期刊文献+

基于可信计算的动态完整性度量模型 被引量:17

Dynamic Integrity Measurement Model Based on Trusted Computing
下载PDF
导出
摘要 静态完整性度量不能保护系统在运行过程中的完整性。为此,提出一种基于可信计算的动态完整性度量模型。在现有的完整性度量架构中引入虚拟化技术,有助于系统管理员掌握系统在运行过程中的完整性。在软件加载后,对运行中的进程行为进行监控,动态度量其完整性。分析结果表明,该模型能防止运行过程中恶意攻击破坏系统的完整性,从而提高系统安全性。 The static integrity measurement cannot ensure the integrity of system in the run-time process.This paper presents a Dynamic Integrity Measurement(DIM) model based on trusted computing.Compared with other existing measurement architectures of integrity measurement,this architecture introduces virtualization technology to help the system administrators control the integrity of system in the run-time process.It monitors the processes' behavior in the run-time process and completes the DIM.Results prove that malicious attacks which damage to the integrity of system in the run-time process are defended against and the security of the system is improved.
出处 《计算机工程》 CAS CSCD 2012年第2期78-81,共4页 Computer Engineering
基金 国家"863"计划基金资助项目(2007AA01Z438200) 陕西省自然科学基础研究计划基金资助项目(2009JM8002)
关键词 静态完整性度量 可信计算 动态完整性度量 虚拟化 恶意攻击 static integrity measurement trusted computing Dynamic Integrity Measurement(DIM) virtualization malicious attack
  • 相关文献

参考文献8

  • 1Sailer R, Zhang Xiaolan, Jaeger T, et al. Design and Implemen- tation of a TCG-based Integrity Measurement Architecture[C] // Proc. of USENIX Security Symposium. Lake Tahoe, USA: ACM Press, 2004: 223-238.
  • 2Jaeger T, Sailer R, Shankar U. PRIMA: Policy-reduced Integrity Measurement Architecture[C] //Proc. of the 11th ACM Symposium on Access Control Models and Technologies. Lake Tahoe, USA: [s. n.] , 2006: 19-28.
  • 3Shi E, Perrig A, Van Doorn L. BIND: A Fine-grained Attestation Service for Secure Distributed Systems[C] //Proc. of IEEE Symposium on Security and Privacy. Oakland, USA: IEEE Press, 2005: 154-168.
  • 4Loscocco P A, Wilson P W, Pendergrass J A, et al. Linux Kernel Integrity Measurement Using Contextual Inspection[C] //Proc. of ACM Workshop on Scalable Trusted Computing. Alexandria, USA: [s. n.] , 2007: 21-29.
  • 5Thober M, Pendergrass J A, McDonell C D. Improving Coherency of Runtime Integrity Measurement[C] //Proc. of the 3rd ACM Workshop on Scalable Trusted Computing. Alexandria, USA: [s. n.] , 2008: 51-60.
  • 6崔艳莉,沈昌祥.属性远程证明中完整性测量的可信性证明[J].计算机工程,2010,36(21):11-13. 被引量:4
  • 7Davi L, Sadeghi A R, Winandy M. Dynamic Integrity Measure- ment and Attestation: Towards Defense Against Return-oriented Programming Attacks[C] //Proc. of ACM Workshop on Scalable Trusted Computing. New York, USA: ACM Press, 2009: 49-54.
  • 8李霄,石文昌,梁朝晖,梁彬,单智勇.进程运行时完整性度量的体系结构设计[J].微电子学与计算机,2009,26(9):183-186. 被引量:4

二级参考文献21

  • 1Arbaugh W A, Farber D J, Smith J M. A secure and reliable bootstrap architecture [ C]// Proceedings of the 1997 IEEE Symposium on Security and Privacy (S&P' 97 ). USA: Oakland, 1997:65- 71.
  • 2Dyer J G, Lindemann M, Perez R, et al. Building the IBM 4758 Secure Coprocessor[J]. IEEE Computer, 2001, 34(10):57-66.
  • 3Maruyama H, Seliger F, Nagaratnam N, et al. Trusted platform on demand [ R ]. Technical Report, RT0564, IBM, 2004.
  • 4Sailer R, Zhang X, Jaeger T, et al. Design and implementation of a TCG- based integrity measurement architecture [C]// Proceedings of the 13th USENIX Security Symposium. San Diego, CA, USA, 2004: 223-238.
  • 5Kirn G H, Spafford E H. The design and implementation of tripwire: a file system integrity checker[C]//Proceedings of the 2nd ACM Conference on Computer and Communication Security. Fairfax, Virginia, USA, 1994:18- 29.
  • 6Lie D, Thekkath C A, Horowitz M. Implementing an untrusted operating system on trusted hardware[J ]. ACM SIGOPS Operating Systems Review, 2003,37(5):178- 192.
  • 7Suh G E, Clarke D, Gassend B, et al. AEGIS: architecture for tamper - evident and tamper- resistant processing [C] // Proceedings of the 17th Annual International Conference on Supercomputing( ICS' 03). New York, ACM Press, 2003:160 - 171.
  • 8Jaeger T, Sailer R, Shankar U. PRIMA: policy- reduced integrity measurement architecture [ C ]//Proceedings of the Eleventh ACM Symposium on Access Control Models and Technologies. Lake Tahoe, California, USA, ACM Press, 2006:19 - 28.
  • 9Petroni Jr N, Fraser T, et al. Copilot a coprocessor based kernel runtime integrity monitor[ C]//Proceedings of the 13th Usenix Security Symposium. San Diego, 2004:179 - 194.
  • 10Heine D, Kouskoulas Y. N- force daemon prototype technical description. Technical Report VS - 03 - 021 [ R]. The Johns Hopkins University Applied Physics Laboratory, 2003.

共引文献6

同被引文献177

引证文献17

二级引证文献52

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部