CN112231714A - Method for controlling trusted boot and trusted platform control module - Google Patents

Method for controlling trusted boot and trusted platform control module Download PDF

Info

Publication number
CN112231714A
CN112231714A CN202011191751.8A CN202011191751A CN112231714A CN 112231714 A CN112231714 A CN 112231714A CN 202011191751 A CN202011191751 A CN 202011191751A CN 112231714 A CN112231714 A CN 112231714A
Authority
CN
China
Prior art keywords
measurement
trusted
trust
trust chain
star
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011191751.8A
Other languages
Chinese (zh)
Inventor
成联国
王晓
刘全仲
史阳
黎建根
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Great Wall Technology Group Co ltd
Original Assignee
China Great Wall Technology Group Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Great Wall Technology Group Co ltd filed Critical China Great Wall Technology Group Co ltd
Priority to CN202011191751.8A priority Critical patent/CN112231714A/en
Publication of CN112231714A publication Critical patent/CN112231714A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Stored Programmes (AREA)

Abstract

The application is applicable to the technical field of computer security, and provides a method for controlling trusted boot, a trusted platform control module and a computer readable storage medium, wherein the method comprises the following steps: performing reliability self-checking operation based on a first preset strategy to obtain a self-checking result; if the self-checking result is that the hardware module and the software module in the first star trust chain pass through, performing trusted measurement on the hardware module and the software module in the first star trust chain to realize trusted starting control; the first star-shaped trust chain is obtained by taking a trusted platform control module as the center of the trust chain and taking a hardware module and a software module as the measurement nodes of the trust chain in a distributed construction mode. The trust chain constructed in the method for controlling the trusted boot takes the trusted platform control module as a starting point and is directly transmitted to the hardware module and the software module, so that the phenomenon of trust loss caused by step-by-step transmission is avoided, the trusted boot of the computer system is ensured, and the safety of the computer system is improved.

