山东大学学报(理学版) ›› 2017, Vol. 52 ›› Issue (6): 92-98.doi: 10.6040/j.issn.1671-9352.2.2016.219
崔晓煜1,2,赵波1,2*,樊佩茹1,2,肖钰1,2
CUI Xiao-yu1,2, ZHAO Bo1,2*, FAN Pei-ru1,2, XIAO Yu1,2
摘要: 针对嵌入式设备上用户隐私数据缺乏加密保护问题,提出一种TrustZone架构下的密钥管理机制。结合PUF技术与用户PIN码生成与设备、用户双关联的用户密钥,保护用户隐私数据的机密性和完整性;同时设计了一种适用于公用嵌入式设备的多用户数据保护场景,提供多用户密钥的生成、存储、更新和销毁方法。最后,描述了基于TrustZone密钥管理模块的实现方法,并进行安全性分析与效率测试,实验表明,该机制具有很好的安全性和密钥管理效率。
中图分类号:
[1] 郑显义, 李文, 孟丹. TrustZone技术的分析与研究[J]. 计算机学报, 2016, 9: 1912-1928. ZHENG Xianyi, LI Wen, MENG Dan.Analysis and research on TrustZonetechnology[J].Chinese Journal of Computers, 2016, 9: 1912-1928. [2] ALVES T, FELTON D. Trustzone: Integrated hardware and software security[J]. ARM White Paper, 2004, 3(4): 18-24. [3] HEIN D, WINTER J, FITZEK A. Secure block device-secure, flexible, and efficient data storage for ARM TrustZonesystems[C] //International Conference on Trust, Security and Privacy in Computing and Communications.Helsinki, Finland: IEEE, 2015: 222-229. [4] 魏兰. 基于ARM TrustZone的安全存储研究与实现[D]. 成都:电子科技大学, 2015. WEI Lan. Securestoragebasedon ARM TrustZone research and implement[D].Chengdu: University of Electronic Science and Technology of China, 2015. [5] ZHAO Shijun, ZHANG Qianying, HU Guangyao, et al. Providing root of trust for ARM TrustZone using on-chip SRAM[C] //Proceedings of the 4th International Workshop on Trustworthy Embedded Devices. Scottsdale, Arizona, USA: ACM, 2014: 25-36. [6] 吕洋. 基于嵌入式可信平台的主密钥存储技术研究[D]. 南京:南京理工大学, 2015. LÜ Yang.Research on master key storage technology based on embedded trusted platform[D]. Nanjing: Nanjing University of Science and Technology, 2015. [7] RAJ H, SAROIU S, WOLMAN A, et al. fTPM: A Firmware-based TPM 2.0 implementation: MSR-TR-2015-84[R]. [S.l.] :Microsoft Research, 2015. [8] PARK C. DFCloud: A TPM-based secure data access control method of cloud storage in mobile devices[C] // International Conference on Cloud Computing Technology and Science.Taipei:IEEE, 2012:551-556. [9] SHIN J, KIM Y, PARK W, et al. A method for data access control and key management in mobile cloud storage services[J]. IEMEK Journal of Embedded Systems and Applications, 2013, 8(6):303-309. [10] WINTER J. Trusted computing building blocks for embedded Linux-based ARM TrustZone platforms[C] // ACM Workshop on Scalable Trusted Computing, Stc 2008. Alexandria, VA, USA: ACM, 2008:21-30. [11] 杜文银, 张涛, 凌君. 基于ARM TrustZone技术的移动可信平台[C] //全国嵌入式技术和信息处理联合学术会议.北京:[s.n.] , 2009. DU Wenyin, ZHANG Tao, LING Jun. Mobile trusted platform based on ARM TrustZone technology[C] //National Joint Conference on Embedded Technology and Information Processing. Beijing:[s.n.] , 2009. [12] 刘客. 嵌入式SoC片上SRAM PUF的设计与实现[D]. 武汉:华中科技大学, 2013. LIU Ke. Design and implementation of on-chip SRAM PUF for embedded SoC[D]. Wuhan: Huazhong University of Science and Technology, 2013. [13] PLATFORM G. TEE System Architecture[EB/OL].(2016-09).http://www.globalplatform.org/specifications/review/GPD_TEE_SystemArch_v1.0.0.27_PublicReview.pdf. [14] PLATFORM G. The Trusted Execution Environment: Delivering Enhanced Security at a Lower Cost to the Mobile Market[EB/OL].(2011-11). http://www.globalplatform.org/documents/GlobalPlatform_TEE_White_Paper_Feb2011.pdf. [15] Linaro. Open Portable Trusted Execution Environment[EB/OL]. https://github.com/OP-TEE. |
[1] | 刘梦君,刘树波*,刘泓晖,蔡朝晖,涂国庆. 异构无线传感器网络动态混合密钥管理方案研究[J]. J4, 2012, 47(11): 67-73. |
|