及与度量对象的可信策略,其中,可信策略包是采用可信芯片的EK公钥进行加密的;可信芯片在通过签名验证可信策略包来自远程管控中心后,采用可信芯片的EK私钥解密可信策略包,得到可信策略。Optionally, the above-mentioned processor may also execute the program code of the following steps: the trusted chip obtaining the trusted policy from the BMC includes: the trusted chip obtains the trusted policy package from the BMC, where the trusted policy package includes: using a remote control center The measured object in the trusted chip signed by the private key and the trusted policy with the measured object. Among them, the trusted policy package is encrypted with the EK public key of the trusted chip; the trusted chip is verified by the signature After the trusted policy package comes from the remote control center, the trusted policy package is decrypted using the EK private key of the trusted chip to obtain the trusted policy.
可选地,上述处理器还可以执行如下步骤的程序代码:在可信芯片从BMC获取可信策略之后,还包括:可信芯片将可信策略存储于非易失性存储空间中;可信芯片依据存储的可信策略,依次对可信信任链的被度量对象进行可信度量,在度量均通过的情况下,启动设备。Optionally, the above-mentioned processor may also execute the program code of the following steps: after the trusted chip obtains the trusted policy from the BMC, it further includes: the trusted chip stores the trusted policy in a non-volatile storage space; According to the stored credibility policy, the chip sequentially measures the credibility of the measured objects in the credible trust chain, and starts the device when all the measurements pass.
处理器可以通过传输装置调用存储器存储的信息及应用程序,以执行下述步骤:远程管控中心接收到可信芯片的报告,其中,报告用于告之BMC可信;远程管控中心向BMC下发配置策略请求;远程管控中心通过策略配置工具将可信策略下发到BMC,用于可信芯片从BMC获取可信策略。The processor can call the information and application programs stored in the memory through the transmission device to execute the following steps: the remote management and control center receives the report of the trusted chip, where the report is used to inform the BMC that the BMC is trusted; the remote management and control center issues to the BMC Configure the policy request; the remote management and control center issues the trusted policy to the BMC through the policy configuration tool for the trusted chip to obtain the trusted policy from the BMC.
可选地,上述处理器还可以执行如下步骤的程序代码:在远程管控中心通过策略配置工具将可信策略下发到BMC之前,还包括:远程管控中心验证BMC以及配置策略工具的合法性和完整性;远程管控中心在验证BMC以及配置策略工具的合法性和完整性通过的情况下,确定通过策略配置工具将可信策略下发到BMC。Optionally, the above-mentioned processor may also execute the program code of the following steps: before the remote management and control center issues the trusted policy to the BMC through the policy configuration tool, it further includes: the remote management and control center verifies the legitimacy and validity of the BMC and the configuration policy tool Integrity: After verifying the legitimacy and integrity of the BMC and the configuration policy tool, the remote control center determines to issue the trusted policy to the BMC through the policy configuration tool.
可选地,上述处理器还可以执行如下步骤的程序代码:远程管控中心通过策略配置工具将可信策略下发到BMC包括:远程管控中心采用远程管控中心的私钥对可信芯片中的被度量对象,以及与被度量对象对应的可信策略进行签名,以及采用可信芯片的EK公钥加密被度量对象和可信策略,获得可信策略包;远程管控中心将可信策略包下发到BMC。Optionally, the above-mentioned processor may also execute the program code of the following steps: the remote control center sends the trusted policy to the BMC through the policy configuration tool, including: the remote control center uses the remote control center's private key to pair the trusted chip The measurement object and the trusted policy corresponding to the measured object are signed, and the EK public key of the trusted chip is used to encrypt the measured object and the trusted policy to obtain the trusted policy package; the remote control center will issue the trusted policy package To BMC.
处理器可以通过传输装置调用存储器存储的信息及应用程序,以执行下述步骤:在可信芯片确定BMC和配置策略工具可信的情况下,BMC接收远程管控中心下发的配置策略请求;BMC检验远程管控中心和配置策略工具是否可信;在检验结果为远程管控中心和配置策略工具可信的情况下,BMC接收远程管控中心通过配置策略工具下发的可信策 略;BMC将接收的可信策略提供给可信芯片。The processor can call the information and application programs stored in the memory through the transmission device to perform the following steps: in the case that the trusted chip determines that the BMC and the configuration strategy tool are credible, the BMC receives the configuration strategy request issued by the remote control center; BMC Verify that the remote management and control center and the configuration strategy tool are credible; in the case where the verification result is that the remote management and control center and the configuration strategy tool are credible, BMC receives the trusted policy issued by the remote management and control center through the configuration strategy tool; BMC will receive the credibility Trust strategy is provided to trusted chips.
可选地,上述处理器还可以执行如下步骤的程序代码:BMC检验远程管控中心和配置策略工具是否可信包括:BMC验证远程管控中心是否合法,以及验证配置策略工具的合法性和完整性;在验证结果为远程管控中心合法,以及配置策略工具的合法性和完整性均通过的情况下,BMC确定远程管控中心和配置策略工具可信。Optionally, the above-mentioned processor may also execute the program code of the following steps: BMC verifies whether the remote control center and the configuration strategy tool are trustworthy, including: BMC verifies whether the remote control center is legal, and verifies the legitimacy and integrity of the configuration strategy tool; In the case where the verification result is that the remote control center is legal and the legitimacy and integrity of the configuration policy tool are passed, BMC determines that the remote control center and the configuration policy tool are credible.
处理器可以通过传输装置调用存储器存储的信息及应用程序,以执行下述步骤:可信芯片检验BMC和配置策略工具是否可信;在检验结果为BMC和配置策略工具可信的情况下,可信芯片向远程管控中心上报BMC和配置策略工具可信;远程管控中心向BMC下发配置策略请求;BMC与远程管控中心互验对方的合法性,以及BMC检验配置策略工具是否可信;在BMC与远程管控中心均合法,以及BMC检验配置策略工具可信的情况下,远程管控中心通过配置策略工具将可信策略下发到BMC;可信芯片从BMC获取可信策略。The processor can call the information and application programs stored in the memory through the transmission device to perform the following steps: the trusted chip checks whether the BMC and the configuration strategy tool are credible; if the result of the check is that the BMC and the configuration strategy tool are credible, The letter chip reports to the remote management and control center that the BMC and configuration policy tools are credible; the remote management and control center issues a configuration policy request to the BMC; the BMC and the remote management and control center mutually verify the legitimacy of each other, and the BMC verifies whether the configuration policy tool is credible; in BMC When the remote control center is legal and the BMC verification configuration strategy tool is credible, the remote control center issues the trusted strategy to the BMC through the configuration strategy tool; the trusted chip obtains the trusted strategy from the BMC.
可选地,上述处理器还可以执行如下步骤的程序代码:远程管控中心通过配置策略工具将可信策略下发到BMC包括:远程管控中心采用远程管控中心的私钥对可信芯片中的被度量对象,以及与被度量对象对应的可信策略进行签名,以及采用可信芯片的EK公钥加密被度量对象以及可信策略,获得可信策略包;远程管控中心将可信策略包下发到BMC。Optionally, the above-mentioned processor may also execute the program code of the following steps: the remote management and control center sends the trusted policy to the BMC through the configuration policy tool, including: the remote management and control center uses the private key of the remote management and control center to pair the trusted chip in the trusted chip The measurement object and the trusted policy corresponding to the measured object are signed, and the EK public key of the trusted chip is used to encrypt the measured object and the trusted policy to obtain the trusted policy package; the remote control center will issue the trusted policy package To BMC.
