CN101477602A - Remote proving method in trusted computation environment - Google Patents

Remote proving method in trusted computation environment Download PDF

Info

Publication number
CN101477602A
CN101477602A CN 200910013697 CN200910013697A CN101477602A CN 101477602 A CN101477602 A CN 101477602A CN 200910013697 CN200910013697 CN 200910013697 CN 200910013697 A CN200910013697 A CN 200910013697A CN 101477602 A CN101477602 A CN 101477602A
Authority
CN
China
Prior art keywords
platform
pcr
verified
value
agency
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN 200910013697
Other languages
Chinese (zh)
Inventor
李清玉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Inspur Electronic Information Industry Co Ltd
Original Assignee
Langchao Electronic Information Industry Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Langchao Electronic Information Industry Co Ltd filed Critical Langchao Electronic Information Industry Co Ltd
Priority to CN 200910013697 priority Critical patent/CN101477602A/en
Publication of CN101477602A publication Critical patent/CN101477602A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention provides a method for remote attestation in a trusted computing environment. The method is characterized in that secure session key is adopted for encrypting the metric value and the metric log of trusted platform to be verified, and signs for encryption result data. The method is based on a security chip TPM/TCM; the adopted remote attestation framework comprises three parts: an integrity measuring mechanism, a reporting mechanism and a validation mechanism, which are achieved by an integrity measuring agency, a report agency and a verification requestor, wherein, the measuring agency, the report agency and the verification requestor are installed in the trusted platform to be verified. The method ensures that the authenticity of the integrity measuring value and the measuring log and the privacy of the platform are kept; the replay attack, impersonation attack and man-in-the-middle attack are effectively prevented; the method is used for proving to the verification requestor that the running environment of the platform is credible, or used for self-test of the platform running environment; the method can be used for not only proving to the requestor that the platform running environment is credible, but also the self-test of the platform running environment; and the method is more suitable for a fair and open network environment.

Description

A kind of method of trusted computation environment medium-long range proof
Technical field
The present invention relates to a kind of method of trusted computation environment medium-long range proof, belong to computer information safe Trusted Computing field.
Background technology
Distributed Application is more and more higher to the security requirement of the computing platform under the open system environment, comprise numerous interests and security conflicts side in the Distributed Application, therefore set up the mutual trust between platform, prove the credible big active demand that has become current information safety of computing environment.On the other hand, operation has the computing platform of rogue program code to show attack arbitrarily, attacks (Byzantine attack) as Byzantium, and this makes the static state that can't keep permanent between the platform trust.At present, general thinking is to use remote proving to identify the software arrangements and the state of remote platform operation, to such an extent as to the computing environment state detects impaired participation platform, guarantees the proper communication between the platform of credible running environment.Trusted Computing tissue T CG (Trusted ComputingGroup) has formulated credible calculating platform, trusted storage and a series of related specifications such as trustable network is connected, its method is that special-purpose safety chip TPM (TrustedPlatform Module is installed on host platform, mobile platform and embedded platform, credible platform module), solve foundation and the proof problem that credible calculating platform is trusted as system's root of trust.China has also formulated credible password module TCM (TrustedCryptography Module) relevant criterion with independent intellectual property right, and domestic IT vendor develops the safety chip of supporting the TCM standard in succession.Similar with TPM standard and chip, TCM standard and chip are supported the proof of credible calculating platform computing environment equally.At this, with the security function general designation remote proving of this proof platform credible state of TPM/TCM (RemoteAttestation, RA).
Remote proving RA is that a side who sends the checking request promptly verifies the requestor, and checking is also confirmed the identity of remote platform and the process of platform state configuration information.RA with the tolerance of integrality, store and be reported as the basis, wherein, the metric that integrity measurement and storage are meant calculating unit writes down this incident to metrics logs, and metric is charged among the platform configuration register PCR; Integrity report is meant that credible calculating platform provides the process of platform or part integrity measurement value to the checking requestor.During report integrity measurement value, platform identity key reply integrity measurement value digital signature.The credibility that the checking requestor judges this platform by the validity and the verification integrity measurement value of certifying signature.
Remote proving is important one of the studying a question in Trusted Computing field.Remote proving scheme under the TCG framework has obtained the extensive concern of lot of domestic and foreign scholar, research institution, the integrity measurement framework IMA (Integrity Measurement Architecture) that comparatively typically has IBM research institute to propose in numerous achievements in research.Existing remote proving scheme all is to send the checking request by the checking requestor, tolerance and proof is lack of consistency and extensibility, can not guarantee the authenticity of integrity measurement value and the privacy of platform, lack strick precaution ability Replay Attack, impersonation attack and man-in-the-middle attack.
Summary of the invention
The objective of the invention is to be to improve the remote proving mechanism that Trusted Computing tissue T CG is proposed in credible platform module TPM standard, the method that a kind of new trusted computation environment medium-long range proves is proposed, this method is to adopt session encryption key that the integrity measurement value and the metrics logs that are verified credible platform are encrypted, and to the encrypted result digital signature, assurance is verified integrity measurement value and the authenticity of metrics logs and the privacy of platform of credible platform, can effectively take precautions against Replay Attack, impersonation attack and man-in-the-middle attack, can be used for proving that to the checking requestor platform running environment is believable, also can be used for self detecting of platform running environment.
This method is based on safety chip TPM/TCM, the remote proving framework that is adopted is made up of integrity measurement mechanism, report mechanism and authentication mechanism three parts, finished by integrity measurement agency, report agency and checking requestor respectively, its vacuum metrics agency, report agency and safety chip are installed in the credible platform that is verified.An effective letter of identity is arranged in the credible platform that is verified, and its binding is verified the identity key PIK of credible platform PubWherein,
(1) tolerance agency: the object of decision tolerance, measuring period and Maintenance Measurement value how safely.Its major function is the metric of calculating unit, writes down this tolerance incident in metrics logs, and metric is charged in the safety chip among the corresponding platform configuration register PCR.The method of charging to is: new PCR value=cryptographic Hash algorithm (former PCR value || metric).Metrics logs includes but not limited at least: tolerance person's information, by tolerance person's information, former PCR value, metric, new PCR value, deadline.Metrics logs has been represented the integrity measurement history that is verified credible platform.
(2) report agency: the integrity measurement value that platform or part parts are provided to the checking requestor, according to set key schedule (as the DH algorithm), generate session encryption key, to the calculation of correlation log information encryption of specifying the PCR value and specifying PCR, and usage platform identity key PIK PubPairing private key PIK PrvTo the encrypted result digital signature, the result that will sign sends to the checking requestor.
(3) checking requestor: send the checking request to being verified credible platform, to the response results usage platform identity key PIK that receives PubThe signature and the deciphering of checking PCR value and metrics logs.By metrics logs, the whole integrity measurement process of reconstruct is also calculated Hash Value, and the PCR value of final PCR value with deciphering compared.If both are identical, then can confirm to be verified the credibility of credible platform; If both differences can draw the state that is verified credible platform and change, can not confirm its credibility.
Concrete remote proving process is:
(1) checking requestor C generates the timestamp N that can not expect C, to C and N CDigital signature sends checking request message C, N then C,
Figure A200910013697D0005085257QIETU
Give and be verified credible platform A;
(2) receive the checking request message of C after, the validity and the legitimacy of the A request CA of trusted third party checking C certificate;
(3) after certification authentication was passed through, CA sent to A with the public key certificate of C;
(4) A utilizes the PKI PUB of C CCertifying signature
Figure A200910013697D00061
In C and N CWhether with message in unsigned C and N CIdentical respectively.If identical, then generate the timestamp N that can not expect A, and N CGenerate session encryption key SK according to set key schedule (as the DH algorithm).
A obtains value of specifying PCR and the calculation of correlation daily record ML that specifies PCR from safety chip TPM/TCM, and with session encryption key SK PCR value and metrics logs ML is encrypted, and obtains encrypted result enc{PCR, ML} SK, and usage platform identity key PIK PubPairing private key PIK PrvTo identify label A, can not stab N expeced time A, N C+ 1 and encrypted result enc{PCR, ML} SKDigital signature sends following message to C:
A , N A , sig { A , N A , N C + 1 , enc { PCR , ML } SK } PIK prv
(5) receive the response message of A after, C is by the validity and the legitimacy of CA checking A platform letter of identity;
(6) after certification authentication was passed through, C utilized A platform identity key PIK PubA in the certifying signature and N AWhether with message in unsigned A and N AIdentical respectively, and inspection N wherein CWith the N that is sent CWhether mate.
If N CCoupling, C utilizes N AAnd N CGenerate session encryption key SK according to set key schedule (as the DH algorithm), deciphering enc{PCR, ML} SK, obtain PCR value and metrics logs ML.
C calculates final PCR value according to the whole integrity measurement process of metrics logs ML reconstruct, and the PCR value that obtains with deciphering compares.If both are identical, can confirm that then it is believable being verified credible platform; Otherwise, just think that it is incredible being verified credible platform.
The wood beneficial effect of the invention is: can not effectively take precautions against Replay Attack for what exist in the credible platform remote proving mechanism of solution based on integrity verification, the defective of impersonation attack and man-in-the-middle attack, patent of the present invention proposes a kind of new remote certification method, adopt session encryption key that the integrity measurement value and the metrics logs that are verified credible platform are encrypted, and to the encrypted result digital signature, assurance is verified integrity measurement value and the authenticity of metrics logs and the privacy of platform of credible platform, not only can effectively take precautions against above-mentioned attack pattern, and can be used for proving that to the checking requestor platform running environment is believable, and can be used for self detecting of platform running environment, be more suitable in justice, open network environment.
Description of drawings
Fig. 1 is system's composition diagram,
Fig. 2 is the remote proving procedure chart.
The reference numeral explanation:
Checking requestor: C: identify label
N C: what C generated can not stab expeced time
PUB C, PRV C: the public private key pair that C holds
Be verified credible platform: A: identify label
N A: what A generated can not stab expeced time
PIK Pub, PIK Prv: the public private key pair that A holds
PCR: platform configuration register, preserve the integrity measurement value
ML: integrity measurement daily record
Trusted third party: CA
Session key: SK, according to set key schedule (as the DH algorithm) generating run:
Digital signature: sig
Encrypt: enc, use symmetric encipherment algorithm to encrypt.
Embodiment
Below by specific embodiment and accompanying drawing the present invention is described in detail.
The present invention is a kind of method of trusted computation environment medium-long range proof, be to adopt safety chip TPM/TCM, utilization is verified credible platform and verifies can not stabbing expeced time that the requestor produced, generate session encryption key, the integrity measurement value and the metrics logs that are verified credible platform are encrypted, and to identify label, can not stab expeced time, the encrypted result digital signature, to guarantee to be verified integrity measurement value and the authenticity of metrics logs and the privacy of platform of credible platform; By metrics logs, checking requestor reconstruct is verified the integrity measurement process of credible platform, and calculating is also compared the integrity measurement value, realizes being verified the remote proving of credible platform,
Method of the present invention comprises being verified credible platform A and checking requestor C, wherein is verified credible platform A safety chip TPM/TCM, tolerance agency and report agency is installed, wherein:
What (1) checking request: C generated 160 or 256 can not stab N expeced time C, to C and N CDigital signature sends the checking request message then
Figure A200910013697D00071
Give and be verified credible platform A;
(2) credentials check: after receiving the checking request message of C, the validity and the legitimacy of the A request CA of trusted third party checking C certificate;
(3) certificate sends: after certification authentication was passed through, CA sent to A with the public key certificate of C;
(4) tolerance report: A utilizes the PKI PUB of C CCertifying signature
Figure A200910013697D00072
In C and N CWhether with message in unsigned C and N CIdentical respectively.If identical, what then generate 160 or 256 can not stab N expeced time A, and N CGenerate 160 or 256 s' session encryption key SK according to set key schedule (as the DH algorithm).
A obtains value of specifying PCR and the calculation of correlation daily record ML that specifies PCR from safety chip TPM/TCM, and with session encryption key SK PCR value and metrics logs ML is encrypted, and obtains encrypted result enc{PCR, ML} SK, and usage platform identity key PIK PubPairing private key PIK PrvTo identify label A, can not stab N expeced time A, N C+ 1 and encrypted result enc{PCR, ML} SKDigital signature sends following message to C:
A , N A , sig { A , N A , N C + 1 , enc { PCR , ML } SK } PIK prv
(5) credentials check: after receiving the response message of A, C is by the validity and the legitimacy of CA checking A platform letter of identity;
(6) remote proving: after certification authentication was passed through, C utilized A platform identity key PIK PubA and N in the certifying signature AWhether with message in unsigned A and N AIdentical respectively, and inspection N wherein CWith the N that is sent CWhether mate.
If N CCoupling, C utilizes N AAnd N CGenerate session encryption key SK according to set key schedule (as the DH algorithm), deciphering enc{PCR, ML} SK, obtain PCR value and metrics logs ML.
C calculates final PCR value according to the whole integrity measurement process of metrics logs ML reconstruct, and the PCR value that obtains with deciphering compares.If both are identical, can confirm that then it is believable being verified credible platform; Otherwise, just think that it is incredible being verified credible platform.
11) checking requestor C calculates final PCR value according to the whole integrity measurement process of metrics logs ML reconstruct, and the PCR value that obtains with deciphering compares, and both are identical, confirms that then it is believable being verified credible platform; Otherwise, just think that it is incredible being verified credible platform.

