CN114611106A - Program control flow proving method based on multi-target particle swarm algorithm - Google Patents

Program control flow proving method based on multi-target particle swarm algorithm Download PDF

Info

Publication number
CN114611106A
CN114611106A CN202210240839.7A CN202210240839A CN114611106A CN 114611106 A CN114611106 A CN 114611106A CN 202210240839 A CN202210240839 A CN 202210240839A CN 114611106 A CN114611106 A CN 114611106A
Authority
CN
China
Prior art keywords
control flow
program
target
particle swarm
function
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210240839.7A
Other languages
Chinese (zh)
Other versions
CN114611106B (en
Inventor
沈韬
李洪超
沈昌祥
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Kunming University of Science and Technology
Original Assignee
Kunming University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kunming University of Science and Technology filed Critical Kunming University of Science and Technology
Priority to CN202210240839.7A priority Critical patent/CN114611106B/en
Publication of CN114611106A publication Critical patent/CN114611106A/en
Application granted granted Critical
Publication of CN114611106B publication Critical patent/CN114611106B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/004Artificial life, i.e. computing arrangements simulating life
    • G06N3/006Artificial life, i.e. computing arrangements simulating life based on simulated virtual individual or collective life forms, e.g. social simulations or particle swarm optimisation [PSO]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Biophysics (AREA)
  • Bioethics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Biomedical Technology (AREA)
  • Virology (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Molecular Biology (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention relates to a program control flow proving method based on a multi-target particle swarm algorithm, and belongs to the technical field of computer information remote proving. The optimal pile inserting scheme is obtained through a multi-target particle swarm algorithm, all possible control flow data of a target program are obtained according to the scheme, and the hash value and the input range of the control flow data in each input range are stored in a server. After receiving a request initiated by a server, the device runs a target program according to the input in the request, performs hash operation on dynamic control flow data in a trusted execution environment to obtain a hash value, performs signature on the hash value and the request to generate a report, and sends the report to the server. The server receives the report and signs a priori, checks whether the request is correct, and finally compares the hash value with an expected hash value. The invention can ensure that the equipment with limited resources can obtain extremely high safety with lower performance expense.