处理器可以通过传输装置调用存储器存储的信息及应用程序,以执行下述步骤:可信芯片检验BMC和配置策略工具是否可信;在检验结果为BMC和配置策略工具可信的情况下,可信芯片向边缘计算服务器上报BMC和配置策略工具可信;边缘计算服务器向BMC下发配置策略请求;BMC与边缘计算服务器互验对方的合法性,以及BMC检验配置策略工具是否可信;在BMC与边缘计算服务器均合法,以及BMC检验配置策略工具可信的情况下,边缘计算服务器通过配置策略工具将可信策略下发到BMC;可信芯片从BMC获取可信策略。The processor can call the information and application programs stored in the memory through the transmission device to perform the following steps: the trusted chip checks whether the BMC and the configuration strategy tool are credible; if the result of the check is that the BMC and the configuration strategy tool are credible, The letter chip reports to the edge computing server that the BMC and the configuration policy tool are trustworthy; the edge computing server issues a configuration policy request to the BMC; the BMC and the edge computing server mutually check the legitimacy of each other, and the BMC checks whether the configuration policy tool is trustworthy; in the BMC When both the edge computing server and the edge computing server are legal and the BMC verification configuration policy tool is credible, the edge computing server sends the trusted policy to the BMC through the configuration policy tool; the trusted chip obtains the trusted policy from the BMC.
在本发明实施例中,采用远程管控中心通过配置策略工具向BMC下发可信策略的方式,使得可信芯片可以从BMC处获取可信策略,达到了在设备启动前,通过可信的远程管控中心向可信芯片配置可信策略的目的,从而实现了保证配置可信策略的安全;而且,在配置可信策略之后,设备执行一次启动就可以,能够保证业务连续性的技术效果,进而解决了在相关技术中,配置可信策略时,存在不能保证可信策略的安全,以及无法业务连续性的技术问题。In the embodiment of the present invention, the remote management and control center uses the configuration policy tool to issue the trusted policy to the BMC, so that the trusted chip can obtain the trusted policy from the BMC, so that the trusted remote The control center configures the trusted policy to the trusted chip, thereby ensuring the security of configuring the trusted policy; moreover, after the trusted policy is configured, the device can be started once, which can ensure the technical effect of business continuity, and then It solves the technical problems that the security of the trusted policy cannot be guaranteed and the business continuity cannot be guaranteed when the trusted policy is configured in related technologies.
本领域普通技术人员可以理解,计算机终端也可以是智能手机(如Android手机、iOS 手机等)、平板电脑、掌声电脑以及移动互联网设备(Mobile Internet Devices,MID)、PAD等终端设备。本发明实施例并不对上述电子装置的结构造成限定。例如,上述计算机设备还可包括更多或者更少的组件(如网络接口、显示装置等),或者具有不同的配置。Those of ordinary skill in the art can understand that the computer terminal may also be a smart phone (such as an Android phone, an iOS phone, etc.), a tablet computer, a palmtop computer, and a mobile Internet device (MID), PAD and other terminal devices. The embodiment of the present invention does not limit the structure of the above electronic device. For example, the aforementioned computer equipment may also include more or fewer components (such as a network interface, a display device, etc.), or have different configurations.
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令终端设备相关的硬件来完成,该程序可以存储于一计算机可读存储介质中,存储介质可以包括:闪存盘、只读存储器(Read-Only Memory,ROM)、随机存取器(Random Access Memory,RAM)、磁盘或光盘等。Those of ordinary skill in the art can understand that all or part of the steps in the various methods of the above-mentioned embodiments can be completed by instructing the relevant hardware of the terminal device through a program. The program can be stored in a computer-readable storage medium, which can be Including: flash disk, read-only memory (Read-Only Memory, ROM), random access device (Random Access Memory, RAM), magnetic disk or optical disk, etc.
实施例7Example 7
本发明的实施例还提供了一种存储介质。可选地,在本实施例中,上述存储介质可以用于保存上述实施例1所提供的任意数据处理方法所对应的程序代码,在程序代码被处理器运行时控制处理器执行上述任意一项的数据处理方法。The embodiment of the present invention also provides a storage medium. Optionally, in this embodiment, the above-mentioned storage medium may be used to store the program code corresponding to any data processing method provided in the above-mentioned embodiment 1, and when the program code is run by the processor, the processor is controlled to execute any of the above items. Data processing method.
可选地,在本实施例中,上述存储介质可以位于计算机网络中计算机终端群中的任意一个计算机终端中,或者位于移动终端群中的任意一个移动终端中。Optionally, in this embodiment, the foregoing storage medium may be located in any computer terminal in a computer terminal group in a computer network, or located in any mobile terminal in a mobile terminal group.
可选地,在本实施例中,存储介质被设置为存储用于执行以下步骤的程序代码:可信芯片检验BMC和配置策略工具是否可信;在检验结果为BMC和配置策略工具可信的情况下,可信芯片向远程管控中心上报BMC和配置策略工具可信;可信芯片从BMC获取可信策略,其中,远程管控中心通过配置策略工具已将可信策略下发到BMC。Optionally, in this embodiment, the storage medium is set to store the program code used to perform the following steps: the trusted chip checks whether the BMC and the configuration policy tool are trustworthy; when the check result is that the BMC and the configuration policy tool are trustworthy In this case, the trusted chip reports to the remote management and control center that the BMC and the configuration policy tool are trusted; the trusted chip obtains the trusted policy from the BMC, and the remote management and control center has issued the trusted policy to the BMC through the configuration policy tool.
可选地,在本实施例中,存储介质还被设置为存储用于执行以下步骤的程序代码:可信芯片检验BMC和配置策略工具是否可信包括:可信芯片验证BMC和配置策略工具的合法性,以及度量BMC和配置策略工具的完整性;在验证BMC和配置策略工具的合法性通过,以及度量BMC和配置策略工具的完整性通过的情况下,可信芯片确定BMC和配置策略工具可信。Optionally, in this embodiment, the storage medium is also set to store the program code used to perform the following steps: the trusted chip verifies whether the BMC and the configuration policy tool are trusted, including: the trusted chip verifies the BMC and the configuration policy tool Legitimacy, as well as measuring the integrity of BMC and configuration strategy tools; when verifying the legitimacy of BMC and configuration strategy tools, and measuring the integrity of BMC and configuration strategy tools, the trusted chip determines BMC and configuration strategy tools Credible.
可选地,在本实施例中,存储介质还被设置为存储用于执行以下步骤的程序代码:可信芯片采用自检策略执行自检,在自检通过的情况下,确定检验BMC和配置策略工具是否可信。Optionally, in this embodiment, the storage medium is also set to store program code for executing the following steps: the trusted chip adopts a self-check strategy to perform self-check, and if the self-check passes, it is determined to check the BMC and configuration Whether the strategy tool is credible.
可选地,在本实施例中,存储介质还被设置为存储用于执行以下步骤的程序代码:可信芯片从BMC获取可信策略包括:可信芯片从BMC获取可信策略包,其中,可信策略包包括:采用远程管控中心的私钥进行签名的可信芯片中的被度量对象,以及与度量对象的可信策略,其中,可信策略包是采用可信芯片的EK公钥进行加密的;可信芯片在通 过签名验证可信策略包来自远程管控中心后,采用可信芯片的EK私钥解密可信策略包,得到可信策略。Optionally, in this embodiment, the storage medium is further configured to store program code for performing the following steps: the trusted chip obtains the trusted policy from the BMC includes: the trusted chip obtains the trusted policy package from the BMC, where: The trusted policy package includes: the measured object in the trusted chip signed by the private key of the remote control center, and the trusted policy with the measured object. The trusted policy package uses the EK public key of the trusted chip. Encrypted; the trusted chip uses the EK private key of the trusted chip to decrypt the trusted policy package after verifying that the trusted policy package comes from the remote control center through the signature to obtain the trusted policy.
