首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 857 毫秒
1.
针对现有的远程证明方案中安全性差、不能反映用户特征的问题,提出了一种基于用户属性的远程证明方案。该方案在证据的可信生成与可信验证中用到了基于口令的加密(Password Based Encryption),利用可信平台模块模拟器(TPM Emulator)、Java TCG Software Stack来构建实验平台。实验结果表明,基于用户属性的远程证明方案是可行的,相对于AES加密的远程证明方案,一方面提高了证据的可信性与传输的安全性,另一方面能够反映出用户特征。  相似文献   

2.
为了解决使用直接匿名证明方法进行远程证明易受伪装攻击的问题,提出了一种基于直接匿名证明和安全传输层协议(TLS)的匿名远程证明协议.使用可信平台模块,完成平台配置和匿名身份的度量并生成签名信息;改进身份认证和证书校验机制,并使用TLS协议的扩展消息传输远程证明内容;结合匿名证明、完整性报告和密钥协商机制设计总体协议,从而在交互双方构建出匿名认证的可信信道.分析表明:改进方案满足身份认证的不可伪造性、匿名性、可控的可链接性和不可克隆性,能够抵御重放攻击和伪装攻击,且设计的协议兼容扩展的TLS协议架构,便于部署.  相似文献   

3.
为了解决云计算环境下虚拟机可信证明存在可信证据来源不足和证明过程容易暴露节点隐私信息的缺陷,将信任管理与群签名机制相结合,提出了一种基于信任的虚拟机可信证明模型,并给出了模型的结构和虚拟机节点总体信任度的计算方法.首先,通过综合直接信任度和反馈信任度,得到虚拟机节点的整体可信度,并据此识别出恶意的虚拟机节点;然后,采用基于群签名的证据保护方法,通过检验虚拟机节点的签名来考察其可信性,以保护节点隐私的同时降低节点遭受攻击的可能性.实验结果表明,该模型在虚拟机运行过程中可以有效识别出恶意节点并保护节点的隐私信息.  相似文献   

4.
为了防止恶意用户对车联网云平台进行欺骗,提出通过远程证明对用户属性和可信平台状态进行验证的方案.一方面,采用模糊属性签名方案可以确保终端的匿名性,避免用户身份及隐私信息泄露;另一方面,采用本方案可利用终端的可信模块及可信链传递机制,从而确保硬件、固件及软件的可信性和时效性.此外,在远程证明方案中,向车联网云平台的管理模块申请前用户先提供其行为预测方程,并且云管理模块将一段时间后的行为特征值组与预测方程进行比对,由此确定用户运行程序的动态可信性.采用该方案可有效实现对车联网云用户的远程证明.  相似文献   

5.
软件可信性评估是保障装备软件可信的重要手段。针对传统可信评估方法评估模型领域行业适应性差、模型构建科学性和规范性不足、提供的可信信息匮乏等问题,提出一种面向第三方测试的装备软件可信性评估方法。首先建立基于多维属性的软件可信性评估模型,为保证模型输入的一致性和规范性,采用统一的可信证据分析度量方法对评估模型进行约束;然后采用基于公理证明的可信融合算法对可信数据进行融合;最后根据评估过程和结果信息深入开展可信性分析,挖掘更多的软件可信信息,生成可信性增强策略和规范。应用结果表明,该方法科学性、规范性较强,评估结果准确性较高,能够有效促进装备软件可信性的提升。  相似文献   

6.
可信软件评估是目前学术界研究的一个新的热点和难点,为解决可信软件评估过程中未能有效处理区间不确定评价信息的集结、可信准则体系动态生成算法效率不够高的问题,本文提出了一种基于证据推理面向软件生命周期的可信软件评估方法,给出了可信准则体系的动态生成的两个改进算法,并通过使用区间置信度的证据推理方法进行可信准则评价信息的集结.最后通过实验和算例验证了该方法的优越性与有效性.  相似文献   

7.
移动ad hoc网络可信路由发现算法   总被引:4,自引:2,他引:4  
综述了移动adhoc网络环境下已有路由协议的研究现状,针对移动adhoc网络特点和已有协议在安全方面存在的缺陷,提出了一种新的可信路由发现算法,并将该算法加入到被IETF认可的DSR路由协议中得到实现,经NS2网络仿真工具仿真实验,证明该算法是行之有效的·使用信任度表示某个节点可以作为路由的下一跳的可能性,给出了信任度计算方法·决策者对一个证据的信任程度不仅与第三方对证据的建议有关,并且更重要的是与决策者本身的直接经验有关·对信任模型进行了形式化描述,该信任模型主要解决了没有认证中心的陌生者的信任管理问题,通讯节点可以提供不完整、不确定的信任证据,弥补了现有安全协议的缺陷·  相似文献   

8.
研究量化一致性问题,用定义可信个体的方法,抵抗攻击性个体所产生的干扰影响.考虑切换网络拓扑结构,对个体之间交流的信息采取量化,提出带有可信个体的分布式量化一致性算法,证明一般个体与可信个体最终能达到一致.算法基于切换拓扑结构,提高了研究的应用性,证明所有一般个体与可信个体的状态值能达到一致.  相似文献   

9.
云计算技术的发展加速了地理信息系统(GIS)的产业化进程,如何保证向云中用户提供的是安全、可信的GIS服务成为云GIS中重要的研究内容.为此,为了弥补单一远程证明者的不足之处,对远程证明机制进行了改进,提出了一种基于多Agent模型的远程证明通信机制,并将其用于云GIS中,通过将单一的验证者改造成多元的验证者集群,避免因单一验证者失效而带来的整体云GIS环境的安全失效.实验表明:在引入多Agent模型后,PaaS平台的远程证明过程将变的更加稳定安全,其相比于基于单一验证者的架构而言可用性更高.基于多重Agent的远程证明通信机制能够大大降低原有远程证明服务的不确定性,使远程证明能够时刻可用并且有效.  相似文献   

10.
D-S证据理论是一种处理数据不确定性的经典方法,但是,在数据所受干扰很大的情况下,其所得融合结果常常与常识相悖。基于对D-S证据理论完备性的分析,提出了一种新的证据组合方法,该方法引入证据可信度概念,利用证据之间的相容性和互斥性,将证据分为可信部分和不可信部分分别进行处理,最后用D-S证据理论融合信息。相较于其他方法,该方法在不改变D-S融合规则的前提下,解决了D-S理论在证据高度冲突情况下无法使用的问题,提高了D-S证据理论融合结果的准确性。  相似文献   

11.
It is absolutely critical that trusted configuration management which significantly affects trust chain establishment, sealing storage and remote attestation, especially in trusted virtualization platform like Xen whose system configuration changes easily. TPM (trusted platform module) context manager is presented to carry out dynamic configuration management for virtual machine. It manages the TPM command requests and VM (virtual machine) configurations. The dynamic configuration representa- tion method based on Merkle hash tree is explicitly proposed against TCG (trusted computing group) static configuration representation. It reflects the true VM status in real time even if the configuration has changed, and it eliminates the invalidation of configuration representation, sealing storage and remote attestation. TPM context manager supports TCG storage protection, remote attestation etc, which greatly enhances the security on trusted virtualization platform.  相似文献   

12.
Existing remote attestation schemes based on trusted computing have some merits on enhancing security assurance level, but they usually do not integrate tightly with the classical system security mechanism. In this paper, we present a component named remote attestation-based access controller (RABAC), which is based on a combination of techniques, such as random number, Bell-La Padula (BLP) model, user identity combined with his security properties and so on. The component can validate the current hardware and software integrity of the remote platform, and implement access control with different security policy. We prove that the RABAC can not only improve the security of transferred information in remote attestation process but also integrate remote attestation and classical system security mechanism effectively.  相似文献   

13.
针对目前可信认证方案在认证效率和具体应用上的不足,提出了基于虚拟机的可信认证方案,并对Web服务器提出具体的认证策略,通过实验证明这种策略是可行和有效的。  相似文献   

14.
It is essential to design a protocol to allow sensor nodes to attest to their trustworthiness for missioncritical applications based on Wireless Sensor Networks(WSNs). However, it is a challenge to evaluate the trustworthiness without appropriate hardware support. Hence, we present a hardware-based remote attestation protocol to tackle the problem within WSNs. In our design, each sensor node is equipped with a Trusted Platform Module(TPM) which plays the role of a trusted anchor. We start with the formulation of remote attestation and its security. The complete protocol for both single-hop and multi-hop attestations is then demonstrated. Results show the new protocol is effective, efficient, and secure.  相似文献   

15.
Trusted attestation is the main obstruction preventing large-scale promotion of cloud computing.How to extend a trusted relationship from a single physical node to an Infrastructure-as-a-Service(IaaS) platform is a problem that must be solved.The IaaS platform provides the Virtual Machine(VM),and the Trusted VM,equipped with a virtual Trusted Platform Module(vTPM),is the foundation of the trusted IaaS platform.We propose a multi-dimensional trusted attestation architecture that can collect and verify trusted attestation information from the computing nodes,and manage the information centrally on a cloud management platform.The architecture verifies the IaaS's trusted attestation by apprising the VM,Hypervisor,and host Operating System's(OS) trusted status.The theory and the technology roadmap were introduced,and the key technologies were analyzed.The key technologies include dynamic measurement of the Hypervisor at the process level,the protection of vTPM instances,the reinforcement of Hypervisor security,and the verification of the IaaS trusted attestation.A prototype was deployed to verify the feasibility of the system.The advantages of the prototype system were compared with the Open CIT(Intel Cloud attestation solution).A performance analysis experiment was performed on computing nodes and the results show that the performance loss is within an acceptable range.  相似文献   

16.
Trusted computing (TC) technology is brought out by trusted computing group (TCG) to make computing as safe and reliable as people expect. Attestation is one main function specified by TCG, which is the means by which a trusted computer assures a remote computer whose platform is not tampered with. There are two protocols that implement attestation without disclosing the platform's real identity, which are Privacy CA-based protocol and direct anonymous attestation (DAA) protocol. However, in the first protocol the privacy CA is the bottleneck and the platform's identity will be disclosed if the privacy CA is compromise, while DAA protocol can do profiling when dealing with rogue hardware device. In this paper, we propose a DAA-extended new approach to ensure full anonymous attestation that can not only detect a rogue TPM, but also reveal rogue TPM's real identity.  相似文献   

17.
《清华大学学报》2020,25(5):625-635
Remote authentication is a safe and verifiable mechanism.In the Internet of Things (loT),remote hosts need to verify the legitimacy of identity of terminal devices.However,embedded devices can hardly afford sufficient resources for the necessary trusted hardware components.Software authentication with no hardware guarantee is generally vulnerable to various network attacks.In this paper,we propose a lightweight remote verification protocol.The protocol utilizes the unique response returned by Physical Unclonable Function (PUF) as legitimate identity basis of the terminal devices and uses quadratic residues to encrypt the PUF authentication process to perform a double identity verification scheme.Our scheme is secure against middleman attacks on the attestation response by preventing conspiracy attacks from forgery authentication.  相似文献   

18.
针对现有的CSCW系统不能有效地保障终端平台的可信性以及安全策略和上层应用实施的完整性等问题,提出了基于可信计算技术的CSCW访问控制架构和协作站点间的基于角色的委托授权策略,分别描述了安全策略与共享对象密钥的分发协议、角色委托协议及策略完整性实施协议等.应用实例表明:该框架基于完整的协作实体-平台-应用信任链的构建,提供了可信的协作实体身份与访问控制平台,依赖平台远程证明和策略分发实现了在本地站点上的完整性实施;同时角色委托提高了协同工作能力,也减轻了服务器端集中式策略执行的负担.  相似文献   

19.
This paper proposes a security enhancement scheme for disaster tolerant system based on trusted computing technology which combines with the idea of distributed threshold storage. This scheme takes advantage of trusted computing platform with trusted computing module, which is provided with such excellent features as security storage, remote attestation, and so on. Those features effectively ensure trustworthiness of disaster tolerant point. Furthermore, distributed storage based on Erasure code not only disposes the storage problem about a great deal of data, but also preferably avoids one node invalidation, alleviates network load and deals with joint cheat and many other security problems. Consequently, those security enhancement technologies provide mass data with global security protection during the course of disaster tolerance. Foundation Items: Supported by the National High Technology Research and Development Program of China (863 Program) (2008AA01Z404), the Science and Technical Key Project of Ministry of Education (108087) and the Scientific and Technological Project of Wuhan City (200810321130)  相似文献   

20.
为了克服现有基于属性证书的远程证明方案在隐私保护和安全性方面的不足,文中提出了一种基于隐藏证书技术的属性远程证明方案(HCP-RA),该方案在传统基于属性的远程证明的基础上引入了隐藏证书技术,实现了对机密性证书和策略的保护,同时实现了验证方和被验证方之间的双向可信性验证功能。文中首先给出了HCP-RA模型,随后针对该模型给出了形式化描述和相应的远程证明协议,并通过应用实例来说明该协议的具体工作过程。与传统的基于属性证书的远程证明技术相比较,该方案在隐私保护方面具有很大优势;双向可信性验证提高了传统单向属性远程证明的安全性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号