CN115189928A - 一种密码服务虚拟机动态安全迁移方法及系统 - Google Patents
一种密码服务虚拟机动态安全迁移方法及系统 Download PDFInfo
- Publication number
- CN115189928A CN115189928A CN202210728437.1A CN202210728437A CN115189928A CN 115189928 A CN115189928 A CN 115189928A CN 202210728437 A CN202210728437 A CN 202210728437A CN 115189928 A CN115189928 A CN 115189928A
- Authority
- CN
- China
- Prior art keywords
- migration
- virtual machine
- host
- source host
- machine
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000013508 migration Methods 0.000 title claims abstract description 229
- 230000005012 migration Effects 0.000 title claims abstract description 229
- 238000000034 method Methods 0.000 title claims abstract description 81
- 238000012795 verification Methods 0.000 claims abstract description 79
- 230000005540 biological transmission Effects 0.000 claims abstract description 61
- 230000008569 process Effects 0.000 claims description 27
- 238000005259 measurement Methods 0.000 claims description 24
- 230000004044 response Effects 0.000 claims description 11
- 238000012544 monitoring process Methods 0.000 claims description 5
- 238000011084 recovery Methods 0.000 abstract description 3
- 230000007246 mechanism Effects 0.000 description 7
- 238000005516 engineering process Methods 0.000 description 4
- 238000010586 diagram Methods 0.000 description 3
- 230000001010 compromised effect Effects 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 230000006399 behavior Effects 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 238000012217 deletion Methods 0.000 description 1
- 230000037430 deletion Effects 0.000 description 1
- 230000035945 sensitivity Effects 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/44—Arrangements for executing specific programs
- G06F9/455—Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
- G06F9/45533—Hypervisors; Virtual machine monitors
- G06F9/45558—Hypervisor-specific management and integration aspects
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/045—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0869—Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/101—Access control lists [ACL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/44—Arrangements for executing specific programs
- G06F9/455—Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
- G06F9/45533—Hypervisors; Virtual machine monitors
- G06F9/45558—Hypervisor-specific management and integration aspects
- G06F2009/4557—Distribution of virtual machine instances; Migration and load balancing
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/44—Arrangements for executing specific programs
- G06F9/455—Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
- G06F9/45533—Hypervisors; Virtual machine monitors
- G06F9/45558—Hypervisor-specific management and integration aspects
- G06F2009/45587—Isolation or security of virtual machine instances
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/44—Arrangements for executing specific programs
- G06F9/455—Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
- G06F9/45533—Hypervisors; Virtual machine monitors
- G06F9/45558—Hypervisor-specific management and integration aspects
- G06F2009/45595—Network integration; Enabling network access in virtual machine instances
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Software Systems (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Storage Device Security (AREA)
Abstract
Description
Claims (10)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202210728437.1A CN115189928B (zh) | 2022-06-25 | 2022-06-25 | 一种密码服务虚拟机动态安全迁移方法及系统 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202210728437.1A CN115189928B (zh) | 2022-06-25 | 2022-06-25 | 一种密码服务虚拟机动态安全迁移方法及系统 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN115189928A true CN115189928A (zh) | 2022-10-14 |
CN115189928B CN115189928B (zh) | 2023-10-17 |
Family
ID=83515065
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202210728437.1A Active CN115189928B (zh) | 2022-06-25 | 2022-06-25 | 一种密码服务虚拟机动态安全迁移方法及系统 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN115189928B (zh) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN117032908A (zh) * | 2023-10-10 | 2023-11-10 | 中国船舶集团有限公司第七〇七研究所 | 基于冗余架构的集成计算设备部署运行方法及系统 |
Citations (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2012047088A1 (en) * | 2010-10-05 | 2012-04-12 | Mimos Berhad | A migration system of virtual trusted platform module (vtpm) instance and methods of migrating thereof |
US20140040886A1 (en) * | 2012-07-31 | 2014-02-06 | Alistair Coles | Secure operations for virtual machines |
US20140208111A1 (en) * | 2013-01-22 | 2014-07-24 | Amazon Technologies, Inc. | Secure virtual machine migration |
CN104951354A (zh) * | 2015-06-08 | 2015-09-30 | 北京大学 | 一种基于动态迁移的虚拟机调度算法安全性验证方法 |
CN104991809A (zh) * | 2015-06-18 | 2015-10-21 | 浪潮电子信息产业股份有限公司 | 一种基于可信计算的虚拟机准入方法及装置 |
CN105183546A (zh) * | 2015-08-12 | 2015-12-23 | 北京因特信安软件科技有限公司 | 基于可信资源池的虚拟机安全迁移方法 |
CN109684044A (zh) * | 2019-01-03 | 2019-04-26 | 北京工业大学 | 静态迁移过程中虚拟机与vTPCM的绑定方法 |
CN109684037A (zh) * | 2018-12-18 | 2019-04-26 | 北京可信华泰信息技术有限公司 | 一种虚拟机安全迁移方法 |
CN109783192A (zh) * | 2018-12-18 | 2019-05-21 | 北京可信华泰信息技术有限公司 | 一种虚拟机安全迁移系统 |
CN110493220A (zh) * | 2019-08-16 | 2019-11-22 | 腾讯科技(深圳)有限公司 | 一种基于区块链的数据共享方法、设备及存储介质 |
CN111124616A (zh) * | 2019-12-23 | 2020-05-08 | 海光信息技术有限公司 | 一种虚拟机迁移方法、处理器及电子设备 |
CN112363801A (zh) * | 2020-11-10 | 2021-02-12 | 海光信息技术股份有限公司 | 虚拟机迁移方法、处理方法、系统、装置、芯片及介质 |
CN113703911A (zh) * | 2021-07-09 | 2021-11-26 | 郑州云海信息技术有限公司 | 一种虚拟机迁移方法、装置、设备、存储介质 |
DE202022102676U1 (de) * | 2022-05-16 | 2022-05-30 | Rama Prasath Alagarswamy | Blockkettengestütztes sicheres schwarmintelligentes Routing-System für mobile Ad-hoc-Netze (MANET) |
-
2022
- 2022-06-25 CN CN202210728437.1A patent/CN115189928B/zh active Active
Patent Citations (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2012047088A1 (en) * | 2010-10-05 | 2012-04-12 | Mimos Berhad | A migration system of virtual trusted platform module (vtpm) instance and methods of migrating thereof |
US20140040886A1 (en) * | 2012-07-31 | 2014-02-06 | Alistair Coles | Secure operations for virtual machines |
US20140208111A1 (en) * | 2013-01-22 | 2014-07-24 | Amazon Technologies, Inc. | Secure virtual machine migration |
CN104951354A (zh) * | 2015-06-08 | 2015-09-30 | 北京大学 | 一种基于动态迁移的虚拟机调度算法安全性验证方法 |
CN104991809A (zh) * | 2015-06-18 | 2015-10-21 | 浪潮电子信息产业股份有限公司 | 一种基于可信计算的虚拟机准入方法及装置 |
CN105183546A (zh) * | 2015-08-12 | 2015-12-23 | 北京因特信安软件科技有限公司 | 基于可信资源池的虚拟机安全迁移方法 |
CN109783192A (zh) * | 2018-12-18 | 2019-05-21 | 北京可信华泰信息技术有限公司 | 一种虚拟机安全迁移系统 |
CN109684037A (zh) * | 2018-12-18 | 2019-04-26 | 北京可信华泰信息技术有限公司 | 一种虚拟机安全迁移方法 |
CN109684044A (zh) * | 2019-01-03 | 2019-04-26 | 北京工业大学 | 静态迁移过程中虚拟机与vTPCM的绑定方法 |
CN110493220A (zh) * | 2019-08-16 | 2019-11-22 | 腾讯科技(深圳)有限公司 | 一种基于区块链的数据共享方法、设备及存储介质 |
CN111124616A (zh) * | 2019-12-23 | 2020-05-08 | 海光信息技术有限公司 | 一种虚拟机迁移方法、处理器及电子设备 |
CN112363801A (zh) * | 2020-11-10 | 2021-02-12 | 海光信息技术股份有限公司 | 虚拟机迁移方法、处理方法、系统、装置、芯片及介质 |
CN113703911A (zh) * | 2021-07-09 | 2021-11-26 | 郑州云海信息技术有限公司 | 一种虚拟机迁移方法、装置、设备、存储介质 |
DE202022102676U1 (de) * | 2022-05-16 | 2022-05-30 | Rama Prasath Alagarswamy | Blockkettengestütztes sicheres schwarmintelligentes Routing-System für mobile Ad-hoc-Netze (MANET) |
Non-Patent Citations (4)
Title |
---|
TOSHIHIRO UCHIBAYASHI, BERNADY APDUHAN, TAKUO SUGANUMA , MASAHIRO HIJI: "A Cloud VM Migration Control Mechanism Using Blockchain", 《SPINGER》 * |
原毅: "虚拟机动态迁移中的安全对策分析", pages 129 * |
张建标;朱元曦;胡俊;王晓;: "面向云环境的虚拟机可信迁移方案", no. 01 * |
石源;张焕国;吴福生;: "一种可信虚拟机迁移模型构建方法", no. 10, pages 2287 - 2289 * |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN117032908A (zh) * | 2023-10-10 | 2023-11-10 | 中国船舶集团有限公司第七〇七研究所 | 基于冗余架构的集成计算设备部署运行方法及系统 |
CN117032908B (zh) * | 2023-10-10 | 2023-12-08 | 中国船舶集团有限公司第七〇七研究所 | 基于冗余架构的集成计算设备部署运行方法及系统 |
Also Published As
Publication number | Publication date |
---|---|
CN115189928B (zh) | 2023-10-17 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN110120869B (zh) | 密钥管理系统及密钥服务节点 | |
US8307208B2 (en) | Confidential communication method | |
US8059818B2 (en) | Accessing protected data on network storage from multiple devices | |
KR102179497B1 (ko) | 멀티 클라우드 기반의 데이터 저장 및 관리 시스템 및 그 구동방법 | |
US9491174B2 (en) | System and method for authenticating a user | |
CN105260663A (zh) | 一种基于TrustZone技术的安全存储服务系统及方法 | |
Zhou | Further analysis of the Internet key exchange protocol | |
CN110505055B (zh) | 基于非对称密钥池对和密钥卡的外网接入身份认证方法和系统 | |
CN109525565B (zh) | 一种针对短信拦截攻击的防御方法及系统 | |
CN108632251B (zh) | 基于云计算数据服务的可信认证方法及其加密算法 | |
CN113726733B (zh) | 一种基于可信执行环境的加密智能合约隐私保护方法 | |
CN110855695A (zh) | 一种改进的sdn网络安全认证方法及系统 | |
WO2023151427A1 (zh) | 量子密钥传输方法、装置及系统 | |
US10122755B2 (en) | Method and apparatus for detecting that an attacker has sent one or more messages to a receiver node | |
CN110519222B (zh) | 基于一次性非对称密钥对和密钥卡的外网接入身份认证方法和系统 | |
CN114244508A (zh) | 数据加密方法、装置、设备及存储介质 | |
CN115189928B (zh) | 一种密码服务虚拟机动态安全迁移方法及系统 | |
JP7571954B2 (ja) | 安全な電子データ転送のためのシステムと方法 | |
CN114363077B (zh) | 基于安全访问服务边缘的管理系统 | |
US20240154949A1 (en) | Devices and Methods for Performing Cryptographic Handshaking | |
KR102539418B1 (ko) | Puf 기반 상호 인증 장치 및 방법 | |
CN110830498A (zh) | 一种基于挖掘的持续攻击检测方法及系统 | |
CN118523914B (zh) | 基于量子密码的spa单包认证方法及系统 | |
CN114785577B (zh) | 一种零信任验证方法、系统及存储介质 | |
JP7433620B1 (ja) | 通信方法、通信装置及びコンピュータプログラム |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
CB03 | Change of inventor or designer information |
Inventor after: Bao Yuhuan Inventor after: Li Jingzhou Inventor after: Fu Chunhui Inventor after: Sha Huijie Inventor after: Wu Hao Inventor before: Bao Yuhuan Inventor before: Li Jingzhou Inventor before: Fu Chunhui Inventor before: Sha Huijie Inventor before: Wu Hao |
|
CB03 | Change of inventor or designer information | ||
CP03 | Change of name, title or address |
Address after: 450000 Science Avenue 62, Zhengzhou High-tech Zone, Henan Province Patentee after: Information Engineering University of the Chinese People's Liberation Army Cyberspace Force Country or region after: China Address before: No. 62 Science Avenue, High tech Zone, Zhengzhou City, Henan Province Patentee before: Information Engineering University of Strategic Support Force,PLA Country or region before: China |