Method and apparatus for scalable integrity attestation in virtualization environments
    1.
    发明授权
    Method and apparatus for scalable integrity attestation in virtualization environments 失效
    在虚拟化环境中可扩展完整性认证的方法和设备

    公开(公告)号:US08615788B2

    公开(公告)日:2013-12-24

    申请号:US12539912

    申请日:2009-08-12

    摘要: A computer implemented method for logging extensions to platform configuration registers inside a trusted platform module instance is provided. A request to extend the current state of at least one of a plurality of platform configuration register is received. At least one platform configuration register within the trusted platform module instance is extended. The extension of the at least one platform configuration register is logged inside the trusted platform module instance as a logged entry by storing at least a tuple of platform configuration register indexes and hash values used for extending the platform configuration register. Information about new entries in the consolidated logs can be retrieved by polling or by subscribing to events that are automatically generated. A report of an extend operation and its logged hash value is sent to subscribers interested in receiving notifications of extend operations on a set of PCR registers.

    摘要翻译: 提供了一种用于在可信平台模块实例内记录扩展到平台配置寄存器的计算机实现的方法。 接收到扩展多个平台配置寄存器中的至少一个的当前状态的请求。 可信平台模块实例中至少有一个平台配置寄存器被扩展。 至少一个平台配置寄存器的扩展通过存储用于扩展平台配置寄存器的平台配置寄存器索引和散列值的至少一个元组来记录在可信平台模块实例内作为记录条目。 可以通过轮询或订阅自动生成的事件来检索关于合并日志中的新条目的信息。 扩展操作的报告及其记录的哈希值被发送给有兴趣接收一组PCR寄存器的扩展操作通知的用户。

    METHOD AND APPARATUS FOR SCALABLE INTEGRITY ATTESTATION IN VIRTUALIZATION ENVIRONMENTS
    2.
    发明申请
    METHOD AND APPARATUS FOR SCALABLE INTEGRITY ATTESTATION IN VIRTUALIZATION ENVIRONMENTS 失效
    虚拟化环境中可扩展的完整性的方法和装置

    公开(公告)号:US20110040957A1

    公开(公告)日:2011-02-17

    申请号:US12539912

    申请日:2009-08-12

    IPC分类号: G06F9/00

    摘要: A computer implemented method for logging extensions to platform configuration registers inside a trusted platform module instance is provided. A request to extend the current state of at least one of a plurality of platform configuration register is received. At least one platform configuration register within the trusted platform module instance is extended. The extension of the at least one platform configuration register is logged inside the trusted platform module instance as a logged entry by storing at least a tuple of platform configuration register indexes and hash values used for extending the platform configuration register. Information about new entries in the consolidated logs can be retrieved by polling or by subscribing to events that are automatically generated. A report of an extend operation and its logged hash value is sent to subscribers interested in receiving notifications of extend operations on a set of PCR registers.

    摘要翻译: 提供了一种用于在可信平台模块实例内记录扩展到平台配置寄存器的计算机实现的方法。 接收到扩展多个平台配置寄存器中的至少一个的当前状态的请求。 可信平台模块实例中至少有一个平台配置寄存器被扩展。 至少一个平台配置寄存器的扩展通过存储用于扩展平台配置寄存器的平台配置寄存器索引和散列值的至少一个元组来记录在可信平台模块实例内作为记录条目。 可以通过轮询或订阅自动生成的事件来检索关于合并日志中的新条目的信息。 扩展操作的报告及其记录的哈希值被发送给有兴趣接收一组PCR寄存器的扩展操作通知的用户。

    Dynamic creation and hierarchical organization of trusted platform modules
    3.
    发明授权
    Dynamic creation and hierarchical organization of trusted platform modules 有权
    可信平台模块的动态创建和层次化组织

    公开(公告)号:US08549288B2

    公开(公告)日:2013-10-01

    申请号:US12128952

    申请日:2008-05-29

    IPC分类号: H04L29/06

    CPC分类号: G06F21/57

    摘要: A trusted platform module is presented that is capable of creating, dynamically, multiple virtual trusted platform modules in a hierarchical organization. A trusted platform module domain is created. The trusted platform module creates virtual trusted platform modules, as needed, in the trusted platform module domain. The virtual trusted platform modules can inherit the permissions of a parent trusted platform module to have the ability to create virtual trusted platform modules themselves. Each virtual trusted platform module is associated with a specific partition. Each partition is associated with an individual operating system. The hierarchy of created operating systems and their privilege of spawning new operating systems is reflected in the hierarchy of trusted platform modules and the privileges each of the trusted platform modules has.

    摘要翻译: 提出了一种可信任的平台模块,能够在层次结构中动态创建多个虚拟可信平台模块。 创建可信平台模块域。 可信平台模块根据需要在可信平台模块域中创建虚拟可信平台模块。 虚拟可信平台模块可以继承父信任平台模块的权限,以便能够自己创建虚拟可信平台模块。 每个虚拟可信平台模块与特定分区关联。 每个分区与单个操作系统相关联。 创建的操作系统的层次结构及其产生新操作系统的特权体现在可信平台模块的层次结构和每个可信平台模块所具有的特权上。

    Dynamic Creation and Hierarchical Organization of Trusted Platform Modules
    4.
    发明申请
    Dynamic Creation and Hierarchical Organization of Trusted Platform Modules 有权
    可信平台模块的动态创建和分层结构

    公开(公告)号:US20080235804A1

    公开(公告)日:2008-09-25

    申请号:US12128952

    申请日:2008-05-29

    IPC分类号: G06F21/00

    CPC分类号: G06F21/57

    摘要: A trusted platform module is presented that is capable of creating, dynamically, multiple virtual trusted platform modules in a hierarchical organization. A trusted platform module domain is created. The trusted platform module creates virtual trusted platform modules, as needed, in the trusted platform module domain. The virtual trusted platform modules can inherit the permissions of a parent trusted platform module to have the ability to create virtual trusted platform modules themselves. Each virtual trusted platform module is associated with a specific partition. Each partition is associated with an individual operating system. The hierarchy of created operating systems and their privilege of spawning new operating systems is reflected in the hierarchy of trusted platform modules and the privileges each of the trusted platform modules has.

    摘要翻译: 提出了一种可信任的平台模块,能够在层次结构中动态创建多个虚拟可信平台模块。 创建可信平台模块域。 可信平台模块根据需要在可信平台模块域中创建虚拟可信平台模块。 虚拟可信平台模块可以继承父信任平台模块的权限,以便能够自己创建虚拟可信平台模块。 每个虚拟可信平台模块与特定分区关联。 每个分区与单个操作系统相关联。 创建的操作系统的层次结构及其产生新操作系统的特权体现在可信平台模块的层次结构和每个可信平台模块所具有的特权上。