Description

Method for controlling trusted boot and trusted platform control module
Technical Field
The present application belongs to the field of computer security technologies, and in particular, to a method for controlling trusted boot, a trusted platform control module, and a computer-readable storage medium.
Background
At present, information technology becomes an integral part of people's life, and people acquire information and perform various activities through computers and the internet every day. However, computers and network spaces are not always secure, and it is urgent to establish a secure and reliable defense system to ensure that computers can stably provide services as expected in order to enable people to normally perform various activities on the internet through computers. The trusted computing is a technical method for solving the insecurity of computers and network spaces, so that a trusted computing platform based on the support of a hardware security module is widely used in computing and communication systems, and the security is fundamentally improved.
In the existing solution, a Trusted computing Platform implemented in a Trusted Platform Control Module (TPCM) manner constructs a trust chain for underlying software such as a Basic Input Output System (BIOS) and an Operating System (OS), and a Baseboard Management Controller (BMC) based on the Trusted Platform Control Module, so as to implement Trusted boot of a computer System, that is, detect integrity and correctness of the BIOS and the Operating System, and determine that a hardware configuration and the Operating System of the computer System have not been tampered with, thereby improving security of the computer System to a certain extent. However, the trust chain is a chain trust chain, and the transmission mode of the trust chain is to transmit the trust chain after the measurement of the previous stage passes to the next stage, that is, the trust chain is transmitted step by step, so the scheme easily causes the phenomenon of trust loss in the step by step transmission process of the trust chain, and the computer system can not be started up trustinely, thereby reducing the security of the computer system.
Disclosure of Invention
The embodiment of the application provides a method for controlling trusted boot, a trusted platform control module and a computer readable storage medium, which can solve the problem that in the existing scheme, a trust chain easily causes trust loss in a step-by-step transmission process, so that a computer system cannot be booted in a trusted manner, and further the safety of the computer system is reduced.
In a first aspect, an embodiment of the present application provides a method for controlling trusted boot, including:
performing reliability self-checking operation based on a first preset strategy to obtain a self-checking result;
if the self-checking result is that the hardware module and the software module pass the self-checking result, performing credible measurement on the hardware module and the software module in the first star trust chain to realize credible starting control; the first star-shaped trust chain is obtained by taking the trusted platform control module as a center of the trust chain and taking the hardware module and the software module as measurement nodes of the trust chain in a distributed construction mode.
Further, the performing trusted measurement on the hardware module and the software module in the first star trust chain to realize trusted boot control includes:
performing first credibility measurement on the hardware module to obtain a first credibility measurement result;
if the first credibility measurement result is that the measurement is passed, performing second credibility measurement on the software module to obtain a second credibility measurement result;
and if the second credible measurement result is that the measurement passes, realizing credible starting control.
Further, the hardware module includes a baseboard management controller, and performing a first trusted measurement on the hardware module to obtain a first trusted measurement result includes:
acquiring first measurement information of the substrate management controller; the first measurement information comprises code information and configuration information of a preset program;
calculating a metric value of the first metric information based on a preset check algorithm;
and determining the first credible measurement result according to the measurement value of the first measurement information and a first pre-stored reference value.
Further, after performing the first confidence metric on the hardware module to obtain a first confidence metric result, the method further includes:
if the first credible measurement result is that the measurement is not passed, controlling the hardware module based on a second preset strategy;
correspondingly, after the second credibility measurement is performed on the software module to obtain a second credibility measurement result, the method further includes:
and if the second credible measurement result is that the measurement is not passed, controlling the software module based on a third preset strategy.
Further, the software module includes a basic input output system, an operating system, and a virtual machine monitor, the first star trust chain includes a second star trust chain, and the performing trust measurement on the hardware module and the software module in the first star trust chain includes:
performing trust measurements on the basic input output system, the operating system, and the virtual machine monitor in the second star trust chain; the second star-shaped trust chain is obtained by taking the trusted platform control module as the center of the trust chain and taking the basic input and output system, the operating system and the virtual machine monitor as the measurement node distribution of the trust chain.
Further, the operating system comprises an operating system loader and an operating system kernel; the second star trust chain comprises a third star trust chain, and the performing trust measurement on the basic input output system, the operating system and the virtual machine monitor in the second star trust chain comprises:
performing a trust measurement on the operating system loader and the operating system kernel in the third star trust chain; the third star-shaped trust chain is obtained by taking the trusted platform control module as a center of the trust chain and taking the operating system loader and the operating system kernel as measurement nodes of the trust chain in a distributed construction mode.
Further, the performing a second credibility measurement on the software module to obtain a second credibility measurement result further includes:
and importing the first credibility measurement result and the second credibility measurement result into a preset measurement report template.
In a second aspect, an embodiment of the present application provides a trusted platform control module, including:
the self-checking unit is used for carrying out reliability self-checking operation based on a first preset strategy to obtain a self-checking result;
the first measurement unit is used for performing trusted measurement on a hardware module and a software module in the first star trust chain if the self-checking result is that the hardware module and the software module pass, so as to realize trusted starting control; the first star-shaped trust chain is obtained by taking the trusted platform control module as a center of the trust chain and taking the hardware module and the software module as measurement nodes of the trust chain in a distributed construction mode.
In a third aspect, an embodiment of the present application provides a trusted platform control module, including:
a memory, a processor and a computer program stored in the memory and executable on the processor, the processor implementing the steps of controlling the trusted boot method as described in any one of the above first aspects when executing the computer program.
In a fourth aspect, the present application provides a computer-readable storage medium, which stores a computer program, and when the computer program is executed by a processor, the computer program implements the steps of the method for controlling trusted boot as described in any one of the above first aspects.
In a fifth aspect, an embodiment of the present application provides a computer program product, which, when running on a trusted platform control module, causes the trusted platform control module to execute the method for controlling trusted boot described in any one of the above first aspects.
Compared with the prior art, the embodiment of the application has the advantages that:
the method for controlling the trusted boot is applied to a trusted platform control module, and a self-checking result is obtained by performing a trusted self-checking operation based on a first preset strategy; if the self-checking result is that the hardware module and the software module in the first star trust chain pass through, performing trusted measurement on the hardware module and the software module in the first star trust chain to realize trusted starting control; the first star-shaped trust chain is obtained by taking a trusted platform control module as the center of the trust chain and taking a hardware module and a software module as the measurement nodes of the trust chain in a distributed construction mode. According to the method for controlling the trusted boot, after the credibility of the trusted platform control module is determined through the credibility self-check, the credibility measurement is carried out on the hardware module and the software module in the first star-shaped trust chain, so that the trusted boot control is realized, namely, the trust chain constructed in the method for controlling the trusted boot is directly transmitted to the hardware module and the software module by taking the trusted platform control module as a starting point, so that the phenomenon of trust loss caused by step-by-step transmission is avoided, the trusted boot of a computer system is ensured, and the safety of the computer system is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
FIG. 1 is a flowchart illustrating an implementation of a method for controlling trusted boot according to an embodiment of the present disclosure;
FIG. 2 is a schematic diagram of a first star trust chain in a method for controlling trusted boot according to an embodiment of the present application;
fig. 3 is a flowchart illustrating a specific implementation of S102 in a method for controlling trusted boot according to an embodiment of the present application;
FIG. 4 is a flowchart illustrating an implementation of a method for controlling trusted boot according to another embodiment of the present application;
FIG. 5 is a schematic diagram of a second star trust chain in a method for controlling trusted boot according to an embodiment of the present application;
FIG. 6 is a schematic diagram of a third star trust chain in a method for controlling trusted boot according to an embodiment of the present application;
FIG. 7 is a schematic structural diagram of a trusted platform control module provided in an embodiment of the present application;
