[1] 冯登国,秦宇,汪丹,等.可信计算技术研究[J].计算机研究与发展,2011,48(8):1332-1349. FENG Deng-guo,QIN Yu,WANG Dan,et al.Research on trusted computing technology[J].Journal of Computer Research and Development,2011,48(8):1332-1349.(in Chinese)
[2] YU F,ZHANG H,ZHAO B,et al.A formal analysis of trusted platform module2.0 hash-based message authentication code authorization under digital rights management scenario[J].Security & Communication Networks,2016,9(15):2802-2815.
[3] 张焕国,韩文报,来学嘉,等.网络空间安全综述[J].中国科学:信息科学,2016,46(2):125-164. ZHANG Huan-guo,HAN Wen-bao,LAI Xue-jia,et al.Cyberspace security review[J].Scientia Sinica Informationis,2016,46(2):125-164.(in Chinese)
[4] 威尔·亚瑟,大卫·查林纳.TPM 2.0原理及应用指南新安全时代的可信平台模块[M].北京:机械工业出版社,2017. Will ARTHUR,David CHALLENER.A Practical Guide to TPM 2.0:Using the Trusted Platform Module in the New Age of Security[M].Beijing:Machinery Industry Press,2017.(in Chinese)
[5] 谭良,陈菊.一种可信终端运行环境远程证明方案[J].软件学报,2014,25(6):1273-1290. TAN Liang,CHEN Ju.Remote attestation project of the running environment of the trusted terminal[J].Journal of Software,2014,25(6):1273-1290.(in Chinese)
[6] 谭良,陈菊,周明天.可信终端动态运行环境的可信证据收集机制[J].电子学报,2013,41(1):77-85. TAN Liang,CHEN Ju.Unambiguous general framework design and applications for BOC signals[J].Acta Electronica Sinica,2013,41(1):77-85.(in Chinese)
[7] 徐明迪,张焕国,张帆,等.可信系统信任链研究综述[J].电子学报,2014,42(10):2024-2031. XU Ming-di,ZHANG Huan-guo,ZHANG Fan,et al.Survey on chain of trust of trusted system[J].Acta Electronica Sinica,2014,42(10):2024-2031.(in Chinese)
[8] 谭良,刘震,周明天.TCG架构下的证明问题研究及进展[J].电子学报,2010,38(5):1105-1112. TAN Liang,LIU Zhen,ZHOU Ming-tian.Development of attestation in TCG[J].Acta Electronica Sinica,2010,38(5):1105-1112.(in Chinese)
[9] 徐甫.基于可信根的计算机终端免疫模型[J].电子学报,2016,44(3):653-657. XU Fu.Trusted root based computer terminal immune model[J].Acta Electronica Sinica,2016,44(3):653-657.(in Chinese)
[10] 吴呈邑,熊焰,黄文超,等.移动自组网中基于动态第三方的可信公平非抵赖协议[J].电子学报,2013,41(2):227-232. WU Cheng-yi,XIONG Yan,HUANG Wen-chao,et al.A trusted fair non-repudiation protocol based on dynamic third party in mobile ad hoc networks[J].Acta Electronica Sinica,2013,41(2):227-232.(in Chinese)
[11] 胡玲碧,谭良.云计算中可信虚拟平台的远程证明方案研究[J/OL].软件学报,https://doi.org/10.13328/j.cnki.jos.005264,2018-06-08. HU Ling-bi,TAN Liang.Research on the trusted virtual platform remote attestation method in cloud computing[J/OL].Journal of Software,https://doi.org/10.13328/j.cnki.jos.005264,2018-06-08.
[12] 冯登国.可信计算——理论与实践[M].北京:清华大学出版社,2013. FENG Deng-guo.Trusted Computing Theory and Practice[M].Beijing:Tsinghua University Press,2013.(in Chinese)
[13] 陈军.可信平台模块安全性分析与应用[D].北京:中国科学院计算技术研究所,2006. CHEN Jun.Security Analysis of Trusted Platform Module and Application[D].Beijing:Institute of Computing Technology Chinese Academy of Sciences,2006.(in Chinese)
[14] 徐士伟,张焕国.基于应用π演算的可信平台模块的安全性形式化分析[J].计算机研究与发展,2011,48(8):1421-1429. XU Shi-wei,ZHANG Huan-guo.Formal security analysison trusted platform module based on applied π calculus[J].Journal of Computer Research and Development,2011,48(8):1421-1429.(in Chinese)
[15] 张倩颖,赵世军,冯登国.TPM可迁移密钥安全性分析与研究[J].小型微型计算机系统,2012,33(10):2188-2193. ZHANG Qian-ying,ZHAO Shi-jun,FENG Deng-guo.Security analysis and research on TPM migratable key[J].Journal of Chinese Computer Systems,2012,33(10):2188-2193.(in Chinese)
[16] SHAO J,FENG D,QIN Y.Type-based analysis of protected storage in the TPM[A].Information and Communications Security[M].Berlin:Springer International Publishing,2013.135-150.
[17] ZHANG QY,ZHAO SJ,QIN Y,FENG DG.Formal analysis of TPM2.0 key management APIs[J].Chinese Science Bulletin,2014,59:4210-4224.
[18] 徐扬,赵波,米兰·黑娜亚提,等.TPM2.0密钥复制安全性增强方案[J].武汉大学学报(理学版),2014,60(6):471-477. XU Yang,ZHAO Bo,MILAN Heinayati.Security enhancement of key duplication in TPM2.0[J].Journal of Wuhan University (Natural Science Edition),2014,60(6):471-477.(in Chinese)
[19] 张倩颖,冯登国,赵世军.TCM密钥迁移协议设计及形式化分析[J].软件学报,2015,26(9):2396-2417. ZHANG Qian-ying,FENG Deng-guo,ZHAO Shi-jun.Design and formal analysis of TCM key migration protocols[J].Journal of Software,2015,26(9):2396-2417.(in Chinese) |