可选地,在本实施例中,存储介质还被设置为存储用于执行以下步骤的程序代码:在可信芯片从BMC获取可信策略之后,还包括:可信芯片将可信策略存储于非易失性存储空间中;可信芯片依据存储的可信策略,依次对可信信任链的被度量对象进行可信度量,在度量均通过的情况下,启动设备。Optionally, in this embodiment, the storage medium is further configured to store program code for executing the following steps: after the trusted chip obtains the trusted policy from the BMC, it further includes: the trusted chip stores the trusted policy in In a non-volatile storage space; the trusted chip sequentially measures the credibility of the measured object in the trusted trust chain according to the stored credibility policy, and starts the device when the metrics pass.
可选地,在本实施例中,存储介质被设置为存储用于执行以下步骤的程序代码:远程管控中心接收到可信芯片的报告,其中,报告用于告之BMC可信;远程管控中心向BMC下发配置策略请求;远程管控中心通过策略配置工具将可信策略下发到BMC,用于可信芯片从BMC获取可信策略。Optionally, in this embodiment, the storage medium is set to store the program code used to perform the following steps: the remote management and control center receives a report from the trusted chip, where the report is used to inform that the BMC is trusted; the remote management and control center A configuration policy request is issued to the BMC; the remote management and control center issues a trusted policy to the BMC through a policy configuration tool for the trusted chip to obtain the trusted policy from the BMC.
可选地,在本实施例中,存储介质还被设置为存储用于执行以下步骤的程序代码:在远程管控中心通过策略配置工具将可信策略下发到BMC之前,还包括:远程管控中心验证BMC以及配置策略工具的合法性和完整性;远程管控中心在验证BMC以及配置策略工具的合法性和完整性通过的情况下,确定通过策略配置工具将可信策略下发到BMC。Optionally, in this embodiment, the storage medium is also set to store program code for executing the following steps: before the remote management and control center issues the trusted policy to the BMC through the policy configuration tool, it also includes: the remote management and control center Verify the legitimacy and integrity of the BMC and the configuration strategy tool; the remote management and control center determines to issue the trusted policy to the BMC through the strategy configuration tool after verifying the legitimacy and integrity of the BMC and the configuration strategy tool.
可选地,在本实施例中,存储介质还被设置为存储用于执行以下步骤的程序代码:远程管控中心通过策略配置工具将可信策略下发到BMC包括:远程管控中心采用远程管控中心的私钥对可信芯片中的被度量对象,以及与被度量对象对应的可信策略进行签名,以及采用可信芯片的EK公钥加密被度量对象和可信策略,获得可信策略包;远程管控中心将可信策略包下发到BMC。Optionally, in this embodiment, the storage medium is also set to store program code for executing the following steps: the remote control center sends the trusted policy to the BMC through the policy configuration tool, including: the remote control center adopts the remote control center The private key in the trusted chip signs the measured object in the trusted chip and the trusted policy corresponding to the measured object, and uses the EK public key of the trusted chip to encrypt the measured object and the trusted policy to obtain the trusted policy package; The remote control center delivers the trusted policy package to BMC.
可选地,在本实施例中,存储介质被设置为存储用于执行以下步骤的程序代码:在可信芯片确定BMC和配置策略工具可信的情况下,BMC接收远程管控中心下发的配置策略请求;BMC检验远程管控中心和配置策略工具是否可信;在检验结果为远程管控中心和配置策略工具可信的情况下,BMC接收远程管控中心通过配置策略工具下发的可信策略;BMC将接收的可信策略提供给可信芯片。Optionally, in this embodiment, the storage medium is set to store the program code used to perform the following steps: in the case where the trusted chip determines that the BMC and the configuration policy tool are trusted, the BMC receives the configuration issued by the remote control center Policy request; BMC checks whether the remote control center and the configuration strategy tool are credible; in the case where the test result is that the remote control center and the configuration strategy tool are credible, BMC receives the trusted policy issued by the remote control center through the configuration strategy tool; BMC Provide the received trusted policy to the trusted chip.
可选地,在本实施例中,存储介质还被设置为存储用于执行以下步骤的程序代码:BMC检验远程管控中心和配置策略工具是否可信包括:BMC验证远程管控中心是否合法,以及验证配置策略工具的合法性和完整性;在验证结果为远程管控中心合法,以及配置策略工具的合法性和完整性均通过的情况下,BMC确定远程管控中心和配置策略工具可信。Optionally, in this embodiment, the storage medium is also set to store the program code used to perform the following steps: BMC verifies whether the remote control center and the configuration strategy tool are trustworthy, including: BMC verifies whether the remote control center is legal, and verifies The legitimacy and integrity of the configuration strategy tool; when the verification result is that the remote control center is legal and the legitimacy and integrity of the configuration strategy tool pass, BMC determines that the remote control center and the configuration strategy tool are credible.
可选地,在本实施例中,存储介质被设置为存储用于执行以下步骤的程序代码:可 信芯片检验BMC和配置策略工具是否可信;在检验结果为BMC和配置策略工具可信的情况下,可信芯片向远程管控中心上报BMC和配置策略工具可信;远程管控中心向BMC下发配置策略请求;BMC与远程管控中心互验对方的合法性,以及BMC检验配置策略工具是否可信;在BMC与远程管控中心均合法,以及BMC检验配置策略工具可信的情况下,远程管控中心通过配置策略工具将可信策略下发到BMC;可信芯片从BMC获取可信策略。Optionally, in this embodiment, the storage medium is set to store the program code used to perform the following steps: the trusted chip checks whether the BMC and the configuration policy tool are trustworthy; when the check result is that the BMC and the configuration policy tool are trustworthy In this case, the trusted chip reports to the remote control center that the BMC and configuration policy tools are credible; the remote control center issues a configuration policy request to the BMC; the BMC and the remote control center mutually check the legitimacy of each other, and the BMC verifies whether the configuration policy tool is available When the BMC and the remote control center are legal, and the BMC verification configuration strategy tool is credible, the remote control center sends the trusted strategy to the BMC through the configuration strategy tool; the trusted chip obtains the trusted strategy from the BMC.
可选地,在本实施例中,存储介质还被设置为存储用于执行以下步骤的程序代码:远程管控中心通过配置策略工具将可信策略下发到BMC包括:远程管控中心采用远程管控中心的私钥对可信芯片中的被度量对象,以及与被度量对象对应的可信策略进行签名,以及采用可信芯片的EK公钥加密被度量对象以及可信策略,获得可信策略包;远程管控中心将可信策略包下发到BMC。Optionally, in this embodiment, the storage medium is also set to store the program code used to perform the following steps: the remote control center sends the trusted policy to the BMC through the configuration policy tool, including: the remote control center adopts the remote control center The private key of the trusted chip signs the measured object in the trusted chip and the trusted policy corresponding to the measured object, and uses the EK public key of the trusted chip to encrypt the measured object and the trusted policy to obtain the trusted policy package; The remote control center delivers the trusted policy package to BMC.
