用户名: 密码: 验证码:
《可信计算体系结构》标准产业化应用
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Industrialization Application of《Trusted Computing Structure Specification》
  • 作者:任春卉 ; 王志皓 ; 赵保华
  • 英文作者:REN Chun-hui;WANG Zhi-hao;ZHAO Bao-hua;Global Energy Interconnection Research Institute Co.Ltd.Bejing 102209;
  • 关键词:可信计算 ; 双体系结构 ; 可信服务器 ; 电力可信云
  • 英文关键词:Trusted Computing;;Dual Architecture;;Trusted Server;;Power Trusted Cloud
  • 中文刊名:TXBM
  • 英文刊名:Information Security and Communications Privacy
  • 机构:全球能源互联网研究院;国家电网先进计算及大数据技术实验室;可信计算北京市重点实验室;
  • 出版日期:2019-01-10
  • 出版单位:信息安全与通信保密
  • 年:2019
  • 期:No.301
  • 语种:中文;
  • 页:TXBM201901009
  • 页数:7
  • CN:01
  • ISSN:51-1608/TN
  • 分类号:45-51
摘要
可信计算是一种计算运算与安全防护同时进行的新计算模式,通过对计算过程的可管可测,为通用计算平台提供对恶意代码或非法操作的主动免疫能力。可信计算体系结构的脉络是,将国产密码体系作为可信基础,将可信平台控制模块作为可信计算的信任根,并以可信主板为可信计算的平台,将可信网络作为可信过程交互的纽带,对上层业务应用进行透明支撑,保障应用执行环境和网络环境安全。本文介绍了《可信计算体系结构》标准的相关内容,包括可信计算体系结构的原理及功能、核心组件及其在多种平台环境中产业化落地的应用等。《可信计算体系结构》标准为可信计算产业化过程在设计实现和部署应用方面提供规范和指南,促进了可信计算技术及其产业化更快更好地有序发展。
        Trusted computing is a kind of computing mode of computing and protecting parallel structure. By maintaining the integrity of the computing environment and computational logic, It can provide the ability of autonomous immunity to malicious code and illegal operation for computing platforms. The trusted computing architecture is based on domestic cryptographic system, with the trusted platform control module as a trusted root,the trusted motherboard as the platform, the trusted software as the core, and the trusted network as the link, which transparently and reliably supports the business application. so as to Secure application execution environment and network environment. This paper introduces the relevant content of the Trusted Computing Architecture standard(including the basic principles and functions of the trusted computing architecture, core components) and its application in industrialization in a variety of platform environments. The Trusted Computing Architecture standard provides specifications and guidelines for the design and implementation of trusted computing products from the top,effectively promoting the orderly development of trusted computing technologies and their industrialization.
引文
[1]沈昌祥.用可信计算构筑网络安全[J].求是,2015(20):33-34.
    [2]TAN L,XU Z W, Development of the transitive trusted chain based on TPM[J]. The computer Science,2008,35(10):15-18(Ch).谭良,徐志伟.基于可信计算平台的信任链传递研究进展[J].计算机科学,2008, 35(10):15-18.
    [3]沈昌祥.积极做好新型信息技术环境下的信息安全等级保护工作——对话国家信息化专家咨询委员会委员,中国工程院院士[J].中国传媒科技, 2013(1):38-39.
    [4]Trusted Computing Group. TCG[EB/OL].[2013-11-26]. http://www.trustedcomputinggroup.org/.
    [5]Shen Changxiang, Gong Bei. The Innovation of Trusted Computing Based on the Domestic Cryptography[J].JournalofCryptologic Research, 2015, 2(5):381-389.
    [6]Trusted Computing Group. TCG Specification ArchitectureOverview,version1.2[EB/O L].2 0 0 3[2 0 1 1-1-2 5]. h t t p s://w w w.trustedcomputinggroup.org.
    [7]Trusted Computing Group(TCG). TCG Software Stack(TSS)Specification, Version 1.10[R/OL]. http://www.trustedcomputinggroup.org/developers/software_stack.
    [8]Trusted Computing Group. TNC Architecture for Interoperability.[EB/OL][2011-1-25].http://www.trustedcomputinggroup.org/resources/tnc_architecture_for_interoperability_specification.
    [9]Trusted Computing Group. Mobile trusted module specification Reversion1[S/OL]. https://www.trustedcomputinggroup.org/specs/mobilephone.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700