CN103139221B - Data migration method between a kind of dependable virtual platform and construction method, platform - Google Patents

Data migration method between a kind of dependable virtual platform and construction method, platform Download PDF

Info

Publication number
CN103139221B
CN103139221B CN201310072657.4A CN201310072657A CN103139221B CN 103139221 B CN103139221 B CN 103139221B CN 201310072657 A CN201310072657 A CN 201310072657A CN 103139221 B CN103139221 B CN 103139221B
Authority
CN
China
Prior art keywords
platform
tsd
trusted service
domain
territory
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201310072657.4A
Other languages
Chinese (zh)
Other versions
CN103139221A (en
Inventor
常德显
冯伟
邵建雄
杨波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Institute of Software of CAS
Original Assignee
Institute of Software of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Institute of Software of CAS filed Critical Institute of Software of CAS
Priority to CN201310072657.4A priority Critical patent/CN103139221B/en
Publication of CN103139221A publication Critical patent/CN103139221A/en
Application granted granted Critical
Publication of CN103139221B publication Critical patent/CN103139221B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention discloses data migration method between a kind of dependable virtual platform and construction method, platform.This dependable virtual platform includes hardware security chip, monitor of virtual machine VMM, management domain, user domain, trusted service territory TSD;TSD utilizes extension trust chain to set up credible running environment for user domain.The method include the steps that structure trusted service territory, then set up the secure communication mechanism between management domain and TSD, management domain and domestic consumer territory, user domain by completing its safety applications calling trusted function alternately with management domain, and management domain is by the transmission completing trusted commands alternately and process with TSD;Source platform migration engine is mutual with target platform migration engine, will migrate to target platform based on safety chip and the TSD migration data generated, and recovers data on target platform, completes the fast transferring of TSD and virtual machine.The present invention had both improved the safety of trusted service, can provide for platform again and run flexibly and deployment mechanisms.