fig. 8 is a schematic structural diagram of a trusted platform control module according to another embodiment of the present application.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth, such as particular system structures, techniques, etc. in order to provide a thorough understanding of the embodiments of the present application. It will be apparent, however, to one skilled in the art that the present application may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present application with unnecessary detail.
It will be understood that the terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It should also be understood that the term "and/or" as used in this specification and the appended claims refers to and includes any and all possible combinations of one or more of the associated listed items.
As used in this specification and the appended claims, the term "if" may be interpreted contextually as "when", "upon" or "in response to" determining "or" in response to detecting ". Similarly, the phrase "if it is determined" or "if a [ described condition or event ] is detected" may be interpreted contextually to mean "upon determining" or "in response to determining" or "upon detecting [ described condition or event ]" or "in response to detecting [ described condition or event ]".
Furthermore, in the description of the present application and the appended claims, the terms "first," "second," "third," and the like are used for distinguishing between descriptions and not necessarily for describing or implying relative importance.
Reference throughout this specification to "one embodiment" or "some embodiments," or the like, means that a particular feature, structure, or characteristic described in connection with the embodiment is included in one or more embodiments of the present application. Thus, appearances of the phrases "in one embodiment," "in some embodiments," "in other embodiments," or the like, in various places throughout this specification are not necessarily all referring to the same embodiment, but rather "one or more but not all embodiments" unless specifically stated otherwise. The terms "comprising," "including," "having," and variations thereof mean "including, but not limited to," unless expressly specified otherwise.
Referring to fig. 1, fig. 1 is a flowchart illustrating an implementation of a method for controlling trusted boot according to an embodiment of the present application. In the embodiment of the present application, an execution subject of the method for controlling Trusted boot is a Trusted Platform Control Module (TPCM). The trusted platform control module is a chip which is planted in the computer and provides a trusted root for the computer, namely a security chip which improves the integrity and authenticity.
As shown in FIG. 1, the method for controlling trusted boot may include S101-S102, which are detailed as follows:
in S101, a reliability self-check operation is performed based on a first preset policy, and a self-check result is obtained.
In the embodiment of the application, after the trusted platform control module is powered on, the trusted platform control module can perform self-checking operation on the credibility based on a first preset strategy to obtain a self-checking result. The first preset strategy may be set according to actual needs, and is not limited herein.
Specifically, the trusted platform control module may obtain its own measurement information, and compare the measurement information with the standard information to obtain a self-checking result. The measurement information of the trusted platform control module may include parameter configuration and key code of the trusted platform control module.
In an implementation manner of the embodiment of the application, the trusted platform control module obtains and stores the measurement information of the trusted platform control module in advance. When the trusted platform control module needs to perform self-checking operation, the measurement information of the trusted platform control module is directly obtained from the trusted platform control module.
In another implementation manner of the embodiment of the present application, the trusted platform control module may further obtain measurement information of the trusted platform control module itself from other devices.
After the trusted platform control module obtains the self-checking result, if the trusted platform control module detects that the self-checking result is passed, it indicates that the measurement information of the trusted platform control module is the same as the standard information, i.e. the trusted platform control module is trusted, then step S102 is executed; if the self-checking result is detected to be failed by the trusted platform control module, the measurement information of the trusted platform control module is different from the standard information, namely the trusted platform control module is not trusted, and the trusted start is terminated.
In S102, if the self-checking result is that the hardware module and the software module in the first star trust chain are passed, performing trusted measurement on the hardware module and the software module in the first star trust chain to realize trusted starting control; the first star-shaped trust chain is obtained by taking the trusted platform control module as a center of the trust chain and taking the hardware module and the software module as measurement nodes of the trust chain in a distributed construction mode.
It should be noted that the confidence measure may be an integrity measure, and the integrity measure is to calculate a hash value of the code by using a hash function, compare the hash value with a stored hash value, determine whether the code is changed, and make a corresponding judgment according to a comparison result. Specifically, the credibility measurement is to calculate the measurement object by using a corresponding algorithm, compare the calculation result with a pre-stored check reference value, and if the result is consistent, indicate that the integrity of the measurement object is not damaged, thereby determining that the measurement object is credible.
In the embodiment of the application, after the self-checking is passed, the trusted platform control module performs trusted measurement on the hardware module and the software module in the first star trust chain, so as to realize trusted starting control.
For example, as shown in fig. 2, a trust chain a1 and a trust chain a2, which are distributed around the trusted platform control module 10 and around the hardware module 11 and the software module 12 as the measurement nodes of the trust chain, are the first star-shaped trust chain. Based on this, trusted platform control module 10 may perform trust metrics on hardware module 11 and software module 12 based on trust chain a1 and trust chain a2, respectively, to implement trusted boot control.
In an embodiment of the present application, the trusted platform control module may implement trusted boot control by performing trusted measurement on the hardware module first and then performing trusted measurement on the software module. Based on this, the trusted platform control module may specifically perform the trust measurement on the hardware module and the software module through steps S301 to S303 shown in fig. 3, which are detailed as follows:
in S301, a first confidence metric is performed on the hardware module to obtain a first confidence metric result.
In this embodiment, since the hardware module includes a Baseboard Management Controller (BMC), and the trusted platform control module stores a first reference value of the Baseboard Management Controller in advance, the trusted platform control module may specifically perform a first trusted measurement on the hardware module through steps S401 to S403 shown in fig. 4, which are described in detail as follows:
in S401, first metric information of the baseboard management controller is acquired; the first measurement information includes code information and configuration information of a preset program.
In this embodiment, the trusted platform control module may obtain the first metric information of the baseboard management controller. The first measurement information comprises code information and configuration information of a preset program.
It should be noted that the preset program may be an open source code program (U-Boot) and an operating system Loader in the baseboard management controller.
The configuration information may be parameter configuration, user information, and the like.
In S402, a metric value of the first metric information is calculated based on a preset check algorithm.
In this embodiment, the preset check algorithm may be set according to actual needs, and is not limited herein, and for example, the preset check algorithm may be a hash algorithm.
Based on this, the trusted platform control module may perform hash calculation on the first metric information based on a hash algorithm to obtain a hash value corresponding to the first metric information, that is, a metric value of the first metric information.
In S403, the first confidence metric result is determined according to the metric value of the first metric information and a first reference value stored in advance.
In this embodiment, after obtaining the metric value of the first metric information, the trusted platform control module compares the metric value of the first metric information with a first reference value stored in advance to obtain a first trusted metric result.
In an embodiment of the application, if the trusted platform control module detects that a metric value of the first metric information is the same as a first reference value stored in advance, which indicates that the baseboard management controller is trusted, that is, the code information and/or the configuration information of the baseboard management controller are not tampered, it is determined that the first trusted metric result is that the metric passes, and steps S302 to S303 are performed.
In another embodiment of the present application, if the trusted platform control module detects that the metric value of the first metric information is different from a first reference value stored in advance, which indicates that the baseboard management controller is not trusted, that is, the code information and/or the configuration information of the baseboard management controller is tampered, it is determined that the first trusted metric result is that the metric does not pass, and the trusted platform control module controls the baseboard management controller based on a second preset policy. The second preset policy may be set according to actual needs, and is not limited herein, and for example, the second preset policy may be to repair code information and/or configuration information of the baseboard management controller, or to perform a suspend start operation on the baseboard management controller.
In S302, if the first confidence measurement result is that the measurement passes, performing a second confidence measurement on the software module to obtain a second confidence measurement result.
It should be noted that, after determining that the first trust measurement result is that the measurement passes, the trusted platform control module indicates that the hardware module is trusted, that is, the code information and the configuration information of the hardware module are not tampered, so that the trusted platform control module transmits the trust relationship from the trusted platform control module to the hardware module according to the first star-shaped trust chain which takes the trusted platform control module as a center and takes the hardware module and the software module as measurement nodes.
In an embodiment of the application, the trusted platform control module stores a second reference value of the software module in advance, based on which, after determining that the first trusted measurement result is passed through for measurement, the trusted platform control module may obtain second measurement information of the software module, calculate a measurement value of the second measurement information based on a preset check algorithm, and compare the measurement value of the second measurement information with the second reference value to obtain a second trusted measurement result. The second measurement information comprises code information and configuration information of a preset program in the software module.
Specifically, if the trusted platform control module detects that the metric value of the second metric information is the same as the pre-stored second reference value, which indicates that the software module is trusted, that is, the code information and/or the configuration information of the software module is not tampered, it is determined that the second trusted metric result is that the metric passes, and step S303 is executed.
And if the trusted platform control module detects that the metric value of the second metric information is different from a pre-stored second reference value, which indicates that the software module is not trusted, i.e. the code information and/or the configuration information of the software module is tampered, determining that the second trusted metric result is that the metric does not pass, and controlling the software based on a third preset strategy. The third preset policy may be set according to actual needs, and is not limited herein, and for example, the second preset policy may be to repair code information and/or configuration information of the software module, or to perform a pause start operation on the software module.
In S303, if the second confidence measure result is that the measure passes, trusted boot control is implemented.
It should be noted that, in this embodiment, after determining that the second trust measurement result is that the measurement passes, the trusted platform control module indicates that the software module is trusted, that is, the code information and the configuration information of the software module are not tampered, so that the trusted platform control module transfers the trust relationship from the trusted platform control module to the software module according to the first star-shaped trust chain which takes the trusted platform control module as a center and takes the hardware module and the software module as measurement nodes, thereby implementing trusted boot control.
In one embodiment of the present application, the trusted platform control module is further provided with a preset measurement report template. The preset measurement report template is pre-configured with a plurality of preset measurement items. Wherein, the preset measure items include but are not limited to: hardware module metrics and software module metrics.
Based on this, after the trusted platform control module obtains the second trusted measurement result, the first trusted measurement result and the second trusted measurement result are imported into the preset measurement report template, specifically, the trusted platform control module associates the first trusted measurement result with a hardware module item in the preset measurement report template, and associates the second trusted measurement result with a software module measurement item in the preset measurement report template, thereby obtaining the measurement report. And the trusted platform control module outputs the measurement report.
As can be seen from the above, in the method for controlling trusted boot provided by this embodiment, a self-checking result is obtained by performing a trusted self-checking operation based on a first preset policy; if the self-checking result is that the hardware module and the software module in the first star trust chain pass through, performing trusted measurement on the hardware module and the software module in the first star trust chain to realize trusted starting control; the first star-shaped trust chain is obtained by taking a trusted platform control module as the center of the trust chain and taking a hardware module and a software module as the measurement nodes of the trust chain in a distributed construction mode. According to the method for controlling the trusted boot, after the credibility of the trusted platform control module is determined through the credibility self-check, the credibility measurement is carried out on the hardware module and the software module in the first star-shaped trust chain, so that the trusted boot control is realized, namely, the trust chain constructed in the method for controlling the trusted boot is directly transmitted to the hardware module and the software module by taking the trusted platform control module as a starting point, so that the phenomenon of trust loss caused by step-by-step transmission is avoided, the trusted boot of a computer system is ensured, and the safety of the computer system is improved.
In another embodiment of the present application, the software module includes a Basic Input Output System (BIOS), an Operating System (OS), and a Virtual Machine Monitor (VMM), the first star-shaped trust chain includes a second star-shaped trust chain, and based on this, the trusted platform control module may specifically perform the following steps to perform the trusted measurement on the software module in the first star-shaped trust chain, which are detailed as follows:
performing trust measurements on the basic input output system, the operating system, and the virtual machine monitor in the second star trust chain; the second star-shaped trust chain is obtained by taking the trusted platform control module as the center of the trust chain and taking the basic input and output system, the operating system and the virtual machine monitor as the measurement node distribution of the trust chain.
For example, as shown in fig. 5, the trust chain a21, the trust chain a22, and the trust chain a23, which are distributed by taking the trusted platform control module 10 as a center and the bios 121, the operating system 122, and the virtual machine monitor 123 as measurement nodes of the trust chain, are the second star-shaped trust chain. Based on this, trusted platform control module 10 may perform trust measurements on bios 121, os 122, and vm monitor 123 based on chain of trust a21, chain of trust a22, and chain of trust a23, respectively.
In an embodiment of the present application, the trusted platform control module may implement the trusted measurement on the software module by performing the trusted measurement on the basic input/output system, performing the trusted measurement on the operating system, and performing the trusted measurement on the virtual machine monitor.
In this embodiment, the trusted platform control module stores a third reference value of the bios, a fourth reference value of the operating system, and a fifth reference value of the virtual machine monitor in advance, so that the trusted platform control module can specifically perform the trusted measurement on the bios, the operating system, and the virtual machine monitor through the following steps, which are detailed as follows:
and performing third credibility measurement on the basic input and output system to obtain a third credibility measurement result.
Specifically, the trusted platform control module may obtain third measurement information of the basic input/output system, calculate a metric value of the third measurement information based on a preset check algorithm, and compare the metric value of the third measurement information with a prestored third reference value to obtain a third trusted measurement result. And the third measurement information comprises code information of a Boot module Boot Block and a master Boot module Main Block.
In an embodiment of the application, if it is detected that the metric value of the third metric information is different from the third reference value, which indicates that the basic input/output system is not trusted, that is, the code information of the basic input/output system is tampered, the trusted platform control module determines that the third trusted metric result is that the metric does not pass, and controls the basic input/output system based on a fourth preset policy. The fourth preset policy may be set according to actual needs, and is not limited herein, and for example, the fourth preset policy may be to repair code information of the bios, or to perform a pause start operation on the bios.
In another embodiment of the present application, if it is detected that the metric value of the third metric information is the same as the third reference value, which indicates that the bios is trusted, that is, the code information of the bios is not tampered, the trusted platform control module determines that the third trusted metric result is a metric pass, and performs the following steps:
and if the third credibility measurement result is that the measurement passes, performing fourth credibility measurement on the operating system to obtain a fourth credibility measurement result.
It should be noted that, after determining that the third trusted measurement result is that the measurement passes, the trusted platform control module indicates that the basic input/output system is trusted, that is, the code information of the basic input/output system is not tampered, so that the trusted platform control module transfers the trust relationship from the trusted platform control module to the basic input/output system according to a second star-shaped trust chain which takes the trusted platform control module as a center and takes the basic input/output system, the operating system, and the virtual machine monitor as measurement nodes.
In this embodiment, the Operating system includes an Operating system loader (Operating system loader, OSLoader) and an Operating system kernel (Operating system kernel, OSKernel), the second star trust chain includes a third star trust chain, and based on this, the trusted platform control module performs trusted measurement on the Operating system in the third star trust chain through the following steps, which are detailed as follows:
performing a trust measurement on the operating system loader and the operating system kernel in the third star trust chain; the third star-shaped trust chain is obtained by taking the trusted platform control module as a center of the trust chain and taking the operating system loader and the operating system kernel as measurement nodes of the trust chain in a distributed construction mode.
For example, as shown in fig. 6, the trust chain a221 and the trust chain a222 distributed by taking the trusted platform control module 10 as the center and taking the operating system loader 1221 and the operating system kernel 1222 as the measurement nodes of the trust chain are the third star trust chain. Based on this, the trusted platform control module 10 can perform trust measurements on the operating system loader 1221 and the operating system kernel 1222 based on the trust chain a221 and the trust chain a222, respectively.
In an embodiment of the present application, the trusted platform control module may perform the trusted measurement on the operating system kernel after performing the trusted measurement on the operating system loader. Based on this, the trusted platform control module may specifically perform a fourth trust measurement on the operating system through the following steps, which are detailed as follows:
in this embodiment, the trusted platform control module stores a sixth reference value of the operating system loader and a seventh reference value of the operating system kernel in advance, so that the trusted platform control module can specifically perform the trusted measurement on the operating system loader and the operating system kernel by the following steps, which are detailed as follows:
and performing sixth credibility measurement on the operating system loading program to obtain a sixth credibility measurement result.
Specifically, the trusted platform control module may obtain sixth measurement information of the operating system loading program, calculate a metric value of the sixth measurement information based on a preset check algorithm, and compare the metric value of the sixth measurement information with a sixth reference value stored in advance to obtain a sixth trusted measurement result. Wherein the sixth metric information includes code information and configuration information of the operating system loader.
In an embodiment of the application, if the trusted platform control module detects that the metric value of the sixth metric information is different from the sixth reference value, which indicates that the operating system loader is not trusted, that is, the code information and/or the configuration information of the operating system loader is tampered, it is determined that the sixth metric result is that the metric does not pass, and the operating system loader is controlled based on a fifth preset policy. The fifth preset policy may be set according to actual needs, and is not limited herein, for example, the fifth preset policy may be to repair code information and/or configuration information of the operating system loader, or may be to perform a pause start operation on the operating system loader.
In another embodiment of the present application, if it is detected that the metric value of the sixth metric information is the same as the sixth reference value, which indicates that the operating system loader is trusted, that is, the code information and/or the configuration information of the operating system loader is not tampered, the trusted platform control module determines that the sixth trusted metric result is that the metric passes, and performs the following steps:
and if the sixth credibility measurement result is that the measurement is passed, performing seventh credibility measurement on the kernel of the operating system to obtain a seventh credibility measurement result.
It should be noted that, after determining that the sixth trust measurement result is that the measurement passes, the trusted platform control module indicates that the operating system loader is trusted, that is, the code information and/or the configuration information of the operating system loader is not tampered, so that the trusted platform control module transfers the trust relationship from the trusted platform control module to the operating system loader according to a third star-shaped trust chain that takes the trusted platform control module as a center and the operating system loader and the operating system kernel.
In this embodiment, after determining that the sixth trusted measurement result is a measurement pass, the trusted platform control module may obtain seventh measurement information of the basic input/output system, calculate a measurement value of the seventh measurement information based on a preset check algorithm, and compare the measurement value of the seventh measurement information with a seventh prestored reference value to obtain a seventh trusted measurement result. Wherein the seventh metric information includes code information and configuration information of the operating system kernel.
In an embodiment of the application, if the trusted platform control module detects that the metric value of the seventh metric information is different from the seventh reference value, which indicates that the kernel of the operating system is not trusted, that is, the code information and/or the configuration information of the kernel of the operating system is tampered, it is determined that the seventh trusted metric result is that the metric does not pass, and the kernel of the operating system is controlled based on a sixth preset policy. The sixth preset policy may be set according to actual needs, and is not limited herein, and for example, the sixth preset policy may be to repair code information and/or configuration information of the kernel of the operating system, or to perform a suspend start operation on the kernel of the operating system.
In another embodiment of the present application, if the trusted platform control module detects that the metric value of the seventh metric information is the same as the seventh reference value, which indicates that the kernel of the operating system is trusted, that is, the code information and/or the configuration information of the kernel of the operating system is not tampered, it determines that the seventh trusted metric result is that the metric passes.
Based on the method, the trusted platform control module transmits the trust relationship from the trusted platform control module to the operating system kernel by taking the trusted platform control module as the center and taking the operating system loading program and the third star-shaped trust chain of the operating system kernel.
In this embodiment, after determining that the seventh trusted measurement result is a measurement pass, the trusted platform control module may determine that the fourth trusted measurement result of the operating system is a measurement pass.
In yet another embodiment of the present application, in conjunction with S102, the presetting the metric term may further include: the operating system loads program metrics and operating system kernel metrics.
Based on this, after the trusted platform control module obtains the sixth trusted measurement result, the sixth trusted measurement result and the seventh trusted measurement result are imported into the preset measurement report template, specifically, the trusted platform control module associates the sixth trusted measurement result with the operating system loader measurement item in the preset measurement report template, and associates the seventh trusted measurement result with the operating system kernel measurement item in the preset measurement report template, thereby obtaining the measurement report. And the trusted platform control module outputs the measurement report.
And if the fourth credibility measurement result is that the measurement passes, performing fifth credibility measurement on the virtual machine monitor to obtain a fifth credibility measurement result.
It should be noted that, after determining that the fourth trusted measurement result is that the measurement passes, the trusted platform control module indicates that the operating system is trusted, that is, the code information and the configuration information of the operating system are not tampered, so that the trusted platform control module transfers the trust relationship from the trusted platform control module to the operating system according to a second star-shaped trust chain that takes the trusted platform control module as a center and takes the basic input output system, the operating system, and the virtual machine monitor.
In this embodiment, after determining that the fourth trusted measurement result passes measurement, the trusted platform control module may obtain fifth measurement information of the virtual machine monitor, calculate a measurement value of the fifth measurement information based on a preset verification algorithm, and compare the measurement value of the fifth measurement information with a fifth reference value to obtain a fifth measurement result. Wherein the fifth metric information includes code information and configuration information of the virtual machine monitor.
In an embodiment of the application, if the trusted platform control module detects that the metric value of the fifth metric information is different from the fifth reference value, which indicates that the virtual machine monitor is not trusted, that is, the code information and/or the configuration information of the virtual machine monitor is tampered, it is determined that the fifth trusted metric result is that the metric does not pass, and the virtual machine monitor is controlled based on a seventh preset policy. The seventh preset policy may be set according to actual needs, and is not limited herein, for example, the seventh preset policy may be to repair code information and/or configuration information of the virtual machine monitor, or to perform a pause start operation on the virtual machine monitor.
In another embodiment of the present application, if it is detected that the metric value of the fifth metric information is the same as the fifth reference value, which indicates that the virtual machine monitor is trusted, that is, the code information and/or the configuration information of the virtual machine monitor are not tampered, the trusted platform control module determines that the fifth trusted metric result is that the metric passes.
Based on the above, the trusted platform control module transmits the trust relationship from the trusted platform control module to the virtual machine monitor according to the second star-shaped trust chain which takes the trusted platform control module as the center and takes the basic input and output system, the operating system and the virtual machine monitor.
In yet another embodiment of the present application, in conjunction with S102, the presetting the metric term may further include: the system comprises a basic input and output system metric item, an operating system metric item and a virtual machine monitor metric item.
Based on this, after the trusted platform control module obtains the fifth trusted measurement result, the third trusted measurement result, the fourth trusted measurement result and the fifth trusted measurement result are imported into the preset measurement report template, specifically, the trusted platform control module associates the third trusted measurement result with the basic input/output system measurement item in the preset measurement report template, associates the fourth trusted measurement result with the operating system measurement item in the preset measurement report template, and associates the fifth trusted measurement result with the virtual machine monitor measurement item in the preset measurement report template, thereby obtaining the measurement report. And the trusted platform control module outputs the measurement report.
As can be seen from the above, in the method for controlling trusted boot provided in this embodiment, the trusted measurement is performed on the basic input/output system, the operating system, and the virtual machine monitor in the second star-shaped trust chain, so that the trusted measurement on the software module is realized, it is determined that each software program in the software module is trusted, and the security of the computer system is further improved.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present application.
Corresponding to the method for controlling trusted boot described in the foregoing embodiments, fig. 7 shows a block diagram of a trusted platform control module provided in an embodiment of the present application, and for convenience of description, only the portions related to the embodiment of the present application are shown. Referring to fig. 7, the trusted platform control module 700 includes: a self-test unit 71 and a first metrology unit 72. Wherein:
the self-checking unit 71 is configured to perform reliability self-checking operation based on a first preset policy to obtain a self-checking result.
The first measurement unit 72 is configured to perform trusted measurement on the hardware module and the software module in the first star trust chain if the self-test result passes, so as to implement trusted boot control; the first star-shaped trust chain is obtained by taking the trusted platform control module as a center of the trust chain and taking the hardware module and the software module as measurement nodes of the trust chain in a distributed construction mode.
In an embodiment of the present application, the first measurement unit 72 specifically includes: the device comprises a first credible measurement unit, a second credible measurement unit and a control unit. Wherein:
the first credibility measurement unit is used for carrying out first credibility measurement on the hardware module to obtain a first credibility measurement result.
And the second credibility measurement unit is used for performing second credibility measurement on the software module to obtain a second credibility measurement result if the first credibility measurement result is that the measurement passes.
And the control unit is used for realizing trusted starting control if the second trusted measurement result is that the measurement passes.
In an embodiment of the present application, the hardware module includes a baseboard management controller, and correspondingly, the first trusted metric unit specifically includes: the device comprises an acquisition unit, a calculation unit and a determination unit. Wherein:
the acquisition unit is used for acquiring first measurement information of the baseboard management controller; the first measurement information includes code information and configuration information of a preset program.
The calculation unit is used for calculating the metric value of the first metric information based on a preset check algorithm.
The determining unit is configured to determine the first confidence metric result according to the metric value of the first metric information and a pre-stored first reference value.
In one embodiment of the present application, the first metrology cell 72 further comprises: a first control unit and a second control unit. Wherein:
the first control unit is used for controlling the hardware module based on a second preset strategy if the first credible measurement result is that the measurement is not passed.
And the second control unit is used for controlling the software module based on a third preset strategy if the second credible measurement result is that the measurement is not passed.
In one embodiment of the present application, the software modules include a basic input output system, an operating system, and a virtual machine monitor, the first star trust chain includes a second star trust chain, and the metric unit 72 further includes: a second metrology unit.
The second measurement unit is used for carrying out credibility measurement on the basic input and output system, the operating system and the virtual machine monitor in the second star trust chain; the second star-shaped trust chain is obtained by taking the trusted platform control module as the center of the trust chain and taking the basic input and output system, the operating system and the virtual machine monitor as the measurement node distribution of the trust chain.
In one embodiment of the present application, the operating system includes an operating system loader and an operating system kernel; the second star trust chain comprises a third star trust chain, and the second measurement unit specifically comprises: and a third metric unit.
The third measurement unit is used for performing credibility measurement on the operating system loader and the operating system kernel in the third star trust chain; the third star-shaped trust chain is obtained by taking the trusted platform control module as a center of the trust chain and taking the operating system loader and the operating system kernel as measurement nodes of the trust chain in a distributed construction mode.
In one embodiment of the present application, the metric unit 72 further comprises: and a unit is introduced.
The import unit is used for importing the first credible measurement result and the second credible measurement result into a preset measurement report template.
As can be seen from the above, the trusted platform control module provided in the embodiment of the present application performs the trusted self-checking operation based on the first preset policy to obtain the self-checking result; if the self-checking result is that the hardware module and the software module in the first star trust chain pass through, performing trusted measurement on the hardware module and the software module in the first star trust chain to realize trusted starting control; the first star-shaped trust chain is obtained by taking a trusted platform control module as the center of the trust chain and taking a hardware module and a software module as the measurement nodes of the trust chain in a distributed construction mode. Namely, the trust chain constructed in the method for controlling trusted boot takes the trusted platform control module as a starting point and is directly transmitted to the hardware module and the software module, so that the phenomenon of trust loss caused by step-by-step transmission is avoided, the trusted boot of the computer system is ensured, and the safety of the computer system is improved.
It should be noted that, for the information interaction, execution process, and other contents between the above-mentioned devices/units, the specific functions and technical effects thereof are based on the same concept as those of the embodiment of the method of the present application, and specific reference may be made to the part of the embodiment of the method, which is not described herein again.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions. Each functional unit and module in the embodiments may be integrated in one processing unit, or each unit may exist alone physically, or two or more units are integrated in one unit, and the integrated unit may be implemented in a form of hardware, or in a form of software functional unit. In addition, specific names of the functional units and modules are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present application. The specific working processes of the units and modules in the system may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
Fig. 8 is a schematic structural diagram of a trusted platform control module according to an embodiment of the present application. As shown in fig. 8, the trusted platform control module 8 of this embodiment includes: at least one processor 80 (only one shown in fig. 8), a memory 81, and a computer program 82 stored in the memory 81 and operable on the at least one processor 80, the processor 80 implementing the steps in any of the various above-described method embodiments of controlling trusted boot when executing the computer program 82.
The trusted platform control module 8 may be a desktop computer, a notebook, a palm computer, a cloud server, or other computing devices. The trusted platform control module may include, but is not limited to, a processor 80, a memory 81. Those skilled in the art will appreciate that fig. 8 is merely an example of trusted platform control module 8 and does not constitute a limitation of trusted platform control module 8, and may include more or fewer components than shown, or some components in combination, or different components, such as input output devices, network access devices, etc.
The Processor 80 may be a Central Processing Unit (CPU), and the Processor 80 may be other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The storage 81 may be an internal storage unit of the trusted platform control module 8 in some embodiments, for example, a hard disk or a memory of the trusted platform control module 8. In other embodiments, the memory 81 may also be an external storage device of the trusted platform control module 8, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, which are provided on the trusted platform control module 8. Further, the memory 81 may also include both an internal storage unit and an external storage device of the trusted platform control module 8. The memory 81 is used for storing an operating system, an application program, a BootLoader (BootLoader), data, and other programs, such as program codes of the computer program. The memory 81 may also be used to temporarily store data that has been output or is to be output.
The embodiments of the present application further provide a computer-readable storage medium, where a computer program is stored, and when the computer program is executed by a processor, the computer program implements the steps in the above-mentioned method embodiments.
The embodiments of the present application provide a computer program product, which, when running on a trusted platform control module, enables the trusted platform control module to implement the steps in the above method embodiments when executed.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, all or part of the processes in the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium and can implement the steps of the embodiments of the methods described above when the computer program is executed by a processor. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer readable medium may include at least: any entity or apparatus capable of carrying computer program code to a terminal device, recording medium, computer Memory, Read-Only Memory (ROM), Random-Access Memory (RAM), electrical carrier wave signals, telecommunications signals, and software distribution medium. Such as a usb-disk, a removable hard disk, a magnetic or optical disk, etc. In certain jurisdictions, computer-readable media may not be an electrical carrier signal or a telecommunications signal in accordance with legislative and patent practice.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or illustrated in a certain embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the embodiments provided in the present application, it should be understood that the disclosed trusted platform control module and method may be implemented in other ways. For example, the above-described apparatus/network device embodiments are merely illustrative, and for example, the division of the modules or units is only one logical division, and there may be other divisions when actually implementing, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present application and are intended to be included within the scope of the present application.