可选地,在本实施例中,存储介质还被设置为存储用于执行以下步骤的程序代码:可信芯片检验BMC和配置策略工具是否可信;在检验结果为BMC和配置策略工具可信的情况下,可信芯片向边缘计算服务器上报BMC和配置策略工具可信;边缘计算服务器向BMC下发配置策略请求;BMC与边缘计算服务器互验对方的合法性,以及BMC检验配置策略工具是否可信;在BMC与边缘计算服务器均合法,以及BMC检验配置策略工具可信的情况下,边缘计算服务器通过配置策略工具将可信策略下发到BMC;可信芯片从BMC获取可信策略。Optionally, in this embodiment, the storage medium is also set to store the program code used to perform the following steps: the trusted chip verifies whether the BMC and the configuration policy tool are trustworthy; the check result is that the BMC and the configuration policy tool are trustworthy In the case of, the trusted chip reports to the edge computing server that the BMC and the configuration policy tool are trustworthy; the edge computing server sends a configuration policy request to the BMC; the BMC and the edge computing server mutually check the legitimacy of each other, and the BMC checks whether the configuration policy tool is Trustworthy; when the BMC and the edge computing server are legal, and the BMC verification configuration policy tool is credible, the edge computing server sends the trusted policy to the BMC through the configuration policy tool; the trusted chip obtains the trusted policy from the BMC.
实施例8Example 8
在本发明实施例中,还提供了一种数据处理系统,该数据处理系统至少包括:可信芯片、BMC和远程管控中心,该数据处理系统可用于实现但不限于本发明所公开的内容。图15是根据本发明实施例8的数据处理系统应用于管控家用电器的安全策略的示意图,如图15所示,在该应用场景中,包括移动终端和家用电器,其中,家用电器中设置有可信芯片和BMC,移动终端设置为远程管控中心,可以通过移动终端作为远程管控中心管控所有家用电器的安全策略。无论是家用电器,还是移动终端均可以是一个或者多个,例如,通过一个移动终端对至少一个家用电器的安全策略进行管控,还可以是多个移动终端对一个家用电器的安全策略进行管控,当然还可以是其他组合,在此不再一一赘述。通过上述方法均可以实现移动终端与家用电器之间的交互,从而实现了保证配置可信策略的安全,而且,在配置可信策略之后,设备执行一次启动就可以,能够保证业务连续性的技术效果。需要说明的是,家用电器可以是空调、冰箱、电视等,移动终端可以是智能手机、平板电脑等可移动设备,在具体实施过程中,上述家用电器和移动终端视应 用场景而定,且并不局限于上述所列举的。此外,通过上述移动终端还可以对家用电器设备启动前可信策略的获取过程进行监控等。比如,可以通过移动终端显示家用电器的安全策略的管控执行过程以及在此过程中出现的各种信息,还可以根据移动终端的显示以手动或者自动方式对家用电器的安全策略进行相应的配置。In the embodiment of the present invention, a data processing system is also provided. The data processing system at least includes a trusted chip, a BMC, and a remote control center. The data processing system can be used to implement but is not limited to the content disclosed in the present invention. FIG. 15 is a schematic diagram of a data processing system according to Embodiment 8 of the present invention applied to a security strategy for controlling household appliances. As shown in FIG. 15, this application scenario includes mobile terminals and household appliances, and the household appliances are provided with The trusted chip and BMC, the mobile terminal is set as the remote control center, and the mobile terminal can be used as the remote control center to control the security policies of all household appliances. There can be one or more household appliances and mobile terminals. For example, one mobile terminal can control the security policy of at least one household appliance, or multiple mobile terminals can control the security policy of one household appliance. Of course, it can also be other combinations, which will not be repeated here. Through the above methods, the interaction between the mobile terminal and the household appliance can be realized, thereby ensuring the security of configuring the trusted policy. Moreover, after the trusted policy is configured, the device can be started only once, which can ensure business continuity. effect. It should be noted that household appliances can be air conditioners, refrigerators, TVs, etc., and mobile terminals can be mobile devices such as smart phones, tablet computers, etc. In the specific implementation process, the aforementioned household appliances and mobile terminals depend on the application scenario, and are not It is not limited to those listed above. In addition, the above-mentioned mobile terminal can also monitor the acquisition process of the trusted policy before the home appliance is started. For example, the mobile terminal can display the management and control execution process of the security policy of the household appliance and various information appearing in the process, and the security policy of the household appliance can be configured manually or automatically according to the display of the mobile terminal.
上述本发明实施例序号仅仅为了描述,不代表实施例的优劣。The sequence numbers of the foregoing embodiments of the present invention are only for description, and do not represent the superiority of the embodiments.
在本发明的上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其他实施例的相关描述。In the above-mentioned embodiments of the present invention, the description of each embodiment has its own focus. For parts that are not described in detail in an embodiment, reference may be made to related descriptions of other embodiments.
在本申请所提供的几个实施例中,应该理解到,所揭露的技术内容,可通过其它的方式实现。其中,以上所描述的装置实施例仅仅是示意性的,例如单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,单元或模块的间接耦合或通信连接,可以是电性或其它的形式。In the several embodiments provided in this application, it should be understood that the disclosed technical content can be implemented in other ways. Among them, the device embodiments described above are merely illustrative, for example, the division of units is only a logical function division, and there may be other divisions in actual implementation, for example, multiple units or components can be combined or integrated into Another system, or some features can be ignored, or not implemented. In addition, the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, units or modules, and may be in electrical or other forms.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。The units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, they may be located in one place, or they may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objectives of the solutions of the embodiments.
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。In addition, the functional units in the various embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit. The above-mentioned integrated unit can be implemented in the form of hardware or software functional unit.
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可为个人计算机、服务器或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。If the integrated unit is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a computer readable storage medium. Based on this understanding, the technical solution of the present invention essentially or the part that contributes to the prior art or all or part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium , Including several instructions to make a computer device (which may be a personal computer, a server, or a network device, etc.) execute all or part of the steps of the method described in each embodiment of the present invention. The aforementioned storage media include: U disk, read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), mobile hard disk, magnetic disk or optical disk and other media that can store program code .
以上所述仅是本发明的优选实施方式,应当指出,对于本技术领域的普通技术人员来说,在不脱离本发明原理的前提下,还可以做出若干改进和润饰,这些改进和润饰也 应视为本发明的保护范围。The above are only the preferred embodiments of the present invention. It should be pointed out that for those of ordinary skill in the art, without departing from the principle of the present invention, several improvements and modifications can be made, and these improvements and modifications are also It should be regarded as the protection scope of the present invention.

Claims (20)

  1. 一种数据处理方法,其特征在于,包括:A data processing method, characterized by comprising:
    可信芯片检验基板管理控制器BMC和配置策略工具是否可信;The trusted chip verifies whether the baseboard management controller BMC and configuration strategy tool are trusted;
    在检验结果为所述BMC和所述配置策略工具可信的情况下,所述可信芯片向远程管控中心上报所述BMC和所述配置策略工具可信;In a case where the verification result is that the BMC and the configuration policy tool are credible, the trusted chip reports that the BMC and the configuration policy tool are credible to the remote management and control center;
    可信芯片从所述BMC获取可信策略,其中,远程管控中心通过配置策略工具已将可信策略下发到BMC。The trusted chip obtains the trusted policy from the BMC, where the remote control center has issued the trusted policy to the BMC through the configuration policy tool.
  2. 根据权利要求1所述的方法,其特征在于,所述可信芯片检验所述BMC和所述配置策略工具是否可信包括:The method according to claim 1, wherein the trusted chip checking whether the BMC and the configuration policy tool are trusted comprises:
    所述可信芯片验证所述BMC和所述配置策略工具的合法性,以及度量所述BMC和所述配置策略工具的完整性;The trusted chip verifies the legitimacy of the BMC and the configuration policy tool, and measures the integrity of the BMC and the configuration policy tool;
    在验证所述BMC和所述配置策略工具的合法性通过,以及度量所述BMC和所述配置策略工具的完整性通过的情况下,所述可信芯片确定所述BMC和所述配置策略工具可信。In the case of verifying the legitimacy of the BMC and the configuration policy tool, and measuring the integrity of the BMC and the configuration policy tool, the trusted chip determines the BMC and the configuration policy tool Credible.
  3. 根据权利要求1所述的方法,其特征在于,还包括:The method according to claim 1, further comprising:
    所述可信芯片采用自检策略执行自检,在自检通过的情况下,确定检验所述BMC和所述配置策略工具是否可信。The trusted chip adopts a self-test strategy to perform self-test, and if the self-test passes, it is determined whether the BMC and the configuration strategy tool are trusted.
  4. 根据权利要求1所述的方法,其特征在于,所述可信芯片从所述BMC获取所述可信策略包括:The method according to claim 1, wherein obtaining the trusted policy by the trusted chip from the BMC comprises:
    所述可信芯片从所述BMC获取可信策略包,其中,所述可信策略包包括:采用所述远程管控中心的私钥进行签名的可信芯片中的被度量对象,以及与所述度量对象的可信策略,其中,所述可信策略包是采用所述可信芯片的EK公钥进行加密的;The trusted chip obtains a trusted policy package from the BMC, where the trusted policy package includes: the measured object in the trusted chip signed with the private key of the remote control center, and the The trusted policy of the measurement object, wherein the trusted policy package is encrypted using the EK public key of the trusted chip;
    所述可信芯片在通过签名验证所述可信策略包来自所述远程管控中心后,采用所述可信芯片的EK私钥解密所述可信策略包,得到所述可信策略。The trusted chip uses the EK private key of the trusted chip to decrypt the trusted policy package to obtain the trusted policy after verifying that the trusted policy package comes from the remote control center through a signature.
  5. 根据权利要求1至4中任一项所述的方法,其特征在于,在所述可信芯片从所述BMC获取所述可信策略之后,还包括:The method according to any one of claims 1 to 4, wherein after the trusted chip obtains the trusted policy from the BMC, the method further comprises:
    所述可信芯片将所述可信策略存储于非易失性存储空间中;The trusted chip stores the trusted policy in a non-volatile storage space;
    所述可信芯片依据存储的所述可信策略,依次对可信信任链的被度量对象进行可信度量,在度量均通过的情况下,启动设备。The trusted chip sequentially measures the credibility of the measured objects in the trusted trust chain according to the stored credibility policy, and starts the device when the metrics pass.
  6. 一种数据处理方法,其特征在于,包括:A data processing method, characterized by comprising:
    远程管控中心接收到可信芯片的报告,其中,所述报告用于告之BMC可信;The remote management and control center receives the report of the trusted chip, where the report is used to inform the BMC that the BMC is trusted;
    所述远程管控中心向所述BMC下发配置策略请求;The remote management and control center issues a configuration policy request to the BMC;
    所述远程管控中心通过策略配置工具将可信策略下发到所述BMC,用于所述可信芯片从所述BMC获取所述可信策略。The remote management and control center issues a trusted policy to the BMC through a policy configuration tool for the trusted chip to obtain the trusted policy from the BMC.
  7. 根据权利要求6所述的方法,其特征在于,在所述远程管控中心通过策略配置工具将可信策略下发到所述BMC之前,还包括:The method according to claim 6, characterized in that, before the remote control center issues the trusted policy to the BMC through a policy configuration tool, the method further comprises:
    所述远程管控中心验证所述BMC以及配置策略工具的合法性和完整性;The remote control center verifies the legitimacy and integrity of the BMC and the configuration policy tool;
    所述远程管控中心在验证所述BMC以及配置策略工具的合法性和完整性通过的情况下,确定通过策略配置工具将可信策略下发到所述BMC。The remote management and control center determines to issue a trusted policy to the BMC through the policy configuration tool after verifying the legitimacy and integrity of the BMC and the configuration policy tool.
  8. 根据权利要求7所述的方法,其特征在于,所述远程管控中心通过策略配置工具将可信策略下发到所述BMC包括:The method according to claim 7, wherein the remote management and control center issuing a trusted policy to the BMC through a policy configuration tool comprises:
    所述远程管控中心采用所述远程管控中心的私钥对可信芯片中的被度量对象,以及与所述被度量对象对应的可信策略进行签名,以及采用所述可信芯片的EK公钥加密所述被度量对象和所述可信策略,获得可信策略包;The remote control center uses the private key of the remote control center to sign the measured object in the trusted chip and the trusted policy corresponding to the measured object, and uses the EK public key of the trusted chip Encrypting the measured object and the trusted policy to obtain a trusted policy package;
    所述远程管控中心将所述可信策略包下发到所述BMC。The remote management and control center delivers the trusted policy package to the BMC.
  9. 一种数据处理方法,其特征在于,包括:A data processing method, characterized by comprising:
    在可信芯片确定BMC和配置策略工具可信的情况下,所述BMC接收远程管控中心下发的配置策略请求;In the case where the trusted chip determines that the BMC and the configuration policy tool are trustworthy, the BMC receives the configuration policy request issued by the remote control center;
    所述BMC检验所述远程管控中心和配置策略工具是否可信;The BMC checks whether the remote control center and the configuration strategy tool are credible;
    在检验结果为所述远程管控中心和所述配置策略工具可信的情况下,所述BMC接收所述远程管控中心通过所述配置策略工具下发的可信策略;In the case where the verification result is that the remote management and control center and the configuration policy tool are credible, the BMC receives the trusted policy issued by the remote management and control center through the configuration policy tool;
    所述BMC将接收的所述可信策略提供给所述可信芯片。The BMC provides the received trusted policy to the trusted chip.
  10. 根据权利要求9所述的方法,其特征在于,所述BMC检验所述远程管控中心和配置策略工具是否可信包括:The method according to claim 9, wherein the BMC checking whether the remote management control center and the configuration policy tool are trustworthy comprises:
    所述BMC验证所述远程管控中心是否合法,以及验证所述配置策略工具的合法性和完整性;The BMC verifies whether the remote management and control center is legal, and verifies the legality and integrity of the configuration policy tool;
    在验证结果为所述远程管控中心合法,以及所述配置策略工具的合法性和完整性均通过的情况下,所述BMC确定所述远程管控中心和配置策略工具可信。In the case where the verification result is that the remote management control center is legal, and the legitimacy and integrity of the configuration policy tool are passed, the BMC determines that the remote management control center and the configuration policy tool are credible.
  11. 一种数据处理方法,其特征在于,包括:A data processing method, characterized by comprising:
    可信芯片检验BMC和配置策略工具是否可信;The trusted chip checks whether the BMC and configuration strategy tools are trusted;
    在检验结果为所述BMC和所述配置策略工具可信的情况下,所述可信芯片向远程管控中心上报所述BMC和所述配置策略工具可信;In a case where the verification result is that the BMC and the configuration policy tool are credible, the trusted chip reports that the BMC and the configuration policy tool are credible to the remote management and control center;
    所述远程管控中心向所述BMC下发配置策略请求;The remote management and control center issues a configuration policy request to the BMC;
    所述BMC与所述远程管控中心互验对方的合法性,以及所述BMC检验所述配置策略工具是否可信;The BMC and the remote control center mutually check the legitimacy of each other, and the BMC checks whether the configuration policy tool is credible;
    在所述BMC与所述远程管控中心均合法,以及所述BMC检验所述配置策略工具可信的情况下,所述远程管控中心通过所述配置策略工具将可信策略下发到所述BMC;In the case that the BMC and the remote control center are both legal, and the BMC verifies that the configuration policy tool is credible, the remote control center issues a trusted policy to the BMC through the configuration policy tool ;
    所述可信芯片从所述BMC获取所述可信策略。The trusted chip obtains the trusted policy from the BMC.
  12. 根据权利要求11所述的方法,其特征在于,所述远程管控中心通过所述配置策略工具将可信策略下发到所述BMC包括:The method according to claim 11, wherein the remote management and control center issuing a trusted policy to the BMC through the configuration policy tool comprises:
    所述远程管控中心采用所述远程管控中心的私钥对可信芯片中的被度量对象,以及与所述被度量对象对应的可信策略进行签名,以及采用所述可信芯片的EK公钥加密所述被度量对象以及所述可信策略,获得可信策略包;The remote control center uses the private key of the remote control center to sign the measured object in the trusted chip and the trusted policy corresponding to the measured object, and uses the EK public key of the trusted chip Encrypting the measured object and the trusted policy to obtain a trusted policy package;
    所述远程管控中心将所述可信策略包下发到所述BMC。The remote management and control center delivers the trusted policy package to the BMC.
  13. 一种数据处理方法,其特征在于,包括:A data processing method, characterized by comprising:
    可信芯片检验BMC和配置策略工具是否可信;The trusted chip checks whether the BMC and configuration strategy tools are trusted;
    在检验结果为所述BMC和所述配置策略工具可信的情况下,所述可信芯片向边缘计算服务器上报BMC和配置策略工具可信;In the case where the verification result is that the BMC and the configuration policy tool are credible, the trusted chip reports to the edge computing server that the BMC and the configuration policy tool are credible;
    所述边缘计算服务器向所述BMC下发配置策略请求;The edge computing server issues a configuration policy request to the BMC;
    所述BMC与所述边缘计算服务器互验对方的合法性,以及所述BMC检验配置策略工具是否可信;The BMC and the edge computing server mutually check the legitimacy of each other, and the BMC checks whether the configuration policy tool is credible;
    在所述BMC与边缘计算服务器均合法,以及所述BMC检验所述配置策略工具可信的情况下,所述边缘计算服务器通过配置策略工具将可信策略下发到BMC;In the case where the BMC and the edge computing server are both legal and the BMC verifies that the configuration policy tool is credible, the edge computing server delivers the trusted policy to the BMC through the configuration policy tool;
    所述可信芯片从所述BMC获取可信策略。The trusted chip obtains a trusted policy from the BMC.
  14. 一种数据处理装置,其特征在于,应用于可信芯片,包括:A data processing device, characterized in that it is applied to a trusted chip, and includes:
    第一检验模块,用于检验BMC和配置策略工具是否可信;The first check module is used to check whether the BMC and configuration strategy tools are credible;
    上报模块,用于在检验结果为所述BMC和所述配置策略工具可信的情况下,向远程管控中心上报所述BMC和所述配置策略工具可信;A reporting module, configured to report that the BMC and the configuration policy tool are trustworthy to the remote management and control center when the verification result is that the BMC and the configuration policy tool are trustworthy;
    第一获取模块,用于从所述BMC获取可信策略,其中,远程管控中心通过配置策略工具已将可信策略下发到BMC。The first obtaining module is configured to obtain a trusted policy from the BMC, where the remote management and control center has issued the trusted policy to the BMC through a configuration policy tool.
  15. 一种数据处理装置,其特征在于,应用于远程管控中心,包括:A data processing device, characterized in that it is applied to a remote control center, and includes:
    第一接收模块,用于接收到可信芯片的报告,其中,所述报告用于告之BMC可信;The first receiving module is configured to receive a report of the trusted chip, where the report is used to inform the BMC that the BMC is trusted;
    第一下发模块,用于向所述BMC下发配置策略请求;The first issuing module is configured to issue a configuration policy request to the BMC;
    第二下发模块,用于通过策略配置工具将可信策略下发到所述BMC,用于所述可信芯片从所述BMC获取所述可信策略。The second issuing module is configured to issue a trusted policy to the BMC through a policy configuration tool, and is used for the trusted chip to obtain the trusted policy from the BMC.
  16. 一种数据处理装置,其特征在于,应用于BMC,包括:A data processing device, characterized in that it is applied to BMC, and includes:
    第二接收模块,用于在可信芯片确定BMC和配置策略工具可信的情况下,接收远程管控中心下发的配置策略请求;The second receiving module is used to receive the configuration policy request issued by the remote control center when the trusted chip determines that the BMC and the configuration policy tool are credible;
    第二检验模块,用于检验所述远程管控中心和配置策略工具是否可信;The second verification module is used to verify whether the remote control center and the configuration strategy tool are credible;
    第三接收模块,用于在检验结果为所述远程管控中心和所述配置策略工具可信的情况下,所述远程管控中心通过所述配置策略工具下发的可信策略;The third receiving module is used for the trusted policy issued by the remote management and control center through the configuration policy tool when the inspection result is that the remote management and control center and the configuration policy tool are credible;
    提供模块,用于将接收的所述可信策略提供给所述可信芯片。A providing module is used to provide the received trusted policy to the trusted chip.
  17. 一种数据处理系统,其特征在于,包括:可信芯片,远程管控中心,配置策略工具和BMC,其中,A data processing system, which is characterized by comprising: a trusted chip, a remote management and control center, a configuration strategy tool and a BMC, wherein,
    所述可信芯片,用于检验BMC和配置策略工具是否可信,以及在检验结果为所述BMC和所述配置策略工具可信的情况下,向远程管控中心上报所述BMC和所述配置策略工具可信;The trusted chip is used to check whether the BMC and the configuration policy tool are credible, and report the BMC and the configuration to the remote management and control center if the check result is that the BMC and the configuration policy tool are credible Trustworthy strategic tools;
    所述远程管控中心,用于向所述BMC下发配置策略请求;The remote management and control center is used to issue a configuration policy request to the BMC;
    所述BMC,用于与所述远程管控中心互验对方的合法性,以及检验所述配置策略工具是否可信;The BMC is used to mutually verify the legitimacy of the other party with the remote management and control center, and to verify whether the configuration policy tool is credible;
    所述远程管控中心,还用于在所述BMC与所述远程管控中心均合法,以及所述BMC检验所述配置策略工具可信的情况下,通过所述配置策略工具将可信策略下发到所述BMC;The remote control center is further configured to issue a trusted policy through the configuration policy tool when the BMC and the remote control center are both legal, and the BMC verifies that the configuration policy tool is trustworthy To the BMC;
    所述可信芯片,还用于从所述BMC获取所述可信策略。The trusted chip is also used to obtain the trusted policy from the BMC.
  18. 一种数据处理系统,其特征在于,包括:可信芯片,边缘计算服务器,配置策略工具和BMC,其中,A data processing system, which is characterized by comprising: a trusted chip, an edge computing server, a configuration strategy tool and a BMC, wherein,
    所述可信芯片,用于检验所述BMC和所述配置策略工具是否可信,以及在检验结果为所述BMC和所述配置策略工具可信的情况下,向所述边缘计算服务器上报所述BMC和所述配置策略工具可信;The trusted chip is used to verify whether the BMC and the configuration policy tool are credible, and if the result of the check is that the BMC and the configuration policy tool are credible, report all data to the edge computing server. The BMC and the configuration strategy tool are credible;
    所述边缘计算服务器,用于向所述BMC下发配置策略请求;The edge computing server is configured to issue a configuration policy request to the BMC;
    所述BMC,用于与所述边缘计算服务器互验对方的合法性,以及所述BMC检验所述配置策略工具是否可信;The BMC is used to mutually check the legitimacy of the other party with the edge computing server, and the BMC checks whether the configuration policy tool is credible;
    所述边缘计算服务器,用于在所述BMC与边缘计算服务器均合法,以及所述BMC检验配置策略工具可信的情况下,通过所述配置策略工具将可信策略下发到BMC;The edge computing server is configured to issue a trusted policy to the BMC through the configuration policy tool when the BMC and the edge computing server are both legal and the BMC verifies that the configuration policy tool is trusted;
    所述可信芯片,还用于从BMC获取可信策略。The trusted chip is also used to obtain a trusted policy from the BMC.
  19. 一种存储介质,其特征在于,所述存储介质存储有程序,其中,在所述程序被处理器运行时控制所述处理器执行权利要求1至13中任意一项所述的数据处理方法。A storage medium, wherein the storage medium stores a program, wherein when the program is run by a processor, the processor is controlled to execute the data processing method according to any one of claims 1 to 13.
  20. 一种计算机设备,其特征在于,包括:存储器和处理器,A computer device characterized by comprising: a memory and a processor,
    所述存储器存储有计算机程序;The memory stores a computer program;
    所述处理器,用于执行所述存储器中存储的计算机程序,所述计算机程序运行时使得所述处理器执行权利要求1至13中任意一项所述的数据处理方法。The processor is configured to execute a computer program stored in the memory, and when the computer program is running, the processor executes the data processing method according to any one of claims 1 to 13.
PCT/CN2020/106712 2019-08-06 2020-08-04 Data processing method, apparatus and system, storage medium, and computer device WO2021023173A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910721546.9 2019-08-06
CN201910721546.9A CN112346785A (en) 2019-08-06 2019-08-06 Data processing method, device, system, storage medium and computer equipment

Publications (1)

Publication Number Publication Date
WO2021023173A1 true WO2021023173A1 (en) 2021-02-11

Family

ID=74366488

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/106712 WO2021023173A1 (en) 2019-08-06 2020-08-04 Data processing method, apparatus and system, storage medium, and computer device

Country Status (3)

Country Link
CN (1) CN112346785A (en)
TW (1) TW202107311A (en)
WO (1) WO2021023173A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113591075A (en) * 2021-07-26 2021-11-02 深信服科技股份有限公司 Terminal safety control method, device and storage medium
WO2023160166A1 (en) * 2022-02-28 2023-08-31 华为技术有限公司 Trusted computing method, chip, and server
CN117647965A (en) * 2024-01-29 2024-03-05 西安热工研究院有限公司 DCS controller trusted policy downloading method, device, equipment and storage medium
CN117647965B (en) * 2024-01-29 2024-04-30 西安热工研究院有限公司 DCS controller trusted policy downloading method, device, equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020078378A1 (en) * 2000-12-15 2002-06-20 International Business Machines Corporation Method for transferring privilege access to a resource manager with subsequent loss of privilege by the initiating identity
CN105718806A (en) * 2016-01-26 2016-06-29 浪潮电子信息产业股份有限公司 Method for achieving trusted active measurement based on domestic BMC and TPM2.0
CN107145788A (en) * 2017-05-10 2017-09-08 郑州云海信息技术有限公司 A kind of BMC trusted configuration methods with access control function
CN109714168A (en) * 2017-10-25 2019-05-03 阿里巴巴集团控股有限公司 Trusted remote method of proof, device and system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10803175B2 (en) * 2015-03-06 2020-10-13 Microsoft Technology Licensing, Llc Device attestation through security hardened management agent

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020078378A1 (en) * 2000-12-15 2002-06-20 International Business Machines Corporation Method for transferring privilege access to a resource manager with subsequent loss of privilege by the initiating identity
CN105718806A (en) * 2016-01-26 2016-06-29 浪潮电子信息产业股份有限公司 Method for achieving trusted active measurement based on domestic BMC and TPM2.0
CN107145788A (en) * 2017-05-10 2017-09-08 郑州云海信息技术有限公司 A kind of BMC trusted configuration methods with access control function
CN109714168A (en) * 2017-10-25 2019-05-03 阿里巴巴集团控股有限公司 Trusted remote method of proof, device and system

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113591075A (en) * 2021-07-26 2021-11-02 深信服科技股份有限公司 Terminal safety control method, device and storage medium
CN113591075B (en) * 2021-07-26 2023-11-07 深信服科技股份有限公司 Terminal security management and control method, device and storage medium
WO2023160166A1 (en) * 2022-02-28 2023-08-31 华为技术有限公司 Trusted computing method, chip, and server
CN117647965A (en) * 2024-01-29 2024-03-05 西安热工研究院有限公司 DCS controller trusted policy downloading method, device, equipment and storage medium
CN117647965B (en) * 2024-01-29 2024-04-30 西安热工研究院有限公司 DCS controller trusted policy downloading method, device, equipment and storage medium

Also Published As

Publication number Publication date
TW202107311A (en) 2021-02-16
CN112346785A (en) 2021-02-09

Similar Documents

Publication Publication Date Title
EP3805968B1 (en) Technologies for secure hardware and software attestation for trusted i/o
US10241804B2 (en) Remote attestation of host devices
US10885197B2 (en) Merging multiple compute nodes with trusted platform modules utilizing authentication protocol with active trusted platform module provisioning
US9742568B2 (en) Trusted support processor authentication of host BIOS/UEFI
US11281781B2 (en) Key processing methods and apparatuses, storage media, and processors
CN110737897B (en) Method and system for starting measurement based on trusted card
CN110874494B (en) Method, device and system for processing password operation and method for constructing measurement trust chain
TW201918049A (en) Trusted remote attestation method, device and system capable of ensuring information security without causing an influence on the operation of the server terminal during the policy deployment process
TW201939922A (en) Policy Deployment Method, Apparatus, System and Computing System of Trusted Server
US8533829B2 (en) Method for monitoring managed device
US10102378B2 (en) Boot images for units under test
CN104715183A (en) Trusted verifying method and equipment used in running process of virtual machine
JP7347895B2 (en) Hardware detection methods and apparatus, devices, and storage media
WO2021023173A1 (en) Data processing method, apparatus and system, storage medium, and computer device
CN113785548A (en) Attestation service for enforcing payload security policies in a data center
CN111901304B (en) Registration method and device of mobile security equipment, storage medium and electronic device
CN115001695A (en) Secure provisioning of baseboard management controller identities for platforms
CN112955888A (en) Protecting a group of nodes
CN112016090B (en) Secure computing card, and measuring method and system based on secure computing card
CN111258598B (en) Metric updating method, device, system, storage medium and computer equipment
Zhao et al. SOMR: Towards a security-oriented MapReduce infrastructure
CN112000935A (en) Remote authentication method, device, system, storage medium and computer equipment
US20230020838A1 (en) Measured restart of microcontrollers
WO2023033823A1 (en) Producing messages
CN114253621A (en) Method for configuring operating environment of terminal, computer device and readable storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20850596

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20850596

Country of ref document: EP

Kind code of ref document: A1