基于虚拟可信平台的软件可信性研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
可信计算技术从硬件结构层有效提高计算机平台的安全性,目前已成为信息安全领域新的研究热点。随着虚拟化技术的快速发展和广泛应用,将虚拟化技术与可信计算技术结合构建虚拟可信平台是业界实现可信计算最为有效的一种解决方案。但是目前虚拟可信平台的发展还存在一些需要解决的问题:一是物理平台至虚拟平台的信任链扩展不足,无法保障虚拟客户系统的可信性;二是理论研究滞后于技术实现,至今尚未建立公认的研究基于虚拟可信平台软件可信性度量模型。
     针对上述问题,本文对基于虚拟可信平台软件可信性度量模型进行了研究,并提出两阶段层次化虚拟可信系统度量模型-TSVTMM,基于该模型提出基于软件可信属性完整性度量方法,并对TCG标准数据封装进行改进,提出了针对可信软件完整性度量列表(TSIML)的数据封装存储方案。根据TCG动态度量的实际需求提出了软件行为动态可信评测方法以及利用模糊理论和模糊支持向机(FSVM)的特点,提出一种新的隶属函数构造方法KDFSVM,从而提高了软件行为的预测精度和识别率。主要研究成果及创新点如下:
     (1)针对TCG信任链扩展无法保障虚拟客户系统的可信性,提出了两阶段层次化虚拟可信系统度量模型TSVTMM。TSVTMM根据应用软件的两个执行状态——装载和运行整体上分为完整性度量和动态可信性评测两个阶段,并采用不同的方式和策略对软件的装载及运行加以控制。完整性度量阶段是对将要装载的应用软件可信属性信息进行完整性验证。动态可信评测阶段是在软件运行期间通过对其实际行为的监控、动态分析、态势预测,实现软件行为动态可信性评测。并将TCG信任链扩展至TSVTMM,从而保证了TSVTMM自身的安全。该模型容易实现,具有良好的可扩展性。
     (2)针对TCG标准数据封装在平台配置更新失效的问题,提出基于TSIML新的数据封装存储方案。采用相对固定的虚拟底层环境状态执行标准封装,结合易变的客户虚拟机状态进行属性封装,从而解决了客户虚拟机状态因频繁变化所引起的多次封装问题。
     (3)从软件行为的可信性入手,根据TCG动态度量的实际需求,提出了软件行为动态可信评测方法。通过软件在运行时对其行为轨迹进行度量根据软件实际行为是否符合预期的可信策略进行动态分析评测。将可信度量机制的粒度细化到软件行为的层面。实验结果表明该方法在有限的样本条件下对软件行为模式学习、识别和预测方面具有良好的性能。
     (4)为了提高模糊支持向量机FSVM对软件行为识别的精度,提出一种基于模糊理论新的模糊隶属函数的构造方法KDFSVM。该方法对传统的距离模糊隶属度DFSVM进行了改进,引入各样本点紧密程度ρ和k最近邻点中属于同类的比率p来构造隶属度。实验结果表明采用KDFSVM算法对软件行为预测分类的准确率明显提高。
     综上所述,通过开展基于虚拟可信平台软件可信性度量模型的研究,从而构建虚拟可信执行环境,可以促进虚拟化技术和可信计算技术更好的结合。
Trusted computing technology from the hardware structure layer effectively improves the security of the computer which has become one of the new hot spots in new hotspot in the field of information security. With rapid development and wide application of virtualization technology, it is the most effective solution of trusted computing to combine virtualization technology and trusted computing technolohy in industry. But, there are still some problems in the development of virtualized trusted platform.Firstly, the lack of trust chain extension of the physical platform to a virtual platform can not ensure the trustworthiness of the virtual client systems.Secondly, theoretical researches are behind technical practice. There are not yet generally accepted software measurement models founded based on virtual trusted platform.
     In order to solve above problems, a two-stage strategy virtualized trusted system measurement model-TSVTMM is proposed. Based on the model, the integrity measurement method for the software trustworthiness properties is proposed;TCG standard data sealing is improved and the solution of data sealing for the trust software integrity measurement list(TSIML) is proposed; The dynamical trusted evaluation of the software behavior is proposed based on the actual demand of TCG dynamic measurement;The new construction method of the membership function KDFSVM based on fuzzy theory and fuzzy support vector machine FSVM is proposed in order to improve prediction accuracy and recognition rate of the software behavior.The followings are main research results and innovations:
     (1) In order to solve TCG trust chain extension can not ensure the trustworthiness of the virtual client system,the two-stage strategy virtualized trusted system measurement model-TSVTMM is proposed.There are two phases of integrity measurement and dynamic trusted evaluation based on loading and running of the software,and loading and running of the software is controlled in different ways and strategies.In integrity measurement phase,the integrity of the trusted attribute information of the software is verified.In dynamic trusted evaluation stage,the software behavior is evaluated by monitoring the actual behavior,dynamic analysis and trend forecasting.TCG trust chain extends to TSVTMM to ensure own security of TSVTMM.This model is easy to implement,and it has good scalability.
     (2) In order to solve the problem of the platform configuration update, the new solution of data sealing is proposed.Standard sealing relatively invariable virtualized underlying states combines with property sealing variable guest virtual machine states.This method solves the problem of the repeated sealing because of frequent changes of the guest virtual machine.
     (3) Starting from trustworthiness of the software behavior, according to actual demands of dynamic measurement, the method of dynamic trusted evaluation of the software behavior is proposed. The behavior traces are measured during the software running, and it is judged wether the actual behavior is as expected according to the trusted strategy. The granularity of the mechanism of trustworthiness is refined to the level of software behavior. Experimental results show that the method has a good performance on pattern learning, recognition, and projection of the software behavior under conditions of limited samples.
     (4) In order to improve the accuracy of recognition of fuzzy support vector machine (FSVM) to the software behavior, the new construction method of fuzzy membership function KDFSVM is proposed based on fuzzy theory. The method improve the traditional distance fuzzy membership DFSVM by introducing the tightness of each sample point p and p, which is the proportion of k nearest neighbor belonging to the same class, to construct the membership function. Experimental results show that the KDFSVM improves the classification accuracy rate of the Software behavior significantly.
     In short, the research on software trustworthiness based on virtualized trusted platform can promote a healthy development of virtualization technology and trusted computing technology.
引文
[1]沈昌祥.关于加强信息安全保障体系的思考.信息安全纵论[M].武汉:湖北科学技术出版社,2002.
    [2]王丽娜.信息安全导论[M].武汉:武汉大学出版社2008.
    [3]Department of Defense Computer Security Center. DoD 5200.28-STD. Department of Defense Trusted Computer System Evaluation Criteria [S]. USA:DOD, December 1985.
    [4]National Computer Security Center. NCSC-TG-005. Trusted Network Interpretation of the Trusted Computer System Evaluation Criteria [S]. USA:DOD, July 1987.
    [5]National Computer Security Center. NCSC-TG-021. Trusted Database Management System Interpretation [S]. USA:DOD, April 1991.
    [6]TCG Web Site[EB/OL]. http://www.trustedcomputinggroup.org,2006.
    [7]TCG规范列表[EB/OL].http://www.trustedcomputinggroup.org/specs,2008
    [8]Laprie, JC, Dependability:Basic Concepts and Technology [M]. Vienna:Springer-Verlag,1990.
    [9]Avizienis A, Laprie J C, Randell B, et al. Basic concepts and taxonomy of dependable and secure computing. IEEE Transaction on Dependable and Secure Computing,2004,1(1):11-33.
    [10]Microsoft. Trusted Platform Module Services in Windows Longhorn[EB/OL],http://www.microsoft.com/resources/ngscb/,2005-04-25.
    [11]The Open Trusted Computing (OpenTC) consortium. General activities of Open TC [EB/OL]. http://www.opentc.net/activities/,2006-3-1.
    [12]Shen Changxiang, Zhang Huanguo, Feng Dengguo, et al.Survey of Information Security[J]. Science in Chian Series F,2007,50(3):273-298.
    [13]沈昌祥,张焕国,王怀民,王戟等.可信计算的研究与发展[J].中国科学:信息科学,2010,40(2):139—380.
    [14]Shen Changxiang, Zhang Huanguo, Wang Huaimin, et al. Researches on trusted computing and its developments[J]. SCIENCE CHINA:Information Sciences,2010,53(3):405-433.
    [15]张焕国,罗捷,金刚等.可信计算研究进展[J]_武汉大学学报(理学版),2006,52(5):513—618.
