【24h】

A DRTM-Based Method for Trusted Network Connection

机译:基于DRTM的可信网络连接方法

获取原文

摘要

Trusted Network Connection (TNC for short) can prevent insecure terminal from accessing protected network and thus strengthen the security of network. Existing TNC solutions face a serious problem called lying endpoint problem (LEP for short). If an attacker modifies the terminal agent software which is responsible for collecting the integrity state of an endpoint platform, Trusted Network Connection will lose its meanings. Trusted Computing Group (TCG) adds the functionality of trusted computing to prevent lying endpoint problem, but TCG's TNC relies on the traditional Static Root of Trust for Measurement (SRTM) which has too big TCB (Trusted Computing Base) and has been proved unsafe. In this paper, we design and implement an improved TNC scheme with high reliability and scalability based on trusted integrity status of terminal. While focusing on LEP problem under the context of Network Access Control (NAC), we leverage Dynamic Root of Trust for Measurement (DRTM) technology to realize desired security requirements such as smaller TCB. We also use the Logic of Secure Systems (LS2) to prove the security properties of our improved TNC system. Our experimental evaluation demonstrates that our method is feasible.
机译:可信网络连接(简称TNC)可以防止不安全的终端访问受保护的网络,从而增强网络的安全性。现有的TNC解决方案面临着一个严重的问题,即说谎端点问题(简称LEP)。如果攻击者修改了负责收集端点平台完整性状态的终端代理软件,则受信任的网络连接将失去其含义。可信计算小组(TCG)添加了可信计算功能以防止说谎的端点问题,但是TCG的TNC依赖于传统的静态测量信任静态根(SRTM),它的TCB(受信任计算基础)太大,并且被证明不安全。本文基于终端的可信完整性状态,设计并实现了一种具有较高可靠性和可扩展性的改进TNC方案。在关注网络访问控制(NAC)背景下的LEP问题时,我们利用测量信任的动态根(DRTM)技术来实现所需的安全要求,例如较小的TCB。我们还使用安全系统逻辑(LS2)来证明改进后的TNC系统的安全性。我们的实验评估表明,我们的方法是可行的。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号