WO2013036097A1 - Système et procédé pour établir un chargeur de démarrage sécurisé a l'aide d'un chargeur de démarrage auto-justifié - Google Patents

Système et procédé pour établir un chargeur de démarrage sécurisé a l'aide d'un chargeur de démarrage auto-justifié Download PDF

Info

Publication number
WO2013036097A1
WO2013036097A1 PCT/MY2012/000164 MY2012000164W WO2013036097A1 WO 2013036097 A1 WO2013036097 A1 WO 2013036097A1 MY 2012000164 W MY2012000164 W MY 2012000164W WO 2013036097 A1 WO2013036097 A1 WO 2013036097A1
Authority
WO
WIPO (PCT)
Prior art keywords
platform
trusted
boot
module
evidences
Prior art date
Application number
PCT/MY2012/000164
Other languages
English (en)
Inventor
Anuar Mat Isa Mohd
Abdullah KILAUSURIA
Abu Talib Azhar
Azuddin Parman MOHD
Abd Aziz Norazah
Original Assignee
Mimos Berhad
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mimos Berhad filed Critical Mimos Berhad
Publication of WO2013036097A1 publication Critical patent/WO2013036097A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/4401Bootstrapping
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot

Definitions

  • the present invention relates lu H system and method of establishing a trusted boot loader using a self-substantiated boot loader, in particular, the system and method protects the integrity of operating system boot loader layer by collecting, verifying and validating a plurality of platform evidences.
  • a conventional computer operating system usually segregates virtual memory into kernel space and user space. Kernel space is strictly reserved for running the kernel, kernel extensions and most device drivers. User space is the memory area where ail user mode applications work and this memory can be swapped out when necessary.
  • ⁇ boot loader typically loads the main operating system lor the computer.
  • Existing boot loader has security features that only measures monolithic Linux kernel module.
  • a monolithic kernel is an operati ng system architecture where the entire operating system is working in the kernel space.
  • a monolithic kernel differs from other operating system architectures, such as microkernel architecture. In microkernel architecture., there are many kernel modules that need to be measured before being executed in the platform.
  • To enhance the existing security features scheme there is a need for a system and method to provide platform evidences of the boot loader. This further provides a boot loader substantiation to ensure that the boot loader layer and the kernel modules are in trusted states.
  • a system and method for establishing a trusted bout loader using a sel f-subslunliated boot loader in a computing platform comprising the steps of loading and executing a Master Boot Record (MBR) and a Volume Boot Record; loading and executing a Real Time Operating System (RTOS); loading and executing a boot substantiation module; collecting platform evidences at a boot layer; verifying the collected platform evidences at least by comparing and verifying with the platform evidences stored in a core evidence storage module; establishing trusted communication with a server machine, wherein the trusted communication includes remote attestations and a plurality of encryption algorithms; reporting the platform evidences of a cl ient machine's platform to the server machine's platform; validating the platform evidences of the client machine ' s plattonn with the platform evidences of the server machine's platform stored in an evidence storage module; updating the platform evidences of the client machine's platform by downloading a pluralit
  • the loading and executing of the RTOS further comprises the steps of loading the MBR with a trusted Basic Input/Output System (RTOS) into a memory area of the computing platform; measuring, verifying and val idating the MBR; storing digests of the MBR as trusted MBR into a Platform Configuration Registers (PGR) extend; loading and executing the trusted MBR; measuring, verifying and validating of a tampcr-resislant device using the trusted MBR; continuing the booting of the computing platform without the boot substantiation module if verification and validation of the tampcr-rcsistant device fails, or measuring active partition table using the trusted MBR if verification and validation of the tamper- resistant device does not fail: storing the digests active partition table into the PGR extend; loading the VRR from the core evidence storage module using the trusted MBR; measuring, verifying and validating the VBR or disk partition; storing the digests of the VBR as trusted VBR in the PCR
  • RTOS Basic In
  • the loading and executing of the boot substantiation module further comprises the steps of obtaining a decryption key from a tampcr-rcsistant device using a Minimal RTOS; decrypting an encrypted data from the evidence storage module with the decryption key; measuring, verifying and validating the boot substantiation module using the Minimal RTOS; storing the digests of the boot substantiation module as trusted boot substantiation module in the PCR extend; loading and executing the trusted boot substantiation module into the memory area of the computing platform; and measuring Root of Trust for Measurement (R ' l ' M) from the core evidence storage module with the trusted boot substantiation module.
  • the steps occur i n a sequential order.
  • the trusted boot files includes trusted
  • the platform evidences includes proof integrity of the platform.
  • the system comprises at least one client machine, wherein the client machine does a substantiation process, a verification process and an updating process on the client's machine's platform; a server machine, wherein the server machine verifies and updates the substantiation process on the client's machine ' s platform; a core storage module, wherein the core storage module stores platform evidences in the client machine; an evidence storage module, wherein the evidence storage module stores platform evidences in the server maehine; a boot substantiation module , wherein the boot substantiation module resides in the client machine; a boot loader module, wherein the boot loader module resides in the server machine; a tamper-resistant device, wherein the tamper-resistant device resides in the server machine and the client machine; and a virtual Trusted Platform Module (vTPM) server machine, wherein the vTPM comprises a plurality
  • FIG. 1 ⁇ illustrates an overall architecture of a computer platform using a self substantiated boot loader as one embodiment in the present invention
  • FTG. I B illustrates the various components in the multiple layers of the client machine and the server machine
  • FIG. 2 is a process-flow diagram of illustrating a method of the self substantiated boot loader as another embodiment of the present invention
  • FIG. 3 ⁇ illustrates a process-flow diagram of the Master Boot Record
  • FIG. 3B illustrates a process-flow diagram of the Volume Boot Record
  • FTG. 3C illustrates a process-flow diagram of the Real Time Operating
  • RTOS Transaction System
  • FIG. 3D illustrates a process-flow diagram of an Operating System Kernel (OSF RNL) flow; and [0021J l ⁇ lO. 3E illustrates an overall block diagram of a trusted boot loader using the self-substantiated boul loader.
  • OSF RNL Operating System Kernel
  • FT . 1 A illustrates an overall architecture of a computer platform using a self-substantiated boot loader as one embodiment in the present invention.
  • the computer platform comprises at least one client machine 101, a server machine 102 and a virtual Trusted Platform Module (vTPM) server machine 103.
  • the client machine 101 docs a substantiation process, a verification process and an updati ng process on the client machine's 101 platform.
  • the server machine 102 verifies and updates the substantiation process on the client machine's 101 platform.
  • the client machine 101 comprises a software layer and a hardware layer.
  • the software layer includes a user space layer, a kernel space layer and a b ol loader layer.
  • the hardware layer includes a physical and virtual machine layer.
  • the user space layer is the memory area where all the applications work.
  • the kernel space layer is strictly reserved for running kernel modules (eg. Monotlithic kernels or microkernels) and eLu. Kernel modules in Lhe main component of most operaling systems.
  • the boot loader layer i n cludes a boot substantiation module 104.
  • the physical or virlual machine layer includes hardware, firmware, a core evidence storage module 105 and a iamper- rcsislanl device 106.
  • the core evidence storage module 1.05 stores a plurality of platform evidences.
  • the platform evidences include core platform evidences, client platform evidences. Volume Boot Record (VBR) and etc.
  • VBR Volume Boot Record
  • the server machine 102 comprises a software layer and a hardware layer.
  • the boot loader layer in the server machine 102 includes a boot loader module 107 and the physical or virtual machine layer includes hardware, firmware, an evidence storage module 108 and the tamper- resistant device 106.
  • the evidence storage module 108 stores a copy of the platform evidences from the core evidence storage module 105 and a plurality of server machine's 102 instructions.
  • the user space layer of the server machine 102 includes an application substantiation module 109.
  • the application substantiation module 109 comprises an attestation server and a validation substantiation s ⁇ 'stem.
  • the boot substantiation module 1 4 establishes platform substantiation at the user space layer and the kernel space layer of the server machine 102. This will protect the integrity of the user space layer and the kernel space layer by collecting, verifying and validating the platform evidences without disturbing or modifying existing operating system. Further, it performs forensic activities including collecting and measuring the integrity of the platform evidences in the user space layer and the kernel space layer to ensure that it is running in trusted states via a remote validation with the server machine 102. [0027] The boot substantiation module 1.04 and the boot loader module 107 reside in the client machine 101 and the server machine 102 respectively.
  • Both the boot substantiation module 104 and the boot loader module 107 do (he substantiation process on both the client machine 101 and the server machine 102. Similarly, the cove evidence storage 105 and the evidence storage module 108 residing in the client machine 101 and the server machine 102 respectively also do the substantiation process on both the client machine 101 and the server machine 102.
  • the v ITM server machine 103 comprises a plurality of vTPM instances and the tamper-resistant device 106.
  • the vTlWl instances associates with a virtual machine.
  • the vTPM instances are known to those skilled in the art, and therefore, no further illustration is provided herewith.
  • the boot substantiation moduie 104 operab!y communicates with the vTPM server machine 103 to capture all the platform evidences.
  • the boot substantiation module 104 then performs measurement on the integrity of the platform evidences and updates the platform evidences and platform configurations to the server machine 102 for validation. Thereafter, the boot substantiation module 104 will make a security decision.
  • FIGs. 2-3E discusses a method of the boot substantiation module 104 in greater detail.
  • the tamper-resistant device 106 includes a Trusted Platform Module (TPM) or a virtual TPM.
  • TPM Trusted Platform Module
  • the lamper-resisiariL device stores platform integrity measurements and secrets of the computing platform 100.
  • FIG. I B illustrates the various components in the multiple layers of the client machine 101 and the server machine 102.
  • the user space layer, the kernel layer, the boot loader layer and the physical or virtual machine layer communicates through a trusted interlace.
  • the tmsted interface is a trusted inter-process communication (IPC) . , which allows the multiple layers to communicate in a secure and trusted environment.
  • IPC trusted inter-process communication
  • FIG. 2 is a process-flow diagram of illustrating a method 200 of the self-substantiation boot loader as another embodiment of the present invention.
  • MBR Master Boot Record
  • VBR Volume Boot Record
  • R ' i ' OS Real Time Operating System
  • the MBR and the VBR are stored in a physical storage device such as a hard disk (HE ) ) and etc.
  • the MBR may be used to hold a partition table that describes the partitions of the physical storage device.
  • the VBR is a disk partition table of the active partition table loaded from the MBR.
  • the boot substantiation module 104 collects all the platform evidences at the boot layer of the client machine 101 and the server machine 102.
  • platform evidences include proof integrity of the platform and hardware properties such as manufacture date, serial number, version, test functionality of the client machine 101 etc.
  • the boot substantiation module 104 verities the collected platform evidences with the core evidence storage module 105 in the client machine 101. [0034. ⁇ in step 204, if booting up needs a validation in order to boot up the computing platform, the boot substantiation module 104 sends the collected platform evidence to the server inachinc 102 for a validation process.
  • the boot substantiation module 104 establishes communication with the server machine 102 through a trusted communication, and reports the platform evidences from the client machine's 101 platform to the server machine's 102 platform.
  • the trusted communication includes remote attestations and a plurality of encryption algorithms.
  • the platform evidences of the client machine's 101 platform arc validated vith the platform evidences stored in the evidence storage module 108. Thereafter, the platform evidences arc updated in the client machine's 101 platform by downloading a plurality of instructions from the server machine 1 2.
  • step 20S the boot substantiation module 104 executes the server machine's 102 instruction for a next stage booting in the client machine's 101 platform.
  • step 206 a Minimal RTOS loads and executes a trusted boot files arid kernel modules. The steps 201-206 occur sequentially.
  • FIG. 3 A illustrates a process-flow diagram of the MBR flow.
  • the method 200 first begins with a taisted Basic Inpul/Oulput System (BIOS) loading MBR into the memory area in step 301.
  • BIOS Basic Inpul/Oulput System
  • the trusted BIOS measures, verifies and validates the MDR.
  • the digests of the MBR are stored as trusted MBR in a Platform Configuration Registers (PGR) extend in step 303.
  • PGR Platform Configuration Registers
  • the misled BIOS loads and executes the trusted MBR.
  • the trusted MBR then docs the measuring, verifying and validating the tamper-resistant device 106 in step 305.
  • the computing platform continues to boot without the boot substantiation module 104 in step 306 and the MBR flow ends. If the tanipcr-rcsistant device 106 does exist, the trusted MBR. measures an active partition table in step 307 and stores the digests of the active partition table as the VBR into the PCR extend in step 308. In step 309, the trusted MBR loads the VBR from the core evidence storage module 105. Thereafter, the process- low diagram of the method 200 will be further illustrated in FIG. 3B. [0038J PIG. 3B illustrates a process-flow diagram of the VBR flow. After step
  • the trusted MBR measures, verifies and validates the VBR or disk parLiUon in step 310.
  • the digests of the VBR arc stored as trusted VBR in the PCR extend.
  • the trusted MBR loads and executes the trusted VBR in step 312.
  • the trusted VBR then does the measuring, verifying and validating of the RTOS in step 313.
  • the digests of the RTOS is stored as Minimal RTOS in the PCR extend.
  • the trusted VBR loads the Minimal RTOS from the core evidence storage module .105.
  • the trusted VBR calls the Minimal RTOS lu obtain a decryption key from the (amper-resistant device 106 in step 317.
  • the process-flow diagram of the method 200 will be described in further details in FIG. 3C.
  • FIG. 3C illustrates a process-flow diagram of the RTOS flow.
  • the Minimal RTOS uses the decryption key to decrypt an encrypted data from the tamper-resistant device 106 in step 318.
  • the Minimal RTOS measures, verities and validates the boot substantiation module 104 from the core evidence storage module 105. If the core evidence storage module 1 5 lias external core evidence, it downloads the external core evidences from the server machine 102. The external core evidences arc then measured, verified, and validated.
  • the digests of the boot substantiation module 104 is stored as trusted boot substantiation module in the PCR extend.
  • the Minimal RTOS After measuring the boot substantiation module 104, the Minimal RTOS loads and executes the trusted boot substantiation module into the memory area of the computing platform in step 321. In step 322, the Minimal RTOS calls (pass the booting control) for the trusted boot substantiation module. In step 323, the trusted boot substantiation module measures Root of Trust for Measurement (RTM) from the cere evidence storage module 105. The digests of the R M are stored in the PCR extend in step 324. In step 325, the trusted boot substantiation module loads and calls for the RTM. Thereafter in step 326, a local trusted configuration is initialized. In step 327. the local trusted configuration is synchronized with the server machine 102.
  • the process-flow diagram of tlic method 200 w ll be described in further details in FIG. 3D,
  • FTG. 3D illustrates a process-flow diagram of an Operating System
  • Kernel (OSKRNf .) flow After step 327 in FrG. 3C, the server machine 102 compares the latest client's platform evidences from the client machine 101 with the platform evidences stored in the server machine's evidence storage module 108 in step 328 before validating with the server machine 102. If the platform evidences are not valid, the client machine 101 is informed thai the client machine 101 is not trusted in step 329. In step 330. the self-substantiation boot loader ends, if the platform evidences are valid, the client machine 101 is informed that the client machine is trusted in siep 331. The RTOS then loads the operating system boot files from the decrypted volume (the OSKRNL and boot drivers) in step 332. In step 333. the RTOS validates the signatures of the operating system boot files. In step 334, the RTOS loads and calls the OSKRNL to boot the operating system. In step 335, the process-flow diagram of the method 200 ends.
  • the server machine 102 After step 327 in Fr
  • FIG. 3E illustrates an overall block diagram of a trusted boot loader using the self-substantiated boot loader.
  • the trusted boot loader focuses on how to collect platform evidences.
  • the block diagram shows that the trusted boot loader can be divided into four sections (MBR, VBR, Minimal R OS and OSKRNL).
  • the MBR have been modified to measure the VBR and the values arc stored accordingly in the PCR extend.
  • the VBR is used to load the Minimal RTOS.
  • the Minimal RTOS is a small 16-bit OS used to validate the MBR and the VBR. It is also used to dectypt the Hard Disk partition and checks the integrity of the platform evidences.
  • the OSKRNL that is loaded and executed are kernel modules.
  • the trusted hoot files includes the trusted MBR files and the trusted VBR files.
  • the present invention provides a system and method for establishing a trusted boot loader using a self-substantiated boot loader in a computing platform. It is a Minimal Real- Time Operating System ( TOS) that loads and executes a trusted boot files a il kernel moduLes.
  • TOS Minimal Real- Time Operating System
  • the system and method capture platform evidences from a cl ient machine and a server machine, performs measurement on the integrity of the platfoi'm evidences to ensure that it is limning on trusted states, and updates the platform evidences and platform configurations to the server machine for validation.
  • the platform evidences ure updated in the client machine by downloading a plurality of instructions from ihe server machine. Any changes in the platform may show that the platform is compromise by unknown entities.
  • the system runs as pari of the boot loader modules to provide trusted environment to the operating system.
  • the system and method is operable with or without TPM chip.

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Stored Programmes (AREA)

Abstract

La présente invention concerne un système et un procédé d'établissement d'un chargeur de démarrage sécurisé à l'aide d'un chargeur de démarrage auto-justifiée dans une plate-forme informatique. Il s'agit d'un système d'exploitation minimal en temps réel (RTOS) qui charge et exécute un des fichiers de démarrage de confiance et des modules du noyau. Le système et le procédé de capture des preuves de plate-forme à partir d'un poste client et d'un serveur, effectue la mesure de l'intégrité des preuves de plate-forme pour s'assurer qu'elle fonctionne sur des ardoises de confiance, et met à jour les configurations de plate-forme et les preuves de la machine plate-forme pour le serveur de validation. Les preuves de plate-forme sont mises à jour dans l'ordinateur client en téléchargeant une pluralité d'instructions de la machine serveur. Tout changement dans la plate-forme peut montrer que la plate-forme est compromise par des entités inconnues. Le système fonctionne dans le cadre des modules chargeur de démarrage pour fournir un environnement de confiance pour le système d'exploitation. Le système et le procédé est utilisable avec ou sans puce de module de plate-forme de confiance (TPM).
PCT/MY2012/000164 2011-09-06 2012-06-28 Système et procédé pour établir un chargeur de démarrage sécurisé a l'aide d'un chargeur de démarrage auto-justifié WO2013036097A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
MYPI2011004163A MY162207A (en) 2011-09-06 2011-09-06 A system and method to establish trusted boot loader using self-substantiated boot
MYPI2011004163 2011-09-06

Publications (1)

Publication Number Publication Date
WO2013036097A1 true WO2013036097A1 (fr) 2013-03-14

Family

ID=47832418

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/MY2012/000164 WO2013036097A1 (fr) 2011-09-06 2012-06-28 Système et procédé pour établir un chargeur de démarrage sécurisé a l'aide d'un chargeur de démarrage auto-justifié

Country Status (2)

Country Link
MY (1) MY162207A (fr)
WO (1) WO2013036097A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9438627B2 (en) 2014-06-11 2016-09-06 International Business Machines Corporation Shared security utility appliance for secure application and data processing
CN114818012A (zh) * 2022-06-29 2022-07-29 麒麟软件有限公司 基于白名单列表的Linux文件完整性度量方法

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080126779A1 (en) * 2006-09-19 2008-05-29 Ned Smith Methods and apparatus to perform secure boot

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080126779A1 (en) * 2006-09-19 2008-05-29 Ned Smith Methods and apparatus to perform secure boot

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
ANONYMOUS: "HowDoesItWork - TrustedGRUB", INTERNET CITATION, 19 January 2010 (2010-01-19), pages 1 - 1, XP002682956, Retrieved from the Internet <URL:http://web.archive.org/web/20100119050508/http://projects.sirrix.com/trac/trustedgrub/wiki/HowDoesItWork> [retrieved on 20120906] *
CHI WENTAO ET AL: "Trusted remote attestation scheme based on property", COMPUTER APPLICATION AND SYSTEM MODELING (ICCASM), 2010 INTERNATIONAL CONFERENCE ON, IEEE, PISCATAWAY, NJ, USA, 22 October 2010 (2010-10-22), pages 52 - 57, XP031788082, ISBN: 978-1-4244-7235-2 *
GRAWROCK D: "Establishing Trust Through System Protection", INTERNET CITATION, 2008, pages 1 - 18, XP002682985, Retrieved from the Internet <URL:ftp://download.intel.com/intelpress/articles/Establishing_Trust_Through_System_Protection.pdf> [retrieved on 20120906] *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9438627B2 (en) 2014-06-11 2016-09-06 International Business Machines Corporation Shared security utility appliance for secure application and data processing
US9537898B2 (en) 2014-06-11 2017-01-03 International Business Machines Corporation Shared security utility appliance for secure application and data processing
CN114818012A (zh) * 2022-06-29 2022-07-29 麒麟软件有限公司 基于白名单列表的Linux文件完整性度量方法

Also Published As

Publication number Publication date
MY162207A (en) 2017-05-31

Similar Documents

Publication Publication Date Title
De Benedictis et al. Integrity verification of Docker containers for a lightweight cloud environment
US8806224B2 (en) Low cost trusted platform
US9311483B2 (en) Local secure service partitions for operating system security
CN103299311B (zh) 用于可信引导优化的方法和设备
KR100930218B1 (ko) 소프트웨어 기반 보안 코프로세서를 제공하는 방법, 장치및 처리 시스템
US7590867B2 (en) Method and apparatus for providing secure virtualization of a trusted platform module
US9372984B2 (en) Authenticated launch of virtual machines and nested virtual machine managers
US7937575B2 (en) Information processing system, program product, and information processing method
US7716494B2 (en) Establishing a trusted platform in a digital processing system
US9235707B2 (en) Methods and arrangements to launch trusted, coexisting environments
EP1944712B1 (fr) Procédés et appareil de protection de données
US8201239B2 (en) Extensible pre-boot authentication
US7962738B2 (en) Hypervisor runtime integrity support
US20080235754A1 (en) Methods and apparatus for enforcing launch policies in processing systems
US20070180509A1 (en) Practical platform for high risk applications
US20080126779A1 (en) Methods and apparatus to perform secure boot
US20070079120A1 (en) Dynamic creation and hierarchical organization of trusted platform modules
EP1944711A1 (fr) Procédés et appareil d&#39;authentification de composants de systèmes de traitement
US9805199B2 (en) Securely booting a computer from a user trusted device
JP2014505924A (ja) 信頼できるホスト環境が仮想計算機(vm)の要件に準拠しているという妥当性確認を提供するためのシステム、方法、コンピュータ・プログラム製品、およびコンピュータ・プログラム
Mosayyebzadeh et al. Supporting security sensitive tenants in a {bare-metal} cloud
TW202113648A (zh) 異構處理器透過開放式連接器進行具有遠距認證及資訊獨立的可信運算系統及方法
KR100706176B1 (ko) 커널 취약요소를 방어하기 위한 커널 패치 방법 및 시스템
JP2009104258A (ja) 信頼できる共存環境をラウンチする方法および装置
WO2013036097A1 (fr) Système et procédé pour établir un chargeur de démarrage sécurisé a l&#39;aide d&#39;un chargeur de démarrage auto-justifié

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12748072

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12748072

Country of ref document: EP

Kind code of ref document: A1