CN103139221A - Dependable virtual platform and construction method thereof, data migration method among platforms - Google Patents
Dependable virtual platform and construction method thereof, data migration method among platforms Download PDFInfo
- Publication number
- CN103139221A CN103139221A CN2013100726574A CN201310072657A CN103139221A CN 103139221 A CN103139221 A CN 103139221A CN 2013100726574 A CN2013100726574 A CN 2013100726574A CN 201310072657 A CN201310072657 A CN 201310072657A CN 103139221 A CN103139221 A CN 103139221A
- Authority
- CN
- China
- Prior art keywords
- domain
- platform
- tsd
- migration
- credible
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000013508 migration Methods 0.000 title claims abstract description 83
- 230000005012 migration Effects 0.000 title claims abstract description 83
- 238000000034 method Methods 0.000 title claims abstract description 63
- 238000010276 construction Methods 0.000 title claims abstract description 12
- 230000006854 communication Effects 0.000 claims abstract description 42
- 238000004891 communication Methods 0.000 claims abstract description 39
- 230000007246 mechanism Effects 0.000 claims abstract description 14
- 230000008569 process Effects 0.000 claims description 28
- 238000012217 deletion Methods 0.000 claims 2
- 238000012790 confirmation Methods 0.000 claims 1
- 230000037430 deletion Effects 0.000 claims 1
- 230000003993 interaction Effects 0.000 abstract description 5
- 230000005540 biological transmission Effects 0.000 abstract description 4
- 238000011282 treatment Methods 0.000 abstract 1
- 230000006870 function Effects 0.000 description 24
- 238000012545 processing Methods 0.000 description 17
- 238000005516 engineering process Methods 0.000 description 5
- 230000004044 response Effects 0.000 description 5
- 238000002955 isolation Methods 0.000 description 4
- 238000012423 maintenance Methods 0.000 description 4
- 238000005538 encapsulation Methods 0.000 description 3
- 238000005259 measurement Methods 0.000 description 3
- 238000010586 diagram Methods 0.000 description 2
- 230000008676 import Effects 0.000 description 2
- 230000001965 increasing effect Effects 0.000 description 2
- 238000011160 research Methods 0.000 description 2
- 238000012795 verification Methods 0.000 description 2
- 230000009286 beneficial effect Effects 0.000 description 1
- 230000008878 coupling Effects 0.000 description 1
- 238000010168 coupling process Methods 0.000 description 1
- 238000005859 coupling reaction Methods 0.000 description 1
- 230000007812 deficiency Effects 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 208000001848 dysentery Diseases 0.000 description 1
- 230000002708 enhancing effect Effects 0.000 description 1
- 230000002452 interceptive effect Effects 0.000 description 1
- 238000013507 mapping Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000005457 optimization Methods 0.000 description 1
- 238000002910 structure generation Methods 0.000 description 1
- 238000006467 substitution reaction Methods 0.000 description 1
- 230000008685 targeting Effects 0.000 description 1
- 238000012360 testing method Methods 0.000 description 1
Images
Landscapes
- Storage Device Security (AREA)
Abstract
Description
技术领域technical field
本发明涉及一种可信虚拟平台及其构建方法,尤其是涉及一种基于可信服务域的可信虚拟平台及其构建方法、平台之间数据迁移方法,属于信息安全技术领域。The invention relates to a trusted virtual platform and a construction method thereof, in particular to a trusted virtual platform based on a trusted service domain, a construction method thereof, and a data migration method between platforms, belonging to the technical field of information security.
背景技术Background technique
目前,以虚拟化技术为基础的云服务的快速发展与应用,使虚拟化平台得到进一步推广、使用,其安全问题也成为用户关注的焦点。以虚拟化技术为支撑的新型计算环境中(例如Infrastructure as a Service,设施即服务IaaS云),资源与服务是以虚拟机的方式提供,用户失去了对其数据的控制,无法像使用本地资源一样实施安全管理,不能确保其数据与服务的可靠。同时,虚拟化平台利用其隔离特性支持并发运行多个虚拟机,以节省企业运营成本、提高资源利用效率,但也出现了众多针对该特性的攻击,导致用户隐私数据泄露。因此,亟需解决虚拟化平台可信运行环境构建问题。可信计算技术基于硬件安全芯片TPM(Trusted PlatformModule,可信平台模块),通过建立从底层硬件到上层应用程序的信任链,并利用可信度量与远程证明机制为外部提供信任证明,为用户构建平台的可信运行环境。At present, the rapid development and application of cloud services based on virtualization technology has further promoted and used the virtualization platform, and its security issues have also become the focus of attention of users. In a new computing environment supported by virtualization technology (such as Infrastructure as a Service, facility as a service IaaS cloud), resources and services are provided in the form of virtual machines, and users lose control over their data and cannot use local resources like The same implementation of security management cannot ensure the reliability of its data and services. At the same time, the virtualization platform uses its isolation feature to support concurrent running of multiple virtual machines to save operating costs and improve resource utilization efficiency. However, there have been many attacks targeting this feature, resulting in user privacy data leakage. Therefore, it is urgent to solve the problem of building a trusted operating environment for virtualization platforms. Trusted computing technology is based on the hardware security chip TPM (Trusted Platform Module, Trusted Platform Module). By establishing a chain of trust from the underlying hardware to the upper application, and using trusted measurement and remote certification mechanisms to provide external trust proofs, it builds for users The trusted operating environment of the platform.
因此,利用可信计算技术构建虚拟化平台可信运行环境是目前研究的热点。考虑到虚拟化平台架构并发运行多操作系统实例的特殊性,需要为每个用户域提供信任服务,因此必须实现信任根的虚拟化,以避免硬件信任根资源使用冲突的问题,在此基础上建立虚拟信任根与硬件信任根之间的绑定关系,并利用已有可信计算机制构建可信虚拟平台。针对不同的安全应用需求,可信虚拟平台的具体实现方案可能多种多样。瑞士苏黎世技术联合研究所提出并实现了TPM模拟器TPM emulator,以软件形式实现了TPM可信芯片的大部分功能,为TPM的虚拟化奠定了基础。之后,IBM提出可信虚拟平台实现方案,将虚拟信任根vTPM实现于虚拟化平台管理域,首先基于硬件信任根建立从底层硬件到虚拟信任根的信任链,然后利用虚拟信任根为多个用户虚拟机提供独立的信任根实例,构建完整的可信虚拟平台,并给出vTPM迁移及平台远程证明的方案。德国波鸿鲁尔大学在此基础上,对基于vTPM的证明方案进行了优化,提出基于属性的vTPM以提高可信虚拟平台远程证明的效率。国内的武汉大学、北京工业大学等研究机构也针对可信虚拟平台构建提出了许多优化方案,主要考虑虚拟信任根与硬件信任根之间的映射关系及平台应用等方面。Therefore, using trusted computing technology to build a trusted operating environment for virtualization platforms is a current research hotspot. Considering the particularity of the virtualization platform architecture running multiple operating system instances concurrently, it is necessary to provide trust services for each user domain. Therefore, it is necessary to realize the virtualization of the root of trust to avoid conflicts in the use of hardware root of trust resources. On this basis Establish the binding relationship between the virtual root of trust and the hardware root of trust, and use the existing trusted computing mechanism to build a trusted virtual platform. According to different security application requirements, the specific implementation schemes of the trusted virtual platform may be varied. Zurich Institute of Technology in Switzerland proposed and realized the TPM emulator TPM emulator, which realized most of the functions of the TPM trusted chip in the form of software, and laid the foundation for the virtualization of TPM. Later, IBM proposed a trustworthy virtual platform implementation plan, implementing the virtual root of trust vTPM in the management domain of the virtualization platform. First, based on the hardware root of trust, a trust chain from the underlying hardware to the virtual root of trust is established, and then the virtual root of trust is used to serve multiple users. The virtual machine provides an independent root of trust instance, builds a complete trusted virtual platform, and provides a solution for vTPM migration and platform remote certification. On this basis, the Ruhr-University Bochum in Germany optimized the vTPM-based certification scheme, and proposed an attribute-based vTPM to improve the efficiency of remote certification for trusted virtual platforms. Domestic research institutions such as Wuhan University and Beijing University of Technology have also proposed many optimization schemes for the construction of trusted virtual platforms, mainly considering the mapping relationship between the virtual root of trust and the hardware root of trust and platform applications.
然而,现有可信虚拟平台的构建方法还不能适应在新型计算环境(如云计算)中大规模应用的需求,主要存在以下不足:However, the existing methods for building trusted virtual platforms cannot meet the needs of large-scale applications in new computing environments (such as cloud computing), and mainly have the following deficiencies:
1、虚拟信任根的运行与维护导致平台受攻击的可能性不断增加。现有方法主要基于XEN虚拟化平台特权管理域,使用该域中的管理进程负责整个虚拟信任根可信功能调度与运行。由于管理域中运行着众多守护进程,由于虚拟信任根的运行维护使得管理域的代码量不断增加,其功能也更加复杂,导致其受攻击的可能性增加。1. The operation and maintenance of the virtual root of trust will increase the possibility of the platform being attacked. Existing methods are mainly based on the privileged management domain of the XEN virtualization platform, using the management process in this domain to be responsible for the scheduling and operation of the entire virtual root of trust trusted function. Since there are many daemon processes running in the management domain, the operation and maintenance of the virtual root of trust makes the code volume of the management domain continuously increase, and its functions become more complex, which increases the possibility of being attacked.
2、现有方法中vTPM与管理域强绑定,与管理域的过度耦合使得可信虚拟平台不易快速部署与功能迁移。现有可信虚拟平台方案过度依赖于管理域,增加了可信服务在大型计算环境中的部署难度,也无法满足这些环境对可信功能快速迁移的需求。2. In the existing method, the vTPM is strongly bound to the management domain, and the excessive coupling with the management domain makes it difficult for the trusted virtual platform to quickly deploy and migrate functions. The existing trusted virtual platform solutions rely too much on the management domain, which increases the difficulty of deploying trusted services in large-scale computing environments, and cannot meet the needs of these environments for the rapid migration of trusted functions.
发明内容Contents of the invention
本发明要解决的是现有可信虚拟平台构建方法中管理域代码量不断增加以及过度依赖管理域而导致受攻击可能性增加、不易灵活部署与快速迁移的问题。为此,本发明提供了一套基于可信服务域TSD(Trusted Service Domain)的可信虚拟平台及其构建方法、平台之间数据迁移方法。本发明通过设置一独立的可信服务域TSD(即虚拟机)为并发用户虚拟域提供虚拟信任根,而不是已知方法中的管理域中的一个程序,因此使得可信虚拟平台易于部署、便于运行与迁移;同时因为TSD功能单一,且是独立域,这样就能够基于虚拟平台提供的域间隔离机制提高可信服务的安全性。The present invention aims to solve the problems that the amount of management domain codes in the existing trustworthy virtual platform construction method is constantly increasing and the possibility of being attacked is increased due to excessive reliance on the management domain, and it is not easy to flexibly deploy and quickly migrate. Therefore, the present invention provides a set of trusted virtual platform based on Trusted Service Domain (TSD) and its construction method, and data migration method between platforms. The present invention provides a virtual root of trust for concurrent user virtual domains by setting an independent trusted service domain TSD (that is, a virtual machine), instead of a program in the management domain in the known method, thus making the trusted virtual platform easy to deploy, It is easy to run and migrate; at the same time, because TSD has a single function and is an independent domain, it can improve the security of trusted services based on the inter-domain isolation mechanism provided by the virtual platform.
本发明涉及的可信虚拟平台涉及以下主要组件:硬件安全芯片、虚拟机监控器VMM(Virtual Machine Monitor)、管理域、可信服务域、普通用户域。其中,硬件安全芯片用于提供硬件信任,VMM与管理域负责对虚拟平台所属资源进行分配,并负责域间隔离及数据通信,可信服务域用于为并发用户域(即普通用户域)提供虚拟信任根。The trusted virtual platform involved in the present invention involves the following main components: a hardware security chip, a virtual machine monitor VMM (Virtual Machine Monitor), a management domain, a trusted service domain, and a common user domain. Among them, the hardware security chip is used to provide hardware trust, the VMM and the management domain are responsible for allocating resources belonging to the virtual platform, and are responsible for inter-domain isolation and data communication. Virtual root of trust.
本发明涉及的基于可信服务域的可信虚拟平台构建方法及平台数据迁移方法为:The trusted virtual platform construction method and platform data migration method based on the trusted service domain involved in the present invention are as follows:
1、构建可信服务域,并基于硬件安全芯片建立从虚拟平台底层硬件到TSD的扩展信任链,然后利用TSD为用户域建立可信运行环境;1. Construct a trusted service domain, and establish an extended trust chain from the underlying hardware of the virtual platform to TSD based on the hardware security chip, and then use TSD to establish a trusted operating environment for the user domain;
2、建立管理域与TSD、管理域与普通用户域之间的安全通信机制,用户域通过与管理域交互完成其安全应用对可信功能的调用,管理域通过与TSD的交互完成可信命令的传输与处理;2. Establish a secure communication mechanism between the management domain and TSD, and between the management domain and the common user domain. The user domain interacts with the management domain to complete the call of its security application to the trusted function, and the management domain completes the trusted command through the interaction with the TSD. transmission and processing of
3、源平台迁移引擎与目标平台迁移引擎交互,将基于安全芯片与TSD生成的迁移数据迁移至目标平台,并在目标平台上恢复数据,完成TSD与虚拟机的快速迁移。3. The source platform migration engine interacts with the target platform migration engine to migrate the migration data generated based on the security chip and TSD to the target platform, and restore the data on the target platform to complete the rapid migration of TSD and virtual machine.
其中,步骤1的实现方法主要包括:Among them, the implementation method of step 1 mainly includes:
(1)、在虚拟化平台上创建并运行一个轻量级微内核域,其中编译运行TPM Emulator,构建可信服务域TSD;TSD为各个用户域建立独立的密钥结构树,并在必要时,利用本地隐私认证权威PCA(Local Privacy Certification Authority)申请相应用户虚拟机(即用户域)的平台身份密钥AIK’(Attestation Identification Key)的证书,以完成用户虚拟机对外的信任证明;(1) Create and run a lightweight microkernel domain on a virtualization platform, compile and run the TPM Emulator, and build a trusted service domain TSD; TSD establishes an independent key structure tree for each user domain, and when necessary , using the local privacy certification authority PCA (Local Privacy Certification Authority) to apply for the certificate of the platform identity key AIK' (Attestation Identification Key) of the corresponding user virtual machine (ie, user domain) to complete the external trust certification of the user virtual machine;
(2)、在基本信任链(CRTM→BIOS→VMM→DOM0 kernel)基础上,构建CRTM→BIOS→VMM→DOM0kernel→TSD的扩展信任链,保障可信服务域的可信运行;扩展信任链由VMM与管理域共同构建。其中CRTM(Core Root of Trust for Measurement)为核心度量根,BIOS是开机自检及系统初始启动程序,VMM是虚拟机监控器,最后是管理域Dom0的内核;(2) On the basis of the basic trust chain (CRTM→BIOS→VMM→DOM0 kernel), build an extended trust chain of CRTM→BIOS→VMM→DOM0kernel→TSD to ensure the trusted operation of the trusted service domain; the extended trust chain is composed of The VMM is co-constructed with the management domain. Among them, CRTM (Core Root of Trust for Measurement) is the core measurement root, BIOS is the power-on self-test and system initial startup program, VMM is the virtual machine monitor, and finally the kernel of the management domain Dom0;
(3)、管理域利用TSD为普通用户域构建信任链TSD→INIT→BIOS→OS→APPs,其中,INIT是用户虚拟机初始(INITial)加载程序BIOS含义同上,OS是用户虚拟机的操作系统内核,APPs是用户应用程序。(3) The management domain uses TSD to build a trust chain for the common user domain TSD→INIT→BIOS→OS→APPs, where INIT is the initial (INITial) loading program of the user virtual machine, the meaning of BIOS is the same as above, and OS is the operating system of the user virtual machine Kernel, APPs are user applications.
管理域dom0与用户域、管理域与TSD之间的安全通信,采用的主要方法为:The main methods used for secure communication between the management domain dom0 and the user domain, and between the management domain and TSD are:
(1)初始化连接(1) Initialize the connection
1)TSD→管理域:TSD启动后主动发起与管理域的连接请求包,其中包括当前的TSD域标识ID、所需共享页的大小与数量等信息;1) TSD→Management Domain: After TSD is started, it actively initiates a connection request packet with the management domain, which includes information such as the current TSD domain ID, the size and number of shared pages required;
2)管理域→TSD:根据请求包中的基本参数,分配相应资源并返回连接成功的状态响应,建立TSD与管理域的初始通信连接;2) Management domain → TSD: According to the basic parameters in the request packet, allocate corresponding resources and return a status response of successful connection, and establish the initial communication connection between TSD and management domain;
3)用户域→管理域:用户域启动后主动向管理域注册,注册信息中包括当前用户域标识、所需共享页大小及页数量等信息;3) User Domain→Management Domain: After the user domain is started, it actively registers with the management domain, and the registration information includes information such as the current user domain ID, the required shared page size, and the number of pages;
4)管理域→用户域:管理域首先确定自己与TSD已经建立连接,判断用户域ID是否小于TSD的域ID,如果是(True)则建立与用户域的连接,并等待用户域的数据请求指令,否则连接建立失败并通知用户域。4) Management domain → user domain: the management domain first determines that it has established a connection with the TSD, and judges whether the user domain ID is smaller than the TSD domain ID, and if it is (True), establishes a connection with the user domain and waits for the data request from the user domain directive, otherwise the connection establishment fails and the user domain is notified.
(2)数据交互阶段(2) Data interaction stage
5)用户域→管理域:用户域上层安全应用调用本地可信服务,发送可信功能命令数据包给管理域,其中包括用户域标识、命令类型、命令内容等;本地可信服务由管理域提供,主要负责接收来自上层的请求并与管理域通信。5) User domain → management domain: the upper layer security application in the user domain invokes the local trusted service, and sends a trusted function command packet to the management domain, which includes the user domain identifier, command type, command content, etc.; the local trusted service is controlled by the management domain Provided, mainly responsible for receiving requests from the upper layer and communicating with the management domain.
6)管理域→TSD:管理域解析命令类型,如果是本地平台内部的操作(如数据封装/解封、加密/解密、签名/验签等),则将命令转发至TSD;如果是对外部平台操作(如用户域对外证明),则由管理域通过与TSD及底层TPM交互,直接处理该命令请求;6) Management Domain → TSD: The management domain parses the command type, if it is an internal operation of the local platform (such as data encapsulation/decapsulation, encryption/decryption, signature/verification, etc.), the command will be forwarded to TSD; if it is an external For platform operations (such as external certification by the user domain), the management domain directly processes the command request by interacting with the TSD and the underlying TPM;
7)TSD→管理域:TSD处理命令并返回其执行结果;7) TSD → management domain: TSD processes commands and returns the execution results;
8)管理域→用户域:管理域根据用户域标识,将处理结果返回转发至用户域,完成命令处理过程。8) Management domain→user domain: The management domain returns and forwards the processing result to the user domain according to the user domain ID, and completes the command processing process.
在上述通信过程中,用户域只能与管理域交互,非法用户域的消息须由管理域进行检查后才能转发至TSD,从而进一步增强TSD的安全性。In the above communication process, the user domain can only interact with the management domain, and messages from illegal user domains must be checked by the management domain before being forwarded to the TSD, thereby further enhancing the security of the TSD.
本发明提供的可信虚拟平台的快速迁移方法如下:The fast migration method of the trusted virtual platform provided by the present invention is as follows:
(1)、源平台主动发起迁移请求,其中包含对随机数rS、迁移类型等信息的签名,并用目标平台的公钥加密;(1) The source platform actively initiates a migration request, which includes a signature on the random number r S , migration type and other information, and is encrypted with the public key of the target platform;
(2)、目标平台收到迁移请求,验证签名并得到随机数rS,根据迁移类型分配相应的资源:(2) The target platform receives the migration request, verifies the signature and obtains the random number r S , and allocates corresponding resources according to the migration type:
1)、单个即用户域迁移时,只需要在本平台已有可信服务域中创建新的虚拟信任根实例,并创建空的虚拟机实例,为即将迁移的实例提供运行资源(内存、文件系统等);1) When a single user domain is migrated, it is only necessary to create a new virtual root of trust instance in the existing trusted service domain of the platform, and create an empty virtual machine instance to provide running resources (memory, file, etc.) for the instance to be migrated. system, etc.);
2)、所有使用TSD的用户域(即用户VMs)迁移时,目标平台需要创建与源平台数量一致的空虚拟机实例,并为TSD的迁移分配所需资源;2) When all user domains (that is, user VMs) using TSD are migrated, the target platform needs to create empty virtual machine instances with the same number as the source platform, and allocate the required resources for TSD migration;
(3)、目标平台生成自己的随机数rD并与源平台随机数rS一起返回源平台,确认迁移连接建立;(3) The target platform generates its own random number r D and returns to the source platform together with the source platform random number r S to confirm the establishment of the migration connection;
(4)、源平台收集所需信息,包括待迁移可信服务域(实例)及用户虚拟机镜像,将其与双方随机数(rS,rD)一起作为待迁移数据,生成消息摘要后,利用KM加密后发送给目标平台。其中,用于加密数据的对称密钥KM由源平台迁移引擎生成,并使用TPM提供的可迁移密钥KTPM保护;(4) The source platform collects the required information, including the trusted service domain (instance) to be migrated and the image of the user virtual machine, and uses it together with the random numbers (r S , r D ) of both parties as the data to be migrated, and generates a message digest , encrypted with K M and sent to the target platform. Among them, the symmetric key K M used to encrypt data is generated by the source platform migration engine and protected by the migratable key K TPM provided by TPM;
(5)、目标平台利用TPM密钥迁移机制将源平台可迁移密钥KTPM导入,解密收到的迁移数据,验证消息摘要及随机数成功后,通知源平台删除已迁移的源VM(即源平台的用户域)及对应的TSDS(或实例);(5), the target platform uses the TPM key migration mechanism to import the migratable key K TPM of the source platform, decrypts the migration data received, and after verifying the message digest and the random number successfully, informs the source platform to delete the migrated source VM (i.e. user domain of the source platform) and the corresponding TSD S (or instance);
(6)、目标平台收到源数据删除的命令后,加载新的TSD(或实例),并恢复用户虚拟机的运行。(6) After receiving the command to delete the source data, the target platform loads a new TSD (or instance), and resumes the operation of the user virtual machine.
本发明的另一目的是提供一个可信虚拟平台系统,它的主要组成包括:虚拟机监控器VMM、三种功能域(管理域、可信服务域、普通用户域)以及两个服务引擎(安全通信引擎与安全迁移引擎),此外,该可信虚拟平台配置硬件安全芯片TPM。Another object of the present invention is to provide a trusted virtual platform system, its main components include: virtual machine monitor VMM, three functional domains (management domain, trusted service domain, common user domain) and two service engines ( secure communication engine and secure migration engine), in addition, the trusted virtual platform is configured with a hardware security chip TPM.
VMM作为特权组件,负责实现虚拟化平台中不同域之间的隔离;管理域为用户提供管理界面,负责其他域的创建与管理。可信服务域作为特殊功能域,只需要运行一个微内核,主要用于提供与可信计算相关的功能,并能够与管理域之间进行必要有通信。普通用户域作为用户应用与服务的运行环境,需要通过与管理域交互,以获取基于TSD的可信功能请求处理响应,构建自身运行环境的可信。As a privileged component, VMM is responsible for the isolation between different domains in the virtualization platform; the management domain provides users with a management interface and is responsible for the creation and management of other domains. As a special functional domain, the trusted service domain only needs to run a microkernel, which is mainly used to provide functions related to trusted computing, and can carry out necessary communication with the management domain. As the operating environment of user applications and services, the ordinary user domain needs to interact with the management domain to obtain the TSD-based trusted function request processing response and build the credibility of its own operating environment.
安全通信服务实现为内核设备驱动,负责保障域间数据通信;安全迁移服务实现为管理域内核中的守护进程,负责接收迁移指令并完成平台内部及平台之间的虚拟机迁移。The security communication service is implemented as a kernel device driver, which is responsible for ensuring inter-domain data communication; the security migration service is implemented as a daemon process in the management domain kernel, which is responsible for receiving migration instructions and completing the migration of virtual machines within the platform and between platforms.
与现有技术相比,本发明的有益效果:Compared with prior art, the beneficial effect of the present invention:
在现有可信虚拟平台中,可信功能不断充实与更新导致管理域代码更加复杂与庞大,使得其受攻击的可能增加,而且,可信功能对管理域的过度依赖也影响整个平台在复杂计算环境中部署与迁移的效率。本发明中,将可信功能从管理域中分离,将其构建为独立的轻量级功能域(即可信服务域TSD),既能保证可信功能的使用,提高可信服务的安全性,又能为平台提供灵活的运行与部署机制。此外,轻量级可信服务域与管理域的松耦合关系,提高了平台迁移效率,与传统可信虚拟平台相比,基于可信虚拟域的平台迁移更加快速、灵活,能够满足新型计算环境(如云计算)的应用需求。In the existing trusted virtual platform, the continuous enrichment and updating of trusted functions leads to more complex and bulky management domain codes, which increases the possibility of attacks. Moreover, the excessive dependence of trusted functions on the management domain also affects the complexity of the entire platform. Efficiency of deployment and migration in computing environments. In the present invention, the trusted function is separated from the management domain, and it is constructed as an independent lightweight functional domain (that is, the trusted service domain TSD), which can ensure the use of trusted functions and improve the security of trusted services , and can provide a flexible operation and deployment mechanism for the platform. In addition, the loosely coupled relationship between the lightweight trusted service domain and the management domain improves the efficiency of platform migration. Compared with traditional trusted virtual platforms, platform migration based on trusted virtual domains is faster and more flexible, and can meet new computing environments. (such as cloud computing) application requirements.
附图说明Description of drawings
图1是基于可信服务域的可信虚拟平台基本结构示意图;Figure 1 is a schematic diagram of the basic structure of a trusted virtual platform based on a trusted service domain;
图2是基于可信服务域的扩展信任链示意图;Fig. 2 is a schematic diagram of an extended trust chain based on a trusted service domain;
图3是基于可信服务域的虚拟化平台迁移流程图。Fig. 3 is a flow chart of migration of a virtualization platform based on a trusted service domain.
具体实施方式Detailed ways
本发明的方法是主要由以下的虚拟化平台功能部件实现的:可信服务域、管理进程、通信引擎、迁移引擎等。参见图1,虚拟化平台用户虚拟机利用虚拟机监控器VMM提供的共享通信机制,与管理域dom0进行数据传输,而可信服务域则作为独立的轻量级功能域,利用管理域实现数据转发,在保障自身安全的同时,为多个用户虚拟机提供信任链构建、数据封装存储及远程证明等可信服务。The method of the present invention is mainly realized by the following virtualization platform functional components: trusted service domain, management process, communication engine, migration engine and so on. Referring to Figure 1, the user virtual machine of the virtualization platform uses the shared communication mechanism provided by the virtual machine monitor VMM to perform data transmission with the management domain dom0, while the trusted service domain is an independent lightweight functional domain, and uses the management domain to implement data transmission. Forwarding, while ensuring its own security, provides trusted services such as trust chain construction, data encapsulation and storage, and remote certification for multiple user virtual machines.
1、可信服务域1. Trusted service domain
可信服务域是虚拟化平台上一个独立的功能域,运行着裁减后的微内核系统(MiniOS),其中包含可信服务处理进程及通信引擎。可信服务处理进程用于提供用户虚拟机所需的信任服务,包括各种可信命令处理及密钥结构生成与维护。下面对其可信服务处理进程进行详细描述。The trusted service domain is an independent functional domain on the virtualization platform, running a reduced microkernel system (MiniOS), which includes trusted service processing processes and communication engines. The trusted service processing process is used to provide trusted services required by user virtual machines, including various trusted command processing and key structure generation and maintenance. The following is a detailed description of its trusted service processing process.
可信服务域用于为可信虚拟平台提供可信功能,因此必须确保它自身运行的可信。本发明通过扩展信任链的方法来保障可信服务域的安全性。如图2所示。利用硬件安全芯片构建从底层信任根到虚拟机监控器再到管理域(dom0)的基本信任链,为了利用可信服务域构建用户虚拟机的信任链,需要在基本信任链上进行信任扩展,可采用a、b两种扩展信任链的方法:a是在管理域启动之后,将可信服务域作为一个功能域加载,但必须保证它先于各个用户域启动;b是采用动态信任根机制,利用处理器的特性为可信服务域创建可信运行环境。上述两种方法均可将信任从硬件信任根扩展至可信服务域,最后构建用户虚拟机的信任环境。The trusted service domain is used to provide trusted functions for the trusted virtual platform, so it must ensure that its own operation is trusted. The invention guarantees the security of the trusted service domain through the method of extending the trust chain. as shown in picture 2. Use the hardware security chip to build a basic trust chain from the underlying trust root to the virtual machine monitor and then to the management domain (dom0). In order to use the trusted service domain to build the trust chain of the user virtual machine, trust extension needs to be carried out on the basic trust chain. There are two ways to extend the chain of trust, a and b: a is to load the trusted service domain as a functional domain after the management domain is started, but it must be ensured that it starts before each user domain; b is to use the dynamic root of trust mechanism , using the characteristics of the processor to create a trusted operating environment for the trusted service domain. The above two methods can extend the trust from the hardware root of trust to the trusted service domain, and finally build the trust environment of the user virtual machine.
可信服务处理进程是一个功能优化的TPM Emulator,作为微内核系统MiniOS的一个系统服务,是用C实现的一个内核进程,负责处理具体的可信功能需求:The trusted service processing process is a function-optimized TPM Emulator. As a system service of the microkernel system MiniOS, it is a kernel process implemented in C and is responsible for handling specific trusted function requirements:
(1)消息通信处理。主要是接收来自管理域转发的连接请求,确定用户虚拟机标识并建立通信连接;(1) Message communication processing. It mainly receives the connection request forwarded from the management domain, determines the identity of the user virtual machine and establishes a communication connection;
(2)密钥创建与维护。为用户虚拟机VM建立所需要的密钥结构(含相应的EK、AIK、SRK等),并根据需要生成新的密钥如签名密钥、加密密钥等;(2) Key creation and maintenance. Establish the required key structure (including corresponding EK, AIK, SRK, etc.) for the user virtual machine VM, and generate new keys such as signature key, encryption key, etc. as needed;
(3)功能命令处理。除了上述密钥管理相关命令之外,该功能主要是对涉及平台内部操作命令的处理,比如加密/解密、封装/解封等。对于平台外部操作命令,比如远程证明、密钥迁移等,考虑到它们与底层TPM的绑定关系,对TSD中TPM Emulator接口进行剪裁,使该部分功能由管理域中的守护进程直接处理。(3) Function command processing. In addition to the key management-related commands mentioned above, this function is mainly to process commands related to the internal operation of the platform, such as encryption/decryption, encapsulation/uncapsulation, etc. For platform external operation commands, such as remote certification, key migration, etc., considering their binding relationship with the underlying TPM, the TPM Emulator interface in the TSD is tailored so that this part of the function is directly processed by the daemon process in the management domain.
2、管理进程2. Management process
管理进程位于管理域dom0中,主要负责向上层用户提供交互接口,同时管理底层的数据通信引擎与迁移引擎,并处理对外的可信功能操作。其主要流程为:The management process is located in the management domain dom0, and is mainly responsible for providing interactive interfaces to upper-layer users, managing the underlying data communication engine and migration engine, and handling external trusted function operations. Its main process is:
2-1、管理进程接收来自上层用户的指令,通过与用户控制台(用户交互界面)交互,解析指令并根据指令调用相应的处理引擎,包括TSD及用户域的创建与管理、域迁移、通信引擎与迁移引擎的管理等;2-1. The management process receives instructions from upper-level users, and by interacting with the user console (user interaction interface), parses the instructions and invokes the corresponding processing engine according to the instructions, including the creation and management of TSD and user domains, domain migration, and communication Engine and migration engine management, etc.;
2-2、管理进程处理平台对外的可信功能操作,包括TSD迁移、用户虚拟域对外的证明等,通信引擎将该类消息转发至管理进程,管理进程通过与TSD和TPM交互,得到所需数据并返回通信引擎。2-2. The management process handles external trusted function operations of the platform, including TSD migration, user virtual domain external certification, etc. The communication engine forwards such messages to the management process, and the management process interacts with the TSD and TPM to obtain the required data and return to the communication engine.
3、通信引擎3. Communication engine
通信引擎负责可信虚拟平台域间安全通信,主要包括可信服务域、管理域及用户域中的通信驱动。这些驱动程序在系统运行之前以内核模块形式加载,并按确定的顺序执行。安全通信的流程如下:The communication engine is responsible for secure communication between domains of the trusted virtual platform, mainly including communication drivers in the trusted service domain, management domain and user domain. These drivers are loaded as kernel modules before the system runs, and are executed in a determined order. The flow of secure communication is as follows:
3-1、可信服务域在管理域启动后加载运行,其通信引擎(通信设备前端)首先向管理域发起初始连接请求REQTSD=(IDTSD||pagesize||pagenum);IDTSD是TSD域的标识。3-1. The trusted service domain loads and runs after the management domain is started, and its communication engine (communication device front end) first initiates an initial connection request to the management domain REQ TSD = (ID TSD ||pagesize||pagenum); ID TSD is TSD The ID of the domain.
3-2、管理域通信引擎(通信后端)收到可信服务域的连接请求后,根据其提供的页大小、数量等信息,为其提供相应的共享内存页,建立与可信服务域的连接并返回连接状态state=ready;3-2. After receiving the connection request from the trusted service domain, the management domain communication engine (communication backend) provides it with corresponding shared memory pages according to the information such as the page size and quantity provided by it, and establishes a connection with the trusted service domain. connection and return the connection status state=ready;
3-3、可信服务域TSD收到响应后,在该连接上等待可信指令请求;3-3. After the trusted service domain TSD receives the response, it waits for the trusted command request on the connection;
3-4、用户域在可信服务域运行后加载运行,其通信引擎主动向管理域发起连接请求REQVM=(IDVM||pagesize||pagenum);IDVM是用户域标识。3-4. The user domain loads and runs after the trusted service domain runs, and its communication engine actively initiates a connection request to the management domain REQ VM = (ID VM ||pagesize||pagenum); ID VM is the ID of the user domain.
3-5、管理域根据IDVM,判定该用户域是否能够使用TSD的可信服务(该域须在TSD之后加载,并基于TSD构建其信任链;只有IDVM大于IDTSD的用户域才可使用TSD,因为域ID大小表现的是相应域创建的顺序,值越小创建得越早。),验证通过后建立与该用户域的连接,并向其返回连接状态state=ready;3-5. According to the ID VM , the management domain determines whether the user domain can use the trusted service of the TSD (the domain must be loaded after the TSD, and build its trust chain based on the TSD; only the user domain with the ID VM greater than the ID TSD can Use TSD, because the size of the domain ID represents the order in which the corresponding domains are created, the smaller the value, the earlier the creation.), after the verification is passed, the connection with the user domain is established, and the connection status state=ready is returned to it;
3-6、用户域收到来自管理域的连接建立响应后,等待上层安全应用发起可信功能请求;3-6. After receiving the connection establishment response from the management domain, the user domain waits for the upper layer security application to initiate a trusted function request;
3-7、用户域安全应用调用可信功能接口,将可信功能请求传递给通信引擎,通信引擎将数据封装为标准形式cmdpkgVM=(cmdtype||cmdcontent),并发送给管理域;3-7. The user domain security application invokes the trusted function interface, and transmits the trusted function request to the communication engine, and the communication engine encapsulates the data into a standard form cmdpkg VM = (cmdtype||cmdcontent), and sends it to the management domain;
3-8、管理域通信引擎对收到的cmdpkgVM中命令类型cmdtype进行判定:3-8. The management domain communication engine judges the command type cmdtype in the received cmdpkg VM :
1)如果是本地平台操作,则转发给可信服务域TSD,TSD可信服务进程处理请求后将处理结果返回给管理域通信引擎;1) If it is operated on a local platform, it is forwarded to the trusted service domain TSD, and the TSD trusted service process processes the request and returns the processing result to the management domain communication engine;
2)如果是对外操作,则将命令转发至管理进程处理,管理进程将处理结果返回给通信引擎;2) If it is an external operation, the command is forwarded to the management process for processing, and the management process returns the processing result to the communication engine;
3-9、管理域通信引擎将收到的处理结果转发给标识为IDVM的用户域;3-9. The management domain communication engine forwards the received processing result to the user domain identified as ID VM ;
3-10、用户域通信引擎将处理结果提交给上层安全应用。3-10. The user domain communication engine submits the processing result to the upper layer security application.
上述通信过程主要由通信引擎与相应的功能组件合作完成,用户域在整个通信过程中并不能感知到可信服务域的存在,其数据请求均通过管理域进行转发,进一步保障的可信服务域的安全性。The above communication process is mainly completed by the cooperation of the communication engine and the corresponding functional components. The user domain cannot perceive the existence of the trusted service domain during the entire communication process, and its data requests are forwarded through the management domain, further ensuring the trusted service domain security.
4、迁移引擎4. Migration engine
迁移引擎负责实现基于可信服务域的可信虚拟平台快速迁移。如图3所示。考虑到可信虚拟平台单个虚拟机及整个平台的迁移情况,迁移过程分为a单个虚拟机迁移和b整个平台迁移两种情况。其主要方法为:The migration engine is responsible for the rapid migration of trusted virtual platforms based on trusted service domains. As shown in Figure 3. Considering the migration of a single virtual machine and the entire platform of the trusted virtual platform, the migration process is divided into two cases: (a) the migration of a single virtual machine and (b) the migration of the entire platform. Its main methods are:
4-1、源平台迁移引擎收到管理员的迁移命令后,向目标平台迁移引擎发出迁移请求REQM:aenc(sign(type||rS,SKS),PKD);4-1. After receiving the migration command from the administrator, the source platform migration engine sends a migration request REQ M to the target platform migration engine: aenc(sign(type||r S , SK S ), PK D );
4-2、目标平台收到迁移请求,验证源平台的签名,根据迁移类型分配相应的资源:4-2. The target platform receives the migration request, verifies the signature of the source platform, and allocates corresponding resources according to the migration type:
(1)单个VM迁移,为该VM其分配相应的资源(内存、文件系统等),并在目标平台TSDD中创建空的TSD实例instance:TSDID;(1) Migrate a single VM, allocate corresponding resources (memory, file system, etc.) for the VM, and create an empty TSD instance instance: TSDI D in the target platform TSD D ;
(2)所有使用TSD的VM迁移,为待迁移的多个VM及TSD分配相应资源,并确保目标平台中不存在其他TSD;如果有其他TSD,为迁移完整的TSD,则需要将原有平台TSD删除。(2) All VMs using TSD are migrated, allocate corresponding resources for multiple VMs and TSDs to be migrated, and ensure that there are no other TSDs in the target platform; if there are other TSDs, in order to migrate a complete TSD, the original platform needs to be TSD delete.
4-3、目标平台迁移引擎基于其TPMD生成一个随机数rD,并向源平台确认迁移连接建立:aenc(sign(rD||rS,SKD),PKS);4-3. The target platform migration engine generates a random number r D based on its TPM D , and confirms the establishment of the migration connection to the source platform: aenc(sign(r D ||r S , SK D ), PK S );
4-4、源平台收到响应并验证目标平台签名后,迁移引擎生成一个用于迁移的对称密钥KM,该密钥由TPMS的可迁移密钥KTPM封装后发送给目标平台,然后生成迁移数据:4-4. After the source platform receives the response and verifies the signature of the target platform, the migration engine generates a symmetric key K M for migration, which is encapsulated by the migratable key K TPM of TPM S and sent to the target platform. Then generate migration data:
(1)单个迁移时,迁移引擎生成待迁移VM的镜像VMI、该VM对应的TSD实例instance:TSDIS及其状态数据后,使用KM对上述数据及双方随机数进行加密,然后基于SHA-1算法生成摘要MAC值,发送至目标平台:(senc(VMI||TSDIS||rS|rD,KM)||MAC);(1) During a single migration, the migration engine generates the mirrored VMI of the VM to be migrated, the TSD instance instance: TSDI S and its status data corresponding to the VM, and then uses K M to encrypt the above data and the random numbers of both parties, and then based on SHA- 1 The algorithm generates a summary MAC value and sends it to the target platform: (senc(VMI||TSDI S ||r S |r D , K M )||MAC);
(2)所有使用TSD的VM迁移时,迁移引擎使用KM对全部待迁移VM的镜像VMI、整个TSD及双方随机数加密,然后与其摘要值一起发送至目标平台(senc(VMI||TSD||rS|rD,KM)||MAC);(2) When all VMs using TSD are migrated, the migration engine uses K M to encrypt the image VMI, the entire TSD, and random numbers of both parties for all VMs to be migrated, and then send them to the target platform together with the digest value (senc(VMI||TSD| |r S |r D ,K M )||MAC);
(3)用于加密迁移数据的对称密钥KM由TPM的可迁移密钥KTPM封装后加密传输至目标平台:aenc((senc(KM,KTPM)),PKD)。(3) The symmetric key K M used to encrypt the migration data is encapsulated by the migratable key K TPM of the TPM and then encrypted and transmitted to the target platform: aenc((senc(K M , K TPM )), PK D ).
4-5、目标平台验证消息摘要,利用已有的TPM密钥迁移协议导入KTPM,并得到KM,解密迁移数据并验证随机数,验证通过后通知目标平台删除VM及对应的TSDS(或实例TSDIS);4-5. The target platform verifies the message summary, imports K TPM using the existing TPM key migration protocol, and obtains K M , decrypts the migration data and verifies the random number, and notifies the target platform to delete the VM and the corresponding TSD S ( or instance TSDI S );
4-6、源平台删除源数据后通知目标平台,目标平台恢复TSD(或实例)及VM,完成迁移过程。4-6. The source platform notifies the target platform after deleting the source data, and the target platform restores the TSD (or instance) and VM to complete the migration process.
尽管为说明本发明的目的公开了具体实施例和附图,其目的在于帮助理解本发明的内容并据以实施,但是本领域的技术人员可以理解:在不脱离本发明及所附的权利要求的精神和范围内,各种替换、变化和修改都是可能的。因此,本发明不应局限于实施例和附图所公开的内容,本发明要求保护的范围以权利要求书界定的范围为准。Although specific embodiments and drawings are disclosed for the purpose of illustrating the present invention, the purpose is to help understand the content of the present invention and implement it accordingly, but those skilled in the art can understand that: without departing from the present invention and the appended claims Various substitutions, changes and modifications are possible within the spirit and scope of . Therefore, the present invention should not be limited to the content disclosed in the embodiments and drawings, and the protection scope of the present invention is subject to the scope defined in the claims.
Claims (15)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201310072657.4A CN103139221B (en) | 2013-03-07 | 2013-03-07 | Data migration method between a kind of dependable virtual platform and construction method, platform |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201310072657.4A CN103139221B (en) | 2013-03-07 | 2013-03-07 | Data migration method between a kind of dependable virtual platform and construction method, platform |
Publications (2)
Publication Number | Publication Date |
---|---|
CN103139221A true CN103139221A (en) | 2013-06-05 |
CN103139221B CN103139221B (en) | 2016-07-06 |
Family
ID=48498526
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201310072657.4A Expired - Fee Related CN103139221B (en) | 2013-03-07 | 2013-03-07 | Data migration method between a kind of dependable virtual platform and construction method, platform |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN103139221B (en) |
Cited By (32)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103279703A (en) * | 2013-06-07 | 2013-09-04 | 江西省电力公司信息通信分公司 | Method for building desktop cloud virtual trust safety wall |
CN103812862A (en) * | 2014-01-23 | 2014-05-21 | 厦门密安信息技术有限责任公司 | Dependable security cloud computing composition method |
CN103942678A (en) * | 2014-04-01 | 2014-07-23 | 武汉天喻信息产业股份有限公司 | Mobile payment system and method based on trusted execution environment |
CN104539622A (en) * | 2014-12-31 | 2015-04-22 | 华为技术有限公司 | Depth proof method of virtual machine, computing device and computer system |
WO2016011778A1 (en) * | 2014-07-25 | 2016-01-28 | 华为技术有限公司 | Data processing method and apparatus |
CN105471843A (en) * | 2015-11-13 | 2016-04-06 | 上海斐讯数据通信技术有限公司 | Data processing method and system based cloud calculation |
CN105740050A (en) * | 2016-01-28 | 2016-07-06 | 华中科技大学 | Trust transferring method in virtualization environment |
CN106462439A (en) * | 2014-05-05 | 2017-02-22 | 微软技术许可有限责任公司 | Secure transport of encrypted virtual machines with continuous owner access |
CN106529342A (en) * | 2016-11-02 | 2017-03-22 | 深圳前海生生科技有限公司 | Virtual machine monitor dynamic integrity detection method based on security chip |
CN106529284A (en) * | 2016-11-02 | 2017-03-22 | 深圳前海生生科技有限公司 | Security chip-based security reinforcement method for virtual machine monitor |
CN106610863A (en) * | 2015-10-21 | 2017-05-03 | 华为技术有限公司 | Virtual machine trusted migration method and apparatus |
CN107018193A (en) * | 2017-04-01 | 2017-08-04 | 济南浪潮高新科技投资发展有限公司 | A kind of VTPM migratory systems and method based on shared storage |
CN107463638A (en) * | 2017-07-18 | 2017-12-12 | 北京北信源软件股份有限公司 | File sharing method and equipment between offline virtual machine |
CN107465689A (en) * | 2017-09-08 | 2017-12-12 | 大唐高鸿信安(浙江)信息科技有限公司 | The key management system and method for virtual credible platform module under cloud environment |
CN107623683A (en) * | 2017-09-07 | 2018-01-23 | 西安电子科技大学 | A method to prevent information disclosure through dynamic and secure cloud resources |
CN108418786A (en) * | 2017-12-28 | 2018-08-17 | 广州华夏职业学院 | A kind of cloud computing data security supporting platform |
CN108733453A (en) * | 2018-05-11 | 2018-11-02 | 国网信息通信产业集团有限公司 | The operating method and system of credible cloud platform virtual credible root example |
CN109144662A (en) * | 2018-07-12 | 2019-01-04 | 郑州云海信息技术有限公司 | A kind of Qemu virtual unit disk file guard method and system |
CN109165079A (en) * | 2018-08-07 | 2019-01-08 | 郑州云海信息技术有限公司 | Cloud data center credible platform, trust chain constructing method, moving method based on virtualization |
CN109543452A (en) * | 2018-11-29 | 2019-03-29 | 北京元心科技有限公司 | Data transmission method, device, electronic equipment and computer readable storage medium |
CN109842636A (en) * | 2017-11-24 | 2019-06-04 | 阿里巴巴集团控股有限公司 | Cloud service moving method, device and electronic equipment |
CN110417538A (en) * | 2019-07-30 | 2019-11-05 | 广州小鹏汽车科技有限公司 | Vehicle and its method and system of internal security communication |
WO2020000285A1 (en) * | 2018-06-28 | 2020-01-02 | Intel Corporation | Secure virtual machine migration using encrypted memory technologies |
CN106445641B (en) * | 2016-11-02 | 2020-11-06 | 深圳前海生生科技有限公司 | Data migration method between secure virtual platforms on discrete computing nodes |
CN111897621A (en) * | 2019-05-06 | 2020-11-06 | 阿里巴巴集团控股有限公司 | A virtual machine migration method, apparatus, device, system and storage medium |
CN112860380A (en) * | 2021-03-04 | 2021-05-28 | 中国科学院信息工程研究所 | Virtual machine trusted migration method based on built-in security chip |
CN113703918A (en) * | 2021-08-26 | 2021-11-26 | 中国人民解放军战略支援部队信息工程大学 | Virtual trusted platform based on hardware assistance and security processing method |
CN113824683A (en) * | 2021-08-13 | 2021-12-21 | 中国光大银行股份有限公司 | Trusted domain establishing method and device and data system |
CN113965340A (en) * | 2021-08-30 | 2022-01-21 | 广东南方通信建设有限公司 | A cross-platform data migration method, system and readable medium |
WO2022073429A1 (en) * | 2020-10-10 | 2022-04-14 | 华为技术有限公司 | Data management method, apparatus and system, and storage medium |
CN114978589A (en) * | 2022-04-13 | 2022-08-30 | 中国科学院信息工程研究所 | Lightweight cloud operating system and construction method thereof |
CN116501448A (en) * | 2023-06-21 | 2023-07-28 | 内江师范学院 | Container packaging method and device applied to multiple virtual machines |
Citations (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101038556A (en) * | 2007-04-30 | 2007-09-19 | 中国科学院软件研究所 | Trusted bootstrap method and system thereof |
CN101122936A (en) * | 2007-09-21 | 2008-02-13 | 武汉大学 | Embedded Platform Booting on a Trusted Mechanism |
CN101344903A (en) * | 2008-09-02 | 2009-01-14 | 中国科学院软件研究所 | Multi-instance dynamic remote attestation method based on TPM |
CN101599025A (en) * | 2009-07-07 | 2009-12-09 | 武汉大学 | Safety virtualization method of trusted crypto module |
CN101901319A (en) * | 2010-07-23 | 2010-12-01 | 北京工业大学 | A trusted computing platform and trust chain transfer verification method |
CN102035837A (en) * | 2010-12-07 | 2011-04-27 | 中国科学院软件研究所 | Method and system for hierarchically connecting trusted networks |
CN102136043A (en) * | 2010-01-22 | 2011-07-27 | 中国长城计算机深圳股份有限公司 | Computer system and measuring method thereof |
US20110237234A1 (en) * | 2010-03-23 | 2011-09-29 | Fujitsu Limited | System and methods for remote maintenance in an electronic network with multiple clients |
CN102436566A (en) * | 2012-01-12 | 2012-05-02 | 冶金自动化研究设计院 | Dynamic trusted measurement method and safe embedded system |
-
2013
- 2013-03-07 CN CN201310072657.4A patent/CN103139221B/en not_active Expired - Fee Related
Patent Citations (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101038556A (en) * | 2007-04-30 | 2007-09-19 | 中国科学院软件研究所 | Trusted bootstrap method and system thereof |
CN101122936A (en) * | 2007-09-21 | 2008-02-13 | 武汉大学 | Embedded Platform Booting on a Trusted Mechanism |
CN101344903A (en) * | 2008-09-02 | 2009-01-14 | 中国科学院软件研究所 | Multi-instance dynamic remote attestation method based on TPM |
CN101599025A (en) * | 2009-07-07 | 2009-12-09 | 武汉大学 | Safety virtualization method of trusted crypto module |
CN102136043A (en) * | 2010-01-22 | 2011-07-27 | 中国长城计算机深圳股份有限公司 | Computer system and measuring method thereof |
US20110237234A1 (en) * | 2010-03-23 | 2011-09-29 | Fujitsu Limited | System and methods for remote maintenance in an electronic network with multiple clients |
CN101901319A (en) * | 2010-07-23 | 2010-12-01 | 北京工业大学 | A trusted computing platform and trust chain transfer verification method |
CN102035837A (en) * | 2010-12-07 | 2011-04-27 | 中国科学院软件研究所 | Method and system for hierarchically connecting trusted networks |
CN102436566A (en) * | 2012-01-12 | 2012-05-02 | 冶金自动化研究设计院 | Dynamic trusted measurement method and safe embedded system |
Non-Patent Citations (1)
Title |
---|
常德显等: "《TSD: A Flexible Root of Trust for the Cloud》", 《 2012 IEEE 11TH INTERNATIONAL CONFERENCE ON TRUST, SECURITY AND PRIVACY IN COMPUTING AND COMMUNICATIONS》 * |
Cited By (47)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103279703A (en) * | 2013-06-07 | 2013-09-04 | 江西省电力公司信息通信分公司 | Method for building desktop cloud virtual trust safety wall |
CN103812862A (en) * | 2014-01-23 | 2014-05-21 | 厦门密安信息技术有限责任公司 | Dependable security cloud computing composition method |
CN103942678A (en) * | 2014-04-01 | 2014-07-23 | 武汉天喻信息产业股份有限公司 | Mobile payment system and method based on trusted execution environment |
US10956321B2 (en) | 2014-05-05 | 2021-03-23 | Microsoft Technology Licensing, Llc | Secure management of operations on protected virtual machines |
CN106462439A (en) * | 2014-05-05 | 2017-02-22 | 微软技术许可有限责任公司 | Secure transport of encrypted virtual machines with continuous owner access |
CN106462439B (en) * | 2014-05-05 | 2020-02-07 | 微软技术许可有限责任公司 | Secure transfer to encrypted virtual machines with persistent owner access |
US10243933B2 (en) | 2014-07-25 | 2019-03-26 | Huawei Technologies Co., Ltd. | Data processing method and apparatus |
WO2016011778A1 (en) * | 2014-07-25 | 2016-01-28 | 华为技术有限公司 | Data processing method and apparatus |
US9762555B2 (en) | 2014-07-25 | 2017-09-12 | Huawei Technologies Co., Ltd. | Data processing method and apparatus |
CN104539622A (en) * | 2014-12-31 | 2015-04-22 | 华为技术有限公司 | Depth proof method of virtual machine, computing device and computer system |
CN104539622B (en) * | 2014-12-31 | 2018-01-23 | 华为技术有限公司 | Depth method of proof, computing device and the computer system of virtual machine |
CN106610863A (en) * | 2015-10-21 | 2017-05-03 | 华为技术有限公司 | Virtual machine trusted migration method and apparatus |
CN106610863B (en) * | 2015-10-21 | 2020-01-10 | 华为技术有限公司 | Virtual machine trusted migration method and device |
CN105471843A (en) * | 2015-11-13 | 2016-04-06 | 上海斐讯数据通信技术有限公司 | Data processing method and system based cloud calculation |
CN105471843B (en) * | 2015-11-13 | 2018-07-06 | 上海斐讯数据通信技术有限公司 | Data processing method and system based on cloud computing |
CN105740050B (en) * | 2016-01-28 | 2019-03-05 | 华中科技大学 | A kind of Trust transitivity method under virtualized environment |
CN105740050A (en) * | 2016-01-28 | 2016-07-06 | 华中科技大学 | Trust transferring method in virtualization environment |
CN106529284A (en) * | 2016-11-02 | 2017-03-22 | 深圳前海生生科技有限公司 | Security chip-based security reinforcement method for virtual machine monitor |
CN106445641B (en) * | 2016-11-02 | 2020-11-06 | 深圳前海生生科技有限公司 | Data migration method between secure virtual platforms on discrete computing nodes |
CN106529342A (en) * | 2016-11-02 | 2017-03-22 | 深圳前海生生科技有限公司 | Virtual machine monitor dynamic integrity detection method based on security chip |
CN107018193A (en) * | 2017-04-01 | 2017-08-04 | 济南浪潮高新科技投资发展有限公司 | A kind of VTPM migratory systems and method based on shared storage |
CN107463638A (en) * | 2017-07-18 | 2017-12-12 | 北京北信源软件股份有限公司 | File sharing method and equipment between offline virtual machine |
CN107623683A (en) * | 2017-09-07 | 2018-01-23 | 西安电子科技大学 | A method to prevent information disclosure through dynamic and secure cloud resources |
CN107623683B (en) * | 2017-09-07 | 2020-12-18 | 西安电子科技大学 | A method for preventing information disclosure through dynamic and secure cloud resources |
CN107465689A (en) * | 2017-09-08 | 2017-12-12 | 大唐高鸿信安(浙江)信息科技有限公司 | The key management system and method for virtual credible platform module under cloud environment |
US11861203B2 (en) | 2017-11-24 | 2024-01-02 | Alibaba Group Holding Limited | Method, apparatus and electronic device for cloud service migration |
CN109842636A (en) * | 2017-11-24 | 2019-06-04 | 阿里巴巴集团控股有限公司 | Cloud service moving method, device and electronic equipment |
CN108418786A (en) * | 2017-12-28 | 2018-08-17 | 广州华夏职业学院 | A kind of cloud computing data security supporting platform |
CN108733453A (en) * | 2018-05-11 | 2018-11-02 | 国网信息通信产业集团有限公司 | The operating method and system of credible cloud platform virtual credible root example |
WO2020000285A1 (en) * | 2018-06-28 | 2020-01-02 | Intel Corporation | Secure virtual machine migration using encrypted memory technologies |
CN109144662A (en) * | 2018-07-12 | 2019-01-04 | 郑州云海信息技术有限公司 | A kind of Qemu virtual unit disk file guard method and system |
CN109165079A (en) * | 2018-08-07 | 2019-01-08 | 郑州云海信息技术有限公司 | Cloud data center credible platform, trust chain constructing method, moving method based on virtualization |
CN109165079B (en) * | 2018-08-07 | 2021-07-27 | 郑州云海信息技术有限公司 | Virtualization-based cloud data center trusted platform and trust chain construction method |
CN109543452A (en) * | 2018-11-29 | 2019-03-29 | 北京元心科技有限公司 | Data transmission method, device, electronic equipment and computer readable storage medium |
CN111897621A (en) * | 2019-05-06 | 2020-11-06 | 阿里巴巴集团控股有限公司 | A virtual machine migration method, apparatus, device, system and storage medium |
CN110417538A (en) * | 2019-07-30 | 2019-11-05 | 广州小鹏汽车科技有限公司 | Vehicle and its method and system of internal security communication |
CN110417538B (en) * | 2019-07-30 | 2022-10-14 | 广州小鹏汽车科技有限公司 | Vehicle and method and system for internal safety communication of vehicle |
WO2022073429A1 (en) * | 2020-10-10 | 2022-04-14 | 华为技术有限公司 | Data management method, apparatus and system, and storage medium |
CN114417362A (en) * | 2020-10-10 | 2022-04-29 | 华为技术有限公司 | Data management method, device and system and storage medium |
CN112860380A (en) * | 2021-03-04 | 2021-05-28 | 中国科学院信息工程研究所 | Virtual machine trusted migration method based on built-in security chip |
CN113824683A (en) * | 2021-08-13 | 2021-12-21 | 中国光大银行股份有限公司 | Trusted domain establishing method and device and data system |
CN113703918A (en) * | 2021-08-26 | 2021-11-26 | 中国人民解放军战略支援部队信息工程大学 | Virtual trusted platform based on hardware assistance and security processing method |
CN113965340A (en) * | 2021-08-30 | 2022-01-21 | 广东南方通信建设有限公司 | A cross-platform data migration method, system and readable medium |
CN114978589A (en) * | 2022-04-13 | 2022-08-30 | 中国科学院信息工程研究所 | Lightweight cloud operating system and construction method thereof |
CN114978589B (en) * | 2022-04-13 | 2023-08-08 | 中国科学院信息工程研究所 | Lightweight cloud operating system and construction method thereof |
CN116501448A (en) * | 2023-06-21 | 2023-07-28 | 内江师范学院 | Container packaging method and device applied to multiple virtual machines |
CN116501448B (en) * | 2023-06-21 | 2023-09-01 | 内江师范学院 | Container packaging method and device applied to multiple virtual machines |
Also Published As
Publication number | Publication date |
---|---|
CN103139221B (en) | 2016-07-06 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN103139221B (en) | Data migration method between a kind of dependable virtual platform and construction method, platform | |
CN111541785B (en) | Block chain data processing method and device based on cloud computing | |
CN114117412B (en) | A virtual encryption machine platform based on trusted technology and its creation method | |
US9948616B2 (en) | Apparatus and method for providing security service based on virtualization | |
US20160119141A1 (en) | Secure communication authentication method and system in distributed environment | |
CN104539622B (en) | Depth method of proof, computing device and the computer system of virtual machine | |
CN102244684B (en) | EFI (Extensible Firmware Interface) trusted Cloud chain guiding method based on USBKey | |
CN105956465A (en) | Method for constructing virtual trusted platform based on VTPM | |
US11436318B2 (en) | System and method for remote attestation in trusted execution environment creation using virtualization technology | |
CN101425027B (en) | Virtual machine safety protocol method and system based on TPM | |
CN104301289B (en) | Equipment for safety information interaction | |
CN112052446B (en) | Cryptographic unit creation method, data processing method, device and electronic device | |
CN114036573A (en) | Computing device supporting private computing | |
US20220129591A1 (en) | Protection of a secured application in a cluster | |
CN115344871A (en) | Confidential computing environment construction method and system based on ARM architecture | |
CN107704308A (en) | Virtual platform vTPM management systems, trust chain constructing method and device, storage medium | |
CN113485785B (en) | Virtual trusted platform module realization method, secure processor and storage medium | |
CN111160905B (en) | A blockchain node user request processing protection method and device | |
CN118502881A (en) | Key management method and system on chip | |
US20230267214A1 (en) | Virtual trusted platform module implementation method and related apparatus | |
WO2023041025A1 (en) | Cloud-technology-based computing node and cloud-technology-based instance management method | |
CN113239347B (en) | Starting method and device suitable for TEE security application example | |
CN114936067A (en) | A Virtualization-Oriented Trusted Dual Architecture | |
CN110430046B (en) | A two-stage key replication method for trusted platform module in cloud environment | |
US11025594B2 (en) | Secret information distribution method and device |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
C14 | Grant of patent or utility model | ||
GR01 | Patent grant | ||
CF01 | Termination of patent right due to non-payment of annual fee |
Granted publication date: 20160706 Termination date: 20190307 |
|
CF01 | Termination of patent right due to non-payment of annual fee |