CN103020533A - Static attribute remote attestation method based on multi-measurement of control flow model - Google Patents

Static attribute remote attestation method based on multi-measurement of control flow model Download PDF

Info

Publication number
CN103020533A
CN103020533A CN2012105872093A CN201210587209A CN103020533A CN 103020533 A CN103020533 A CN 103020533A CN 2012105872093 A CN2012105872093 A CN 2012105872093A CN 201210587209 A CN201210587209 A CN 201210587209A CN 103020533 A CN103020533 A CN 103020533A
Authority
CN
China
Prior art keywords
attribute
static attribute
control
flow model
static
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012105872093A
Other languages
Chinese (zh)
Other versions
CN103020533B (en
Inventor
胡事民
江凌波
白杨
马超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tsinghua University
Original Assignee
Tsinghua University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tsinghua University filed Critical Tsinghua University
Priority to CN201210587209.3A priority Critical patent/CN103020533B/en
Publication of CN103020533A publication Critical patent/CN103020533A/en
Application granted granted Critical
Publication of CN103020533B publication Critical patent/CN103020533B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention provides a static attribute remote attestation method based on multi-measurement of a control flow model. The method comprises the steps as follows: S1, a service provider makes rules for static attributes during task run so as to generate a policy certificate according to the safety requirement of a user; S2, a mobile terminal acquires the policy certificate and implements policy control, wherein the policy control means that the mobile terminal performs visit control to a terminal operation system, based on the policy certificate and the control flow model; and S3, the mobile terminal performs measurement and remote attestation to static attributes of a plurality of measurement points during task run. The static attribute remote attestation method can be used for performing multiple measurements and remote attestation to static attributes, solves the problem of static attribute attestation of password service parts of a trusted computing platform, and can ensure that the attestation can embody the state of the system more accurately and can conform to the expectation of the user.

Description

The static remote certification method of repeatedly measuring based on control flow model
Technical field
The present invention relates to computing machine and electronic information technical field, particularly a kind of static attribute remote certification method based on many tolerance of control flow model BPCF.
Background technology
Checking computing environment secure and trusted is an important goal of credible calculating.Along with technical development, the security threat on the portable terminal is also continuing to increase.Studies show that only on the Android platform, 800,000 people's infected with malware are just arranged in per month, 2011.The security mechanisms such as traditional anti-virus, intrusion detection also all rely on the safety of underlying operating system and support.Reliable computing technology passes through computing machine from the trusted root to the reliable hardware, and to trusted operating system, the general safety that arrives the whole computing system of trusted application strengthens, and reaches and guarantees the reliable purpose of computer security." credible " in the credible calculating comprised safety and reliable, and " credible proof " is exactly to guarantee system's " behavior meets expection all the time ".Remote proving (Remote Attestation) is one of major function of providing of reliable computing technology, and it mainly is to utilize credible platform to protect and realize that server is to the credible checking of client computing environment.Common remote certification method based on the binary code integrality mostly based on start or the once result of tolerance when starting carry out remote validation, can't satisfy the characteristics that portable terminal seldom shuts down.Control flow model BPCF is a kind of based on the user behavior security strategy, can carry out synthetic determination to dynamic conditions such as master, object attribute, powers and functions, environment, constraints, during certain section tasks carrying, implement the novel access control model of stepless control, the related control with behavior of the changeable control of condition.Research is significant for checking portable terminal computing environment secure and trusted based on the static attribute remote certification method of many tolerance of control flow model BPCF.
Summary of the invention
(1) technical matters to be solved
The invention provides a kind of static attribute remote certification method of repeatedly measuring based on control flow model, solved prior art and can only once measure and carry out remote proving, the credible low problem of portable terminal.
(2) technical scheme
The invention provides a kind of static remote certification method of repeatedly measuring based on control flow model, the method comprises:
S1, service provider carry out Rulemaking to the static attribute during the task run, the generation strategy certificate according to user's demand for security;
S2, acquisition for mobile terminal strategy certificate, and implementation strategy control; Described policy control is portable terminal based on tactful certificate and control flow model to the terminal operating system control that conducts interviews;
S3, portable terminal are measured and remote proving the static attribute of a plurality of metric point in the task run; Described metric point is consistent with the reference mark in the control flow model.
Further, described static attribute comprises the static attribute in main body attribute, object attribute and/or the operating system environment.
Further, described a plurality of metric point comprises: the startup of process, load, stop and dormancy.
Further, the method also comprises: when the constraint condition in the control stream changed, described portable terminal was measured step with remote proving to static attribute.
Further, described step S3 specifically comprises:
S31: specify static attribute to initiate tolerance, characteristic information extraction in the mobile terminal system dominating pair of vertices strategy certificate;
S32: application proxy Agent initiates remote proving, submits characteristic information to server by security protocol;
S33: the instrument of server is by comparing the checking characteristic information with proper characteristics information.;
Further, described step S31 also comprises: the mobile trusted module of system use algorithm to characteristic information be encrypted, hash and signature protection.
Further, described control flow model is arranged in operating system nucleus.
(3) beneficial effect
The present invention repeatedly measures and remote proving by main body attribute ATTs, object attribute ATTo and environment CONe are carried out static attribute, solved the static attribute proof problem of cryptographic service parts in the credible calculating platform, made checking can more accurately embody system state and meet all the time user's expection.
Description of drawings
Fig. 1 is the flow chart of steps of the inventive method;
Fig. 2 is the control synoptic diagram of the control flow model BPCF of system of the present invention;
Fig. 3 is that control flow model is repeatedly measured schematic flow sheet with remote proving in the specific embodiment of the invention.
Embodiment
Below in conjunction with the drawings and specific embodiments the present invention is described in further details.
The invention provides a kind of static attribute remote certification method of repeatedly measuring based on control flow model, as shown in Figure 1, the step of the method specifically comprises:
S1, service provider carry out Rulemaking to the static attribute during the task run, the generation strategy certificate according to user's demand for security;
S2, acquisition for mobile terminal strategy certificate, and implementation strategy control; Described policy control is portable terminal based on tactful certificate and control flow model to the terminal operating system control that conducts interviews;
S3, portable terminal are measured and remote proving the static attribute of process metric point in service; Described metric point is consistent with the reference mark in the control flow model.
Wherein, described service provider's generation strategy certificate refers to work out security strategy, i.e. tasks clear run duration by the service provider according to user's safety requirements; the rule request of static attribute, strategy is implemented the rear generation strategy certificate of certificate protection by trusted module.
Described static attribute is mainly, the static attribute of object requires with the operating system environment condition in the requirement of static attribute.
Described attribute refers to the various features descriptions in operating system of system body and/or object, comprises static attribute and dynamic attribute.Wherein, static attribute refers to system's feature that can not change in service, comprises configuration, script, code integrity, data integrity etc.State refers to system occur expected in service but uncertain system features.For example: by increasing this object attribute of file " reading times ", then can support such as " certain image file can only be play 10 times " this security strategy.For example: the security strategy that, then can support " only having the process that satisfies the integrality requirement to conduct interviews to the particular safety file " by increasing " code integrity " this main body attribute of process main body.
Described environmental baseline refers to the various features that operating system is in operation, and comprises static attribute and dynamic attribute.Wherein, static attribute refers to system's feature that can not change in service, comprises configuration, script, code integrity, data integrity etc.The environment here is exactly the attribute of operating system during as main body in fact.For example: as environmental baseline, it has represented the current state of operating system will " to start the integrity detection of whether having passed through operating system nucleus ", then can support the strategy of " only having the system of credible startup just can carry out the higher level service operation ".
Wherein, described acquisition for mobile terminal strategy certificate is, the service provider generate or the update strategy certificate after, acquisition for mobile terminal.
Wherein, the control of described portable terminal implementation strategy is to realize control flow model BPCF in the kernel of portable terminal, realizes that in application layer proof acts on behalf of Agent, and system is according to the control that conducts interviews of the strategy of tactful certificate.The each time access control of master, object all is that system is to the synthetic determination of main body attribute, object attribute and environmental baseline in the control stream.In the method, policy control mainly be according in the strategy to the requirement of static attribute among main body attribute ATTs, object attribute ATTo and the operating system environment CONe control that conducts interviews.The control here refers to whether allow access.Only according to tactful requirement, after judging control, just can carry out the access of main object.
Fig. 2 is the control synoptic diagram of the control flow model BPCF of embodiment of the invention system, has embodied the each time access control of master, object, all is that system is to the synthetic determination of main body attribute, object attribute, environmental baseline, powers and functions condition and constraint condition.In the control flow of reality, at first according to strategy whether the main body attribute is met and judge, by after judging, this is sequentially judged according to powers and functions, object attribute, environmental baseline, constraint condition again, forms at last synthetic determination.It realizes the stepless control to control stream by introducing time shaft.In the control flow of reality, result of determination the variation of main body attribute, object attribute, environmental baseline, powers and functions condition and constraint condition and is changed, and makes last instruction character share the family to the safety requirements of system action.
Control flow model BPCF has solved the problem of " the operating system absenceofsubject " of traditional access control model existence, Fig. 2 embodies the working control mode of " main body is to operating system; operating system is again to object " in the reality system, and embodies the service ability of operating system in powers and functions.Control flow model BPCF has also solved the problem of " the discontinuous and constraint disappearance of behavior " that traditional access control model exists, embodies system action continuously and the mutual characteristics of constraint, and the dynamic change of each attribute and condition in the embodiment system.The security system that realizes based on control flow model BPCF can be supported the subscriber policy that more enriches, and more accurately policy control is implemented in system action, realizes protection and control to the upper strata security mechanism.
Wherein, access control is can be accessed for definite process, and whether behavior meets expection; Whether can be accessed, tolerance all needs to carry out, and tolerance does not have the set time order with access control.In the system that reality realizes, consider the cost of actual metrics, can measure according to being set in some reference mark.Described portable terminal is measured and remote proving the static attribute of process metric point in service, be mobile terminal system for the specific run process, measure and remote proving at the static attribute that a plurality of dominating pair of vertices of control flow model are relevant.The reference mark that requires in these metric point and the security strategy is consistent, and reality, metric point can comprise process initiation, loading, dormancy and stop etc.
Here, mobile terminal system is measured and remote proving mainly for static attribute among main body attribute ATTs, object attribute ATTo in the control flow model and the operating system environment CONe when tolerance.Comprise: the static attribute among the main body attribute ATTs is measured, such as: tolerance user role, program code integrality etc.; Static attribute among the object attribute ATTo is measured, such as: tolerance file data integrality, assembly certificate of authority information, media file authorization message etc.; Static attribute among the operating system environment condition C ONe is measured, such as the whether credible startup etc. of: operating system, namely gathered the status flag information of these tolerance objects.
Fig. 3 is that control flow model is repeatedly measured the schematic flow sheet with remote proving, has embodied the realization position of this method in mobile terminal operating system.In operating system nucleus, realize control flow model BPCF, realize the stepless control based on security strategy.In operating system nucleus, realize mobile trusted module MTM, realize metric algorithm and preserve tolerance result's PCR register.Act on behalf of Agent in application layer realization proof, and initiate remote proving by the agency.Realize verification tool at server.The step of a remote proving comprises:
Step 1: specify static attribute to initiate tolerance, characteristic information extraction in the mobile terminal system dominating pair of vertices strategy certificate;
Step 2: application proxy Agent initiates remote proving, submits characteristic information to server by security protocol;
Step 3: the instrument of server is by comparing the checking characteristic information with proper characteristics information.
Described step 1 also comprises: the mobile trusted module of system use algorithm to characteristic information be encrypted, hash and signature protection.Can guarantee like this in the remote proving process not can leakage system privacy information.
Finally only have checking to pass through, portable terminal could continue to execute the task.
Wherein, when described constraint condition in control stream changes, described portable terminal is measured and remote proving static attribute, when referring to the constraint condition CONr generation of mobile terminal system appointment in the security strategy of control flow model, relevant static attribute is measured and remote proving.Wherein, these restriction relations comprise: triggering, dependence, restriction, merging etc.; Dependence: for example only connecting specific secure vpn, and finished authentication wait operate after, just can carry out processing and the transmit operation of specific file.Trigger: in case for example antivirus software finds to have the virus of high-risk, wooden horse to occur, stop immediately the operation to critical file.Opposition: certain two kinds of action can not be carried out simultaneously, for example can not in the situation that QQ software is opened, carry out the operational processes of certain critical file.Comprise: write function if forbid file, then also comprised simultaneously all similar operations of writing, such as network transmission, printing etc.Restriction: A action meeting retrains some part action of B.
The present invention can be dispatched by constraint condition CONr, can carry out static attribute to main body attribute ATTs, object attribute ATTo and environment CONe repeatedly measures and remote proving, solved the static attribute proof problem of cryptographic service parts in the credible calculating platform, made checking can more accurately embody system state and meet all the time user's expection.
Simultaneously Fig. 3 has embodied at the relevant static attribute of a plurality of dominating pair of vertices of control flow model and has measured and remote proving, and the reference mark that requires in these metric point and the security strategy is consistent, and the actual metrics point can comprise process initiation, loading, dormancy and stop etc.
By repeatedly tolerance and the remote proving of static attribute, tolerance and the proof of the static attribute that also to have embodied an assembly special case to operating system be the cryptographic service parts, its vacuum metrics content comprises the drive software integrality, software configuration, cryptographic service ability etc.
By the static attribute remote proving of the embodiment of the invention to computing environment, can effectively verify the credibility of operating system in the computing environment.
The above only is preferred implementation of the present invention; should be pointed out that for those skilled in the art, under the prerequisite that does not break away from the technology of the present invention principle; can also make some improvement and replacement, these improvement and replacement also should be considered as protection scope of the present invention.

Claims (7)

1. one kind based on the static remote certification method of the repeatedly tolerance of control flow model, it is characterized in that the method comprises:
S1, service provider carry out Rulemaking to the static attribute during the task run, the generation strategy certificate according to user's demand for security;
S2, acquisition for mobile terminal strategy certificate, and implementation strategy control; Described policy control is portable terminal based on tactful certificate and control flow model to the terminal operating system control that conducts interviews;
S3, portable terminal are measured and remote proving the static attribute of a plurality of metric point in the task run; Described metric point is consistent with the reference mark in the control flow model.
2. method as claimed in claim 1 is characterized in that described static attribute comprises the static attribute in main body attribute, object attribute and/or the operating system environment.
3. method as claimed in claim 1 is characterized in that described metric point comprises: the startup of process, load, stop and dormancy.
4. method as claimed in claim 1 is characterized in that the method also comprises: when the constraint condition in the control stream changed, described portable terminal was measured step with remote proving to the static attribute of a plurality of metric point in the task run.
5. method as claimed in claim 1 is characterized in that described step S3 specifically comprises:
S31: specify static attribute to initiate tolerance, characteristic information extraction in a plurality of dominating pair of vertices strategy certificates of mobile terminal system;
S32: application proxy is initiated remote proving, submits characteristic information to server by security protocol;
S33: the instrument of server is by comparing the checking characteristic information with proper characteristics information.
6. method as claimed in claim 5 is characterized in that described step S31 also comprises: the mobile trusted module of mobile terminal system use algorithm to characteristic information be encrypted, hash and signature protection.
7. shown in claim 1, it is characterized in that described control flow model is arranged in the mobile terminal operating system kernel.
CN201210587209.3A 2012-12-05 2012-12-28 Based on the static remote certification method that control flow model is repeatedly measured Active CN103020533B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210587209.3A CN103020533B (en) 2012-12-05 2012-12-28 Based on the static remote certification method that control flow model is repeatedly measured

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN201210518640 2012-12-05
CN201210518640.2 2012-12-05
CN201210587209.3A CN103020533B (en) 2012-12-05 2012-12-28 Based on the static remote certification method that control flow model is repeatedly measured

Publications (2)

Publication Number Publication Date
CN103020533A true CN103020533A (en) 2013-04-03
CN103020533B CN103020533B (en) 2016-01-20

Family

ID=47969128

Family Applications (3)

Application Number Title Priority Date Filing Date
CN201210581455.8A Active CN103023922B (en) 2012-12-05 2012-12-27 Control flow model behavior based dynamic remote attestation method
CN201210587209.3A Active CN103020533B (en) 2012-12-05 2012-12-28 Based on the static remote certification method that control flow model is repeatedly measured
CN201310153721.1A Active CN103220300B (en) 2012-12-05 2013-04-27 A kind of mobile terminal system supporting dynamic remote to prove

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201210581455.8A Active CN103023922B (en) 2012-12-05 2012-12-27 Control flow model behavior based dynamic remote attestation method

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201310153721.1A Active CN103220300B (en) 2012-12-05 2013-04-27 A kind of mobile terminal system supporting dynamic remote to prove

Country Status (1)

Country Link
CN (3) CN103023922B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108171042A (en) * 2017-11-16 2018-06-15 中国科学院软件研究所 A kind of system configuration attribute method of proof and system based on credible performing environment
CN112134692A (en) * 2019-06-24 2020-12-25 华为技术有限公司 Remote certification mode negotiation method and device

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103501303B (en) * 2013-10-12 2017-02-22 武汉大学 Active remote attestation method for measurement of cloud platform virtual machine
CN103560887B (en) * 2013-11-04 2016-09-28 深圳数字电视国家工程实验室股份有限公司 Intelligent terminal remote attestation method and system
CN105528306B (en) * 2014-09-28 2019-01-25 宇龙计算机通信科技(深圳)有限公司 A kind of data read-write method and dual system termi-nal of dual system termi-nal
CN106293495A (en) * 2015-05-22 2017-01-04 中兴通讯股份有限公司 The date storage method of terminal unit and terminal unit
CN106293905B (en) * 2015-06-09 2019-03-22 宇龙计算机通信科技(深圳)有限公司 Resource regulating method and device based on multi-core processor
CN106909835B (en) * 2016-12-28 2020-02-07 中软信息系统工程有限公司 Method for realizing kernel integrity measurement based on CPU (Central processing Unit) space-time isolation mechanism
CN107835185B (en) * 2017-11-21 2020-10-02 广州大学 Mobile terminal security service method and device based on ARM TrustZone
CN110635904B (en) * 2019-09-16 2020-07-31 绍兴文理学院 Remote attestation method and system for software-defined Internet of things node
CN112667165B (en) * 2020-12-29 2023-11-17 湖南博匠信息科技有限公司 Data storage system and data storage method thereof
CN113704754A (en) * 2021-07-05 2021-11-26 林志威 Remote dynamic certification method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7600261B2 (en) * 2003-03-28 2009-10-06 Hewlett-Packard Development Company, L.P. Security attributes in trusted computing systems
CN101902472A (en) * 2010-07-09 2010-12-01 北京工业大学 Method for pushing remote declaration based on behaviors in trusted network
CN102760213A (en) * 2012-06-04 2012-10-31 中国电力科学研究院 Credible Agent based MT (Mobile Terminal) credible state monitoring method

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8510859B2 (en) * 2006-09-26 2013-08-13 Intel Corporation Methods and arrangements to launch trusted, co-existing environments
CN101344903A (en) * 2008-09-02 2009-01-14 中国科学院软件研究所 Multi-case dynamic remote certification method based on TPM
CN101727545A (en) * 2008-10-10 2010-06-09 中国科学院研究生院 Method for implementing mandatory access control mechanism of security operating system
CN101477602A (en) * 2009-02-10 2009-07-08 浪潮电子信息产业股份有限公司 Remote proving method in trusted computation environment
CN101888623B (en) * 2010-05-14 2012-08-22 东南大学 Safety service-based mobile network safety protection method
CN102340398A (en) * 2010-07-27 2012-02-01 中国移动通信有限公司 Security policy setting and determining method, and method and device for executing operation by application program
CN102035837B (en) * 2010-12-07 2013-06-05 广东金赋信息科技有限公司 Method and system for hierarchically connecting trusted networks

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7600261B2 (en) * 2003-03-28 2009-10-06 Hewlett-Packard Development Company, L.P. Security attributes in trusted computing systems
CN101902472A (en) * 2010-07-09 2010-12-01 北京工业大学 Method for pushing remote declaration based on behaviors in trusted network
CN102760213A (en) * 2012-06-04 2012-10-31 中国电力科学研究院 Credible Agent based MT (Mobile Terminal) credible state monitoring method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
秦宇等: "《基于组件属性的远程证明》", 《软件学报》, vol. 20, no. 6, 30 June 2009 (2009-06-30), pages 1625 - 1641 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108171042A (en) * 2017-11-16 2018-06-15 中国科学院软件研究所 A kind of system configuration attribute method of proof and system based on credible performing environment
CN108171042B (en) * 2017-11-16 2021-07-30 中国科学院软件研究所 Trusted execution environment-based system configuration attribute certification method and system
CN112134692A (en) * 2019-06-24 2020-12-25 华为技术有限公司 Remote certification mode negotiation method and device
CN112134692B (en) * 2019-06-24 2022-02-15 华为技术有限公司 Remote certification mode negotiation method and device

Also Published As

Publication number Publication date
CN103220300A (en) 2013-07-24
CN103023922B (en) 2014-07-02
CN103220300B (en) 2016-01-20
CN103023922A (en) 2013-04-03
CN103020533B (en) 2016-01-20

Similar Documents

Publication Publication Date Title
CN103020533B (en) Based on the static remote certification method that control flow model is repeatedly measured
Hossain et al. {Dependence-Preserving} data compaction for scalable forensic analysis
US20200272739A1 (en) Performing an action based on a pre-boot measurement of a firmware image
US8024815B2 (en) Isolation environment-based information access
Zhou et al. An ever-evolving game: Evaluation of real-world attacks and defenses in ethereum ecosystem
US20140075522A1 (en) Reliable verification of hypervisor integrity
CN113302893B (en) Method and device for trust verification
Martin The ten-page introduction to Trusted Computing
WO2012064539A1 (en) Techniques for security management provisioning at a data storage device
US11657126B2 (en) Systems and methods for dynamic workspace targeting with crowdsourced user context
US11522883B2 (en) Creating and handling workspace indicators of compromise (IOC) based upon configuration drift
US11659005B2 (en) Systems and methods for self-protecting and self-refreshing workspaces
US20230179613A1 (en) Detecting security attacks using workspace orchestration logs
US11586738B2 (en) Systems and methods for evaluating security risks using a manufacturer-signed software identification manifest
US11336655B2 (en) Multilevel authorization of workspaces using certificates
Qin et al. RIPTE: runtime integrity protection based on trusted execution for IoT device
WO2023121825A1 (en) Application identity account compromise detection
US20230153426A1 (en) Hardware-based protection of application programming interface (api) keys
US11522708B2 (en) Trusted local orchestration of workspaces
Ottenheimer et al. Securing the virtual environment: How to defend the enterprise against attack
Salman et al. Securing mobile systems gps and camera functions using trustzone framework
US20150302196A1 (en) Local System Health Assessment
Reineh et al. Enabling secure and usable mobile application: revealing the nuts and bolts of software TPM in todays mobile devices
US20230283633A1 (en) Credential input detection and threat analysis
US11882143B1 (en) Cybersecurity system and method for protecting against zero-day attacks

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant