JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2016, Vol. 51 ›› Issue (9): 53-58.doi: 10.6040/j.issn.1671-9352.2.2015.180

Previous Articles     Next Articles

Multi-component property based remote attestation

LI Xiao-ce1,2, PAN Xiao-zhong1,2*, MAI Tao-tao1,2   

  1. 1. Key Laboratory of Network and Information Security of the PAP, Xian 710086, Shaanxi, China;
    2. Department of Electronic Technology, Engineering University of the PAP, Xi an 710086, Shaanxi, China
  • Received:2015-09-21 Online:2016-09-20 Published:2016-09-23

Abstract: On the basis of component property-based attestation, multi-component property based attestation(MCPBA)is proposed to solve the attestation problem with the security property consists of some components in a special structure. This scheme can satisfy the attestation requirements of different kind of properties. A several-for-one mapping between components and property is established based on blocks of messages signature in Camenisch and Lysyanskaya signature scheme. MCPBA has an efficient component property attestation method, which is suitable for both multi and single component-property. The component property based attestation that proved secure in RO model under strong RSA assumption is the secure base of MCPBA, to make certain of privacy protection. MCPBA is suitable for the property attestation that has a special components structure.

Key words: remote attestation, component property attestation, trusted computing, property-base attestation

CLC Number: 

  • TP309
[1] BRICKELL E, CAMENISCH J, CHEN Liqun. Direct anonymous attestation[C] //Proceedings of the 11th ACM Conference on Computer and Communications Security. New York: ACM, 2004:132-145.
[2] 张倩颖, 冯登国, 赵世军. 基于可信芯片的平台身份证明方案研究[J]. 软件学报, 2014, 35(8):95-106. ZHANG Qianying, FENG Dengguo, ZHAO Shijun. Research on platform identity authentication scheme based on trusted chip[J]. Journal of Software, 2014, 35(8):95-106.
[3] CHEN Liqun, LANDFERMANN R, LÖHR H, et al. A protocol for property-based attestation [C] //Proceedings of the 1st ACM Workshop on Scalable Trusted Computing. NewYork: ACM, 2006:88-102.
[4] 李尚杰,贺也平,刘冬梅,等. 基于属性的远程证明的隐私性分析[J]. 通信学报,2009,11A:146-152. LI Shangjie, HE Yeping, LIU Dongmei, et al. Privacy analysis of remote attestation based on attribute[J]. Journal of Communication, 2009, 11A:146-152.
[5] 徐晓燕,赵荣彩,闫丽景. 软件度量的研究与进展[J]. 信息工程大学学报,2014,15(5):622-627. XU Xiaoyan, ZHAO Rongcai, YAN Lijing. Research and development of software metrics[J]. Journal of Information Engineering University, 2014, 15(5):622-627.
[6] 秦宇,冯登国.基于组件属性的远程证明[J]. 软件学报, 2009, 20(6): 1625-1641. QIN Yu, FENG Dengguo. Remote attestation based on component attributes[J]. Journal of Software, 2009, 20(6):1625-1641.
[7] PORITZ J, SCHUNTER M, HERREWEGHEN E V, et al. Property attestation-scalable and privacy-friendly security assessment of peer computers[J]. Biotechniques, 2004, 27(3):223-238.
[8] CAMENISCH J, LYSYANSKAYA A. A signature scheme with efficient protocols[C] //Proceedings of 3rd Conference on Security in Communication Networks. Berlin: Springer-Verlag, 2002, 2576:268-289.
[9] CAMENISCH J, GROTH J. Group signatures: better efficiency and new theoretical aspects[J]. Lecture Notes in Computer Science, 2010, 3352:120-133.
[1] ZHANG Jian-biao, LI Zhi-gang, LIU Guo-jie, WANG Chao, WANG Wei. Process active dynamic measurement method for Windows environment [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(7): 46-50.
[2] SUN Liang, CHEN Xiao-chun, ZHONG Yang, LIN Zhi-peng, REN Tong. Secure startup mechanism of server based on trusted BMC [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 89-94.
[3] JI Xiang-min, SU Hang, XIANG Shuang, ZHOU Shu-cheng. Multiple third-party remote attestation mechanism based on credibility weights policy [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2015, 50(11): 47-51.
[4] JIANG Wei-jin, XU Yu-hui, GUO Hong, XU Yu-sheng. A multi-dimensional evidence dynamic trust computing model based on multi-agent [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2015, 50(01): 1-11.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!