Description

Program control flow proving method based on multi-target particle swarm algorithm
Technical Field
The invention relates to a program control flow proving method based on a multi-target particle swarm algorithm, and belongs to the technical field of computer information remote proving.
Background
With the continuous development of the internet of things technology, embedded devices are widely applied to important fields such as families, offices, automobiles, city management, medical treatment, electric power and industrial control, once the embedded devices in the fields are attacked by attackers, not only can the privacy and the safety of individuals be threatened, but also the information safety of enterprises can be threatened, even the key infrastructure of the country can be threatened, and therefore the national safety is threatened. Attackers attack the software on embedded devices by various means, the most common and most harmful of which is the control flow hijacking attack.
The control flow hijacking attack is a common attack method aiming at computer software, and generally changes the control flow of a process through binary bugs such as buffer overflow bugs and the like, so as to execute specific malicious codes and achieve the purpose of attack.
Remote attestation techniques allow a rich-resource verifier (the entity performing the authentication) to obtain the operating state of software on a resource-constrained prover (the device requiring the attestation) to determine whether the prover is under attack. Remote attestation is a method for effectively guaranteeing the security of equipment and can reduce the attestation overhead of resource embedded equipment.
The current schemes for resisting control flow hijacking attack mainly adopt a fine-grained control flow certification scheme and pay great attention to the security of an authentication scheme. But for some resource-constrained devices, none of these schemes can be implemented on them. While coarse-grained control flow attestation schemes, while capable of being deployed on resource-constrained devices, have limited security.
Disclosure of Invention
The technical problem to be solved by the invention is to provide a program control flow certification method based on a multi-target particle swarm algorithm, which is used for solving the problem that the safety and the performance expenditure of control flow certification can not be balanced, and the safety and the performance expenditure are optimized through the multi-target particle swarm algorithm, so that the equipment with limited resources can obtain extremely high safety with lower performance expenditure.
The technical scheme of the invention is as follows: a program control flow proving method based on a multi-target particle swarm algorithm obtains an optimal instrumentation scheme through the multi-target particle swarm algorithm, obtains all possible control flow data of a target program according to the scheme, and stores hash values and input ranges of the control flow data in each input range to a server. After receiving a request initiated by a server, the device runs a target program according to the input in the request, performs hash operation on dynamic control flow data in a trusted execution environment to obtain a hash value, performs signature on the hash value and the request to generate a report, and sends the report to the server. The server receives the report and signs a priori, checks whether the request is correct, and finally compares the hash value with an expected hash value.
The method comprises the following specific steps:
step 1: analyzing the function of the target program, acquiring the calling times of each function and the total number of control flow events of the target program, inputting the calling times and the control flow events into a multi-target particle swarm algorithm, and optimizing safety and performance overhead to obtain an optimal function instrumentation scheme;
furthermore, each function call frequency and the total number of control flow events of the target program are average values of a plurality of running paths, and the control flow events are jump instructions in program assembly codes.
Further, the formalization description of the problem optimized by the multi-objective particle swarm optimization is as follows:
optimizing the target: max { safety (Y) } min { spinning (Y) }
Constraint conditions are as follows: safety (Y) > Safetythreshold
spending(Y)<Spendingthreshold
Control variables: y ═ Y1,y2,y3,...,yn}
The meaning of the parameters is as follows: safety (Y) refers to security under the function instrumentation scheme Y;
blending (Y) refers to the performance overhead under the function instrumentation scheme Y;
Safetythresholdsafety when all function pile inserting schemes are edge functions is indicated;
Spendingthresholdperformance overhead when all function instrumentation schemes are core functions is referred to;
Figure BDA0003541519150000021
step 2: performing coarse-fine granularity combined instrumentation on a target program according to an optimal function instrumentation scheme, analyzing the target program, determining an input range of a function, operating the processed target program on equipment according to the determined input range to obtain all control flow data, performing cumulative hash operation on the control flow data to obtain an expected hash value, and storing the expected hash value and the input range into a database of a server in a key value pair mode;
furthermore, the control flow data is composed of a plurality of jump nodes, each jump node is unique, if the same jump node appears for a plurality of times in the operation process, the control flow data obtained by pile insertion can be recorded only once, the subsequent reappearance can be recorded in the execution times of the instruction in the jump node data, the data of the jump node comprises the source address of the jump instruction, the jump destination address and the execution times of the instruction, wherein the jump instruction comprises a direct jump instruction, an indirect jump instruction, a conditional jump instruction, a function call instruction and a function return instruction.
Step 3: the method comprises the steps that a server initiates an authentication request to equipment, after the equipment receives the authentication request, the equipment inputs a target program after operation processing according to a program in the authentication request to obtain dynamic program control flow data, inputs the dynamic program control flow data into a trusted execution environment to carry out cumulative hash operation to obtain a hash value, signs the hash value and the authentication request to generate an authentication report, and finally sends the report to the server;
further, the hash algorithm uses SM3 cipher hash algorithm in China commercial cipher algorithm standard, and the recurrence formula of cumulative hash operation is
Figure BDA0003541519150000031
