CN119675971A - A platform identity authentication method based on TCM in a dual architecture - Google Patents
A platform identity authentication method based on TCM in a dual architecture Download PDFInfo
- Publication number
- CN119675971A CN119675971A CN202411881929.XA CN202411881929A CN119675971A CN 119675971 A CN119675971 A CN 119675971A CN 202411881929 A CN202411881929 A CN 202411881929A CN 119675971 A CN119675971 A CN 119675971A
- Authority
- CN
- China
- Prior art keywords
- platform
- trusted
- management center
- tcm
- identity authentication
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Landscapes
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
The invention discloses a platform identity authentication method based on TCM under a double-system architecture, which comprises S1, a trusted management center. S2, a cloud management system. S3, a double-system architecture server platform. And S4, threat analysis and monitoring platform. Based on trusted starting and static measurement, a safe and reliable identity authentication mechanism is provided, and the mechanism can perform trusted authentication on the identity of the platform, and is particularly suitable for scenes such as file transmission, trusted migration of a virtual machine and the like in a cloud computing environment. The identity of the platform is authenticated through the TCM module, the validity of the identity of the platform is ensured, the identities of the two platforms are trusted and authenticated before the data on one platform needs to be migrated to the other platform, the migration can be initiated through the authentication, and the safety of the data is ensured. By combining the double system architecture, the method and the system can effectively separate the generation of the secret key and the communication process with the trusted management center, thereby improving the running stability of the system while guaranteeing the authentication security.
Description
Technical Field
The invention relates to the field of information security, in particular to a platform identity authentication method based on TCM under a double-system architecture.
Background
The trusted computing is a safe computing technology based on the cooperative work of hardware and software, and forms a self-protection systematic security framework by taking a trusted chip as a trust root, a main board as a platform, software as a core and a network as a tie. The mechanism is characterized in that the terminal equipment can carry out self safety protection while carrying out calculation operation, so that the calculation result always accords with expectations under various environments, and the whole process is monitored and controllable. The core idea of trusted computing is the transfer of a trust chain, namely, from a trust root, to a hardware platform and an operating system and finally to an application program, so as to form a trust chain. Each stage extends trust through measurement and authentication, and finally enables trust to be covered to the whole system, so that the security and the credibility of the computer system and the network are ensured.
The trusted computing 3.0 is an innovative concept proposed by China for network space security. The core of this concept builds a dual architecture, including a compute component and a guard component. The original function flow of the computing component is kept unchanged, and meanwhile, a logically independent protection component is established in parallel, so that the trusted monitoring of the computing component can be actively implemented. The active immune credible calculation emphasizes safety protection while the system is operated, so that the calculation result always accords with the expectation, and the whole calculation process is controllable and measurable and is not interfered.
The trusted cryptography module (TCM, trusted Cryptography Module) is a hardware security module, which is widely used in trusted computing platforms, providing basic security functions and encryption support. As a trust root of the system, TCM implements a series of security mechanisms through hardware, ensuring integrity, identity authentication and data protection of the computing system. The main functions of TCM include integrity metrics, secure storage, authentication, encryption and decryption, etc. During system startup and operation, the TCM measures key components (such as BIOS, boot loader, and operating system) and stores the generated hash value in a Platform Configuration Register (PCR) for detecting system integrity and preventing tampering. In addition, TCM provides secure storage of encryption keys, ensuring that sensitive data (e.g., encryption keys and certificates) are not accessed or tampered with by unauthorized persons, even if an attacker obtains the storage medium, the data is still encrypted. The TCM also provides identity authentication for the device by generating a unique identity key, ensuring that the identity of the device in the network environment is trusted. Hardware-based encryption, decryption, and digital signature services are also a big function of TCM, and these cryptographic operations are done in hardware, making them more secure and efficient. Through the functions, the TCM provides integrity, identity credibility and data security guarantee for the computing platform, and is widely applied to personal computing equipment, servers and other equipment to ensure the security of the system and data.
Remote attestation is an important security mechanism in trusted computing by which the trusted state of a computing platform can be verified. Platform identity authentication is a core part in remote attestation, and during the identity authentication process, the platform attests to the validity of its identity through an Endorsement Key (EK) and an Authentication Key (AK) of the TCM. The trusted management center ensures that the identity of the platform is truly trusted by verifying the EK certificate and AK public key. This process ensures that only authenticated trusted platforms can participate in critical business operations in the network while preventing unauthorized devices or systems from masquerading as legitimate platforms into the system.
The CN 109951276A patent name is 'TPM-based embedded equipment remote identity authentication method', which is characterized in that the advantages of trusted computing integrity measurement, key management, platform binding and the like are utilized, the trusted measurement is firstly carried out on the platform configuration, then the measurement value is expanded to a platform configuration register, and the measurement value is used as one item of authentication information. An Endorsement Key (EK) in the TPM chip is bound with the identity of the platform, an identity authentication key (AIK) is generated by the Endorsement Key (EK), and then a platform configuration measurement value is signed by the identity authentication key (AIK), so that the identity of the platform and the integrity of the platform can be verified. However, the method does not design a specific protection mechanism for complex attacks (such as replay attacks), and meanwhile, the method mainly relies on a single system architecture, does not adopt a double system architecture, and the security cannot be ensured.
The CN 114679284A patent name is a trusted remote proving system, a storage method, a verification method and a storage medium thereof, and is characterized in that a plurality of trusted remote proving servers form a alliance chain and are used for storing expected values of equipment metrics, comparing actual integrity measurement data of a proving party with expected values of metrics after receiving a proving party integrity verification request initiated by a challenger and forwarding the proving party integrity measurement data, obtaining a verification result of the proving party and returning the verification result to the challenger, and the challenger is used for initiating a proving party integrity verification request to the alliance chain and forwarding the proving party integrity measurement data to the proving party after receiving the integrity measurement data sent by the proving party. The method has no central system, and the challenger cannot normally provide remote integrity verification service because the central system cannot be accessed or a server has a problem. But the method relies on an external alliance chain server to carry out integrity verification, does not use a hardware-level security module TPM, does not adopt a double-system architecture, and does not accord with the trusted computing 3.0 initiative measurement idea.
The CN 114547656A patent name is 'a two-stage remote attestation method based on Intel SGX in cloud environment', which is characterized in that a safe remote attestation proxy center VRAC is constructed by modifying a vTPM architecture of KVM and introducing an Intel SGX technology to create a trusted execution environment TEE. And creating the software-simulated vTPM instance inside the remote attestation proxy service center, and protecting the vTPM instance and NVRAM data from memory leakage attacks and cracking attacks by utilizing Intel SGX. The challenge and the proving party are protected from man-in-the-middle attack by a new two-stage remote proving protocol. The operation safety of the cloud computing node is guaranteed through the self-adaptive periodic dynamic measurement scheme, and performance cost caused by introducing dynamic measurement is reduced. But the method performs identity authentication and integrity verification through a virtual TPM (vTPM) simulated by software, rather than relying on a hardware TPM with higher security. Its dependence on virtualized and Intel SGX makes it difficult to apply in non-virtualized and non-Intel architecture devices. And the requirement of active immune credible calculation cannot be met without adopting a double-system architecture.
Disclosure of Invention
The invention provides a platform identity authentication method based on a dual-system architecture based on TCM, and provides a safe and reliable identity authentication mechanism based on trusted starting and static measurement, wherein the mechanism can perform trusted authentication on the identity of a platform, and is particularly suitable for scenes such as file transmission, trusted migration of a virtual machine and the like in a cloud computing environment.
The invention aims to carry out identity authentication on the platform through the TCM module after the platform is started, ensure the validity of the identity of the platform, and carry out credible authentication on the identities of the two platforms before the data on one platform needs to be migrated to the other platform, wherein the migration can be initiated only after the authentication passes, so as to ensure the safety of the data. By combining the double system architecture, the method and the system can effectively separate the generation of the secret key and the communication process with the trusted management center, thereby improving the running stability of the system while guaranteeing the authentication security.
The scheme of the invention is a platform identity authentication method based on TCM under a double system architecture, which comprises four parts:
S1, a trusted management center. The trusted management center is provided with and can normally use a physical TCM chip and is mainly responsible for providing a remote authentication interface for a cloud management system to call and initiating a remote authentication challenge to a server platform, and an encrypted challenge credential is generated through encryption, decryption and a challenge-response mechanism and sent to the source server platform. And finishing the platform identity authentication process, and returning an authentication result to the cloud management system through the interface.
S2, a cloud management system. The cloud management system is responsible for management and scheduling of cloud resources. Playing a role as a coordinator throughout the remote attestation process. In the data migration of the server platform, the server platform firstly initiates a migration request to a cloud management system, the cloud management system calls a remote proving interface on a trusted management center, the trusted management center initiates a remote proving challenge to the server platform, the remote proving interface returns an identity authentication result of the platform to the cloud management system, and the cloud management system decides whether to allow migration operation or not according to the result.
S3, a double-system architecture server platform. The server platform consists of a computing component and a protecting component, wherein only the protecting component is directly connected with the TCM chip, the computing component is isolated from the protecting component, and the computing component is used as a bridge to communicate with the trusted management center on one hand and communicate with the protecting component on the other hand. After receiving the trust management center, the computing component communicates with the protection component, the protection component calls the TCM chip to perform key generation and data encryption and decryption operations, and after the key and the data are sent to the computing component, the computing component sends the key and the data to the trust management center.
And S4, threat analysis and monitoring platform. The threat analysis monitoring platform is responsible for monitoring and analyzing the security threat in the whole identity authentication process in real time, so that the security of the platform is ensured. The threat analysis and monitoring platform can automatically analyze logs and data streams generated in the running process of the platform by introducing a machine learning algorithm, and forecast potential security threats. Through continuous learning and updating, the threat analysis monitoring platform can dynamically identify abnormal behaviors and timely take defensive measures. Meanwhile, the platform has a self-adaptive security policy function, and the security policy of the system can be dynamically adjusted according to the currently detected attack mode.
Further, an experimental environment is deployed by adopting a double-system structure based on trusted 3.0, the computing component environment is a Linux operating system, and the protection component environment is a Linux operating system and is connected with a TCM. The specific implementation comprises the following steps.
Process 1: initialization phase.
The trusted management center implements an HTTP server, creates an internal polling thread based HTTP daemon using the mhd_start_daemon () function in the libmicrohttpd library, listens to the designated port and processes incoming requests. The cloud management system enables the trusted management center to initiate a remote attestation challenge to the server platform through an interface specified by the GET request. And the trusted management center communicates with the computing component of the server platform by using a Linux Socket, and the computing component of the server platform calls listen () to start monitoring and waits for a connection request of the trusted management center. The computing component and the protection component of the server platform are also communicated through a Linux Socket, and the computing component and the protection component are used as a server and a client to respectively realize the functions of monitoring the connection of the other party and actively connecting the other party. The threat analysis monitoring platform is started, and the security threat is monitored in real time in the whole identity authentication process and the communication process.
And 2, authenticating the identity of the platform.
The platform identity authentication is a process of proving the true identity of a trusted computing platform through an identity credential, adopts a trusted management center mode to verify an EK certificate of a TCM (trusted platform) chip of a server platform, and proves the identity of the trusted platform by generating an encrypted credential for the server platform to decrypt. After the trusted management center initiates a remote proof challenge to the server platform, the server platform computing component sends a message to the protection component, the protection component reads the EK certificate from the TCM chip, generates an AK public key by using the TCM chip, and sends a file to the computing component after the generation. The method comprises the steps of receiving an EK certificate and a generated AK public key by a computing component, sending the EK certificate and the generated AK public key to a trusted management center, verifying the validity of the received EK certificate by the trusted management center through OpenSSL, extracting the EK public key in a TCM chip of a server platform from the EK certificate by the trusted management center if the EK certificate passes verification, importing the received AK public key by the trusted management center to compute AKName, loading the EK public key and AKName to generate an encrypted certificate, sending the encrypted certificate to a server platform computing component by the trusted management center, forwarding the encrypted certificate to a protecting component by the computing component, decrypting by the protecting component through the EK private key of the TCM chip, obtaining the decrypted certificate, sending the decrypted certificate to the trusted management center, comparing the decrypted certificate with original data by the trusted management center, and passing identity authentication of the server platform if the comparison is successful.
Threat analysis and dynamic adjustment;
The threat analysis monitoring platform is continuously operated and dynamically monitors data flow and communication behavior in the authentication process. Once abnormal behavior or potential attacks are detected, the threat analysis monitoring platform immediately informs the cloud management system and automatically adjusts security policies according to specific threat patterns. The threat analysis monitoring platform can record key operations and data interactions in each authentication step in detail, including the processes of initiating a remote attestation request, generating and transmitting a TCM key, generating and decrypting an encryption credential, and analyzing and judging by security personnel.
Compared with the prior art, the invention is based on a double-system architecture, the computing component and the protection component are tightly cooperated in the whole identity authentication process, the computing component is responsible for communication coordination and data transmission, and the protection component is responsible for interaction and encryption operation of the TCM chip. By the division of the double systems, the system realizes high security and ensures the stability of platform identity authentication and the credibility of remote certification. The identity authentication procedure ensures the identity authenticity of the device through the TCM, and uses an Endorsement Key (EK) and an identity Authentication Key (AK) in the TCM to prevent identity forgery. By concentrating TCM operations on the guard components and isolating them from the computing components that perform the computing tasks, the dual architecture can effectively reduce security risks, which not only improves the platform's resistance to attack, but also ensures high availability and stability of the system. The introduced threat analysis and monitoring platform monitors data flow and behavior in real time through a machine learning algorithm, detects potential threats, dynamically adjusts a security policy according to an attack mode, and records and analyzes logs at the same time, so that the security and the credibility of the system in a complex network environment are ensured. By the mode, the platform can provide higher security in a complex network environment, and particularly in a scene that cloud computing and the like are easy to be attacked remotely, the credibility and the safety of the platform are further ensured, and the platform accords with the basic idea of credible computing 3.0.
Drawings
FIG. 1 is a platform identity authentication model based on a trusted management center.
Fig. 2 is a timing diagram of TCM-based platform identity authentication under a dual architecture.
Fig. 3 is a platform identity authentication flow chart based on TCM under a dual architecture.
Detailed Description
The present invention will be described in detail below with reference to the drawings and examples.
A platform identity authentication model based on a trusted management center is shown in fig. 1.
A TCM-based platform identity authentication timing diagram under a dual architecture is shown in fig. 2.
A TCM-based platform identity authentication flow diagram under a dual architecture is shown in fig. 3.
The invention aims to carry out identity authentication on the platform through the TCM module after the platform is started, ensure the validity of the identity of the platform, and carry out credible authentication on the identities of the two platforms before the data on one platform needs to be migrated to the other platform, wherein the migration can be initiated only after the authentication passes, so as to ensure the safety of the data. By combining the double system architecture, the method and the system can effectively separate the generation of the secret key and the communication process with the trusted management center, thereby improving the running stability of the system while guaranteeing the authentication security.
The scheme of the invention is a platform identity authentication method based on TCM under a double system architecture, and mainly comprises three parts:
The first part is a trusted management center. The trusted management center is provided with and can normally use a physical TCM chip, and is mainly responsible for providing a remote authentication interface for a cloud management system to call and initiating a remote authentication challenge to a server platform, and the trusted management center generates an encrypted challenge credential through encryption, decryption and a challenge-response mechanism and sends the encrypted challenge credential to the source server platform. And finishing the main process of platform identity authentication, and returning an authentication result to the cloud management system through an interface.
And the second part is a cloud management system. The cloud management system is mainly responsible for management and scheduling of cloud resources. It plays a coordinator role throughout the remote attestation process. Taking data migration of a server platform as an example, the platform can firstly initiate a migration request to a cloud management system, the cloud management system calls a remote proving interface on a trusted management center, the trusted management center initiates a remote proving challenge to the server platform, the remote proving interface returns an identity authentication result of the platform to the cloud management system, and the cloud management system decides whether migration operation is allowed or not according to the result.
And the third part is a double-system architecture server platform. The server platform consists of a computing component and a protecting component, and only the protecting component is directly connected with the TCM chip, but the computing component is isolated from the protecting component, so that the data such as a secret key generated by the TCM is required to be sent to a trusted management center, the computing component is required to be used as a bridge, communication is carried out with the trusted management center on one hand, and communication is carried out with the protecting component on the other hand. After receiving the trust management center, the computing component communicates with the protection component, the protection component calls the TCM chip to perform operations such as key generation, data encryption and decryption, and the like, and after the operations are completed, the computing component sends the key and the data to the computing component, and the computing component sends the key and the data to the trust management center.
And fourthly, threat analysis and monitoring platform. The threat analysis monitoring platform is responsible for monitoring and analyzing the security threat in the whole identity authentication process in real time, so that the security of the platform is ensured. The platform can automatically analyze the log and the data stream generated in the running process of the platform by introducing a machine learning algorithm, and forecast potential security threats such as replay attack, man-in-the-middle attack and the like. Through continuous learning and updating, the threat analysis monitoring platform can dynamically identify abnormal behaviors and timely take defensive measures. Meanwhile, the platform has a self-adaptive security policy function, and the security policy of the system can be dynamically adjusted according to the currently detected attack mode.
Based on a trusted 3.0 technical scheme, the invention adopts a double-system structure to deploy an experimental environment, wherein the computing component environment is a Linux operating system, and the protecting component environment is a Linux operating system and is connected with a TCM, so that the invention has certain universality and effectiveness. The specific implementation comprises the following steps.
Process 1: initialization phase.
The trusted management center implements a simple HTTP server that uses mhd_start_daemon () functions in the libmicrohttpd library to create an HTTP daemon based on internal polling threads, snoop on designated ports and process incoming requests. The cloud management system can enable the trusted management center to initiate a remote attestation challenge to the server platform through the interface specified by the GET request. Meanwhile, the trusted management center communicates with the computing component of the server platform by using a Linux Socket, and the computing component of the server platform calls listen () to start monitoring and waits for a connection request of the trusted management center. The computing component and the protection component of the server platform are also communicated through a Linux Socket, and the computing component and the protection component are used as a server and a client to respectively realize the functions of monitoring the connection of the other party and actively connecting the other party. Meanwhile, the threat analysis and monitoring platform is started, and the security threat is monitored in real time in the whole identity authentication process and the communication process.
And 2, authenticating the identity of the platform.
Platform identity authentication is the process of proving the true identity of a trusted computing platform through identity credentials. In the scheme, an EK certificate of a TCM (trusted platform) chip of a server platform is verified by adopting a trusted management center mode, and the identity of the trusted platform is proved by adopting a mode of generating encrypted credentials for decryption of the server platform. After the trusted management center initiates a remote proof challenge to the server platform, the server platform computing component sends a message to the protection component, the protection component reads the EK certificate from the TCM chip, generates an AK public key by using the TCM chip, and sends a file to the computing component after the generation. The method comprises the steps of receiving an EK certificate and a generated AK public key by a computing component, sending the EK certificate and the generated AK public key to a trusted management center, verifying the validity of the received EK certificate by the trusted management center through OpenSSL, extracting the EK public key in a TCM chip of a server platform from the EK certificate by the trusted management center if the EK certificate passes verification, importing the received AK public key by the trusted management center to compute AKName, loading the EK public key and AKName to generate an encrypted certificate, sending the encrypted certificate to a server platform computing component by the trusted management center, forwarding the encrypted certificate to a protecting component by the computing component, decrypting by the protecting component through the EK private key of the TCM chip, obtaining the decrypted certificate, sending the decrypted certificate to the trusted management center, comparing the decrypted certificate with original data by the trusted management center, and passing identity authentication of the server platform if the comparison is successful.
Process 3 threat analysis and dynamic adjustment
The threat analysis monitoring platform is continuously operated and dynamically monitors data flow and communication behavior in the authentication process. Upon detection of an abnormal behavior or potential attack, the platform immediately notifies the cloud management system and automatically adjusts the security policy according to the specific threat pattern. In addition, the platform can record the key operation and data interaction in each authentication step in detail, including the initiation of a remote attestation request, the generation and transmission of a TCM key, the generation and decryption of an encryption credential, and the like, for security personnel to analyze and judge.
Compared with the prior art, the invention is based on a double-system architecture, the computing component and the protection component are tightly cooperated in the whole identity authentication process, the computing component is responsible for communication coordination and data transmission, and the protection component is responsible for interaction and encryption operation of the TCM chip. By the division of the double systems, the system realizes high security and ensures the stability of platform identity authentication and the credibility of remote certification. The identity authentication procedure ensures the identity authenticity of the device through the TCM, and uses an Endorsement Key (EK) and an identity Authentication Key (AK) in the TCM to prevent identity forgery. By concentrating TCM operations on the guard components and isolating them from the computing components that perform the computing tasks, the dual architecture can effectively reduce security risks, which not only improves the platform's resistance to attack, but also ensures high availability and stability of the system. The introduced threat analysis and monitoring platform monitors data flow and behavior in real time through a machine learning algorithm, detects potential threats, dynamically adjusts a security policy according to an attack mode, and records and analyzes logs at the same time, so that the security and the credibility of the system in a complex network environment are ensured. By the mode, the platform can provide higher security in a complex network environment, and particularly in a scene that cloud computing and the like are easy to be attacked remotely, the credibility and the safety of the platform are further ensured, and the platform accords with the basic idea of credible computing 3.0.
Claims (5)
1. The platform identity authentication method based on TCM under the double system architecture is characterized by comprising four parts:
The system comprises a trusted management center, a platform identity authentication system, a cloud management system, a source server platform, a remote authentication interface, a remote authentication challenge, a challenge-response mechanism, a trusted management center, a platform identity authentication process and a cloud management system, wherein the trusted management center is provided with and can normally use a physical TCM chip and is mainly responsible for providing the remote authentication interface for the cloud management system to call and initiating the remote authentication challenge to the server platform;
The method comprises the steps of S2, a cloud management system, a server platform, a trusted management center, a remote certification interface, a cloud management system and a cloud management system, wherein the cloud management system is responsible for management and scheduling of cloud resources, plays a role of a coordinator in the whole remote certification process, in the data migration of the server platform, the server platform firstly initiates a migration request to the cloud management system, the cloud management system calls the remote certification interface on the trusted management center, the trusted management center initiates a remote certification challenge to the server platform, the remote certification interface returns an identity authentication result of the platform to the cloud management system, and the cloud management system determines whether migration operation is allowed or not according to the result;
S3, a server platform with double system architecture is formed by a computing component and a protecting component, wherein the computing component is isolated from the protecting component and is used as a bridge because only the protecting component is directly connected with a TCM chip, and is communicated with a trusted management center on one hand and the protecting component on the other hand;
The system comprises a threat analysis monitoring platform, a self-adaptive security policy function and a security policy control module, wherein the threat analysis monitoring platform is responsible for carrying out real-time monitoring and analysis on security threats in the whole identity authentication process to ensure the security of the platform, the threat analysis monitoring platform can automatically analyze logs and data streams generated in the running process of the platform by introducing a machine learning algorithm to predict potential security threats, can dynamically identify abnormal behaviors and timely take defending measures by continuously learning and updating, and meanwhile has the function of self-adaptive security policy and can dynamically adjust the security policy of the system according to the currently detected attack mode.
2. The TCM-based platform identity authentication method according to claim 1, wherein the experimental environment is deployed by adopting a dual architecture based on trusted 3.0, the computing component environment is a Linux operating system, the protection component environment is a Linux operating system, and the TCM is connected.
3. The TCM-based platform identity authentication method according to claim 1, wherein the initializing stage comprises the following steps:
The trusted management center realizes an HTTP server, an HTTP daemon based on an internal polling thread is created by using an MHD_start_daemon () function in a libmicrohttpd library, a designated port is monitored and incoming requests are processed, the cloud management system enables the trusted management center to initiate remote proving challenges to a server platform through an interface designated by a GET request, the trusted management center communicates with a computing component of the server platform through a Linux Socket, the computing component of the server platform calls a listen () to start monitoring and wait for a connection request of the trusted management center, the computing component of the server platform and the protecting component communicate through the Linux Socket, the computing component and the protecting component are used as a server and a client respectively to realize functions of monitoring the other party and actively connecting the other party, and the threat analysis monitoring platform starts to monitor security threats in real time in the whole identity authentication process and the communication process.
4. The TCM-based platform identity authentication method according to claim 1, wherein the platform identity authentication comprises the following steps:
The platform identity authentication is to authenticate the EK certificate of a TCM chip of a server platform by verifying the real identity of the trusted computing platform through an identity certificate authentication process by adopting a trusted management center, and by generating an encrypted certificate for decryption by the server platform, the trusted management center initiates a remote authentication challenge to the server platform, the server platform computing component sends a message to a protection component, the protection component reads the EK certificate from the TCM chip, generates an AK public key by using the TCM chip, sends a file to the computing component after generation, the computing component sends the read EK certificate and the generated AK public key to the trusted management center, the trusted management center verifies the validity of the received EK certificate by using OpenSSL, if the EK certificate passes the verification, the trusted management center extracts the EK public key from the TCM chip of the server platform, the trusted management center imports the received EK public key to compute AKName, then loads the EK public key and AKName, and generates encrypted data, and then the trusted management center sends the encrypted data to the computing component to the computing platform when the encrypted data is successfully decrypted by using the TCM chip, and the trusted management center is compared with the generated by the TCM chip.
5. The TCM-based platform identity authentication method according to claim 1, wherein threat analysis and dynamic adjustment are as follows:
The threat analysis monitoring platform continuously operates and dynamically monitors data flow and communication behaviors in an authentication process, immediately informs a cloud management system once abnormal behaviors or potential attacks are detected, automatically adjusts a security policy according to a specific threat mode, and records key operations and data interactions in each authentication step in detail, wherein the key operations and data interactions comprise initiation of a remote proof request, generation and transmission of a TCM key, generation and decryption processes of encryption credentials, and are used for security personnel to analyze and judge.
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202411881929.XA CN119675971A (en) | 2024-12-19 | 2024-12-19 | A platform identity authentication method based on TCM in a dual architecture |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202411881929.XA CN119675971A (en) | 2024-12-19 | 2024-12-19 | A platform identity authentication method based on TCM in a dual architecture |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| CN119675971A true CN119675971A (en) | 2025-03-21 |
Family
ID=94996380
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN202411881929.XA Pending CN119675971A (en) | 2024-12-19 | 2024-12-19 | A platform identity authentication method based on TCM in a dual architecture |
Country Status (1)
| Country | Link |
|---|---|
| CN (1) | CN119675971A (en) |
Citations (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN104580250A (en) * | 2015-01-29 | 2015-04-29 | 成都卫士通信息产业股份有限公司 | System and method for authenticating credible identities on basis of safety chips |
| CN114461340A (en) * | 2022-01-25 | 2022-05-10 | 北京工业大学 | A Container Live Migration Method Based on Trusted Computing |
| US11496327B1 (en) * | 2021-07-07 | 2022-11-08 | Ava Labs, Inc. | Secure and trustworthy bridge for transferring assets across different networks |
-
2024
- 2024-12-19 CN CN202411881929.XA patent/CN119675971A/en active Pending
Patent Citations (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN104580250A (en) * | 2015-01-29 | 2015-04-29 | 成都卫士通信息产业股份有限公司 | System and method for authenticating credible identities on basis of safety chips |
| US11496327B1 (en) * | 2021-07-07 | 2022-11-08 | Ava Labs, Inc. | Secure and trustworthy bridge for transferring assets across different networks |
| CN114461340A (en) * | 2022-01-25 | 2022-05-10 | 北京工业大学 | A Container Live Migration Method Based on Trusted Computing |
Non-Patent Citations (1)
| Title |
|---|
| 吴继康;于徐红;王虹;: "基于第三方可信平台的混合云安全存储系统构建", 信息网络安全, no. 12, 10 December 2015 (2015-12-10) * |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US10454916B2 (en) | Systems and methods for implementing security | |
| CN110138799B (en) | A Secure Cloud Storage Method Based on SGX | |
| US10484365B2 (en) | Space-time separated and jointly evolving relationship-based network access and data protection system | |
| US10153906B2 (en) | Systems and methods for implementing computer security | |
| US9124640B2 (en) | Systems and methods for implementing computer security | |
| CN108418691B (en) | SGX-based dynamic network identity authentication method | |
| US8909930B2 (en) | External reference monitor | |
| Xu et al. | Data-provenance verification for secure hosts | |
| WO2008039582A2 (en) | System and method for securing software applications | |
| Salvakkam et al. | MESSB–LWE: multi-extractable somewhere statistically binding and learning with error-based integrity and authentication for cloud storage. | |
| Cheng et al. | Per-user network access control kernel module with secure multifactor authentication | |
| Alzomai et al. | The mobile phone as a multi OTP device using trusted computing | |
| Shang et al. | Cluster nodes integrity attestation and monitoring scheme for confidential computing platform | |
| Eldow et al. | Literature review of authentication layer for public cloud computing: a meta-analysis | |
| CN119675971A (en) | A platform identity authentication method based on TCM in a dual architecture | |
| Jain et al. | Security analysis of remote attestation | |
| Khattak et al. | Security, trust and privacy (STP) framework for federated single sign-on environment | |
| Stumpf et al. | Towards secure e-commerce based on virtualization and attestation techniques | |
| Nosouhi et al. | Towards Availability of Strong Authentication in Remote and Disruption-Prone Operational Technology Environments | |
| Zhang et al. | Trusted Embedded Attestation Storage Scheme and System | |
| Chen et al. | MRA-IMA: Enhanced Mutual Remote Attestation Based on ARM TrustZone | |
| Khattak et al. | Finding New Solutions for Services in Federated Open Systems Interconnection | |
| CN120675789A (en) | A symmetric entity authentication method based on server-side dynamic key derivation | |
| Varma et al. | Enhanced Identity Management System Based Secured Framework in Cloud Authorisation Environment | |
| Stefan et al. | Knowing Where Your Input is From: Kernel-Level Data-Provenance Verification |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PB01 | Publication | ||
| PB01 | Publication | ||
| SE01 | Entry into force of request for substantive examination | ||
| SE01 | Entry into force of request for substantive examination |