Volume 43 Issue 1
Sep 2022
Turn off MathJax
Article Contents
YAN Lin, ZHANG Jianbiao, ZHANG Ai. Scheme of Trusted Bootstrap Based on General Smart Card[J]. JOURNAL OF MECHANICAL ENGINEERING, 2017, 43(1): 100-107. doi: 10.11936/bjutxb2015100063
Citation: YAN Lin, ZHANG Jianbiao, ZHANG Ai. Scheme of Trusted Bootstrap Based on General Smart Card[J]. JOURNAL OF MECHANICAL ENGINEERING, 2017, 43(1): 100-107. doi: 10.11936/bjutxb2015100063

Scheme of Trusted Bootstrap Based on General Smart Card

doi: 10.11936/bjutxb2015100063
  • Received Date: 22 Oct 2015
    Available Online: 09 Sep 2022
  • Issue Publish Date: 01 Jan 2017
  • The risk of the key authentication information being bypassed and the potential safety hazard of booting data being tampered with both exist in the booting mechanism of the traditional operating system. Based on the theory of trusted computing, combined with the technology of smart card with CD-ROM file system, a scheme of trusted boot based on general smart card was proposed. Without changing the structure of hardware and firmware of the smart card and terminal device, through the transformation of storage data in the smart card and disk booting data, the security objective of binding the user’s identity information, the smart card and the terminal device were achieved. The trusted computing mechanism was extended from power on to the application layer to ensure that the initial state of operating system was trustworthy. Through the analysis of security and performance, the security of terminal device bootstrap was proven, which has been verified in practical applications.

     

  • loading
  • [1]
    SHEN C X, ZHANG H G, WANG H M, et al.Research and development of trusted computing[J]. China Science: Information Sciences, 2010, 40(2): 139-166. (in Chinese)
    [2]
    SHEN C X.Thinking and revelation of cyber space security strategy[J]. Financial Computerizing, 2014(6): 11-13. (in Chinese)
    [3]
    TCG. TCG architecture overview[S/OL].[2009-11-05]. http: ∥www. trustedcomputinggroup. org/resources/tcg_architecture_overview_version_14.
    [4]
    TCG. TCG PC specific implementation specification [S/OL].[2009-11-05]. http: ∥www. trustedcomputinggr oup. org/developers/pc_client/specifications.
    [5]
    张焕国, 赵波. 可信计算[M]. 武汉: 武汉大学出版社, 2011: 61-69.
    [6]
    HUI Z B.The theoretical construction and realization path of state cyberspace security strategy in China[J]. China Soft Science, 2012(5): 22-27. (in Chinese)
    [7]
    BAI G D, HAO J A, WU J L, et al.Trust found: towards a formal foundation for model checking trusted computing platforms[J]. Lecture Notes in Computer Science, 2014, 8442: 110-126.
    [8]
    石文昌. 信息系统安全概论[M]. 2版. 北京: 电子工业出版社, 2014: 252-258.
    [9]
    WANG C, REN K, LOU W, et al.Toward publicly auditable secure cloud data storage services[J]. IEEE Network, 2010, 24(4): 19-24.
    [10]
    TCG. TPM main specification part 1: design principles [S/OL].[2009-11-05]. http: ∥www. trustedcom putinggroup. org/resources/tpm_main_specification.
    [11]
    LI H J, TIAN X X.Research of trust chain of operating system[M]. Berlin: Springer, 2009: 96-102.
    [12]
    CONG W N, CAO K.Enabling secure and efficient ranked keyword search over outsourced cloud data[J]. IEEE Transactions on Parallel and Distributed Systems, 2012, 23(23): 1467-1479.
    [13]
    邹德清, 羌卫中, 金海. 可信计算技术原理与应用[M]. 北京: 科学出版社, 2011: 64-72.
    [14]
    ZAHNG X, HUANG Q, SHEN C X.A formal method based on noninterference for analyzing trust chain of trusted computing platform[J]. Chinese Journal of Computers, 2010, 33(1): 74-81. (in Chinese)
    [15]
    沈昌祥. 信息安全导论[M]. 北京: 电子工业出版社, 2009: 163-165.
  • 加载中

Catalog

    Figures(11)  / Tables(1)

    Article Metrics

    Article views(79) PDF downloads(0) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return