Wherein H represents a hash operation, NnRepresenting the nth hop node.
Step 4: after receiving the authentication report, the server firstly checks the report, determines that the submitter of the report is legal, then checks whether the authentication request in the report is legal, and finally compares the hash value with an expected hash value input in the authentication request to obtain an authentication result.
Further, the authentication request includes a random number, a target program identifier and an input value of the target program.
Further, the signature algorithm uses a digital signature algorithm in an SM2 elliptic curve public key cryptographic algorithm in the China commercial cryptographic algorithm standard.
The invention has the beneficial effects that: the problem that the safety and performance expenditure proved by control flow cannot be balanced is solved, the safety and performance expenditure is optimized through a multi-objective particle swarm algorithm, and the equipment with limited resources can obtain extremely high safety with low performance expenditure; the safety and performance overhead of the control flow proving scheme are optimized by using a multi-objective particle swarm algorithm, so that the control flow proving scheme combining the thickness and the granularity can be applied to equipment with limited resources.
Drawings
FIG. 1 is an overall architecture diagram of the present invention;
FIG. 2 is an architecture diagram of a device obtaining dynamic control flow information for attestation;
fig. 3 is a remote attestation flow diagram.
Detailed Description
The invention is further described with reference to the following drawings and detailed description.
Example 1: as shown in fig. 1, a program control flow proving method based on a multi-target particle swarm algorithm specifically comprises the following steps:
step 1: analyzing the function of the target program to obtain the calling times of each function and the total number of control flow events of the target program, inputting the calling times and the control flow events into a multi-target particle swarm algorithm, and optimizing the maximized security and the minimized performance cost to obtain an optimal function instrumentation scheme;
step 2: performing coarse-fine granularity combined instrumentation on a target program according to an optimal function instrumentation scheme to obtain a processed target program, analyzing the target program, determining an input range of a function, operating the processed target program on equipment according to the determined input range to obtain all control flow data, performing cumulative hash operation on the control flow data to obtain an expected hash value, and storing the expected hash value and the input range into a database of a server in a key value pair mode;
step 3: the method comprises the steps that a server initiates an authentication request to equipment, after the equipment receives the authentication request, the equipment inputs a target program after operation processing according to a program in the authentication request to obtain dynamic program control flow data, inputs the dynamic program control flow data into a trusted execution environment to carry out cumulative hash operation to obtain a hash value, signs the hash value and the authentication request to generate an authentication report, and finally sends the report to the server;
step 4: after receiving the authentication report, the server firstly checks the report, determines that the submitter of the report is legal, then checks whether the authentication request in the report is legal, and finally compares the hash value with an expected hash value input in the authentication request to obtain an authentication result.
Example 2: as shown in fig. 2, a program control flow proving method based on a multi-target particle swarm algorithm includes the following specific steps of obtaining dynamic control flow information by the device for proving:
first, a function requiring coarse-grained instrumentation is referred to as an edge function, and a function requiring fine-grained instrumentation is referred to as a core function. After the device receives the authentication request from the server, the running target program is input according to the program designated by the server. When the function call and the function return of the edge function are executed, the operation tracker jumps to the coarse-grained interceptor; the runtime tracker jumps to the fine-grain interceptor when function calls and function returns to the core function and internal control flow branch instructions are executed. When the program execution is finished, the interceptor sends the intercepted dynamic control flow data to a hash module in the trusted execution environment for cumulative hash operation to obtain a final hash value. And the signature module in the trusted execution environment signs the hash value and the authentication request by using a private key of the equipment, generates an authentication report and sends the authentication report to the server.
Example 3: as shown in fig. 3, a program control flow certification method based on a multi-objective particle swarm algorithm includes the following specific steps:
step 1: the server packages the program id to be authenticated, the random number N and the input i of the program into a request c, and sends the request c to the equipment as an authentication request. The random number is to prevent replay attacks.
Step 2: after the device receives the authentication request of the server, it executes the program a using the input i, and sends the intercepted program control flow information CF to the hash module located in the trusted execution environment through the runtime tracker. The Hash module carries out Hash on the obtained control flow information CF in an accumulative Hash operation mode to obtain a final Hash value h, and then the Hash value h is sent to the signature module. The hash value h and the received request c are signed using the private key sk of the device, generating an authentication report r.
Step 3: the device sends an authentication report r to the server.
Step 4: and after receiving the authentication report, the server checks the signature of the authentication report r by using the public key pk of the equipment. If the verification is correct, whether the received request c is a request c' sent to the device by the server in the earlier stage is checked, if not, the request c sent to the device is modified, if so, whether the received hash value h is consistent with an expected hash value input under i in the database is continuously checked, if so, the program A is not attacked, and if not, the program A is attacked by control flow hijacking.
While the present invention has been described in detail with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, and various changes can be made without departing from the spirit and scope of the present invention.