Claims (10)

1. A method for controlling trusted boot is applied to a trusted platform control module, and is characterized in that the method for controlling trusted boot comprises the following steps:
performing reliability self-checking operation based on a first preset strategy to obtain a self-checking result;
if the self-checking result is that the hardware module and the software module pass the self-checking result, performing credible measurement on the hardware module and the software module in the first star trust chain to realize credible starting control; the first star-shaped trust chain is obtained by taking the trusted platform control module as a center of the trust chain and taking the hardware module and the software module as measurement nodes of the trust chain in a distributed construction mode.
2. The method of controlling trusted boot of claim 1, wherein said performing trusted metrics on hardware modules and software modules in the first star trust chain to implement trusted boot control comprises:
performing first credibility measurement on the hardware module to obtain a first credibility measurement result;
if the first credibility measurement result is that the measurement is passed, performing second credibility measurement on the software module to obtain a second credibility measurement result;
and if the second credible measurement result is that the measurement passes, realizing credible starting control.
3. The method of claim 2, wherein the hardware module comprises a baseboard management controller, and performing the first trust metric on the hardware module to obtain a first trust metric result comprises:
acquiring first measurement information of the substrate management controller; the first measurement information comprises code information and configuration information of a preset program;
calculating a metric value of the first metric information based on a preset check algorithm;
and determining the first credible measurement result according to the measurement value of the first measurement information and a first pre-stored reference value.
4. A method of controlling trusted boot as claimed in claim 2, wherein said performing a first confidence measure on said hardware module resulting in a first confidence measure further comprises:
if the first credible measurement result is that the measurement is not passed, controlling the hardware module based on a second preset strategy;
correspondingly, after the second credibility measurement is performed on the software module to obtain a second credibility measurement result, the method further includes:
and if the second credible measurement result is that the measurement is not passed, controlling the software module based on a third preset strategy.
5. A method of controlling a trusted boot as claimed in claim 1, wherein said software modules include a basic input output system, an operating system and a virtual machine monitor, said first star chain of trust includes a second star chain of trust, said measuring trust of hardware and software modules in the first star chain of trust comprising:
performing trust measurements on the basic input output system, the operating system, and the virtual machine monitor in the second star trust chain; the second star-shaped trust chain is obtained by taking the trusted platform control module as the center of the trust chain and taking the basic input and output system, the operating system and the virtual machine monitor as the measurement node distribution of the trust chain.
6. A method of controlling a trusted boot as claimed in claim 5, wherein said operating system comprises an operating system loader and an operating system kernel; the second star trust chain comprises a third star trust chain, and the performing trust measurement on the basic input output system, the operating system and the virtual machine monitor in the second star trust chain comprises:
performing a trust measurement on the operating system loader and the operating system kernel in the third star trust chain; the third star-shaped trust chain is obtained by taking the trusted platform control module as a center of the trust chain and taking the operating system loader and the operating system kernel as measurement nodes of the trust chain in a distributed construction mode.
7. The method of controlling trusted boot as claimed in claim 2, wherein said performing a second confidence measure on said software module to obtain a second confidence measure result further comprises:
and importing the first credibility measurement result and the second credibility measurement result into a preset measurement report template.
8. A trusted platform control module, comprising:
the self-checking unit is used for carrying out reliability self-checking operation based on a first preset strategy to obtain a self-checking result;
the first measurement unit is used for performing trusted measurement on a hardware module and a software module in the first star trust chain if the self-checking result is that the hardware module and the software module pass, so as to realize trusted starting control; the first star-shaped trust chain is obtained by taking the trusted platform control module as a center of the trust chain and taking the hardware module and the software module as measurement nodes of the trust chain in a distributed construction mode.
9. A trusted platform control module comprising a memory, a processor and a computer program stored in said memory and executable on said processor, wherein said processor implements the method of any one of claims 1 to 7 when executing said computer program.
10. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1 to 7.
CN202011191751.8A 2020-10-30 2020-10-30 Method for controlling trusted boot and trusted platform control module Pending CN112231714A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011191751.8A CN112231714A (en) 2020-10-30 2020-10-30 Method for controlling trusted boot and trusted platform control module

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011191751.8A CN112231714A (en) 2020-10-30 2020-10-30 Method for controlling trusted boot and trusted platform control module

Publications (1)

Publication Number Publication Date
CN112231714A true CN112231714A (en) 2021-01-15

Family

ID=74121662

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011191751.8A Pending CN112231714A (en) 2020-10-30 2020-10-30 Method for controlling trusted boot and trusted platform control module

Country Status (1)

Country Link
CN (1) CN112231714A (en)

Similar Documents

Publication Publication Date Title
KR101662618B1 (en) Measuring platform components with a single trusted platform module
US8544092B2 (en) Integrity verification using a peripheral device
US7921286B2 (en) Computer initialization for secure kernel
US8843650B2 (en) Trusted network booting system and method
US11165572B2 (en) Trusted measuring method, apparatus, system, storage medium, and computing device
EP3859579B1 (en) Trusted computing method, and server
EP4116851A1 (en) Trusted measurement method and related apparatus
CN110875819B (en) Password operation processing method, device and system
US9928367B2 (en) Runtime verification
CN111158767A (en) BMC-based server secure starting method and device
CN116070289A (en) Security chip applied to system firmware and electronic equipment
EP3185166B1 (en) Trusted metric method and device
CN106951785B (en) JAVA virtual machine and trust chain extension method thereof
CN111046392A (en) BIOS (basic input output System) credibility measuring method and device and terminal equipment
CN111177703A (en) Method and device for determining data integrity of operating system
CN111651769A (en) Method and device for obtaining measurement of secure boot
CN111967016B (en) Dynamic monitoring method of baseboard management controller and baseboard management controller
CN113419905A (en) Method and device for realizing credible verification and security module
CN109213572B (en) Credibility determination method based on virtual machine and server
US20230078138A1 (en) Computing systems employing measurement of boot components, such as prior to trusted platform module (tpm) availability, for enhanced boot security, and related methods
CN115964721A (en) Program verification method and electronic equipment
CN112231714A (en) Method for controlling trusted boot and trusted platform control module
US11914717B2 (en) Information handling systems and related methods to cryptographically verify information handling system platform components and track events associated with the platform components
CN115130114A (en) Gateway safety starting method and device, electronic equipment and storage medium
CN114238941A (en) Program measurement verification method, device and system and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination