参考文献
[1]冯登国,秦宇,汪丹,等.可信计算技术研究[J].计算机研究与发展,2011,48(8):1332-1349.
[2]WANG Juan,SHI Yuan,PENG Guojun,et al.Survey on Key Technology Development and Application in Trusted Computing[J].China Communication,2016,13(11):69-90.
[3]沈昌祥,张焕国,王怀民,等.可信计算的研究与发展[J].中国科学:信息科学,2010,40(2):139-166.
[4]Trusted Computing Group.TCG TPM Specification 1.2[EB/OL].(2003-08-20).http://www.trustedcomputinggroup.org.
(下转第177页)
(上接第170页)
[5]Trusted Computing Group.TCG TPM Specification 2.0[EB/OL].(2013-09-26).http://www.trustedcomputinggroup.org.
[6]CHEN Liqun,LI Jingtao.Flexible and Scalable Digital Signatures in TPM 2.0[C]//Proceedings of the 20th ACM Conference on Computer and Communications Security.New York,USA:ACM Press,2013:37-48.
[7]张立强,张焕国,张帆.可信计算中的可信度量机制[J].北京工业大学学报,2010,36(5):586-591.
[8]ARTHUR W,CHALLENER D.A Practical Guide to TPM 2.0:Using the Trusted Platform Module in the New Age of Security[M].Berlin,Germany:Springer,2015.
[9]APVRILLE A,GORDON D,HALLYN S E,et al.DigSig:Runtime Authentication of Binaries at Kernel Level[C]//Proceedings of the 18th USENIX Conference on System Administration.New York,USA:ACM Press,2004:59-66.
[10]PETRONI N L,FRASER T,MOLINA J,et al.Copilot——A Coprocessor-based Kernel Runtime Integrity Monitor[C]//Proceedings of Usenix Security Symposium.Berlin,Germany:Springer,2010:179-194.
[11]MELAYE D,DEMAZEAU Y.Bayesian Dynamic Trust Model[C]//Proceedings of the 4th International Central and Eastern European Conference on Multi-agent Systems and Applications.Berlin,Germany:Springer,2005:480-489.
[12]RANGASAMY K,SOMASUNDARAM T S.Trust Management System for Computational Grids[J].European Journal of Scientific Research,2012,79(1):15-23.
[13]李小勇,桂小林.动态信任预测的认知模型[J].软件学报,2010,21(1):163-176.
[14]杨蓓,吴振强,符湘萍.基于可信计算的动态完整性度量模型[J].计算机工程,2012,38(2):78-81.
[15]SAILER R,ZHANG Xiaolan,JAEGER T,et al.Design and Implementation of a TCG-based Integrity Measurement Architecture[C]//Proceedings of Conference on USENIX Security Symposium.Berlin,Germany:Springer,2004:223-238.
编辑顾逸斐 |