Claims (7)

1. A program control flow proving method based on a multi-target particle swarm algorithm is characterized in that:
step 1: analyzing the function of the target program, acquiring the calling times of each function and the total number of control flow events of the target program, inputting the calling times and the control flow events into a multi-target particle swarm algorithm, and optimizing safety and performance overhead to obtain an optimal function instrumentation scheme;
step 2: performing coarse-fine granularity combined instrumentation on a target program according to an optimal function instrumentation scheme, analyzing the target program, determining an input range of a function, operating the processed target program on equipment according to the determined input range to obtain all control flow data, performing cumulative hash operation on the control flow data to obtain an expected hash value, and storing the expected hash value and the input range into a database of a server in a key value pair mode;
step 3: the method comprises the steps that a server initiates an authentication request to equipment, after the equipment receives the authentication request, the equipment inputs a target program after operation processing according to a program in the authentication request to obtain dynamic program control flow data, inputs the dynamic program control flow data into a trusted execution environment to carry out cumulative hash operation to obtain a hash value, signs the hash value and the authentication request to generate an authentication report, and finally sends the report to the server;
step 4: after receiving the authentication report, the server firstly checks the report, determines that the submitter of the report is legal, then checks whether the authentication request in the report is legal, and finally compares the hash value with an expected hash value input in the authentication request to obtain an authentication result.
2. The program control flow certification method based on the multi-target particle swarm algorithm according to claim 1, characterized in that: the number of function calls of the target program and the total number of control flow events are average values of a plurality of running paths, and the control flow events are jump instructions in program assembly codes.
3. The program control flow proving method based on the multi-target particle swarm algorithm as claimed in claim 1, wherein the multi-target particle swarm algorithm is specifically:
optimizing the target: max { safety (Y) } min { spinning (Y) }
Constraint conditions are as follows: safety (Y) > Safetythreshold
spending(Y)<Spendingthreshold
Control variables: y ═ Y1,y2,y3,...,yn}
The meaning of the parameters is as follows: safety (Y) refers to security under the function instrumentation scheme Y;
blending (Y) refers to the performance overhead under the function instrumentation scheme Y;
Safetythresholdsafety when all function pile inserting schemes are edge functions is indicated;
Spendingthresholdperformance overhead when all function instrumentation schemes are core functions is referred to;
Figure FDA0003541519140000021
4. the program control flow certification method based on the multi-target particle swarm algorithm according to claim 1, characterized in that: the control flow data is composed of a plurality of jump nodes, each jump node is unique, if the same jump node appears for a plurality of times in the operation process, the control flow data obtained by pile insertion can be recorded only once, the control flow data can be recorded in the execution times of the instruction in the jump node data after the same jump node appears again, the data of the jump node comprises the source address of the jump instruction, the jump destination address and the execution times of the instruction, and the jump instruction comprises a direct jump instruction, an indirect jump instruction, a conditional jump instruction, a function call instruction and a function return instruction.
5. The program control flow certification method based on the multi-target particle swarm algorithm according to claim 1, characterized in that: the hash algorithm uses SM3 cipher hash algorithm in China commercial cipher algorithm standard, and the recurrence formula of cumulative hash operation is
Figure FDA0003541519140000022
Wherein H represents a hash operation, NnRepresenting the nth hop node.
6. The program control flow certification method based on the multi-target particle swarm algorithm according to claim 1, characterized in that: the authentication request comprises a random number, a target program identification and an input value of the target program.
7. The program control flow certification method based on the multi-target particle swarm algorithm according to claim 1, characterized in that: the signature algorithm uses a digital signature algorithm in an SM2 elliptic curve public key cryptographic algorithm in the China commercial cryptographic algorithm standard.
CN202210240839.7A 2022-03-10 2022-03-10 Program control flow proving method based on multi-target particle swarm algorithm Active CN114611106B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210240839.7A CN114611106B (en) 2022-03-10 2022-03-10 Program control flow proving method based on multi-target particle swarm algorithm