    [16]张焕国,国庆,覃中平等.一种新型安全计算机[C].第一届中国可信计算与信息安全学术会议论文集.武汉:武汉大学学报(理学版).2004,50(S1)
    [17]张焕国,刘玉珍,余发江等.一种新型嵌入式安全模块[c].第一届中国可信计算与信息安全学术会议论文集.武汉:武汉大学学报(理学版),2004,50(S1)
    [18]张焕国,覃中平,刘毅.一种新的可信计算平台模块芯片[J].武汉大学学报(信息学版),2008,33(10),991-994.
    [19]国家密码管理局,可信计算密码支撑平台功能与接口规范[S],北京:国家密码管理局,2007.
    [20]张立强,张焕国,张帆.可信计算中的可信度量机制[J].北京工业大学学报,2010,36(5):586—591.
    [21]W.A. Arbaugh. D.J. Farber, J.M.Smith. A Secure and Reliable Bootstrap Architecture[C]. IEEE Symposium on Security and Privacy. USA:IEEE CS Press,1997:65-71.
    [22]N.Itoi,W.A.Arbaugh,S.J.Pollack,et al.Personal Secure Booting.Information Security and Privacy[J]. Lecture Notes in Computer Science,Springer, 2001:130-144.
    [23]IBM.Tpod[EB/OL].http://domino.research.ibm.com/comm/research_peopl e.nsf/pages/taiga.reports.html/$FILE/RT0564.pdf,2009-7-13.
    [24]GNU GRUB. TCG Patch to support Trusted Boot[EB/OL]. http://trousers.sourceforge.net/grub.html,2012-5-7.
    [25]P.Shuanghe,H.Zhen.Enhancing PC Security with a U-Key[J]. IEEE Security&Privacy,2006,4(5):34-39.
    [26]Reiner Sailer,Xiaolan Zhang,Trent Jaeger, Leendert van Doom.Design and Implementation of a TCG-based Intergrity Measurement Architecture[C]. In Proceedings of the 13th USENIX Security Symposium, San Diego, CA, USA, August 9-13,2004, pages:223-238.
    [27]E.Shi,A.Perrig,L.V.Doorn.BIND. A Fine-Grained Attestation Service for Secure Distributed Systerms[C]. IEEE Symposium on Security and Privacy, 2005:154-168.
    [28]T.Jaeger, R.Sailer, U.Shankar. PRIMA. Policy-reduced Integrity Measurement Architecture[C]. Proceedings of the 11th ACM Symposium on Access Control Models and Technologies, California, USA,2006:19-28.
    [29]Audun J sang. An Algebra for Assessing Trust in Certification Chains[C]. The proceedings of NDSS'99, Network and Distributed System Security Symposium, The Internet Society, San Diego,1999.
    [30]庸文,陈钟.基于模糊集合理论的主观信任管理模型研究[J].软件学报,2003,14(8):1401-1408。
    [31]袁禄来,曾国荪,王伟.基于Dempster-Shafer证据理论的信任评估模型[J].武汉大学学报(理学版),2006,52(5):627-630.
    [32]屈延文.软件行为学[M],北京:电子工业出版社,2004.
    [33]侯方勇,周进,王志英等.可信计算研究[J].计算机应用研究,2004(12):1-4.
    [34]张彦.虚拟计算环境分布式存储系统设计与实现[D].北京:北京邮电大学,2010.
    [35]Trusted Computing Group. TCG Architecture Overview Version 1.4 [EB/OL].http://www.trustedcomputinggroup.org/files/resource_files/AC65 2DE1-1D09-3519-ADA026A0C05CFAC2/TCG_1_4_Architecture_Overvi ew.pdf,2010-8-15.
    [36]U.Kuhn, K.Kursawe, s.Lucks, A.Sadeghi, and C.Stuble. Secure data management in trusted computing[C]. In Proceedings of Workshop on Cryptographic Hardware and Embedded Systems(CHES 2005), UK: Edinburgh,2005:324-338.
    [37]B.Parno. The Trusted Platform Module (TPM) and sealed storage [EB/OL]. http://www.rsa.Com/rsalab/technotes/tpm/sealedstorage.pdf,2010-8-24.
    [38]XU Mingdi, HE Jian, ZHANG Bo, etal. A New Data Protecting Scheme Based on TPM[C]. Proceedings of the Eighth ACIS International Conference on Software Engineering, ArtificialIntelligence, Networking, and Parallel/Distributed Computing, Washington DC USA:IEEE Computer Society,2007:943-947.
    [39]陆建新,杨树堂,陆松年,等.可信计算中一种基于属性的封装存储方案[J].信息技术,2008,1(1):1-4.
    [40]Paul England, Butler Lampson, John Manferdelli, etal. A Trusted Open Platform [J]. Computer, IEEE Computer Society,2003,36(07):55-62.
    [41]汪丹,冯登国,徐震.基于可信虚拟平台的数据封装方案[J].计算机研究与发展.2009,46(8):1325-1333.
    [42]刘昌平,范明钰,王光卫.可信计算环境数据封装方法[J].计算机应用研究,2009,26(10):3891-3893.
    [43]闫建红,彭新光.基于混合加密的可信软件栈数据封装方案[J].计算机工程,2012,38(6):123-125.
    [44]Federal Information Processing Standards Publication.FIPS PUB 180-2, Secure hash standard[S]. Gaithers-burg:National Institute of Standards and Technology (NIST),2002.
    [45]刘政林,郭超,霍文捷.基于SHA-1引擎的嵌入式安全协处理器设计[J].华中科技大学学报:自然科学版,2011,39(8):72-75.
    [46]黄谆,白国强,陈弘毅.快速实现SHA-1算法的硬件结构[J].清华大学学报(自然科学版),2005,45(1):123-125.
    [47]郭文平,刘政林,陈毅成.高吞吐率、低能耗的SHA-1加密算法的硬件实现[J].微电子学与计算机,2008,25(5):76-79.
    [48]VUILLAUME C. Efficiency comparison of several RSA variants[D]. GER: Darmstadt University of Technology,2003.
    [49]Office of State Commercial Cipher Administration. Block cipher for WLAN products-SMS4[EB/OL]. http://www.oscca.gov.cn/UpFile/20062 2026423297990.pdf,2006-02-20.
    [50]国家密码管理局.SM3密码杂凑算法[EB/OL].http://www.oscca.gov.cn/UpFile/201012221418577866.pdf,2010-12-22
    [51]National Institute of Standards and Technology. HMAC Standard:The Keyed-Hash Message Authentication Code:HMAC[EB/OL]. http://csrc.nist.gov/publications/fips/fips.htm.2011-10-4.
    [52]Paul Barham, Boris Dragovic, Keir Fraser, et al. XEN and the Art of Virtualization[C]. Proceedings of the 19th ACM Symposium on Operating Systems Principles. USA:ACM Press,2003:164-177.
    [53]Creasy R.J. The Origni of the VM/370 Time-Sharing System.IBM[J]. Research and Development.1981,125(5):483-490.
    [54]Schaefer M, Gold B, Linde R, et al. Program Confinement in KVM/370[C]. Proceedings of the 1977 ACM Annual Conference, Seattel, Washington, USA.1977:404-410.
    [55]Gold B D, Linde R R, Schaefer M, et al. VM/370 Security Retrofit Rrogram[C]. Proceedings of the 1977 ACM Annual Conference, Seattel, Washington, USA.1977:411-418.
    [56]Seawright L H, Mackinnon R A. VM/370-a Study of Multiplicity andUsefulness[J]. IBM Systems Journal.1979,18(1):1-17.
    [57]P. Ferrie. Attacks on Virtual Machine Emulators[C]. In:AVAR Conference in AVAR Conference. Auckland, Symantec Advanced Threat Research, 2006.
    [58]Rich Uhlig, Gil Neiger, Dion Rodgers,etc. Intel Virtuallization Technology[J]. IEEEComputer,2005,38(5):48-56.
    [59]VMware, Inc. VMware virtual machine technology[EB/OL]. http://www.vmware.com,2006.
    [60]Whitaker A, Shaw M, Gribble S D. Denali:A Scalable Isolation Kernel [C]. Proceedings of the 10th ACM SIGOPS European Workshop, Saint-Em i lion, France.2002:10-15.
    [61]Whitaker A, Shaw M, Gribble S D. Denali:Lightweight Virtual Machines for Distributed and Networked Applications[R]. USA:University of Washington Technical Report,2002.
    [62]Whitaker A, Shaw M, Gribble S D. Scale and Performance in the Denali Isolation Kernel[C]. Proceedings of the 5th Symposium on Operating Systems Design and Implementation (OSDI'02), Boston, Massachusetts, USA.2002:195-209.
    [63]Barham P, Dragovic B, Fraser K, et al. Xen and the Art of Virtualization[C]. Proceedings of the 19th ACM Symposium on Operating Systems Principles (SOSP'03), New York, USA.2003:164-177.
    [64]Ian P, Keir F, Steve H, et al. Xen 3.0 and the Art of Virtualization[C]. Proceedings of the Ottawa Linux Symposium, Ottawa, Canada.2005: 65-78.
    [65]Clark B, Deshane T, Dow E, et al. Xen and the Art of Repeated Research[C]. Proceedings of the USENIX Annual Technical Conference, Boston, Massachusetts, USA.2004:47-56.
    [66]Uhlig R, Neiger G, Rodgers D, et al. Intel Virtualization Technology[J]. IEEE Computer.2005,38(5):48-56.
    [67]Abramson D, Jackson J, Muthrasanallur S, et al. Intel Virtualization Technology for Directed I/O[J]. Intel Technology Journal.2006,10(3): 179-192.
    [68]Neiger G, Santoni A, Leung F, et al. Intel Virtualization Technology: Hardware Support for Efficient Processor Virtual ization[J]. Intel Technology Journal.2006,10(3):167-177.
    [69]温研.隔离运行环境关键技术研究[D].长沙:国防科技大学,2008。
    [70]Goldberg R. P. Architectural principles for virtual computer systems[D]. Harvard University, Cam-bridge, MA,1972.
    [71]Gupta D, Gardner R, Cherkasova L. XenMon:QoS Monitoring and Performance Profiling Tool[R]. Tech Report:HPL-1872005,2005.
    [72]Haifeng X, Sihan Q, Huanguo Z. XEN Virtual Machine Technology and Its Security Analysis[J]. Wuhan University Journal of Natural Sciences.2007, 12(1):159-162.
    [73]Anwar Z, Campbell R H. Secure Reincarnation of Compromised Servers using Xen Based Time-Forking Virtual Machines[C].5th IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom W'07), New York, USA.2007:477-482.
    [74]Fraser K, Hand S, Neugebauer R, et al. Safe Hardware Access with the Xen Virtual Machine Monitor[C]. Proceedings of the 1st Workshop on Operating System and Architectural Support for the on demand IT InfraStructure (OASIS), Boston, Masschusetts, USA.2004:1-10.
    [75]Quynh N A, Takefuji Y. A Novel Approach for a File-system Integrity Monitor Tool of Xen Virtual Machine[C]. Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security, Singapore.2007:194-202.
    [76]Gardner L C. Measuring CPU Overhead for I/O Processing in the Xen Virtual Machine Monitor[C]. USENIX 2005 Annual Technical Conference, Anaheim, California, USA.2005:387-390.
    [77]Chen H, Chen R, Zhang F, et al. Live Updating Operating Systems Using Virtualization[C]. Proceedings of the 2st ACM/USENIX International Conference on Virtual Execution Environments, Ottawa, Canada.2006: 35-44.
    [78]Kourai K, Chiba S. HyperSpector:Virtual Distributed Monitoring Environments for Secure Intrusion Detection[C]. Proceedings of the 1st ACM/USENIX International Conference on Virtual Execution Environments (VEE'05), Chicago, Illinois, USA.2005:197-207.
    [79]Youseff L, Wolski R, Gorda B, et al. Evaluating the Performance Impact of Xen on MPI and Process Execution for HPC Systems[C]. the First International Workshop on Virtual ization Technology in Distributed Computing (VTDC), held in conjunction with Supercomputing (SC06), Tampa, Florida, USA.2006:1-8.
    [80]Gupta D, Cherkasova L, Gardner R, et al. Enforcing Performance Isolation Across Virtual Machines in Xen[C]. Proceeding of the ACM/IFIP/USENIX 7th International Middleware Conference (Middleware'06), Melbourne, Australia.2006:342-362.
    [81]Menon A, Santos J R, Turner Y, et al. Diagnosing Performance Overheads In the Xen Virtual Machine Environment[C]. Proceedings of the 1st ACM/USENIX International Conference on Virtual Execution Environments, Chicago, Illinois, USA.2005:13-23.
    [82]Sailer R, Jaeger T, Valdez E, et al. Building a MAC-Based Security Architecture for the Xen Open-Source Hypervisor[C]. Proceedings of the 21st Annual Computer Security Applications Conference (ACSAC'05), Anaheim, California,USA.2005:276-285.
    [83]薛海峰,卿斯汉,张焕国.XEN虚拟机分析[J].系统仿真学报,2007,19(23):5556-5558.
    [84]Pratt I, Fraser K, Hand S, et al. XEN 3.0 and the art of virtualization[EB/OL].http://www.linuxinsight.com/ols2005-xen_3_0_and_the art of virtualization.html,2010-04-11.
    [85]Azab AM, Ning Peng, Wang Zhi, et al. HyperSentry:Enabling stealthy in-context measurement of hypervisor integrity[C]. Proc of the 17th ACM Conf. on Computer and Communications Security. New York:ACM, 2010:38-49.
    [86]Azab AM, Ning P,Sezer EC,Zhang X.HIMA:A hypervisor-based integrity measurement agent[C]. Proc of the 2009 Annual Computer Security Applications Conf. Los Alamitos, CA:IEEE Computer Society, 2009:461-470.
    [87]Loscocco PA, Wilson PW, Pendergrass JA, et al. Linux Kernel integrity measurement using contextual inspection[C]. Proc of the 2nd ACM Workshop on Scalable Trusted Computing. New York:ACM,2007:21-29.
    [88]Berger S,Caceres R,Goldman K A, et al.vTPM:Virtualizing the trusted platform module[C]. Proc of the 15th USENIX Security Symposium. Berkeley:USENIX,2006:305-320.
    [89]Sadeghi AR, Stuble C, Winandy M. Property-based TPM virtualization[C]. Proc of the 11th Int Conf. on Information Security.Berlin:Springer, 2008:1-16.
    [90]Mihai C, Somesh J,Christopher K.. Mining Specifications of Malicious Behavior[C]. Proceedings of the 6th Joint Meeting of the European Software Engineering Conference and the ACM Software Engineering Conference the ACM SIGSOFT Symposium on the Foundations of Software Engineering(ESEC/FSE 2007).New York:ACM,2007:5-14.
    [91]Matthew G. S, Eleazar E, Erez Z, et al. Data mining methods for detection of new malicious executables[C]. Proceedings of the 2001 IEEE Symposium on Security and Privacy. Oakland, CA,USA:IEEE Computer Society,2001:38-49.
    [92]Mila D, Mihai C, Somesh J. A Semantics-based approach to malware detection[C]. Proceedings of the 34th annual ACM SIGPLAN-SIGACT symposium on Principles of programming languages. New York:ACM, 2007.
    [93]杨晓晖,周学海,田俊峰,李珍.一个新的软件行为动态可信评测模型[J].小型微型计算机系统,2010,31(11):2113—2120.
    [94]庄碌,蔡勉,李晨.基于软件行为的可信动态度量[J].武汉大学学报(理学版),2010,56(2):133-137.
    [95]庄琭,蔡勉,沈昌祥.基于交互式马尔可夫链的可信动态度量研究[J].计算机研究与发展,2011,48(8):1464-1472.
    [96]Bouguila N,Wang JH, Hamza AB.A Bayesian approach for software quality prediction[C].2008 the 4th International IEEE Conference "Intelligent Systems".2008:49-54.
    [97]Nielsen M, Krukow K. A Bayesian model for event-based Trust[J]. Electronic Notes in Theoretical Computer Science(ENTCS),2007, 172(4):499-521.
    [98]Dodonov E. Mello RF.A model for automatic on-line process behavior extraction, classification and prediction in heterogeneous distributed Systems[C].CCGRID,2007:889-904.
    [99]Mello R,Senger L, Yang L. Automatic text classification using an artificial neural network[J]. High Performance Computational Science and Engineering,2005,17(9):1-21.
    [100]Joachims T. Estimating the Ceneralization Performance of a SVM Efficiently. Proceedings of the International Conference on Machine Learning, Morgan Kaufman,2000:431-438.
    [101]Trusted Computing Group. TCG TPM Specification part 1-Design Principles[S]. USA:Trusted Computing Group,2006:16-26.
    [102]赵佳.可信认证关键技术研究[D].北京:北京交通大学,,2008.
    [103]邹德清,羌卫中,金海.可信计算技术原理与应用[M].北京:科学出版社,2011.
    [104]Trusted Computing Group. TCG Specification Architecture Overview[S]. USA:Trusted Computing Group,2007:5-40.
    [105]R.P.Goldberg.Survey of virtual machine research[J]. IEEE Computer Magazine,1974,7:34-45.
    [106]P.A.Karger,M.E.Zurko. Aretrospective on the VAX VMM security kernel[J]. In IEEE Transactions on software Engineering,1991.
    [107]张焕国,毋国庆,覃中平.一种新型安全计算机[J].武汉大学学报(理学版),2004,50(S1):1—6.
    [108]沈昌祥,张焕国,冯登国,曹珍富,黄继武.信息安全综述[J].中国科学E辑:信息科学,2007,37(2):129-150.
    [109]TPM Main Part 2:TPM Structures Specification version 1.2. TCG Published[EB/OL]. https://www.Trustedcomputinggroup.org/downloads, 29 March 2006.
    [110]TPM Main Part 3:Commands Specification Version 1.2. TCG Published[EB/OL], https://www.Trustedcomputinggroup.org/downloads, 2006-3-19.
    [111]TCG Specification Architecture Overview. Specification Revision 1.228[S]. 2004-4-27.
    [112]谭兴烈.可信计算平台中的关键部件TPM[J].信息安全与通信保密2005,2.:29-31.
    [113]TPM Main Part 1:Design Principles Specification Version 1.2. TCG Published [EB/OL]. https://www.Trustedcomputinggroup.org/downloads, 2006-3-29.
    [114]Poritz J, Schunter M, van Herreweghen E, et al. Property attestation scalable and privacy-friendly security assessment of peer computers. RZ 3548 [R]. New York:IBM Research,2001.
    [115]Kuhn U, Kursawe K, Luchs S, et al. Secure data management in trusted computing[C]. LNCS 3659:Proc of the Workshop on Cryptographic Hardware and Embedded Systems (CHES).Berlin:Springer,2005:324-338.
    [116]Kuhn U, Selhorst M, Stuble C. Realizing property-based attestation and sealing with commonly available hard and software [C]. Proc of the 2007 ACM Workshop on Scalable Trusted Computing. New York:ACM, 2007:50-57.
    [117]Forrest S, Hofmeyr S, Somayaji A, et al A sense of self for unix processes[C]. Proceedings of the 1996 IEEE Symposium on Security and Privacy, Washington, DC, USA,1996,120-128.
    [118]Vapnik V N.许建华,张学工,译.统计学习理论[M].北京:电子工业出版社,2009.
    [119]杨志民,刘广利.不确定性支持向量机原理及应用[M].北京:科学出版社,2007.
    [120]ALEX J S. A tutorial on support vector regression[J]. Statistics and Computing,2004,14:199-222.
    [121]Peterson D S, Bishop M, Pandey R. A Flexible Containment Mechanism for Executing Untrusted Code [C]. Proceedings of the 11th USENIX Security Symposium. San Francisco, CA, USA:USENIX,2002:.207-225.
    [122]Jeffrey R., Christophe N.周靖,廖敏译.Windows核心编程(第五版)[M].北京:清华大学出版社,2008.
    [123]Ivo Ivanov. API Hook Revealed [EB/OL]. http://www.codeproject.com/KB/system/hooksys.aspx,2011.
    [124]Zhan F, Zhou S, Qin Z, et al.2003. HoneyPot:A supplemented active defense system for network security[C]. Proceedings of the 4th International Conference on Parallel and Distributed Computing, Applications and Technologies. Washington, DC, USA:IEEE Computer Society,2003:231-235.
    [125]Wright C, Cowan C, Smalley S, Morris J, Kroah-Hartman G. Linux security modules:General security support for the Linux kernel[M]. In:Proc. of the 1 lth USENIX Security Symp. Berkeley:USENIX,2002:17-31.
    [126]Zadeh L A.Fuzzy Set[J]. Information and Control,1965,8(3):338-358.
    [127]谢季坚,刘承平.模糊数学方法及其应用(第二版)[M].华中科技大学出版社,2000.
    [128]Huang H P,Liu Y H. Fuzzy support vector machines for pattern recognition and data mining.International Journal of Fuzzy Systems[J],2002, 4(3):826-835.
    [129]丁胜锋,孙劲光.基于混合模糊隶属度的模糊双支持向量机研究[J],2013,30(2):432-435.
    [130]诸文智,司刚全,张彦斌.采用邻域决策分辨率的特征选择算法[J],2013,47(2):20-27.
    [131]韩伟,刘敏,何文龚,陈谋.基于在线支持向量机的空对地攻击决策算法[J],2013,31(1):73-82.