Description

Data migration method between a kind of dependable virtual platform and construction method, platform
Technical field
The present invention relates to a kind of dependable virtual platform and construction method thereof, especially relate to data migration method between a kind of dependable virtual platform based on trusted service territory and construction method, platform, belong to field of information security technology.
Background technology
At present, the fast development of the cloud service based on Intel Virtualization Technology and application, make virtual platform obtain further genralrlization, use, its safety problem also becomes the focus that user pays close attention to.With Intel Virtualization Technology for (such as InfrastructureasaService in the novel computing environment supported, namely facility services IaaS cloud), resource and service are to provide in the way of virtual machine, user loses the control to its data, safety management cannot be implemented, it is impossible to guarantee the reliable of its data and service as using local resource.Meanwhile, virtual platform utilizes its isolation characteristic support concurrently to run multiple virtual machine, to save operation cost of enterprises, to improve the level of resources utilization, but also occurs in that numerous attack for this characteristic, causes privacy of user leaking data.Therefore, the solution credible running environment Construct question of virtual platform is needed badly.Reliable computing technology is based on hardware security chip TPM (TrustedPlatformModule, credible platform module), by setting up the trust chain from bottom hardware to upper level applications, and utilize credible tolerance to provide trust to prove with remote proving mechanism for outside, for the credible running environment of user's construction platform.
Therefore, utilizing reliable computing technology to build the credible running environment of virtual platform is the focus studied at present.Consider that virtual platform framework concurrently runs the particularity of multiple operating system example, need to provide trust service for each user domain, therefore the virtualization of root of trust must be realized, with the problem avoiding hardware root of trust resource to use conflict, set up the binding relationship between virtual root of trust and hardware root of trust on this basis, and utilize existing trust computing mechanism to build dependable virtual platform.For different safety applications demands, the specific implementation of dependable virtual platform is likely to varied.Zurich, SUI technical tie-up institute proposes and achieves TPM simulator TPMemulator, achieves most of function of TPM credible chip in a software form, and the virtualization for TPM is laid a good foundation.Afterwards, IBM proposes dependable virtual platform implementation, virtual root of trust vTPM is implemented in virtual platform management domain, it is primarily based on hardware root of trust to set up from bottom hardware to the trust chain of virtual root of trust, then virtual root of trust is utilized to provide independent root of trust example for multiple user virtual machine, build complete dependable virtual platform, and provide the scheme of vTPM migration and platform remote proving.Proof scheme based on vTPM on this basis, is optimized by Bochum, Germany Rule university, it is proposed to based on the vTPM of attribute to improve the efficiency of dependable virtual platform remote proving.The research institutions such as domestic Wuhan University, Beijing University of Technology build also for dependable virtual platform and propose many prioritization schemes, the aspect such as the main mapping relations considered between virtual root of trust and hardware root of trust and platform application.
But, the construction method of existing dependable virtual platform can't adapt to the demand of large-scale application in novel computing environment (such as cloud computing), is primarily present following deficiency:
1, the operation and maintenance of virtual root of trust causes that platform probability under fire is continuously increased.Existing method is based primarily upon XEN virtual platform privilege management territory, uses the managing process in this territory to be responsible for the scheduling of whole virtual root of trust trusted function and run.Owing to running numerous finger daemon in management domain, owing to the operation maintenance of virtual root of trust makes the size of code of management domain be continuously increased, its function is also more complicated, causes that its probability under fire increases.
2, in existing method, vTPM and management domain are bound by force, with excessively coupling so that dependable virtual platform not easily rapid deployment migrates with function of management domain.Existing dependable virtual platform scheme is overly dependent upon management domain, adds trusted service deployment difficulty in mass computing environment, also cannot meet these environment demand to trusted function fast transferring.
Summary of the invention
The present invention is to solve the problem that in existing dependable virtual platform construction method, management domain size of code is continuously increased and depends on management domain unduly and cause under fire probability increase, not easily flexible deployment and fast transferring.For this, the invention provides data migration method between a set of dependable virtual platform based on trusted service territory TSD (TrustedServiceDomain) and construction method, platform.The present invention is concurrent user's virtual Domain virtual root of trust of offer by arranging independent trusted service territory TSD (i.e. virtual machine), rather than a program in the management domain in known method, hence in so that dependable virtual platform is prone to dispose, be easy to run and migrate;Simultaneously as TSD function singleness, and be independent domains, this makes it possible to isolation mech isolation test between the territory based on virtual platform offer and improve the safety of trusted service.
The dependable virtual platform that the present invention relates to relates to following primary clustering: hardware security chip, monitor of virtual machine VMM (VirtualMachineMonitor), management domain, trusted service territory, domestic consumer territory.Wherein, hardware security chip is used for providing hardware to trust, VMM and management domain are responsible for resource belonging to virtual platform is allocated, and isolation and data communication between responsible territory, and trusted service territory is for providing virtual root of trust for concurrent user territory (i.e. domestic consumer territory).
The dependable virtual platform construction method based on trusted service territory and the platform data moving method that the present invention relates to be:
1, build trusted service territory, and set up the extension trust chain from virtual platform bottom hardware to TSD based on hardware security chip, then utilize TSD to set up credible running environment for user domain;
2, setting up the secure communication mechanism between management domain and TSD, management domain and domestic consumer territory, user domain by completing its safety applications calling trusted function alternately with management domain, and management domain is by the transmission completing trusted commands alternately and process with TSD;
3, source platform migration engine is mutual with target platform migration engine, will migrate to target platform based on safety chip and the TSD migration data generated, and recovers data on target platform, completes the fast transferring of TSD and virtual machine.
Wherein, the method that realizes of step 1 specifically includes that
(1), on virtual platform, create and run a lightweight micro-kernel territory, wherein compilation run TPMEmulator, build trusted service territory TSD;TSD is that each user domain sets up independent key structure tree, and when necessary, local private authentication authority PCA (LocalPrivacyCertificationAuthority) of utilization applies for the certificate of the platform identity key A IK ' (AttestationIdentificationKey) of relative users virtual machine (i.e. user domain), proves with the trust completing user virtual machine external;
(2), on basic trust chain (CRTM → BIOS → VMM → DOM0kernel) basis, build the extension trust chain of CRTM → BIOS → VMM → DOM0kernel → TSD, ensure the credible operation in trusted service territory;Extension trust chain is built with management domain jointly by VMM.Wherein CRTM (CoreRootofTrustforMeasurement) measures root for core, and BIOS is startup self-detection and system initial start-up routine, and VMM is monitor of virtual machine, is finally the kernel of management domain Dom0;
(3), management domain utilizes TSD to build trust chain TSD → INIT → BIOS → OS → APPs for domestic consumer territory, wherein, INIT be initial (INITial) loading procedure BIOS implication of user virtual machine ibid, OS is the operating system nucleus of user virtual machine, and APPs is user application.
Secure communication between management domain dom0 and user domain, management domain and TSD, the main method of employing is:
(1) connection is initialized
1) TSD → management domain: TSD actively initiates the connection request bag with management domain after starting, including the information such as size and quantity of current TSD domain identifier ID, required shared page;
2) management domain → TSD: according to the basic parameter in request bag, distributes respective resources and returns the condition responsive of successful connection, setting up TSD and be connected with the initial communication of management domain;
3) user domain → management domain: user domain is actively registered to management domain after starting, and log-on message includes the information such as active user's domain identifier, required shared page size and number of pages;
4) management domain → user domain: first management domain is determined that oneself has built up with TSD and be connected, judge user domain ID whether territory ID less than TSD, if (True) then sets up the connection with user domain, and wait the data requesting instructions of user domain, otherwise connection establishment failure notify user domain.
(2) the data interaction stage
5) user domain → management domain: user domain upper layer security application call this locality trusted service, sends trusted function command packet to management domain, including user domain mark, command type, command context etc.;Local trusted service is provided by management domain, primary responsibility receive from upper strata request and with management domain communication.
6) management domain → TSD: management domain resolve command type, if the operation (such as data encapsulation/deblocking, encryption/deciphering, signature/sign test etc.) of local platform interior, is then forwarded to TSD by order;If to outside platform operations (as user domain externally proves), then by management domain by mutual with TSD and bottom TPM, directly process this command request;
7) TSD → management domain: TSD processes order and returns its execution result;
8) management domain → user domain: management domain identifies according to user domain, returns result and is forwarded to user domain, complete command process.
In above-mentioned communication process, user domain can only be mutual with management domain, and the message in disabled user territory just can be forwarded to TSD by management domain after must being checked, thus further enhancing the safety of TSD.
The quick migration method of dependable virtual platform provided by the invention is as follows:
(1), source platform actively initiate migration request, wherein comprise random number rS, migrate the signature of the information such as type, and with the public key encryption of target platform;
(2), target platform receive migration request, checking signature also obtains random number rS, distribute corresponding resource according to migrating type:
1), during single i.e. user domain migration, it is only necessary to create new virtual root of trust example in the existing trusted service territory of this platform, and create empty virtual machine instance, resource (internal memory, file system etc.) is run for the example offer being about to migrate;
2), all user domain (i.e. user VMs) using TSD are when migrating, and target platform needs to create the empty virtual machine instance consistent with source platform quantity, and are that the migration of TSD distributes resource requirement;
(3), target platform generates the random number r of oneselfDAnd with source platform random number rSReturn source platform together, confirm to migrate connection establishment;
(4), source platform collect information needed, including trusted service territory (example) to be migrated and user virtual machine mirror image, by it with both sides random number (rS, rD) together as data to be migrated, after generating eap-message digest, utilize KMTarget platform it is sent to after encryption.Wherein, for adding the symmetric key K of ciphertext dataMGenerated by source platform migration engine, and the TPM transportable key K provided is providedTPMProtection;
(5), target platform utilizes TPM key migration mechanism by transportable for source platform key KTPMImporting, the migration data that deciphering receives, after verifying eap-message digest and random number success, notice source platform deletes the TSD of source VM (i.e. the user domain of source platform) and the correspondence having movedS(or example);
(6), target platform receive source data delete order after, load new TSD (or example), and recover the operation of user virtual machine.
It is a further object of the present invention to provide a dependable virtual platform system, mainly comprising of it includes: monitor of virtual machine VMM, three kinds of functional domains (management domain, trusted service territory, domestic consumer territory) and two service-Engines (secure communication engine and safety transfer engine), additionally, this dependable virtual platform configuration hardware security chip TPM.
VMM as privileged components, is responsible for realizing in virtual platform not isolation between same area;Management domain provides the user administration interface, is responsible for establishment and the management in other territories.Trusted service territory is as specific function territory, it is only necessary to run a micro-kernel, is mainly used in providing the function relevant to trust computing, and can and management domain between carry out necessity and have communication.Domestic consumer territory is applied and the running environment of service as user, it is necessary to by mutual with management domain, to obtain the trusted function request process response based on TSD, builds the credible of its operating conditions.
Secure communication service is embodied as kernel device drives, is responsible for ensureing data communication between territory;Safety transfer service is embodied as the finger daemon in management domain kernel, is responsible for receiving migration instruction and completing the virtual machine (vm) migration between platform interior and platform.
Compared with prior art, beneficial effects of the present invention:
In existing dependable virtual platform, trusted function constantly enriches and causes that management domain code is more complicated and huge with renewal, make its under fire be likely to increase, and, trusted function on management domain depend on unduly also affect whole platform disposes in complicated calculations environment with migration efficiency.In the present invention, trusted function is separated from management domain, is configured to independent lightweight functional domain (i.e. trusted service territory TSD), both can guarantee that the use of trusted function, improve the safety of trusted service, can provide for platform again and run flexibly and deployment mechanisms.In addition, lightweight trusted service territory and the loose coupling relation of management domain, improve platform migration efficiency, compared with tradition dependable virtual platform, platform migration based on credible virtual field is more quick, flexible, it is possible to meet the application demand of novel computing environment (such as cloud computing).
Accompanying drawing explanation
Fig. 1 is based on the dependable virtual platform basic structure schematic diagram in trusted service territory;
Fig. 2 is based on the extension trust chain schematic diagram in trusted service territory;
Fig. 3 is based on the virtual platform in trusted service territory and migrates flow chart.
Detailed description of the invention
The method of the present invention is main by following virtual platform functional part realization: trusted service territory, managing process, communication engines, migration engine etc..Referring to Fig. 1, virtual platform user virtual machine utilizes the monitor of virtual machine VMM shared communication mechanism provided, carry out data transmission with management domain dom0, trusted service territory is then as independent lightweight functional domain, utilize management domain to realize data to forward, ensureing that inherently safe is simultaneously, provides the trusted service such as trust chain constructing, data sealed storage and remote proving for multiple user virtual machine.
1, trusted service territory
Trusted service territory is an independent functional domain on virtual platform, runs the micro-kernel system (MiniOS) after reducing, and wherein comprises trusted service and processes process and communication engines.Trusted service processes process for providing the trust service needed for user virtual machine, processes including various trusted commands and key structure generates and safeguards.Below its trusted service is processed process to be described in detail.
Trusted service territory is for providing trusted function for dependable virtual platform, it is therefore necessary to guarantee that its own is run credible.The present invention ensures the safety in trusted service territory by extending the method for trust chain.As shown in Figure 2.Hardware security chip is utilized to build from bottom root of trust to monitor of virtual machine again to the basic trust chain of management domain (dom0), in order to utilize trusted service territory to build the trust chain of user virtual machine, need to carry out trusting extension on basic trust chain, a, b two kinds method extending trust chain can be adopted: a is after management domain starts, trusted service territory is loaded as a functional domain, but must assure that it starts prior to each user domain;B adopts dynamic trust root mechanism, utilizes the characteristic of processor to create credible running environment for trusted service territory.Above two method all can extend to trusted service territory by trusting from hardware root of trust, finally builds the trusted environment of user virtual machine.
Trusted service processes the TPMEmulator that process is a function optimization, as a system service of micro-kernel system MiniOS, is a kernel process with C realization, is responsible for processing concrete trusted function demand:
(1) message communicating processes.Mainly receive the connection request forwarded from management domain, it is determined that user virtual machine identifies and sets up communication connection;
(2) key creates and safeguards.Set up required key structure (containing corresponding EK, AIK, SRK etc.) for user virtual machine VM, and generate new key such as signature key, encryption key etc. as required;
(3) command function processes.Except above-mentioned key management related command, this function is mainly the process relating to platform interior operational order, such as encryption/deciphering, encapsulation/deblocking etc..For platform exterior operational order, such as remote proving, key migration etc., it is contemplated that they binding relationships with bottom TPM, TPMEmulator interface in TSD is cut out, makes this partial function directly be processed by the finger daemon in management domain.
2, managing process
Managing process is arranged in management domain dom0, and primary responsibility provides interactive interface to upper-layer user, manages data communication engine and the migration engine of bottom simultaneously, and processes external trusted function operation.Its main flow is:
2-1, managing process receive the instruction from upper-layer user, by mutual with user console (User Interface), resolve instruction and process engine according to instruction calls accordingly, including the management etc. of establishment and the management of TSD and user domain, domain migration, communication engines and migration engine;
The trusted function operation that 2-2, managing process processing platform are external, migrate including TSD, the external proof etc. of user's virtual Domain, such message is forwarded to managing process by communication engines, and managing process, by mutual with TSD and TPM, obtains desired data return communication engine.
3, communication engines
Communication engines is responsible for secure communication between dependable virtual platform territory, mainly includes the communication drivers in trusted service territory, management domain and user domain.These drivers loaded with kernel module form before system is run, and performed by the order determined.The flow process of secure communication is as follows:
3-1, trusted service territory load operating after management domain starts, its communication engines (communication equipment front end) first initiates initial connection request REQ to management domainTSD=(IDTSD||pagesize||pagenum);IDTSDIt it is the mark in TSD territory.
After 3-2, management domain communication engines (communication rear end) receive the connection request in trusted service territory, the information such as page size according to its offer, quantity, there is provided corresponding shared drive page for it, set up the connection with trusted service territory and return connection status state=ready;
3-3, trusted service territory TSD wait credible instruction request after receiving response on which;
3-4, user domain be load operating after trusted service territory is run, and its communication engines actively initiates connection request REQ to management domainVM=(IDVM||pagesize||pagenum);IDVMIt it is user domain mark.
3-5, management domain are according to IDVM, it is determined that whether this user domain can use the trusted service of TSD, and (this territory must load after TSD, and builds its trust chain based on TSD;Only IDVMMore than IDTSDUser domain just can use TSD because the performance of territory ID size is the order that creates of corresponding field, value is more little creates to obtain more morning.), set up the connection with this user domain after being verified, and return connection status state=ready to it;
3-6, user domain receive after the connection establishment response of management domain, wait that trusted function request is initiated in upper layer security application;
3-7, user domain safety applications call trusted function interface, and trusted function request is passed to communication engines, and communication engines encapsulates data as canonical form cmdpkgVM=(cmdtype | | cmdcontent), and it is sent to management domain;
3-8, the management domain communication engines cmdpkg to receivingVMMiddle command type cmdtype judges:
1) if local platform operations, then it is transmitted to after trusted service territory TSD, TSD trusted service process processes request and result is returned to management domain communication engines;
2) if externally operating, then order being forwarded to managing process and processes, result is returned to communication engines by managing process;
The result received is transmitted to and is designated ID by 3-9, management domain communication enginesVMUser domain;
Result is submitted to upper layer security application by 3-10, user domain communication engines.
Above-mentioned communication process is mainly completed with corresponding functional unit cooperation by communication engines, user domain can not perceive the existence in trusted service territory in whole communication process, its request of data forwards each through management domain, the safety in the trusted service territory ensured further.
4, migration engine
Migration engine is responsible for realizing the dependable virtual platform fast transferring based on trusted service territory.As shown in Figure 3.Considering dependable virtual platform single virtual machine and the migration situation of whole platform, transition process is divided into a single virtual machine to migrate and b two kinds of situations of whole platform migration.Its main method is:
4-1, source platform migration engine send migration request REQ to target platform migration engine after receiving the migration order of managerM: aenc (sign (type | | rS, SKS), PKD);
4-2, target platform receive migration request, the signature of checking source platform, distribute corresponding resource according to migrating type:
(1) single VM migrates, and for this VM, it distributes corresponding resource (internal memory, file system etc.), and at target platform TSDDThe middle TSD example instance:TSDI creating skyD
(2) VM of all TSD of use migrates, and distributes respective resources for multiple VM and TSD to be migrated, and guarantees to be absent from other TSD in target platform;If there being other TSD, for migrating complete TSD, then need to delete original platform TSD.
4-3, target platform migration engine are based on its TPMDGenerate a random number rD, and confirm to migrate connection establishment: aenc (sign (r to source platformD||rS, SKD), PKS);
After 4-4, source platform receive response and verify target platform signature, migration engine generates a symmetric key K for migratingM, this key is by TPMSTransportable key KTPMIt is sent to target platform after encapsulation, then generates and migrate data:
(1), during single migration, migration engine generates the mirror image VMI of VM to be migrated, TSD example instance:TSDI corresponding for this VMSAnd after status data, use KMAbove-mentioned data and both sides' random number are encrypted, are then based on SHA-1 algorithm and generate summary MAC value, send to target platform: (senc (VMI | | TSDIS||rS|rD, KM)||MAC);
(2), when the VM of all TSD of use migrates, migration engine uses KMTo the mirror image VMI of whole VM to be migrated, whole TSD and both sides' random number encryption, then send together with its digest value to target platform (senc (VMI | | TSD | | rS|rD, KM)||MAC);
(3) for encrypting the symmetric key K migrating dataMBy the transportable key K of TPMTPMAfter encapsulation, encrypted transmission is to target platform: aenc ((senc (KM, KTPM)), PKD)。
4-5, target platform checking eap-message digest, utilizes existing TPM key to migrate agreement and imports KTPM, and obtain KM, deciphering migrates data and verifies random number, notifies that target platform deletes the TSD of VM and correspondence after being verifiedS(or example TSDIS);
4-6, source platform notify target platform after deleting source data, and target platform recovers TSD (or example) and VM, completes transition process.
Although for illustrating that the purpose of the present invention discloses specific embodiments and the drawings, its object is to help understand present disclosure and implement according to this, but it will be appreciated by those skilled in the art that: without departing from the spirit and scope of the invention and the appended claims, various replacements, to change and modifications be all possible.Therefore, the present invention should not be limited to embodiment and accompanying drawing disclosure of that, and the scope that the scope of protection of present invention defines with claims is as the criterion.

Claims (9)

1. a dependable virtual platform construction method, the steps include:
1) a trusted service territory TSD is built, and set up the extension trust chain from virtual platform bottom hardware to TSD based on hardware security chip, then trusted service territory TSD is that user domain sets up credible running environment according to described extension trust chain, the certificate that wherein trusted service territory TSD utilizes local private authentication authority PCA to be described user domain application platform identity key A IK ', and utilize platform identity key A IK ' externally to provide trust to prove for user domain;
2) user domain upper layer security application call this locality trusted service, sends trusted function command packet to management domain;
3) management domain resolves this trusted function command packet, if the operation of local platform interior, then forwards it to trusted service territory TSD;If to outside platform operations, then by mutual with trusted service territory TSD and bottom hardware safety chip, management domain directly process this trusted function command packet;
4) result of this trusted function command packet is issued management domain by trusted service territory TSD;Management domain identifies according to user domain, and result is returned user domain.
2. the method for claim 1, it is characterised in that the method building described trusted service territory TSD is: create and run a lightweight micro-kernel territory, wherein compilation run credible platform module on virtual platform, build trusted service territory TSD;Described trusted service territory TSD is that on this virtual platform, each user domain sets up independent key structure tree.
3. method as claimed in claim 2, it is characterised in that the certificate that described trusted service territory TSD utilizes private authentication authority PCA to be described user domain application platform identity key A IK ', utilizes AIK ' externally to provide trust to prove for user domain.
4. the method as described in claim 1 or 2 or 3, it is characterized in that the method for building up of described extension trust chain is: build from bottom root of trust to monitor of virtual machine again to the basic trust chain of management domain first with hardware security chip, then after management domain starts, before user domain startup, trusted service territory TSD is loaded as a functional domain;Or adopt dynamic trust root mechanism that described basic trust chain is extended, obtain described extension trust chain.
5. the method as described in claim 1 or 2 or 3, it is characterised in that setting up a secure communication mechanism between management domain and trusted service territory TSD and communicate, its method is:
1) trusted service territory TSD initiates connection request bag to management domain, and it includes trusted service territory TSD domain identifier ID, the size of required shared page and quantity;
2) management domain distributes respective resources according to this connection request bag and returns the condition responsive of successful connection, sets up the communication connection of trusted service territory TSD and management domain.
6. the method as described in claim 1 or 2 or 3, it is characterised in that setting up a secure communication mechanism between management domain and user domain and communicate, its method is:
1) user domain is registered to management domain, and log-on message includes active user's domain identifier, required shared page size and number of pages;
2) first management domain is determined that oneself has built up with trusted service territory TSD and is connected, and then judges that user domain ID is whether less than the territory ID of trusted service territory TSD, if it is sets up the connection with user domain, otherwise connection establishment failure notify user domain.
7. a data migration method between the platform of dependable virtual platform, the steps include:
1) source platform initiates migration request to target platform;Wherein, described source platform, target platform all include a trusted service territory TSD;Described trusted service territory TSD utilizes extension trust chain to set up credible running environment for user domain, and described extension trust chain is that management domain is set up from virtual platform bottom hardware to the trust chain of trusted service territory TSD based on hardware security chip with monitor of virtual machine VMM;Described migration request includes the random number r migrating type, source platform migration engine generatesSSigning messages;Migration request described in the public key encryption of described source platform employing target platform;The certificate that trusted service territory TSD utilizes local private authentication authority PCA to be described user domain application platform identity key A IK ', and utilize platform identity key A IK ' externally to provide trust to prove for user domain;
2) target platform distributes corresponding resource according to this migration request;Wherein: if a) migration request is that single virtual machine migrates, the virtual machine instance that target platform has created, and in the TSD of its trusted service territory, create a new virtual root of trust example;If b) migration request is all use source platform trusted service territory TSDSVirtual machine (vm) migration, target platform creates the empty virtual machine instance consistent with source platform quantity, and by original for target platform TSDDDelete;
3) target platform notice source platform confirms to migrate connection establishment;Its method is: firstly generate double secret key KM、KTPMWith dual random number rD、rS;After described target platform receives this migration request, checking signature also obtains random number rS, then described target platform generates the random number r of oneselfDAnd with random number rSReturn described source platform together, confirm to migrate connection establishment;Described source platform is by random number rS, random number rDAfter generating eap-message digest together with data to be migrated, utilize KMEncryption is sent to target platform;Target platform utilizes the key migration mechanism of hardware security chip TPM by transportable for source platform key KTPMImporting, the migration data that deciphering receives, after good authentication eap-message digest and random number, notice source platform deletes the TSD of source VM and the correspondence having movedSOr example;Wherein, for adding the symmetric key K of ciphertext dataMGenerated by source platform migration engine, and the hardware security chip TPM transportable key K provided is providedTPMProtection;
4) source platform collects data to be migrated, sends it to target platform;Virtual root of trust example or TSD and virtual machine image together migrate simultaneously;
5), after target platform receives these migration data, confirmation is returned to source platform.
8. method as claimed in claim 7, it is characterised in that the method building described trusted service territory TSD is: create and run a lightweight micro-kernel territory, wherein compilation run credible platform module on virtual platform, build trusted service territory TSD;Described trusted service territory TSD is that on this virtual platform, each user domain sets up independent key structure tree.
9. method as claimed in claim 8, it is characterised in that the certificate that described trusted service territory TSD utilizes private authentication authority PCA to be described user domain application platform identity key A IK ', provides external trust to prove for user domain.
CN201310072657.4A 2013-03-07 2013-03-07 Data migration method between a kind of dependable virtual platform and construction method, platform Expired - Fee Related CN103139221B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310072657.4A CN103139221B (en) 2013-03-07 2013-03-07 Data migration method between a kind of dependable virtual platform and construction method, platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310072657.4A CN103139221B (en) 2013-03-07 2013-03-07 Data migration method between a kind of dependable virtual platform and construction method, platform

Publications (2)

Publication Number Publication Date
CN103139221A CN103139221A (en) 2013-06-05
CN103139221B true CN103139221B (en) 2016-07-06

Family

ID=48498526

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310072657.4A Expired - Fee Related CN103139221B (en) 2013-03-07 2013-03-07 Data migration method between a kind of dependable virtual platform and construction method, platform

Country Status (1)

Country Link
CN (1) CN103139221B (en)

Families Citing this family (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103279703B (en) * 2013-06-07 2018-02-02 国网江西省电力公司信息通信分公司 A kind of method for building desktop cloud virtual trust safety wall
CN103812862A (en) * 2014-01-23 2014-05-21 厦门密安信息技术有限责任公司 Dependable security cloud computing composition method
CN103942678A (en) * 2014-04-01 2014-07-23 武汉天喻信息产业股份有限公司 Mobile payment system and method based on trusted execution environment
US9652631B2 (en) * 2014-05-05 2017-05-16 Microsoft Technology Licensing, Llc Secure transport of encrypted virtual machines with continuous owner access
CN105450406B (en) 2014-07-25 2018-10-02 华为技术有限公司 The method and apparatus of data processing
CN104539622B (en) * 2014-12-31 2018-01-23 华为技术有限公司 Depth method of proof, computing device and the computer system of virtual machine
CN106610863B (en) * 2015-10-21 2020-01-10 华为技术有限公司 Virtual machine trusted migration method and device
CN105471843B (en) * 2015-11-13 2018-07-06 上海斐讯数据通信技术有限公司 Data processing method and system based on cloud computing
CN105740050B (en) * 2016-01-28 2019-03-05 华中科技大学 A kind of Trust transitivity method under virtualized environment
CN106529342B (en) * 2016-11-02 2020-06-19 深圳前海生生科技有限公司 Virtual machine monitor dynamic integrity detection method based on security chip
CN106445641B (en) * 2016-11-02 2020-11-06 深圳前海生生科技有限公司 Data migration method between secure virtual platforms on discrete computing nodes
CN106529284B (en) * 2016-11-02 2020-04-28 深圳前海生生科技有限公司 Virtual machine monitor security reinforcement method based on security chip
CN107018193A (en) * 2017-04-01 2017-08-04 济南浪潮高新科技投资发展有限公司 A kind of VTPM migratory systems and method based on shared storage
CN107463638A (en) * 2017-07-18 2017-12-12 北京北信源软件股份有限公司 File sharing method and equipment between offline virtual machine
CN107623683B (en) * 2017-09-07 2020-12-18 西安电子科技大学 Method for preventing information disclosure through dynamic and safe cloud resources
CN107465689B (en) * 2017-09-08 2020-08-04 大唐高鸿信安(浙江)信息科技有限公司 Key management system and method of virtual trusted platform module in cloud environment
CN109842636A (en) * 2017-11-24 2019-06-04 阿里巴巴集团控股有限公司 Cloud service moving method, device and electronic equipment
CN108418786A (en) * 2017-12-28 2018-08-17 广州华夏职业学院 A kind of cloud computing data security supporting platform
CN108733453A (en) * 2018-05-11 2018-11-02 国网信息通信产业集团有限公司 The operating method and system of credible cloud platform virtual credible root example
US20210019172A1 (en) * 2018-06-28 2021-01-21 Intel Corporation Secure virtual machine migration using encrypted memory technologies
CN109144662A (en) * 2018-07-12 2019-01-04 郑州云海信息技术有限公司 A kind of Qemu virtual unit disk file guard method and system
CN109165079B (en) * 2018-08-07 2021-07-27 郑州云海信息技术有限公司 Cloud data center trusted platform based on virtualization and method for building trust chain
CN109543452A (en) * 2018-11-29 2019-03-29 北京元心科技有限公司 Data transmission method, device, electronic equipment and computer readable storage medium
CN111897621A (en) * 2019-05-06 2020-11-06 阿里巴巴集团控股有限公司 Virtual machine migration method, device, equipment, system and storage medium
CN110417538B (en) * 2019-07-30 2022-10-14 广州小鹏汽车科技有限公司 Vehicle and method and system for internal safety communication of vehicle
CN114417362A (en) * 2020-10-10 2022-04-29 华为技术有限公司 Data management method, device and system and storage medium
CN113824683A (en) * 2021-08-13 2021-12-21 中国光大银行股份有限公司 Trusted domain establishing method and device and data system
CN113703918B (en) * 2021-08-26 2022-10-11 中国人民解放军战略支援部队信息工程大学 Virtual trusted platform based on hardware assistance and security processing method
CN113965340A (en) * 2021-08-30 2022-01-21 广东南方通信建设有限公司 Cross-platform data migration method, system and readable medium
CN114978589B (en) * 2022-04-13 2023-08-08 中国科学院信息工程研究所 Lightweight cloud operating system and construction method thereof
CN116501448B (en) * 2023-06-21 2023-09-01 内江师范学院 Container packaging method and device applied to multiple virtual machines

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101038556A (en) * 2007-04-30 2007-09-19 中国科学院软件研究所 Trusted bootstrap method and system thereof
CN101122936A (en) * 2007-09-21 2008-02-13 武汉大学 Embed type platform guiding of credible mechanism
CN101344903A (en) * 2008-09-02 2009-01-14 中国科学院软件研究所 Multi-case dynamic remote certification method based on TPM
CN101599025A (en) * 2009-07-07 2009-12-09 武汉大学 Safety virtualization method of trusted crypto module
CN101901319A (en) * 2010-07-23 2010-12-01 北京工业大学 Trusted computing platform and method for verifying trusted chain transfer
CN102035837A (en) * 2010-12-07 2011-04-27 中国科学院软件研究所 Method and system for hierarchically connecting trusted networks
CN102136043A (en) * 2010-01-22 2011-07-27 中国长城计算机深圳股份有限公司 Computer system and measuring method thereof
CN102436566A (en) * 2012-01-12 2012-05-02 冶金自动化研究设计院 Dynamic trusted measurement method and safe embedded system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110238980A1 (en) * 2010-03-23 2011-09-29 Fujitsu Limited System and methods for remote maintenance in an electronic network with multiple clients

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101038556A (en) * 2007-04-30 2007-09-19 中国科学院软件研究所 Trusted bootstrap method and system thereof
CN101122936A (en) * 2007-09-21 2008-02-13 武汉大学 Embed type platform guiding of credible mechanism
CN101344903A (en) * 2008-09-02 2009-01-14 中国科学院软件研究所 Multi-case dynamic remote certification method based on TPM
CN101599025A (en) * 2009-07-07 2009-12-09 武汉大学 Safety virtualization method of trusted crypto module
CN102136043A (en) * 2010-01-22 2011-07-27 中国长城计算机深圳股份有限公司 Computer system and measuring method thereof
CN101901319A (en) * 2010-07-23 2010-12-01 北京工业大学 Trusted computing platform and method for verifying trusted chain transfer
CN102035837A (en) * 2010-12-07 2011-04-27 中国科学院软件研究所 Method and system for hierarchically connecting trusted networks
CN102436566A (en) * 2012-01-12 2012-05-02 冶金自动化研究设计院 Dynamic trusted measurement method and safe embedded system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
《TSD: A Flexible Root of Trust for the Cloud》;常德显等;《 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications》;20120627;第119-126页 *

Also Published As

Publication number Publication date
CN103139221A (en) 2013-06-05

Similar Documents

Publication Publication Date Title
CN103139221B (en) Data migration method between a kind of dependable virtual platform and construction method, platform
Brandenburger et al. Rollback and forking detection for trusted execution environments using lightweight collective memory
US20210328791A1 (en) Blockchain data processing methods and apparatuses based on cloud computing
EP2880589B1 (en) Trusted execution environment virtual machine cloning
US9626512B1 (en) Validating using an offload device security component
CN101866408B (en) Transparent trust chain constructing system based on virtual machine architecture
US9667414B1 (en) Validating using an offload device security component
CN109165079B (en) Cloud data center trusted platform based on virtualization and method for building trust chain
Khan et al. Design and deployment of a trusted eucalyptus cloud
US10211985B1 (en) Validating using an offload device security component
CN102214277B (en) Method and device for establishing trusted environments for virtual machine system of multicore processor
CN103795717A (en) Method and system for proving integrity of cloud computing platform
CN104272699A (en) Certificate based connection to cloud virtual machine
JP2022539969A (en) Using secure memory enclaves from the context of the process container
CN107704308B (en) Virtual platform vTPM management system, trust chain construction method and device, and storage medium
CN106326751B (en) One kind can channel system and its implementation
WO2016107394A1 (en) Depth proof method of virtual machine, computing device and computer system
CN108733453A (en) The operating method and system of credible cloud platform virtual credible root example
CN101739282A (en) Method, device and system for managing virtual machine
Wan et al. An improved vTPM migration protocol based trusted channel
CN112564917A (en) Cloud service platform based on block chain and deployment method thereof
CN105930199A (en) Virtual machine monitor local integrity detection system and implementation method
CN114036573A (en) Computing device supporting private computing
CN111143030B (en) Migration method of cloud environment trusted virtual machine
CN102375956B (en) The method of the mechanism construction Unix credible platform based on Unix redirection of system call

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20160706

Termination date: 20190307

CF01 Termination of patent right due to non-payment of annual fee