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210240839.7A CN114611106B (en) 2022-03-10 2022-03-10 Program control flow proving method based on multi-target particle swarm algorithm

Publications (2)

Publication Number Publication Date
CN114611106A true CN114611106A (en) 2022-06-10
CN114611106B CN114611106B (en) 2024-04-09

Family

ID=81862078

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210240839.7A Active CN114611106B (en) 2022-03-10 2022-03-10 Program control flow proving method based on multi-target particle swarm algorithm

Country Status (1)

Country Link
CN (1) CN114611106B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107194252A (en) * 2017-05-09 2017-09-22 华中科技大学 The program control flow completeness protection method and system of a kind of complete context-sensitive
CN108694320A (en) * 2018-05-15 2018-10-23 中国科学院信息工程研究所 The method and system of sensitive application dynamic measurement under a kind of more security contexts
US20180343275A1 (en) * 2017-05-29 2018-11-29 Electronics And Telecommunications Research Institute Apparatus and method for detecting malicious device based on swarm intelligence
CN109002721A (en) * 2018-07-12 2018-12-14 南方电网科学研究院有限责任公司 A kind of mining analysis method of information security loophole
CN109960940A (en) * 2019-02-18 2019-07-02 中国科学院软件研究所 A kind of embedded device control stream method of proof and system based on log
CN110276198A (en) * 2019-06-14 2019-09-24 中国科学院信息工程研究所 A kind of embedded changeable granularity control flow verification method and system based on probabilistic forecasting
CN111797010A (en) * 2020-06-23 2020-10-20 河海大学 Intelligent contract test case generation method applying improved genetic algorithm
CN112287357A (en) * 2020-11-11 2021-01-29 中国科学院信息工程研究所 Control flow verification method and system for embedded bare computer system
CN113918959A (en) * 2021-10-22 2022-01-11 北京邮电大学 Vulnerability mining method and device, electronic equipment and medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107194252A (en) * 2017-05-09 2017-09-22 华中科技大学 The program control flow completeness protection method and system of a kind of complete context-sensitive
US20180343275A1 (en) * 2017-05-29 2018-11-29 Electronics And Telecommunications Research Institute Apparatus and method for detecting malicious device based on swarm intelligence
CN108694320A (en) * 2018-05-15 2018-10-23 中国科学院信息工程研究所 The method and system of sensitive application dynamic measurement under a kind of more security contexts
CN109002721A (en) * 2018-07-12 2018-12-14 南方电网科学研究院有限责任公司 A kind of mining analysis method of information security loophole
CN109960940A (en) * 2019-02-18 2019-07-02 中国科学院软件研究所 A kind of embedded device control stream method of proof and system based on log
CN110276198A (en) * 2019-06-14 2019-09-24 中国科学院信息工程研究所 A kind of embedded changeable granularity control flow verification method and system based on probabilistic forecasting
CN111797010A (en) * 2020-06-23 2020-10-20 河海大学 Intelligent contract test case generation method applying improved genetic algorithm
CN112287357A (en) * 2020-11-11 2021-01-29 中国科学院信息工程研究所 Control flow verification method and system for embedded bare computer system
CN113918959A (en) * 2021-10-22 2022-01-11 北京邮电大学 Vulnerability mining method and device, electronic equipment and medium

Non-Patent Citations (7)

* Cited by examiner, † Cited by third party
Title
HONGCHAO LI 等: "Blockchain-Assisted Distributed Fog Computing Control Flow Attestation", SECURITY AND PRIVACY CHALLENGES FOR INTELLIGENT INTERNET OF THINGS DEVICES 2022, vol. 2022, 28 August 2022 (2022-08-28), pages 1 - 17 *
MARINE KADAR 等: "System Calls Instrumentation for Intrusion Detection in Embedded Mixed-Criticality Systems", 4TH INTERNATIONAL WORKSHOP ON SECURITY AND DEPENDABILITY OF CRITICAL EMBEDDED REAL-TIME SYSTEMS(CERTS 2019), 29 July 2019 (2019-07-29), pages 1 - 13 *
ZHEFU SHI 等: "Efficient implementation of practical swarm optimization algorithm", INTERNATIONAL JOURNAL OF SOFT COMPUTING, MATHEMATICS AND CONTROL(IJSCMC), vol. 2, no. 4, 30 November 2013 (2013-11-30), pages 1 - 13 *
张贵民 等: "基于函数级控制流监控的软件防篡改", 计算机应用, vol. 33, no. 09, 1 September 2013 (2013-09-01), pages 2520 - 2524 *
李扬 等: "面向RISC处理器的控制流认证方案", 计算机工程, vol. 45, no. 12, 25 January 2019 (2019-01-25), pages 134 - 140 *
沈晴 等: "函数调用路径测试用例自动生成的方法研究", 计算机工程与应用, vol. 56, no. 18, 18 November 2019 (2019-11-18), pages 238 - 246 *
魏付强 等: "改进的SAMPSO的软件测试数据自动生成", 计算机工程与应用, vol. 45, no. 32, 11 November 2009 (2009-11-11), pages 57 - 60 *

Also Published As

Publication number Publication date
CN114611106B (en) 2024-04-09

Similar Documents

Publication Publication Date Title
US11818275B2 (en) Techniques for securing application programming interface requests using multi-party digital signatures
Zhao et al. Secure multi-party computation: theory, practice and applications
Wazid et al. Uniting cyber security and machine learning: Advantages, challenges and future research
Huang et al. Scalable and redactable blockchain with update and anonymity
CN110276198B (en) Embedded variable granularity control flow verification method and system based on probability prediction
US20190116048A1 (en) Method and system for secure connected vehicle communication
CN112651037A (en) Off-chain data access method and system of block chain system
Arshad et al. Efficient and scalable integrity verification of data and query results for graph databases
CN109635593B (en) Data integrity storage protection method based on electric power payment terminal in electric power system
Fischer et al. Computation on encrypted data using dataflow authentication
CN116707956A (en) Zero knowledge proof-based internet of things equipment authentication method and device
Srivastava et al. Self-reliant mobile code: a new direction of agent security
WO2020229922A1 (en) Systems and methods for non-parallelised mining on a proof-of-work blockchain network
Chen et al. Tora: A trusted blockchain oracle based on a decentralized tee network
Ding et al. An efficient and secure scheme of verifiable computation for intel SGX
WO2021027504A1 (en) Consensus protocol-based information processing method, and related device
CN114611106B (en) Program control flow proving method based on multi-target particle swarm algorithm
Ankele et al. On the performance of a trustworthy remote entity in comparison to secure multi-party computation
Wang et al. Automated proof for authorization protocols of TPM 2.0 in computational model
Zhang et al. Secure outsourcing algorithms of modular exponentiations in edge computing
Datta et al. Protocol composition logic
Yang et al. Cryptanalysis of a transaction scheme with certificateless cryptographic primitives for IoT-based mobile payments
CN113946845A (en) Internet of things equipment offline session method and device and storage medium
Lan et al. Cryptanalysis of “Certificateless remote data integrity checking using lattices in cloud storage”
Abbdal et al. An Efficient Public Verifiability and Data Integrity Using Multiple TPAs in Cloud Data Storage

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant