CN115344871A - Confidential computing environment construction method and system based on ARM architecture - Google Patents

Confidential computing environment construction method and system based on ARM architecture Download PDF

Info

Publication number
CN115344871A
CN115344871A CN202210988426.7A CN202210988426A CN115344871A CN 115344871 A CN115344871 A CN 115344871A CN 202210988426 A CN202210988426 A CN 202210988426A CN 115344871 A CN115344871 A CN 115344871A
Authority
CN
China
Prior art keywords
domain
confidential
virtual machine
machine monitor
memory
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210988426.7A
Other languages
Chinese (zh)
Inventor
李明煜
夏虞斌
陈海波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Jiaotong University
Original Assignee
Shanghai Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Jiaotong University filed Critical Shanghai Jiaotong University
Priority to CN202210988426.7A priority Critical patent/CN115344871A/en
Publication of CN115344871A publication Critical patent/CN115344871A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3003Monitoring arrangements specially adapted to the computing system or computing system component being monitored
    • G06F11/301Monitoring arrangements specially adapted to the computing system or computing system component being monitored where the computing system is a virtual computing platform, e.g. logically partitioned systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45587Isolation or security of virtual machine instances
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45595Network integration; Enabling network access in virtual machine instances

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Mathematical Physics (AREA)
  • Quality & Reliability (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a method and a system for constructing a confidential computing environment based on an ARM architecture, wherein the method comprises the following steps: step 1: constructing a physical resource isolation domain based on an EL2 virtual machine monitor in Normal World; and 2, step: in the starting stage of the confidential calculation domain, the integrity measurement based on the Hash algorithm is carried out on the secure image loaded in the confidential calculation domain through the EL2 virtual machine monitor, the Hash generated by the measurement is signed by using a secure private key in the TrustZone, and the signed Hash is provided for a credible remote certification certificate of a remote user; and 3, step 3: in the running stage of the confidential computing domain, the EL2 virtual machine monitor transparently encrypts and decrypts the memory of the confidential computing domain, and the user of the confidential computing domain dynamically configures the percentage of the encrypted memory. The invention adopts a mature hardware virtualization scheme to realize the physical resource isolation of different domains, and has the advantages of strong safety isolation, small performance influence, convenient deployment and low cost.

Description

Confidential computing environment construction method and system based on ARM architecture
Technical Field
The invention relates to the technical field of confidential computing environment construction, in particular to a method and a system for constructing a confidential computing environment based on an ARM architecture.
Background
The security architecture of the ARM is constantly updated. The TrustZone in the secure world is provided in the ARM v6 at first, supports hardware-level address space isolation and peripheral isolation, and is widely used for key services of fingerprint protection, face recognition and the like of mobile-end intelligent equipment nowadays. With the further evolution of ARM in the field of servers, ARM v8.4 in 2019 proposes an S-EL2 virtualization technology for TrustZone, and ARM v9 in 2021 proposes a CCA confidential computing architecture, and a Realm partition supporting memory encryption and remote authentication is led out to protect user privacy data on the servers.
Patent document CN107423108A (application number: CN 201710273733.6) discloses an ARM container operation environment construction method based on android devices, specifically: based on an android operating system on an ARM framework, customizing an android kernel, and adding mechanisms such as a group and a namespace necessary for the operation of a container; customizing a runnable container running on an ARM architecture; the container management tool running on the android system is realized, and the running and the management of the container are facilitated; and replacing the compiled android kernel into the android device, transplanting the operable container created under x86 to the android device, and realizing the successful and stable operation of the container on the android device by using a container management tool.
At present, only TrustZone is available on ARM for protecting key service and sensitive data of users, and the wide application on mobile terminal also shows the practical characteristics, but is difficult to apply to server terminal. Highly sensitive industries such as banks, hospitals and governments at a server end generally need to run relatively complex software stacks, such as a database system, a machine learning system, a big data analysis system and the like, the systems are generally developed by adopting high-level languages such as Python and Java, trustZone only supports native C program development at present, and a great deal of time and labor are needed for transplanting and adapting the existing big system to TrustZone, so that the large-scale use of the market is restricted. The other scheme is to adopt a partially commercial S-EL2 security virtualization architecture at present, run a security virtual machine in TrustZone, and run a protected application load in the security virtual machine. The disadvantage of this scheme is that, because the software stack and ecology of the S-EL2 are not mature at present, it is difficult to meet the existing business landing requirements, for example, the current situation that it is impossible to simultaneously provide GPU Secure sharing support for Normal World and Secure World (TrustZone) on ARM architecture is not satisfied, resulting in high hardware cost for accessing two GPUs. Another type of solution is a pure hardware solution, namely the CCA confidential computing architecture of ARM v9, since it usually takes 5 to 10 years to live from the release of hardware specifications to the actual production floor, so that users cannot secure confidential computing on the ARM server for a long time from now on to the future.
Disclosure of Invention
Aiming at the defects in the prior art, the invention aims to provide a method and a system for constructing a confidential computing environment based on an ARM architecture.
The method for constructing the confidential computing environment based on the ARM architecture comprises the following steps:
step 1: based on an EL2 virtual machine monitor in Normal World, 3 types of physical resource isolation domains are constructed: a common execution domain, a security isolation domain and a secret calculation domain;
step 2: in the starting stage of the confidential calculation domain, the integrity measurement based on the Hash algorithm is carried out on the secure image loaded in the confidential calculation domain through the EL2 virtual machine monitor, the Hash generated by the measurement is signed by using a secure private key in the TrustZone, and the signed Hash is provided for a credible remote certification certificate of a remote user;
and step 3: in the operation stage of the confidential computing domain, the EL2 virtual machine monitor transparently encrypts and decrypts the memory of the confidential computing domain, and the user of the confidential computing domain dynamically configures the percentage of the encrypted memory.
Preferably, in step 1, the physical resource isolation domain is a virtual machine, and the physical memory resources, the cache resources, and the peripheral resources of different isolation domains are divided, so as to prohibit resource sharing.
Preferably, the secure private key in step 2 is a root of trust provided by a hardware manufacturer, and is solidified in the eFUSE when being shipped out.
Preferably, in step 3, the EL2 virtual machine monitor performs memory encryption on the confidential computation domain through the cryptographic accelerator.
Preferably, the secure image includes application, container and virtual machine modalities.
The invention provides a system for constructing a confidential computing environment based on an ARM architecture, which comprises:
the user: connecting a virtual machine where a confidential calculation domain is located through a network, and dynamically configuring the percentage of an encrypted memory of the virtual machine;
a virtual machine monitor: operating a plurality of physical resource isolation domains through a hardware virtualization technology EL2, and providing scheduling and inter-domain communication support of each domain and memory transparent encryption and integrity measurement support of a confidential calculation domain;
virtual machine: the system comprises a confidential calculation domain, a security isolation domain and a common execution domain;
hardware machine: hardware virtualization and TrustZone technology is provided, wherein TrustZone provides a trusted root key for signature hashing;
the system operation process is as follows:
a module M1: based on an EL2 virtual machine monitor in Normal World, 3 types of physical resource isolation domains are constructed: a common execution domain, a security isolation domain and a secret calculation domain;
a module M2: in the starting stage of the confidential calculation domain, the integrity measurement based on a hash algorithm is carried out on the secure image loaded in the confidential calculation domain through an EL2 virtual machine monitor, and the hash generated by measurement is signed by using a secure private key in TrustZone so as to provide a trusted remote certification certificate for a remote user;
a module M3: in the operation stage of the confidential computing domain, the EL2 virtual machine monitor transparently encrypts and decrypts the memory of the confidential computing domain, and the user of the confidential computing domain dynamically configures the percentage of the encrypted memory.
Preferably, the physical resource isolation domain is a virtual machine, and the physical memory resources, the cache resources and the peripheral resources of different isolation domains are divided, so that resource sharing is prohibited.
Preferably, the secure private key is a root of trust provided by the hardware manufacturer and is solidified in eFUSEs at the time of shipment.
Preferably, the EL2 virtual machine monitor memory encrypts the confidential computational domain via the cryptographic accelerator.
Preferably, the secure image includes an application, a container, and a virtual machine modality.
Compared with the prior art, the invention has the following beneficial effects:
(1) The invention adopts a mature hardware virtualization scheme to realize the physical resource isolation of different domains, has strong safety isolation, small performance influence, convenient deployment, low cost and no special hardware requirement;
(2) The confidential calculation domain adopts memory encryption support based on a virtual machine monitor, and has the safety advantage of preventing physical attack;
(3) The remote authentication scheme of the confidential computing domain is constructed by adopting a trusted root mode of a domestic trusted and created manufacturer, the autonomous controllable safety requirement of the domestic trusted and created is met, and the reliability is high;
(4) The method is compatible with the existing software and hardware ecology, can directly run the common program in a confidential computing domain, and provides the acceleration support of an accelerator for the confidential computing domain, such as a general GPU;
(5) By adopting the memory encryption scheme with the configurable window, the proportion of safety and performance can be conveniently adjusted according to different application loads, and the method has better flexibility.
Drawings
Other features, objects and advantages of the invention will become more apparent upon reading of the detailed description of non-limiting embodiments with reference to the following drawings:
FIG. 1 is a flow diagram of the confidential computing environment building software of the present invention;
fig. 2 is a schematic structural diagram of a software and hardware device according to the present invention.
Detailed Description
The present invention will be described in detail with reference to specific examples. The following examples will aid those skilled in the art in further understanding the present invention, but are not intended to limit the invention in any manner. It should be noted that it would be obvious to those skilled in the art that various changes and modifications can be made without departing from the spirit of the invention. All falling within the scope of the present invention.
Example (b):
the invention provides a method for constructing a confidential computing environment suitable for an ARM architecture, which comprises the following steps of firstly adopting EL2 hardware virtualization supported by the ARM architecture to provide three types of physical resource isolation domains: the method comprises the following steps that a common execution domain, a security isolation domain and a confidential calculation domain are executed, then a virtual machine monitor is used for providing memory encryption support for the confidential calculation domain, and finally a trusted root of a trusted execution environment TrustZone is used for providing integrity measurement and remote verification support for the confidential calculation domain, wherein the construction method comprises the following steps:
step 1: based on an EL2 virtual machine monitor in Normal World, a 3-type physical resource isolation domain is constructed: a Normal execution domain (Normal VM), a security isolation domain (Secure VM), and a confidential computation domain (real VM);
step 2: in a confidential computing domain (Realm VM) starting stage, an EL2 virtual machine monitor performs integrity measurement based on a hash algorithm on a secure image loaded in the confidential computing domain, and uses a secure private key in TrustZone to sign a hash generated by the measurement, and provides the hash with a trusted remote certification certificate for a remote user;
and 3, step 3: in the running stage of the confidential computing domain (Realm VM), the EL2 virtual machine monitor transparently encrypts and decrypts the memory of the confidential computing domain, and a user of the confidential computing domain can dynamically configure the percentage of the encrypted memory.
In the step 1, the physical resource isolation domain is a Virtual Machine (VM); the physical memory resources, cache resources and peripheral resources of different isolation domains are strictly divided, and the existence of any shared resources is forbidden.
The secure private key in step 2 is the root of trust provided by the hardware manufacturer (typically solidified in eFUSEs at the time of factory shipment).
In step 3, the EL2 virtual machine monitor encrypts the memory of the confidential calculation domain (Realm VM) through the cryptography accelerator.
The secure image comprises forms of an application program, a container, a virtual machine and the like.
The invention provides a confidential computing environment construction system suitable for an ARM architecture, which comprises a user, a virtual machine monitor, a virtual machine and a hardware machine, wherein the user is connected with the virtual machine where a confidential computing domain is located through a network and dynamically configures the percentage of an encrypted memory of the virtual machine; the virtual machine monitor runs a plurality of physical resource isolation domains through a hardware virtualization technology (EL 2), and provides scheduling and inter-domain communication support of each domain and memory transparent encryption and integrity measurement support of a confidential calculation domain; virtual machines, namely a confidential calculation domain, a security isolation domain and a common execution domain; the hardware machine provides hardware virtualization and TrustZone technology, where TrustZone provides a trusted root key for signature hashing.
The system operation process is as follows: a module M1: based on an EL2 virtual machine monitor in Normal World, 3 types of physical resource isolation domains are constructed: a common execution domain, a security isolation domain and a secret calculation domain; a module M2: in the starting stage of the confidential calculation domain, the integrity measurement based on the Hash algorithm is carried out on the secure image loaded in the confidential calculation domain through the EL2 virtual machine monitor, the Hash generated by the measurement is signed by using a secure private key in the TrustZone, and the signed Hash is provided for a credible remote certification certificate of a remote user; a module M3: in the operation stage of the confidential computing domain, the EL2 virtual machine monitor transparently encrypts and decrypts the memory of the confidential computing domain, and the user of the confidential computing domain dynamically configures the percentage of the encrypted memory.
The physical resource isolation domain is a virtual machine, and divides physical memory resources, cache resources and peripheral resources of different isolation domains, and forbids resource sharing. The secure private key is a root of trust provided by the hardware manufacturer and is solidified in eFUSEs at the time of shipment. The EL2 virtual machine monitor performs memory encryption on the confidential computational domain through the cryptographic accelerator. The secure image includes application, container, and virtual machine modalities.
Fig. 1 shows a specific process for constructing a confidential computing environment suitable for ARM according to the present invention. The following construction of a confidential computing environment is described in detail below with reference to fig. 1, taking a confidential computing domain as an example:
in step 401, the virtual machine monitor creates 1 virtual machine, which is used as the secret computing domain in this embodiment, and then executes step 402;
in step 402, the virtual machine monitor loads the secure image into the confidential calculation domain, performs integrity measurement based on the hash algorithm on the memory of the confidential calculation domain, and then performs step 403;
in step 403, the virtual machine monitor uses a trusted root of a secure world (TrustZone) as a signing key to sign the hash, so as to provide remote authentication support for the user, the user judges whether the boot image is correct, and if yes, step 404 is executed; if not, go to step 406;
in step 404, the virtual machine monitor encrypts the memory of the confidential calculation domain according to the percentage configured by the user for different application programs, and then executes step 405;
in step 405, it is determined whether all the applications have successfully completed execution, and if so, step 406 is performed; otherwise, go to step 404;
in step 406, the confidential computing domain ends execution and is automatically destroyed.
As shown in fig. 2, the present invention is composed of an ARM architecture common world and a Secure world (i.e., trustZone), wherein the common world is divided into a virtual machine monitor and a class-3 physical resource isolation domain, which are a common execution domain (Normal VM), a Secure isolation domain (Secure VM) and a secret computing domain (Realm VM), respectively, the virtual machine monitor provides memory encryption and hash check support for the secret computing domain, and the Secure world provides signature key support for hash check and remote authentication support for the secret computing domain.
It is known to those skilled in the art that, in addition to implementing the system, apparatus and its various modules provided by the present invention in pure computer readable program code, the system, apparatus and its various modules provided by the present invention can be implemented in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like by completely programming the method steps. Therefore, the system, the device and the modules thereof provided by the present invention can be considered as a hardware component, and the modules included in the system, the device and the modules thereof for implementing various programs can also be considered as structures in the hardware component; modules for performing various functions may also be considered to be both software programs for performing the methods and structures within hardware components.
The foregoing description of specific embodiments of the present invention has been presented. It is to be understood that the present invention is not limited to the specific embodiments described above, and that various changes or modifications may be made by one skilled in the art within the scope of the appended claims without departing from the spirit of the invention. The embodiments and features of the embodiments of the present application may be combined with each other arbitrarily without conflict.

Claims (10)

1. A secret computing environment construction method based on an ARM architecture is characterized by comprising the following steps:
step 1: based on an EL2 virtual machine monitor in NormalWorld, a 3-type physical resource isolation domain is constructed: a common execution domain, a security isolation domain and a secret calculation domain;
and 2, step: in the starting stage of the confidential calculation domain, the integrity measurement based on a hash algorithm is carried out on the secure image loaded in the confidential calculation domain through an EL2 virtual machine monitor, and the hash generated by measurement is signed by using a secure private key in TrustZone so as to provide a trusted remote certification certificate for a remote user;
and step 3: in the running stage of the confidential computing domain, the EL2 virtual machine monitor transparently encrypts and decrypts the memory of the confidential computing domain, and the user of the confidential computing domain dynamically configures the percentage of the encrypted memory.
2. The method for constructing the confidential computing environment based on the ARM architecture as claimed in claim 1, wherein the physical resource isolation domain in the step 1 is a virtual machine, and physical memory resources, cache resources and peripheral resources of different isolation domains are divided, and resource sharing is prohibited.
3. The method of claim 1, wherein the secret private key in step 2 is a root of trust provided by a hardware manufacturer and is solidified in eFUSES at the time of factory shipment.
4. The method for constructing the confidential computing environment based on the ARM architecture as claimed in claim 1, wherein in the step 3, the EL2 virtual machine monitor performs memory encryption on the confidential computing domain through a cryptographic accelerator.
5. The method of claim 1, wherein the secure image comprises an application, a container, and a virtual machine modality.
6. A confidential computing environment building system based on ARM architecture, comprising:
the user: connecting a virtual machine where a confidential calculation domain is located through a network, and dynamically configuring the percentage of an encrypted memory of the virtual machine;
a virtual machine monitor: operating a plurality of physical resource isolation domains through a hardware virtualization technology EL2, and providing scheduling and inter-domain communication support of each domain and memory transparent encryption and integrity measurement support of a confidential calculation domain;
virtual machine: the system comprises a confidential calculation domain, a security isolation domain and a common execution domain;
hardware machine: hardware virtualization and TrustZone technology is provided, wherein TrustZone provides a trusted root key for signature hashing;
the system operation process is as follows:
a module M1: based on an EL2 virtual machine monitor in Normal World, 3 types of physical resource isolation domains are constructed: a common execution domain, a security isolation domain and a secret calculation domain;
a module M2: in the starting stage of the confidential calculation domain, the integrity measurement based on the Hash algorithm is carried out on the secure image loaded in the confidential calculation domain through the EL2 virtual machine monitor, the Hash generated by the measurement is signed by using a secure private key in the TrustZone, and the signed Hash is provided for a credible remote certification certificate of a remote user;
a module M3: in the operation stage of the confidential computing domain, the EL2 virtual machine monitor transparently encrypts and decrypts the memory of the confidential computing domain, and the user of the confidential computing domain dynamically configures the percentage of the encrypted memory.
7. The system for building a confidential computing environment based on the ARM architecture of claim 6, wherein the physical resource isolation domain is a virtual machine, and the physical memory resources, the cache resources and the peripheral resources of different isolation domains are divided to prohibit resource sharing.
8. The system of claim 6, wherein the secure private key is a root of trust provided by a hardware manufacturer and is factory hardened in eFUSEs.
9. The ARM architecture based confidential computing environment building system of claim 6, wherein the EL2 virtual machine monitor memory encrypts the confidential computing domain through the cryptographic accelerator.
10. The ARM architecture-based confidential computing environment building system of claim 6, wherein the secure image comprises an application, a container, and a virtual machine modality.
CN202210988426.7A 2022-08-17 2022-08-17 Confidential computing environment construction method and system based on ARM architecture Pending CN115344871A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210988426.7A CN115344871A (en) 2022-08-17 2022-08-17 Confidential computing environment construction method and system based on ARM architecture

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210988426.7A CN115344871A (en) 2022-08-17 2022-08-17 Confidential computing environment construction method and system based on ARM architecture

Publications (1)

Publication Number Publication Date
CN115344871A true CN115344871A (en) 2022-11-15

Family

ID=83951393

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210988426.7A Pending CN115344871A (en) 2022-08-17 2022-08-17 Confidential computing environment construction method and system based on ARM architecture

Country Status (1)

Country Link
CN (1) CN115344871A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117573275A (en) * 2023-11-14 2024-02-20 中电云计算技术有限公司 Trusted container application security read-write method and system based on TrustZone
CN117633912A (en) * 2024-01-26 2024-03-01 南湖实验室 RISC-V architecture-based high-throughput secret calculation method and system
WO2024119978A1 (en) * 2022-12-08 2024-06-13 华为技术有限公司 Method and apparatus for creating heterogeneous trusted execution environment, and computing system

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024119978A1 (en) * 2022-12-08 2024-06-13 华为技术有限公司 Method and apparatus for creating heterogeneous trusted execution environment, and computing system
CN117573275A (en) * 2023-11-14 2024-02-20 中电云计算技术有限公司 Trusted container application security read-write method and system based on TrustZone
CN117633912A (en) * 2024-01-26 2024-03-01 南湖实验室 RISC-V architecture-based high-throughput secret calculation method and system
CN117633912B (en) * 2024-01-26 2024-05-03 南湖实验室 RISC-V architecture-based high-throughput secret calculation method and system

Similar Documents

Publication Publication Date Title
US10073966B2 (en) Operating system-independent integrity verification
RU2679721C2 (en) Attestation of host containing trusted execution environment
US9626512B1 (en) Validating using an offload device security component
CN103748594B (en) For ARM*TRUSTZONETMThe credible platform module based on firmware realized
EP1805571B1 (en) Verifying binding of an initial trusted device to a secured processing system
US8595483B2 (en) Associating a multi-context trusted platform module with distributed platforms
US8201239B2 (en) Extensible pre-boot authentication
KR100930218B1 (en) Method, apparatus and processing system for providing a software-based security coprocessor
CN107533608A (en) Credible renewal
CN109840430B (en) Safety processing unit of PLC and bus arbitration method thereof
CN115344871A (en) Confidential computing environment construction method and system based on ARM architecture
US10826904B2 (en) Local verification of code authentication
CN107292176B (en) Method and system for accessing a trusted platform module of a computing device
US10211985B1 (en) Validating using an offload device security component
CN102163266A (en) Securely move virtual machines between host servers
CN110348204A (en) A kind of code protection system, authentication method, device, chip and electronic equipment
US10771462B2 (en) User terminal using cloud service, integrated security management server for user terminal, and integrated security management method for user terminal
CN110851188A (en) Domestic PLC trusted chain implementation device and method based on binary architecture
US20230229758A1 (en) Automated persistent context-aware device provisioning
WO2023140933A1 (en) Multi-phase secure zero touch provisioning of computing devices
CN102855450A (en) Method and system for carrying out isolation protection on virtual computation environment
US9135436B2 (en) Execution stack securing process
Yu et al. A trusted architecture for virtual machines on cloud servers with trusted platform module and certificate authority
US10691356B2 (en) Operating a secure storage device
Thangarajan et al. Towards bridging the gap between modern and legacy automotive ecus: A software-based security framework for legacy ecus

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination