References

[1]Common Criteria Project Sponsoring Organisation. Common Criteria for Information Technology Security Evaluation. ISO/IEC International Standard 15408, Version 2.1. Genevese: Common Criteria Project Sponsoring Organisation, 1999.

[2]Avizienis A, Laprie JC, Randell B, et al. Basic Concepts of Dependable and Secure Computing. IEEE Transactions on Dependable and Secure Computing, New York: IEEE Press, 2004, 1(1): 11–33.

[3]Trusted Computing Group. TCG Specification Architecture Overview, Version 1.2. 2003 [25 January 2011]. https://www.trustedcomputinggroup.org

[4]Office of Security Commercial Code Administration. Technical Specification of Cryptographic Support Platform for Trusted Computing. 2007 [25 January 2011]. http://www.oscca.gov.cn

[5]Trusted Computing Group. TPM Main Specification, Version 1.2. 2003 [25 January 2011]. https://www.trustedcomputinggroup.org

[6]Microsoft. Security Model for the Next-Generation Secure Computing Base. 2002 [25 January 2011]. http://www.microsoft.com/resources/ngscb/documents/ngscb_security_model.doc

[7]Intel. Trusted Execution Technology Architecture Overview. 2003 [25 January 2011]. http://www.intel.com/technology/security/arch-overview.pdf

[8]Petroni N Jr, Fraser T, et al. Copilot – A Coprocessor-based Kernel Runtime Integrity Monitor. Proc of the 13th Conference on USENIX Security Symposium. San Diego: USENIX Association, 2004: 13.

[9]Seshadri A, Luk M, Shi E, et al. Pioneer: Verifying Code Integrity and Enforcing Untampered Code Execution on Legacy Systems. Proc of the 12th ACM Symposium on Operating Systems Principles. New York: ACM Press, 2005: 1–16.

[10]Sailer R, Zhang XL, Jaeger T, et al. Design and Implementation of a TCG-based Integrity Measurement Architecture. Proc of the USENIX Security ‘04. Berkeley: USENIX Association, 2004: 223–238.

[11]Jaeger T, Sailer R, Shankar U. PRIMA: Policy-reduced Integrity Measurement Architecture. Proc of the 11th ACM Symposium on Access Control Models and Technologies. New York: ACM Press, 2006: 19–28.

[12]Shi E, Perrig A, Doorn LV. BIND: A Fine-Grained Attestation Service for Secure Distributed Systems. Proc of the 2005 IEEE Symposium on Security and Privacy. Washington, DC: IEEE Computer Society, 2005: 154–168.

[13]Peng GJ, Pan XC, Zhang HG, et al. Dynamic Trustiness Authentication Framework Based on Software’s Behavior Integrity. Proc of the 9th International Conference for Young Computer Scientists (ICYCS 2008). Hunan: IEEE Press, 2008: 2283–2288.

[14]Xu ZY, He YP, Deng LL. An Integrity Assurance Mechanism for Run-time Programs. Proc of the Information Security and Cryptology. Berlin: Springer-Verlag, 2009: 389–405.

[15]Loscocco PA, Wilson PW, Pendergrass JA, et al. Linux Kernel Integrity Measurement Using Contextual Inspection. Proc of the 2nd ACM Workshop on Scalable Trusted Computing. New York: ACM Press, 2007: 21–29.

[16]Azab AM, Ning P, Sezer EC, Zhang X. HIMA: A Hypervisor-based Integrity Measurement Agent. Proc of the 2009 Annual Computer Security Applications Conference. Washington: IEEE Press, 2009: 461–470.

[17]Azab AM, Peng N, Wang Z, et al. HyperSentry: Enabling Stealthy In-context Measurement of Hypervisor Integrity. Proc of the 17th ACM Conference on Computer and Communications Security. New York: ACM, 2010: 38–49.

[18]Berger S, Cáceres R, Goldman KA, et al. vTPM: Virtualizing the Trusted Platform Module. Proc of the 15th USENIX Security Symposium. Berkeley: USENIX Association, 2006: 305–320.

[19]Sadeghi AR, Stüble C, Winandy M. Property-based TPM Virtualization. Proc of the 11th International Conference on Information Security. Berlin: Springer-Verlag, 2008: 1–16.

[20]Camenisch J, Lysyanskaya A. A Signature Scheme with Efficient Protocols. 3rd International Conference on Security in Communication Networks. Heidelberg: Springer-Verlag, 2003: 268–289.

[21]Brickel E, Camenisch J, Chen L. Direct Anonymous Attestation. Proc of the ACM Conference on Computer and Communications Security. New York: ACM, 2004: 132–145.

[22]Ge H, Tate SR. A Direct Anonymous Attestation Scheme for Embedded Devices. Proc of the Public Key Cryptography. Heidelberg: Springer-Verlag, 2007: 16–30.

[23]Camenisch J, Lysyanskaya A. Signature Schemes and Anonymous Credentials from Bilinear Maps. CRYPTO 2004. Heidelberg: Springer-Verlag, 2004: 56–72.

[24]Brickel E, Chen LQ, Li JT. A New Direct Anonymous Attestation Scheme from Bilinear Maps. Proc of the Trusted Computing – Challenges and Applications. Heidelberg: Springer-Verlag, 2008: 166–178.

[25]Boneh D, Boyen X. Short Signatures without Random Oracles. EUROCRYPT 2004. Heidelberg: Springer-Verlag, 2004: 56–73.

[26]Chen XF, Feng DG. Direct Anonymous Attestation for Next-Generation TPM. Journal of Computers, 2008, 43(50): 43–50, 10.4304/jcp.3.12.43-50

[27]Chen LQ, Morrissey P, Smart NP. DAA: Fixing the Pairing-based Protocols. Cryptology ePrint Archive. 2009 [25 January 2011]. http://eprint.iacr.org/2009/198

[28]Chen LQ. A DAA Scheme Using Batch Proof and Verification. International Conference of on Trust and Trustworthy Computing. Heidelberg: Springer-Verlag, 2010: 166–180.

[29]Chen LQ, Page D, Smart NP. On the Design and Implementation of an Efficient DAA Scheme. IFIP Conf of 9th Smart Card Research and Advanced Application. Heidelberg: Springer-Verlag, 2010: 223–238, 10.1007/978-3-642-12510-2_16

[30]Sailer R, Doorn VL, Ward JP. The Role of TPM in Enterprise Security. New York: IBM Research, 2004.

[31]Poritz J, Schunter M, Herreweghen EV, et al. Property Attestation Scalable and Privacy Friendly Security Assessment of Peer Computer. Zurich: IBM Research, 2004.

[32]Sadeghi AR, Stüble C. Property-based Attestation for Computing Platforms: Caring about Properties, Not Mechanisms. Proc of the 2004 Workshop on New Security Paradigms. Nova Scotia: ACM Press, 2004: 67–77.

[33]Chen LQ, Landfermann R, Löhr H, et al. A Protocol for Property-based Attestation. Proc of the 2006 ACM Workshop on Scalable Trusted Computing. Alexandria: ACM, 2006: 7–16.

[34]Chen LQ, Lohr H, Manulis M, et al. Property-based Attestation without a Trusted Third Party. Proc of the 11th International Conference on Information Security. Heidelberg: Springer-Verlag, 2008: 31–46.

[35]Kühn U, Selhorst M, Stüble C. Realizing Property-based Attestation and Sealing with Commonly Available Hard- and Software. Proc of the 2007 ACM Workshop on Scalable Trusted Computing. New York: ACM Press, 2007: 50–57.

[36]Haldar V, Chandra D, Franz M. Semantic Remote Attestation: A Virtual Machine Directed Approach to Trusted Computing. Proc of the USENIX Virtual Machine Research and Technology Symposium. Berkeley: USENIX Association, 2004: 3.

[37]Seshadri A, Perrig A, Doorn LV, et al. SWATT: Software-based Attestation for Embedded Devices. Proc of the IEEE Security & Privacy Conference. Washington: IEEE Press: 2004: 272–282.

[38]Li XY, Zuo XD, Shen CX. System Behavior-based Trustworthiness Attestation for Computing Platform. Chinese Journal of Electronics, 2007, 35(7): 1234–1239.

[39]Cisco System. Network Admission Control (NAC) Executive Overview. 2009 [25 January 2011]. http://www.cisco.com/en/US/solutions/collateral/ns340/ns394/ns171/ns466/ns617/net_implementation_white_paper0900aecd8051fc24.pdf

[40]Microsoft Corporation. Network Access Protection Platform Architecture. 2008 [25 January 2011]. http://download.microsoft.com/download/3/9/f/39ff0ca3-56d1-4d93-af4698f92134d040/NAPArch.doc

[41]Trusted Computing Group. TNC Architecture for Interoperability. [25 January 2011]. http://www.trustedcomputinggroup.org/resources/tnc_architecture_for_interoperability_specification

[42]Zhang HG, Chen L, Zhang LQ. Research on Trusted Network Connection. Chinese Journal of Electronics, 2010, 33(4): 706–717.

[43]Goldman K, Perez R, Sailer R. Linking Remote Attestation to Secure Tunnel Endpoints. Proc of the 2006 ACM Workshop on Scalable Trusted Computing. New York: ACM Press, 2006: 21–24.

[44]Gasmi Y, Sadeghi AR, Stewin P, et al. Beyond Secure Channels. Proc of the 2007 ACM Workshop on Scalable Trusted Computing. Alexandria: ACM Press, 2007: 30–40.

[45]Armknecht F, Gasmi Y, Sadeghi AR, et al. An Efficient Implementation of Trusted Channels Based on OpenSSL. Proc of the 2008 ACM Workshop on Scalable Trusted Computing. New York: ACM Press, 2008: 41–50.

[46]Sadeghi AR, Selhorst C. Stüble C, et al. TCG Inside? – A Note on TPM Specification Compliance. Proc of the 2006 ACM Workshop on Scalable Trusted Computing. New York: ACM Press, 2006: 47–56.

[47]Cui Q, Shi WX. An Approach for Compliance Validation of TPM Through Applications. Graduate School of Chinese Academy of Science. 2008, 25(5): 649–656.

[48]Zhang HG, Yan F, Fu JM, et al. Research on Theory and Key Technology of Trusted Computing Platform Security Testing and Evaluation. Science China, 2010, 53(3): 434–453, 10.1007/s11432-010-0062-4.

[49]Bruschi D, Cavallaro L, Lanzi A, et al. Replay Attack in TCG Specification and Solution. Proc of the 21st Annual Computer Security Applications Conference. Washington: IEEE Press, 2005.

[50]Chen LQ, Ryan M. Attack, Solution and Verification for Shared Authorisation Data in TCG TPM. 6th International Workshop on Formal Aspects in Security and Trust. Berkeley: USENIX Association, 2009: 201–216

[51]Backes M, Maffei M, Unruh D. Zero-Knowledge in the Applied Pi-calculus and Automated Verification of the Direct Anonymous Attestation Protocol. Proc of the 2008 IEEE Symposium on Security and Privacy. Washington: IEEE Press, 2008: 202–215.

[52]Datta A, Franklin J, Garg D, et al. A Logic of Secure Systems and Its Application to Trusted Computing. Proc of the 2009 IEEE Symposium on Security and Privacy. Washington: IEEE Press, 2009: 221–236.

[53]Chen XF, Feng DG. Model Checking of Trusted Cryptographic Module. Journal on Communications, 2010, 31(1): 59–65, 10.3969/j.issn.1000-436X.2010.01.009

[54]Chen J. Security Analysis and Application of Trusted Platform Module. Beijing: Institute of Computation Technology Chinese Academy of Science, 2006.

[55]Trusted Computing Group. TCG Certification Program Announcement. [25 January 2011]. http://www.infineon.com/cms/en/corporate/press/news/releases/2009/INFCCS200912015.html; http://www.trustedcomputinggroup.org/certification

[56]Trusted Computing Group. Protection Profile of PC Client Specific Trusted Platform Module TPM Family 1.2. [25 January 2011] http://www.trustedcomputinggroup.org/resources/tpm_12_protection_profile/

[57]Trusted Computing Group. Security Conformance Evaluation of the Infineon TPM Confirmed by Common Criteria Certificate. [25 January 2011]. http://www.infineon.com/cms/en/corporate/press/news/releases/2009/INFCCS200912-015.html

[58]Wang D, Feng DG. Trust Degree-based Model of Chain of Trust. 7th Chinese Conference of Information and Communication Security. New Jersey: Science Press, 2010: 1–5.

[59]Nie XW, Feng DG. Modified Security Model Based on Dynamic Trusted Degree. Journal on Communications, 2008, 29(10): 37–44.

[60]Liu ZW, Feng DG. TPM-based Dynamic Integrity Measurement Architecture. Journal of Electronics & Information Technology, 10.3724/SP.J.1146.2009.00408, 2010, 32(4): 875–879.

[61]Hu H, Feng DG. BIFI: Architectural Support for Information Flow Integrity Measurement. Proc of the 2008 International Conference on Computer Science and Software Engineering. Washington: IEEE Computer Society, 2008: 605–609.

[62]Qin Y, Feng DG, Liu CY. TPM Context Manager and Dynamic Configuration Management for Trusted Virtualization Platform. Wuhan University Journal of Natural Sciences, 2008, 13(5): 1–8.

[63]Chen XF, Feng DG. Direct Anonymous Attestation Based on Bilinear Maps. Journal of Software, 10.3724/SP.J.1001.2010.03579, 2010, 21(8): 2070–2078.

[64]Chen XF, Feng DG. A New Direct Anonymous Attestation from Bilinear Maps. Proc of the 2008 International Symposium on Trusted Computing. Washington: IEEE Computer Society, 2008: 2308–2313.

[65]Feng DG, Xu J, Chen XF. An Efficient Direct Anonymous Attestation Scheme with Forward Security. WSEAS Transactions on Communications, 2009, 10(8): 1076–1085.

[66]Chen XF, Feng DG. A Direct Anonymous Attestation Scheme in Multi-Domain Environment. Chinese Journal of Computers, 2008, 31(7): 1122–1130, 10.3321/j.issn:0254-4164.2008.07.007

[67]Feng DG, Qin Yu. A Property-based Attestation Protocol for TCM. Science China, 2010, 53(3): 454–464, 10.1007/s11432-010-0057-1

[68]Qin Y, Feng DG. Component Property-based Remote Attestation. Journal of Software, 2009, 20(6): 1625–1641, 10.3724/SP.J.1001.2009.03343

[69]Qin Y, Feng DG, Xu Z. An Anonymous Property-based Attestation Protocol from Bilinear Maps. Proc of the International Conference on Computational Science and Engineering. Washington: IEEE Computer Society, 2009: 732–738.

[70]Yu AM, Chu XB, Feng DG. Research of Platform Anonymous Identity Management Based on Trusted Chip. Chinese Journal of Computers, 2010, 33(9): 1–10, 10.3724/SP.J.1016.2010.01703

[71]Wang D, Feng DG, Xu Z. An Approach to Data Sealing Based on Trusted Virtualization Platform. Journal of Computer Research and Development, 2009, 46(8): 1325–1333.

[72]Li H, Qin Y, Feng DG. Virtual Monotonic Counters Using Trusted Platform Module. Journal of Computer Research and Development, 2011, 48(3): 415–422.

[73]Chu XB, Qin Y. A Distributed Usage Control System Based on Trusted Computing. Chinese Journal of Computers, 2010, 33(1): 93–102, 10.3724/SP.J.1016.2010.00093.

[74]Li H, Hu H. UCFS: Building a Usage-controlled File System with a Trusted Platform Module. Proc of the 1st Chinese Conference on Trust Computing Theory and Practice. Beijing: Tsinghua University Press, 2009: 10–23.

[75]Yu AM, Feng DG, Liu R. TBDRM: A TPM-based Secure DRM Architecture. Proc of the International Conference on Computational Science and Engineering. Washington: IEEE Computer Society, 2009: 671–677.

[76]Hu H, Li H, Feng DG. L-UCON: Towards layered Access Control with UCON. Proc of the International Conference on Computational Science and Engineering. Washington: IEEE Computer Society, 2009: 823–829.

[77]Chen XF. The Formal Analysis and Testing of Trusted Platform Module. Chinese Journal of Computers, 2009, 32(4): 27–34, 10.3724/SP.J.1016.2009.00646.

[78]Li H, Hu H, Chen XF. Research on Compliant Testing Method of Trusted Cryptography Module. Chinese Journal of Computers, 2009, 32(4): 1–10, 10.3724/SP.J.1016.2009.00654.

[79]Feng DG. Research Progress of Trusted Computing, Development Report of Chinese Cryptography 2008. Beijing: Publishing House of Electronics Industry, 2009: 343–360.

[80]Shen CX, Zhang HG, Feng DG, et al. Survey of Information Security. Science in China (Series E), 2007, 37(2), 10.3321/j.issn:1006-9275.2007.02.001.

[81]Feng DG. Theory and Practice of Security Protocol. Beijing: Tsinghua University Press, 2011.

[82]Feng DG, Qin Y, Wang D, Chu XB. Research on Trusted Computing Technology. Journal of Computer Research and Development, 2011, 48(8): 1332–1349.

[83]Lampson B, Abadi M, Burrows M, Wobber E. Authentication in Distributed Systems: Theory and Practice. ACM Transactions on Computer Systems (TOCS). New York: ACM Press, 1992, 10(4): 265–310. DOI:10.1145/121132.121160

[84]Trusted Computing Group. Mobile Trusted Module Specification, Reversion 1. [25 January 2011]. https://www.trustedcomputinggroup.org/specs/mobilephone

[85]China TCM Union. [25 January 2011]. http://www.tcmu.org.cn

[86]Office of Security Commercial Code Administration. Functionality and Interface Specification of Cryptographic Support Platform for Trusted Computing. [25 January 2011]. http://www.oscca.gov.cn/UpFile/File64.PDF

[87]Trusted Computing Group. TCG PC Client-specific TPM Interface Specification (TIS), Version 1.21 Revision 1.00. [25 January 2011]. http://www.trustedcomputinggroup.org/developers/pc_client

[88]Trusted Computing Group. TCG Generic Server Specification, Version 1.0 Revision 0.8. [25 January 2011]. https://www.trustedcomputinggroup.org

[89]Trusted Computing Group. TCG Software Stack (TSS) Specification, Version 1.10. [25 January 2011]. http://www.trustedcomputinggroup.org/developers/software_stack

[90]Trusted Computing Group. TCG Specification Trusted Network Connect – TNC Architecture for Interoperability Revision 1.1. [25 January 2011]. http://www.trustedcomputinggroup.org

[91]ISO/IEC 11889-1. Information Technology – Trusted Platform Module, 2009.

[92]ISO/IEC 11889-1:2015. Information Technology – TPM Library, 2015.

[93]Intel Corporation. Hardware-based Technology for Enhancing Server Platform Security. [25 January 2011]. http://www.intel.com/technology/security/downloads/arch-overview.pdf

[94]Intel Corporation. Intel Virtualization Technology: Hardware Support for Efficient Processor Virtualization. [25 January 2011]. http://en.wikipedia.org/wiki/AMD-V#AMD_virtualization_.28AMD-V.29

[95]ISO/IEC International Standard 15408: Common Criteria for Information Technology Security Evaluation, 1999.

[96]Avizienis A, Laprie J, Randell B, et al. Basic Concepts and Taxonomy of Dependable and Secure Computing. IEEE Transactions on Dependable and Secure Computing, 2004, 1(1):11–33.10.1109/TDSC.2004.2

[97]Intel Corporation. LaGrande Technology Preliminary Architecture Specification. Intel Publication no. D52212, May 2006.

[98]Kauer, B. OSLO: Improving the Security of Trusted Computing. SS’07: Proc of the 16th USENIX Security Symposium on USENIX Security Symposium. Berkeley, CA: USENIX Association, 2007: 1–9.

[99]Trusted GRUB Web site. [25 January 2011]. http://projects.sirrix.com/trac/trustedgrub

[100]Maruyama H, Seliger F, Nagaratnam N, et al. Trusted Platform on Demand (TPod). [25 January 2011]. http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.207.5700

[101]England P, Lampson B, Manferdelli J, et al. A Trusted Open Platform. IEEE Computer, 2003, 36(7): 55–62.

[102]Sailer R, Jaeger T, Zhang X, et al. Attestation-based Policy Enforcement for Remote Access. Proc of the 11th ACM conference on Computer and Communications Security. New York: ACM Press, 2004: 308–317.

[103]McCune JM, Parno BJ, Perrig A, et al. Flicker: An Execution Infrastructure for TCB Minimization. ACM SIGOPS Operating Systems Review. New York: ACM Press, 2008, 42(4): 315–328.

[104]McCune JM, Li Y, Qu N, et al. TrustVisor: Efficient TCB Reduction and Attestation. 2010 IEEE Symposium on Security and Privacy. IEEE, 2010: 143–158.

[105]Trusted Computing Group. TCG Virtualized Trusted Platform Architecture Specification, Version 1.0. [8 August 2017]. https://www.trustedcomputinggroup.org/wp-content/uploads/TCG_VPWG_Architecture_V1-0_R0-26_FINAL.pdf

[106]Challener D, Yoder K, Catherman R, Safford D, et al. A Practical Guide to Trusted Computing. Indianapolis: IBM Press, 2008: 77–102.

[107]Stüble C, Zaerin A. μTSS – A Simplified Trusted Software Stack. Lecture Notes in Computer Science. Berlin: Springer Verlag, 2010: 124–140.

[108]Pearson S. Trusted Computing Platforms, the Next Security Solution. HP Laboratories Bristol: Trusted E-Services Laboratory, 2002.

[109]Trusted Computing Group. TCG PC Client-specific Implementation Specification for Conventional BIOS, Version 1.20 FINAL Revision 1.00. 2005. [25 January 2011]. http://www.trustedcomputinggroup.org/developers/pc_client

[110]Trusted Computing Group. TCG Platform Reset Attack Mitigation Specification, Version 1.00 Revision 1.00. 2008 [25 November 2011]. https://www.trustedcomputinggroup.org/developers/pc_client

[111]Trusted Computing Group. TCG EFI Platform Specification, Version 1.20 Final Revision 1.0. 2006. [25 January 2011]. https://www.trustedcomputinggroup.org/developers/pc_client

[112]Trusted Computing Group. TCG EFI Protocol, Version 1.20 Final Revision 1.00. 2006. [25 January 2011]. https://www.trustedcomputinggroup.org/developers/pc_client

[113]Trusted Computing Group. Mandatory and Optional TPM Commands for Servers, Version 1.0 Revision 1.1. 2007. [25 January 2011]. https://www.trustedcomputinggroup.org/developers/server

[114]Trusted Computing Group. TCG ACPI Specification, Version 1.00 – FINAL Revision 1.00. 2005. [25 January 2011]. https://www.trustedcomputinggroup.org/developers/server

[115]Trusted Computing Group. TCG Itanium Architecture-based Server Specification, Version 1.0. 2006. [25 January 2011]. https://www.trustedcomputinggroup.org/developers/server

[116]Trusted Computing Group. TCG Mobile Reference Architecture Specification, Version 1.0 Revision 1. [25 January 2011]. https://www.trustedcomputinggroup.org/developers/mobile

[117]Trusted Computing Group. TCG Mobile Abstraction Layer Specification, Version 1.0 Revision 2.03. [25 January 2011]. http://www.trustedcomputinggroup.org/developers/mobile

[118]Trusted Computing Group. Mobile Trusted Module 2.0 Use Cases Specification, Version 1.0. [25 January 2011]. https://www.trustedcomputinggroup.org/developers/mobile

[119]Dietrich K. An Integrated Architecture for Trusted Computing for Java-enabled Embedded Devices. Proc of the 2007 ACM Workshop on Scalable Trusted Computing. New York: ACM Press, 2007: 2–6.

[120]Dietrich K, Winter J. Implementation Aspects of Mobile and Embedded Trusted Computing. Proc of the 2nd International Conference on Trust and Trustworthy Computing. Heidelberg: Springer Verlag, 2009: 29–44.

[121]Dietrich K, Winte J. Towards Customizable, Application-specific Mobile Trusted Modules. Proc of the 5th ACM Workshop on Scalable Trusted Computing. New York: ACM Press, 2010: 31–40.

[122]Ekberg JE, Kylänpää M. Mobile Trusted Module (MTM) – An Introduction. Helsinki, Finland: Nokia Research Center, 2007.

[123]Strasser M. Department of Computer Science Swiss Federal Institute of Technology Zurich. A Software-based TPM Emulator for Linux. [25 January 2011]. http://tpm-emulator.berlios.de/

[124]Murray D G, Milos G, Hand S. Improving Xen Security Through Disaggregation. Proc of the 4th ACM SIGPLAN/SIGOPS International Conference on Virtual Execution Environments. New York: ACM Press, 2008: 151–160.

[125]Anderson M J, Moffie M, Dalton C I. Towards Trustworthy Virtualization Environments: Xen Library OS Security Service Infrastructure. HP Laboratories Bristol: Trusted Systems Laboratory, 2007.

[126]Cloud Security Alliance. [25 January 2011]. https://cloudsecurityalliance.org/

[127]Krautheim F J, Phatak D S, Sherman A T. Introducing the Trusted Virtual Environment Module: A New Mechanism for Rooting Trust in Cloud Computing. Proc of the 3rd International Conference on Trust and Trustworthy Computing. Berlin: Springer Verlag, 2010: 211–227.

[128]Official website of OpenTC. [25 January 2011]. http//www.opentc.net

[129]Chen LQ, Ryan M. Attack, Solution and Verification for Shared Authorization Data in TCG TPM. FAST’09 Proc of the 6th International Conference on Formal Aspects in Security and Trust. Berlin, Heidelberg: Springer-Verlag, 2010: 201–216.

[130]Chen J. Security Analysis and Application of Trusted Platform Module. Beijing: Institute of Computation Technology Chinese Academy of Science, 2006.

[131]Arapinis M, Ritter E, Ryan M. StatVerif: Verification of Stateful Processes. Proc of the 24th IEEE Computer Security Foundations Symposium (CSF 2011). Washington, DC: IEEE Computer Society, 2011: 33–47.

[132]Delaune S, Kremer S, Ryan M, Steel G. Formal Analysis of Protocols Based on TPM State Registers. Proc of the 24th IEEE Computer Security Foundations Symposium (CSF 2011).Washington, DC: IEEE Computer Society, 2011: 66–82.

[133]Chen LQ. A DAA Scheme Requiring Less TPM Resources. Lecture Notes in Computer Science. Berlin: Springer Verlag, 2011: 350–365. DOI: 10.1007/978-3-642-16342-5_26

[134]Brickell E, Li J. A Pairing-based DAA Scheme Further Reducing TPM Resources. Lecture Notes in Computer Science. Berlin, Heidelberg: Springer, 2010: 181–195. DOI: 10.1007/978-3-642-13869-0_12

[135]Safford D, Zohar M. A Trusted Linux Client (TLC). [25 January 2011]. http://www.research.ibm.com/gsal/tcpa/tlc.pdf

[136]Alam M, Zhang XW, Nauman M, Ali T, Seifert JP. Model-based Behavioral Attestation. Proc of the 13th ACM Symposium on Access Control Models and Technologies (SACMAT’08). New York: ACM Press, 2008: 175–184. DOI:10.1145/1377836.1377864

[137]Yoshihama S, Ebringer T, Nakamura M, Munetoh S, Maruyama H. WS-Attestation: Efficient and Fine-grained Remote Attestation on Web Services. ICWS’05 Proc of the IEEE International Conference on Web Services. Washington, DC: IEEE Computer Society, 2005: 743–750. DOI: 10.1109/ICWS.2005.136

[138]Chen LQ, Ryan M. Offline Dictionary Attack on TCG TPM Weak Authorisation Data, and Solution. Proc of Future of Trust in Computing, Vieweg&Teubner, 2008. DOI: 10.1007/978-3-8348-9324-6_20

[139]Qin Y, Chu XB, Feng DG, Feng W. DAA Protocol Analysis and Verification. Proc of the 3rd International Conference on Trusted Systems (INTRUST 2011). Berlin, Heidelber: Springer-Verlag, 2011: 338–350. DOI:10.1007/978-3-642-32298-3_21

[140]Qin Y, Wu QX, Chu XB. Design and Analysis on Direct Anonymous Attestation for Security Chip. Intelligence Information Processing and Trusted Computing (IPTC). Washington, DC: IEEE Computer Society, 2011: 13–18. DOI: 10.1109/IPTC.2011.11

[141]Nauman M, Khan S, Zhang XW, Seifert JP. Beyond Kernel-level Integrity Measurement: Enabling Remote Attestation for the Android Platform. Proc of the 3rd International Conference on Trust and Trustworthy Computing (TRUST’10). Berlin, Heidelberg: Springer-Verlag, 2010: 1–15. DOI: 10.1007/978-3-642-13869-0_1

[142]Kostiainen K, Asokan N, Ekberg JE. Practical Property-based Attestation on Mobile Devices. Lecture Notes in Computer Science. Berlin, Heidelberg: Springer-Verlag, 2011: 78–92. DOI: 10.1007/978-3-642-21599-5_6

[143]Cesena E, Lohr H, Ramunno G, Sadeghi AR, Vernizzi D. Anonymous Authentication with TLS and DAA. Proc of the 3rd International Conference on Trust and Trustworthy Computing (TRUST’10). Berlin, Heidelberg: Springer-Verlag, 2010: 47–62. DOI: 10.1007/978-3-642-13869-0_4

[144]Trusted Computing Group. TCG Specification Trusted Network Connect – TNC IF-PEP: Protocol Binding for Radius Revision 0.7. [25 January 2011]. https://www.trustedcomputinggroup.org

[145]Trusted Computing Group. TCG Specification Trusted Network Connect – TNCIF-TNCCS: TLV Binding Revision 10. [25 January 2011]. https://www.trustedcomputinggroup.org

[146]Trusted Computing Group. TCG Specification Trusted Network Connect – TNC IF-IMV Revision 8. [25 January 2011]. https://www.trustedcomputinggroup.org

[147]Trusted Computing Group. TCG Specification Trusted Network Connect – TNC IF-M: TLV Binding Revision 30. [25 January 2011]. https://www.trustedcomputinggroup.org

[148]Trusted Computing Group. TCG Specification Trusted Network Connect – TNCIF-PTS Revision 1.0. [25 January 2011]. https://www.trustedcomputinggroup.org

[149]Trusted Computing Group. TCG Specification Trusted Network Connect – TNC IF-T: Protocol Binding for Tunnelled EAP Methods. Revision 10. [25 January 2011]. https://www.trustedcomputinggroup.org

[150]Trusted Computing Group. TNC Certified Products List. [25 January 2011]. http://www.trustedcomputinggroup.org/certification/tnc_certified_products_list

[151]libTNC Web site. [25 January 2011]. http://libtnc.sourceforge.net/

[152]Open1x Web site. [25 January 2011]. http://open1x.sourceforge.net/

[153]OpenSEA Web site. [25 January 2011]. http://www.openseaalliance.org/index.php?option=com_content&view=article&id=15&Itemid=30

[154]strongSwan Web site. [25 January 2011]. http://www.strongswan.org/

[155]Trust@FHH Web site. [25 January 2011]. http://trust.inform.fh-hannover.de/joomla/index.php/about

[156]Huawei Product. [25 January 2011]. http://www.huawei.com

[157]Hongpei L, Beijing TOPSEC Company. Overview of Trusted Network Architecture. [25 January 2011]. http://www.cd-topsec.com.cn/

[158]Anchtech, Trusted Network Connection Systems. [25 January 2011]. http://www.it.com.cn/f/solution/058/25/163036.htm

[159]Department of Commerce/NIST. Advanced Encryption Standard, FIPSPUB 197 [26 November 2001].

[160]Specification of SMS4. Block Ciphers for WLAN Products SMS4. [8 August 2017]. http://www.oscca.gov.cn/UpFile/200621016423197990.pdf

[161]Rivest RL, Shamir A, Adleman LM. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM, 1978, 21(2): 120–126. 10.1145/357980.358017

[162]Koblitz N. Elliptic Curve Cryptosystems. Mathematics of Computation, 1987, 48(177): 203–209. 10.1142/9789812703309_0006

[163]Miller VS. Use of Elliptic Curves in Cryptography. Lecture Notes in Computer Sciences: 218 on Advances in Cryptology- CRYPTO 85, 1985: 417–426. 10.1007/3-540-39799-X_31

[164]Public Key Cryptographic Algorithm SM2 Based on Elliptic Curves. [8 August 2017]. http://www.oscca.gov.cn/UpFile/2010122214822692.pdf

[165]American National Standard X9.62-2005. Public Key Cryptography for the Financial Services Industry. The Elliptic Curve Digital Signature Algorithm (ECDSA), 2005.

[166]Department of Commerce/NIST. Announcing the Secure Hash Standard. FIPSPUB 180-2, 2002.

[167]SM3 Cryptographic Hash Algorithm. [8 August 2017]. http://www.oscca.gov.cn/UpFile/20101222141857786.pdf

[168]Menezes S, Qu M, Vanstone S. Some New Key Agreement Protocols Providing Mutual Implicit Authentication. Second Workshop on Selected Areas in Cryptography (SAC 95), Heidelberg: Springer-Verlag, 1995: 22–32.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.21.162.87