Claims (4)

1. the method for trusted computation environment medium-long range proof, it is characterized in that, adopt session encryption key that the integrity measurement value and the metrics logs that are verified credible platform are encrypted, and to the encrypted result digital signature, assurance is verified integrity measurement value and the authenticity of metrics logs and the privacy of platform of credible platform, with effective strick precaution Replay Attack, impersonation attack and man-in-the-middle attack, can be used for proving that to the checking requestor platform running environment is believable or is used for self detecting of platform running environment, this method is based on safety chip TPM/TCM, the remote proving framework that is adopted is by integrity measurement mechanism, report mechanism and authentication mechanism three parts are formed, act on behalf of by integrity measurement respectively, report agency and checking requestor finish, its vacuum metrics agency, report agency and safety chip are installed in the credible platform that is verified, an effective letter of identity is arranged in the credible platform that is verified, and its binding is verified the identity key PIK of credible platform Pub, wherein,
(1) tolerance agency: the object of decision tolerance, measuring period and Maintenance Measurement value how safely, its function is the metric of calculating unit, write down this tolerance incident in metrics logs, and metric charged in the safety chip among the corresponding platform configuration register PCR, the method of charging to is: new PCR value=cryptographic Hash algorithm, metrics logs includes but not limited at least: tolerance person's information, by tolerance person's information, former PCR value, metric, new PCR value, deadline, and metrics logs has been represented the integrity measurement history that is verified credible platform;
(2) report agency: the integrity measurement value that platform or part parts are provided to the checking requestor, according to set key schedule, generate session encryption key, to the calculation of correlation log information encryption of specifying the PCR value and specifying PCR, and usage platform identity key PIK PubPairing private key PIK PrvTo the encrypted result digital signature, the result that will sign sends to the checking requestor;
(3) checking requestor: send the checking request to being verified credible platform, to the response results usage platform identity key PIK that receives PubThe signature and the deciphering of checking PCR value and metrics logs, by metrics logs, the whole integrity measurement process of reconstruct is also calculated Hash Value, and the PCR value of final PCR value with deciphering compared, and both are identical, then confirm to be verified the credibility of credible platform; If both differences draw the state that is verified credible platform and change, can not confirm its credibility;
Concrete remote proving step is:
(1) checking requestor C generates the timestamp N that can not expect C, to C and N CDigital signature sends checking request message C, N then C,
Figure A200910013697C00021
Give and be verified credible platform A;
(2) receive the checking request message of C after, the validity and the legitimacy of the A request CA of trusted third party checking C certificate;
(3) after certification authentication was passed through, CA sent to A with the public key certificate of C;
(4) A utilizes the PKI PUB of C CCertifying signature In C and N CWhether with message in unsigned C and N CIdentical respectively, if identical, then generate the timestamp N that can not expect A, and N CGenerate session encryption key SK according to set key schedule (as the DH algorithm);
A obtains value of specifying PCR and the calculation of correlation daily record ML that specifies PCR from safety chip TPM/TCM, and with session encryption key SK PCR value and metrics logs ML is encrypted, and obtains encrypted result enc{PCR, ML} SK, and usage platform identity key PIK PubPairing private key PIK PrvTo identify label A, can not stab N expeced time A, N C+ 1 and encrypted result enc{PCR, ML} SKDigital signature sends following message to C:
A , N A , sig { A , N A , N C + 1 , enc { PCR , ML } SK } PIK prv ;
(5) receive the response message of A after, C is by the validity and the legitimacy of CA checking A platform letter of identity;
(6) after certification authentication was passed through, C utilized A platform identity key PIK PubA in the certifying signature and N AWhether with message in unsigned A and N AIdentical respectively, and inspection N wherein CWith the N that is sent CWhether mate;
If N CCoupling, C utilizes N AAnd N CGenerate session encryption key SK according to set key schedule, deciphering enc{PCR, ML} SK, obtain PCR value and metrics logs ML;
C calculates final PCR value according to the whole integrity measurement process of metrics logs ML reconstruct, and the PCR value that obtains with deciphering compares.If both are identical, confirm that then it is believable being verified credible platform; Otherwise, just think that it is incredible being verified credible platform.
2, method according to claim 1, it is characterized in that, be verified the integrity measurement process of credible platform, comprise integrity measurement mechanism, report mechanism and authentication mechanism, finished by integrity measurement agency, report agency and checking requestor respectively, its vacuum metrics agency, report agency and safety chip TPM/TCM are installed in and are verified in the credible platform.
3, method according to claim 1, it is characterized in that, the object of tolerance agency decision tolerance, measuring period and Maintenance Measurement value how safely, its major function is the metric of calculating unit, write down this tolerance incident in metrics logs, and metric is charged in the safety chip TPM/TCM among the corresponding platform configuration register PCR.
4, method according to claim 1 is characterized in that, metrics logs includes, but not limited to tolerance person's information, by tolerance person's information, former PCR value, metric, new PCR value, deadline.
CN 200910013697 2009-02-10 2009-02-10 Remote proving method in trusted computation environment Pending CN101477602A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 200910013697 CN101477602A (en) 2009-02-10 2009-02-10 Remote proving method in trusted computation environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 200910013697 CN101477602A (en) 2009-02-10 2009-02-10 Remote proving method in trusted computation environment

Publications (1)

Publication Number Publication Date
CN101477602A true CN101477602A (en) 2009-07-08

Family

ID=40838313

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 200910013697 Pending CN101477602A (en) 2009-02-10 2009-02-10 Remote proving method in trusted computation environment

Country Status (1)

Country Link
CN (1) CN101477602A (en)

Cited By (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102271153A (en) * 2010-06-03 2011-12-07 英特尔公司 Systems, methods, and apparatus to virtualize tpm accesses
CN102281510A (en) * 2011-07-27 2011-12-14 上海和辰信息技术有限公司 Multi-factor credible identity authenticating method and system for mobile mailbox
CN101610273B (en) * 2009-08-03 2011-12-28 西安西电捷通无线网络通信股份有限公司 Secure remote certification method
CN102750471A (en) * 2012-05-22 2012-10-24 中国科学院计算技术研究所 Local verification type starting method based on trusted platform module (TPM)
CN103220300A (en) * 2012-12-05 2013-07-24 清华大学 Mobile terminal system supporting dynamic remote attestation
CN103501303A (en) * 2013-10-12 2014-01-08 武汉大学 Active remote attestation method for measurement of cloud platform virtual machine
CN103701792A (en) * 2013-12-20 2014-04-02 中电长城网际系统应用有限公司 Credibility authorization method, system, credibility security management center and server
CN103973680A (en) * 2014-04-29 2014-08-06 神华集团有限责任公司 Method and system for verifying integrity of cloud computing platform, client terminal and remote terminal
CN104038478A (en) * 2014-05-19 2014-09-10 瑞达信息安全产业股份有限公司 Embedded platform identity authentication trusted network connection method and system
CN104092733A (en) * 2014-06-20 2014-10-08 华南理工大学 Credibility distribution type file system based on HDFS
CN104506532A (en) * 2014-12-24 2015-04-08 北京智捷伟讯科技有限公司 Remote proving method applicable to emergency rescue platform
CN106851649A (en) * 2015-12-07 2017-06-13 普天信息技术有限公司 The method for repairing and mending that completeness of platform in GSM differentiates
CN106851650A (en) * 2015-12-07 2017-06-13 普天信息技术有限公司 The processing method and system that completeness of platform in GSM differentiates
CN106973067A (en) * 2017-05-10 2017-07-21 成都麟成科技有限公司 A kind of platform environment integrality detection method and device
WO2017143757A1 (en) * 2016-02-26 2017-08-31 华为技术有限公司 Trustworthiness measuring method and device for cloud computing platform
CN107301332A (en) * 2011-10-17 2017-10-27 英特托拉斯技术公司 System and method for protecting and managing genome and other information
CN108390866A (en) * 2018-02-06 2018-08-10 南京航空航天大学 Trusted remote method of proof based on the two-way anonymous authentication of dual-proxy
CN109462611A (en) * 2018-12-27 2019-03-12 新华三技术有限公司 A kind of integrity certification method and device
CN109586920A (en) * 2018-12-05 2019-04-05 大唐高鸿信安(浙江)信息科技有限公司 A kind of trust authentication method and device
CN109714185A (en) * 2017-10-26 2019-05-03 阿里巴巴集团控股有限公司 Policy deployment method, apparatus, system and the computing system of trusted servers
CN109960935A (en) * 2017-12-22 2019-07-02 华为技术有限公司 Determine the method, apparatus and storage medium of TPM trusted status
CN110036597A (en) * 2016-12-09 2019-07-19 微软技术许可有限责任公司 Private cipher key is securely distributed for what is used by insincere code
CN110197073A (en) * 2019-05-30 2019-09-03 苏州浪潮智能科技有限公司 A kind of method and system based on self checking mechanism protected host integrality
CN110276198A (en) * 2019-06-14 2019-09-24 中国科学院信息工程研究所 A kind of embedded changeable granularity control flow verification method and system based on probabilistic forecasting
CN110601843A (en) * 2019-07-15 2019-12-20 山西百信信息技术有限公司 Internet of things terminal security protection system based on trusted computing
CN110768791A (en) * 2019-09-24 2020-02-07 北京八分量信息科技有限公司 Zero-knowledge proof data interaction method, node and equipment
CN110795742A (en) * 2018-08-02 2020-02-14 阿里巴巴集团控股有限公司 Measurement processing method and device for high-speed cryptographic operation, storage medium and processor
CN110858246A (en) * 2018-08-24 2020-03-03 阿里巴巴集团控股有限公司 Authentication method and system of security code space, and registration method thereof
CN111147233A (en) * 2019-11-26 2020-05-12 北京八分量信息科技有限公司 Reliable implementation method and node for ABE attribute encryption
CN112087304A (en) * 2020-09-18 2020-12-15 湖南红普创新科技发展有限公司 Heterogeneous fusion method and device of trusted computing environment and related equipment
CN112688782A (en) * 2019-10-17 2021-04-20 华为技术有限公司 Remote certification method and equipment for combined equipment
CN112787988A (en) * 2019-11-11 2021-05-11 华为技术有限公司 Remote certification method, device, system and computer storage medium
WO2021093486A1 (en) * 2019-11-11 2021-05-20 华为技术有限公司 Remote attestation method, apparatus and system, and computer storage medium
CN113315805A (en) * 2021-04-08 2021-08-27 中国科学院信息工程研究所 Group verification method and system for cloud infrastructure trusted device
CN114021106A (en) * 2021-11-03 2022-02-08 海光信息技术股份有限公司 Remote authentication method, device and system for credibility measurement
CN114499881A (en) * 2022-01-25 2022-05-13 北京工业大学 Dynamic remote certification scheme suitable for terminal resource access
CN114697107A (en) * 2022-03-29 2022-07-01 杭州安恒信息技术股份有限公司 Communication method, communication device, computer equipment and readable storage medium
CN115001766A (en) * 2022-05-24 2022-09-02 四川大学 Efficient multi-node batch remote certification method
CN115001695B (en) * 2021-03-01 2024-01-09 慧与发展有限责任合伙企业 Secure provisioning of baseboard management controller identities for platforms

Cited By (65)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101610273B (en) * 2009-08-03 2011-12-28 西安西电捷通无线网络通信股份有限公司 Secure remote certification method
US8959363B2 (en) 2010-06-03 2015-02-17 Intel Corporation Systems, methods, and apparatus to virtualize TPM accesses
US9405908B2 (en) 2010-06-03 2016-08-02 Intel Corporation Systems, methods, and apparatus to virtualize TPM accesses
CN102271153B (en) * 2010-06-03 2015-02-25 英特尔公司 Systems, methods, and apparatus to virtualize TPM accesses
CN102271153A (en) * 2010-06-03 2011-12-07 英特尔公司 Systems, methods, and apparatus to virtualize tpm accesses
CN102281510B (en) * 2011-07-27 2014-06-25 上海和辰信息技术有限公司 Multi-factor credible identity authenticating method and system for mobile mailbox
CN102281510A (en) * 2011-07-27 2011-12-14 上海和辰信息技术有限公司 Multi-factor credible identity authenticating method and system for mobile mailbox
CN107301332A (en) * 2011-10-17 2017-10-27 英特托拉斯技术公司 System and method for protecting and managing genome and other information
US11481729B2 (en) 2011-10-17 2022-10-25 Intertrust Technologies Corporation Systems and methods for protecting and governing genomic and other information
CN102750471B (en) * 2012-05-22 2015-02-11 中国科学院计算技术研究所 Local verification type starting method based on trusted platform module (TPM)
CN102750471A (en) * 2012-05-22 2012-10-24 中国科学院计算技术研究所 Local verification type starting method based on trusted platform module (TPM)
CN103220300B (en) * 2012-12-05 2016-01-20 清华大学 A kind of mobile terminal system supporting dynamic remote to prove
CN103220300A (en) * 2012-12-05 2013-07-24 清华大学 Mobile terminal system supporting dynamic remote attestation
CN103501303B (en) * 2013-10-12 2017-02-22 武汉大学 Active remote attestation method for measurement of cloud platform virtual machine
CN103501303A (en) * 2013-10-12 2014-01-08 武汉大学 Active remote attestation method for measurement of cloud platform virtual machine
CN103701792A (en) * 2013-12-20 2014-04-02 中电长城网际系统应用有限公司 Credibility authorization method, system, credibility security management center and server
CN103973680B (en) * 2014-04-29 2016-01-13 神华集团有限责任公司 Cloud computing platform integrity verification method
CN103973680A (en) * 2014-04-29 2014-08-06 神华集团有限责任公司 Method and system for verifying integrity of cloud computing platform, client terminal and remote terminal
CN104038478A (en) * 2014-05-19 2014-09-10 瑞达信息安全产业股份有限公司 Embedded platform identity authentication trusted network connection method and system
CN104092733A (en) * 2014-06-20 2014-10-08 华南理工大学 Credibility distribution type file system based on HDFS
CN104092733B (en) * 2014-06-20 2018-09-14 华南理工大学 A kind of credible distributed file system based on HDFS
CN104506532A (en) * 2014-12-24 2015-04-08 北京智捷伟讯科技有限公司 Remote proving method applicable to emergency rescue platform
CN104506532B (en) * 2014-12-24 2018-06-26 北京智捷伟讯科技有限公司 A kind of remote certification method suitable for emergency relief platform
CN106851650A (en) * 2015-12-07 2017-06-13 普天信息技术有限公司 The processing method and system that completeness of platform in GSM differentiates
CN106851649A (en) * 2015-12-07 2017-06-13 普天信息技术有限公司 The method for repairing and mending that completeness of platform in GSM differentiates
US11017095B2 (en) 2016-02-26 2021-05-25 Huawei Technologies Co., Ltd. Method and apparatus for trusted measurement of cloud computing platform
WO2017143757A1 (en) * 2016-02-26 2017-08-31 华为技术有限公司 Trustworthiness measuring method and device for cloud computing platform
CN110036597A (en) * 2016-12-09 2019-07-19 微软技术许可有限责任公司 Private cipher key is securely distributed for what is used by insincere code
CN106973067A (en) * 2017-05-10 2017-07-21 成都麟成科技有限公司 A kind of platform environment integrality detection method and device
CN109714185A (en) * 2017-10-26 2019-05-03 阿里巴巴集团控股有限公司 Policy deployment method, apparatus, system and the computing system of trusted servers
US11637704B2 (en) 2017-12-22 2023-04-25 Huawei Technologies Co., Ltd. Method and apparatus for determining trust status of TPM, and storage medium
CN109960935A (en) * 2017-12-22 2019-07-02 华为技术有限公司 Determine the method, apparatus and storage medium of TPM trusted status
CN108390866A (en) * 2018-02-06 2018-08-10 南京航空航天大学 Trusted remote method of proof based on the two-way anonymous authentication of dual-proxy
CN108390866B (en) * 2018-02-06 2020-10-02 南京航空航天大学 Trusted remote certification method and system based on double-agent bidirectional anonymous authentication
CN110795742A (en) * 2018-08-02 2020-02-14 阿里巴巴集团控股有限公司 Measurement processing method and device for high-speed cryptographic operation, storage medium and processor
CN110795742B (en) * 2018-08-02 2023-05-02 阿里巴巴集团控股有限公司 Metric processing method, device, storage medium and processor for high-speed cryptographic operation
CN110858246B (en) * 2018-08-24 2023-04-11 阿里巴巴集团控股有限公司 Authentication method and system of security code space, and registration method thereof
CN110858246A (en) * 2018-08-24 2020-03-03 阿里巴巴集团控股有限公司 Authentication method and system of security code space, and registration method thereof
CN109586920A (en) * 2018-12-05 2019-04-05 大唐高鸿信安(浙江)信息科技有限公司 A kind of trust authentication method and device
CN109462611A (en) * 2018-12-27 2019-03-12 新华三技术有限公司 A kind of integrity certification method and device
CN109462611B (en) * 2018-12-27 2021-06-29 新华三技术有限公司 Integrity certification method and device
CN110197073A (en) * 2019-05-30 2019-09-03 苏州浪潮智能科技有限公司 A kind of method and system based on self checking mechanism protected host integrality
CN110276198B (en) * 2019-06-14 2021-04-20 中国科学院信息工程研究所 Embedded variable granularity control flow verification method and system based on probability prediction
CN110276198A (en) * 2019-06-14 2019-09-24 中国科学院信息工程研究所 A kind of embedded changeable granularity control flow verification method and system based on probabilistic forecasting
CN110601843A (en) * 2019-07-15 2019-12-20 山西百信信息技术有限公司 Internet of things terminal security protection system based on trusted computing
CN110768791A (en) * 2019-09-24 2020-02-07 北京八分量信息科技有限公司 Zero-knowledge proof data interaction method, node and equipment
CN110768791B (en) * 2019-09-24 2022-11-04 北京八分量信息科技有限公司 Data interaction method, node and equipment with zero knowledge proof
WO2021073376A1 (en) * 2019-10-17 2021-04-22 华为技术有限公司 Method and device for remote attestation of combined device
CN112688782A (en) * 2019-10-17 2021-04-20 华为技术有限公司 Remote certification method and equipment for combined equipment
CN112688782B (en) * 2019-10-17 2023-09-08 华为技术有限公司 Remote proving method and equipment for combined equipment
CN112787988A (en) * 2019-11-11 2021-05-11 华为技术有限公司 Remote certification method, device, system and computer storage medium
WO2021093486A1 (en) * 2019-11-11 2021-05-20 华为技术有限公司 Remote attestation method, apparatus and system, and computer storage medium
CN111147233A (en) * 2019-11-26 2020-05-12 北京八分量信息科技有限公司 Reliable implementation method and node for ABE attribute encryption
CN111147233B (en) * 2019-11-26 2023-04-07 北京八分量信息科技有限公司 Reliable implementation method and node for ABE attribute encryption
CN112087304A (en) * 2020-09-18 2020-12-15 湖南红普创新科技发展有限公司 Heterogeneous fusion method and device of trusted computing environment and related equipment
CN112087304B (en) * 2020-09-18 2021-08-17 湖南红普创新科技发展有限公司 Heterogeneous fusion method and device of trusted computing environment and related equipment
CN115001695B (en) * 2021-03-01 2024-01-09 慧与发展有限责任合伙企业 Secure provisioning of baseboard management controller identities for platforms
CN113315805A (en) * 2021-04-08 2021-08-27 中国科学院信息工程研究所 Group verification method and system for cloud infrastructure trusted device
CN114021106B (en) * 2021-11-03 2022-07-19 海光信息技术股份有限公司 Remote authentication method, device and system for credibility measurement
CN114021106A (en) * 2021-11-03 2022-02-08 海光信息技术股份有限公司 Remote authentication method, device and system for credibility measurement
CN114499881A (en) * 2022-01-25 2022-05-13 北京工业大学 Dynamic remote certification scheme suitable for terminal resource access
CN114697107A (en) * 2022-03-29 2022-07-01 杭州安恒信息技术股份有限公司 Communication method, communication device, computer equipment and readable storage medium
CN114697107B (en) * 2022-03-29 2023-09-19 杭州安恒信息技术股份有限公司 Communication method, communication device, computer equipment and readable storage medium
CN115001766A (en) * 2022-05-24 2022-09-02 四川大学 Efficient multi-node batch remote certification method
CN115001766B (en) * 2022-05-24 2023-07-04 四川大学 Efficient multi-node batch remote proving method

Similar Documents

Publication Publication Date Title
CN101477602A (en) Remote proving method in trusted computation environment
Bera et al. Designing blockchain-based access control protocol in IoT-enabled smart-grid system
Kumar et al. Lightweight authentication and key agreement for smart metering in smart energy networks
CN109196816B (en) Public key infrastructure using blockchains
CN109067801B (en) Identity authentication method, identity authentication device and computer readable medium
US9311487B2 (en) Tampering monitoring system, management device, protection control module, and detection module
Chen et al. Property-based attestation without a trusted third party
CN101212293B (en) Identity authentication method and system
Abbasinezhad-Mood et al. Efficient design of a novel ECC-based public key scheme for medical data protection by utilization of NanoPi fire
CN103002040B (en) Method for checking cloud computation user data
CN103501303A (en) Active remote attestation method for measurement of cloud platform virtual machine
CN103856478A (en) Certificate signing and issuing method of trusted network, attestation method of trusted network and corresponding devices
CN101043338A (en) Safety requirement based remote proving method and system thereof
CN105227319A (en) A kind of method of authentication server and device
CN103023911A (en) Authentication method for access of trusted network devices to trusted network
CN103916246A (en) Method and system for preventing cheating during examination based on trusted computing
CN109586920A (en) A kind of trust authentication method and device
Das et al. AI-envisioned blockchain-enabled signature-based key management scheme for industrial cyber–physical systems
US10091190B2 (en) Server-assisted authentication
CN104333451A (en) Trusted self-help service system
CN201498001U (en) Credible calculation platform based on symmetrical key codes
CN106992865B (en) Data signature method and system, data sign test method and device
Blümke et al. Binding the Battery to the Pass: An Approach to Trustworthy Product Life Cycle Data by Using Certificates Based on PUFs
CN102223635B (en) WLAN (wireless local area network) credible transmission realization method based on 802.1x authentication protocol
JP5227816B2 (en) Anonymous signature generation device, anonymous signature verification device, anonymous signature tracking determination device, anonymous signature system with tracking function, method and program thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20090708