CN107315962A - A kind of trusted processing module of embedded platform - Google Patents

A kind of trusted processing module of embedded platform Download PDF

Info

Publication number
CN107315962A
CN107315962A CN201710616686.0A CN201710616686A CN107315962A CN 107315962 A CN107315962 A CN 107315962A CN 201710616686 A CN201710616686 A CN 201710616686A CN 107315962 A CN107315962 A CN 107315962A
Authority
CN
China
Prior art keywords
embedded
trusted
module
platform
processing module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710616686.0A
Other languages
Chinese (zh)
Inventor
张力
阎哲
王啸林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Institute of Computer Technology and Applications
Original Assignee
Beijing Institute of Computer Technology and Applications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Institute of Computer Technology and Applications filed Critical Beijing Institute of Computer Technology and Applications
Priority to CN201710616686.0A priority Critical patent/CN107315962A/en
Publication of CN107315962A publication Critical patent/CN107315962A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/24Resetting means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Stored Programmes (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of embedded platform trusted processing module, wherein, including:Embedded processing platform, for the main control unit as embedded platform trusted processing module;Trusted processing module, the trusted processes for controlling embedded processing platform, to ensure the clean boot of embedded processing platform;TPM modules, start the trusted root a reference value in each stage for being pre-stored embedded processing platform, carry out the hash computing to starting mirror image, obtain the trusted root calculated value of current mirror image, and send result to trusted processing module;Metrics logs logging modle, for the work state information after the error message in the credible start-up course of physical record and embedded processing platform start completion, is controlled to read and write by trusted processing module;Power module, for providing various voltages and sequential to embedded processing platform, by trusted processing module control;Program storage block, starts the physical device of mirror image for storing embedded processing platform, the image file of embedded processing platform each startup stage is preserved, by trusted processing module control.

Description

A kind of trusted processing module of embedded platform
Technical field
The present invention relates to a kind of credible scheme of embedded platform, particularly a kind of transitive trust based on trusted root with Control principle and flow that the embedded type platform safety that embedded platform Booting sequence is combined starts.
Background technology
Embedded system is played an important role in current social every field, is a most widely used technology.Mesh Main process chip, operating system and the application software of preceding existing embedded computer system depend on import mostly, chip " leak " of unknown back door, operating system and application software is well known.Traditional information security solution only focuses on quilt Dynamic defence, have ignored the basic reason of problem generation so that safety problem can not be solved rationally all the time.
Reliable computing technology arises at the historic moment in such a case, and it is implanted into safety chip as can in hardware structure platform The root of letter, makes secure and trusted key element cover whole architecture platform by the transmission of trust chain.In complete trust computing, it is System includes from all links for starting to operation:Upper electric bootstrap, system bootstrap routine, system program, driver, application Service routine etc., is required to strict protection and the transitive trust of system electrification is completed by measuring authentication mechanism.
But, in existing embedded processing environment, it is desirable to which the power-on time of system needs to meet certain requirement, if Credible all links of startup are fully completed measurement, will certainly increase the expense of startup time, influence the use demand of user.
The content of the invention
It is an object of the invention to provide the embedded peaceful trusted processing module of one kind, for solving to exist in the prior art Embedded startup safety problem, and the problem of security measure overlong time.
A kind of embedded platform trusted processing module of the present invention, wherein, including:Embedded processing platform, for as embedding Enter the main control unit of formula platform credible processing module;Trusted processing module, the trusted processes for controlling embedded processing platform, To ensure the clean boot of embedded processing platform;TPM modules, can for be pre-stored that embedded processing platform starts each stage Believe root a reference value, carry out the hash computing to starting mirror image, obtain the trusted root calculated value of current mirror image, and send result to Trusted processing module;Metrics logs logging modle, for the error message in the credible start-up course of physical record and embedded place Work state information after platform start completion, is controlled to read and write by trusted processing module;Power module, for embedded place Platform provides various voltages and sequential, by trusted processing module control;Program storage block, puts down for storing embedded processing Platform starts the physical device of mirror image, the image file of embedded processing platform each startup stage is preserved, by trusted processing module control System.
According to an embodiment of the embedded platform trusted processing module of the present invention, wherein, embedded processing platform includes: Heartbeat signal generation module, the heartbeat signal for producing certain frequency after embedded processing platform is successfully started up, is represented embedding The processor for entering formula processing platform normally starts and started working;SPI communication module, for the success of embedded processing platform After startup, simple data communication is carried out with trusted processing module, with transmission state data and simple command;Processing module:With It is controlled in embedded platform trusted processing module.
According to an embodiment of the embedded platform trusted processing module of the present invention, wherein, trusted processing module includes:It is main Module is controlled, for being managed and information processing to each intermodule in trusted processing module inside, coordinates each module work;SPI leads to Believe module, be used between embedded processing platform carry out SPI data communication, Content of Communication includes status data and simple command Transmission;Logger module, the data of trusted processing module and embedded processing platform are come from for receiving, and control outside Record FLASH and carry out log recording;Primary processor heart beat detection module, for detecting the heartbeat letter that embedded processing platform is produced Number;Program Read-write Catrol module, is written and read operation, and manage mould according to trust chain for the mirror image to embedded processing platform Block sets access limit, to manage the upper electric control of embedded processing platform;Trust chain management module, for each startup rank The mirror image of section carries out startup mandate;Trusted root comparison module, for read the pre-stored trusted root a reference value in TPM modules with The calculated value obtained after hash computing is compared, and result is fed back into main control module;Energy supply control module, for controlling Power module processed, corresponding sequential is provided to embedded processing platform.
The invention provides a kind of active metric scheme for being combined transitive trust with embedded platform Booting sequence, The program is measured by the active to embedded processing platform different startup stages, is obtained credible root, is then authorized difference and open Dynamic program control, finally realizes the clean boot of system.
Brief description of the drawings
Fig. 1 show a kind of schematic diagram of embedded platform trusted processing module of the invention;
Fig. 2 show the module diagram of embedded processing platform;
Fig. 3 show the schematic diagram of trusted processing module;
Fig. 4 is trusted processing module overall workflow;
Fig. 5 is partial status transfer figure in trusted processing module
Fig. 6 is part of module workflow diagram in trusted processing module of the present invention;
Fig. 7 is hardware structure diagram of the embodiment of the present invention;
Fig. 8 is circuit workflow diagram of the embodiment of the present invention;
Reference:
The trusted processing module of 1 embedded processing platform 2
The metrics logs logging modle of 3TPM modules 4
The program storage block of 5 power module 6
11 heartbeat signal generation module 12SPI communication modules
13 other modules
21 main control module 22SPI communication modules
The primary processor heart beat detection module of 23 logger module 24
The trust chain management module of 25 program Read-write Catrol module 26
The energy supply control module of 27 trusted root comparison module 28
S0~S7:Trusted processing module state transition diagram in the present invention
S10~S70:Trusted processing module administration step of the present invention
Embodiment
To make the purpose of the present invention, content and advantage clearer, with reference to the accompanying drawings and examples, to the present invention's Embodiment is described in further detail.
Fig. 1 show a kind of schematic diagram of embedded platform trusted processing module of the invention, as shown in figure 1, the present invention one Planting embedded platform trusted processing module includes:Embedded processing platform 1:It is the core of embedded system, as whole embedded The embedded core of the main logic unit of formula system, usually arm processor or ARM+FPGA, in the present invention for representing Commonly used embeded processor.Trusted processing module 2:It is the core processing unit of the present invention, for controlling embedded place The trusted processes of platform 1, it is ensured that embedded processing platform 1 can be with clean boot.TPM modules 3:For being pre-stored embedded place Platform 1 starts the trusted root a reference value in each stage, while carrying out the hash computing to starting mirror image, obtain current mirror image can Believe root calculated value, and send result to trusted processing module 2.Metrics logs logging modle 4:For the credible startup of physical record During error message and the work state information after the start completion of embedded processing platform 1, in trusted processing module 2 Dedicated module control read-write, it is typically made up of simple memory device, such as EEPROM or FLASH chip.Power module 5:With In providing various voltages and sequential to embedded processing platform 1, controlled by the special control module in trusted processing module 2.Journey Sequence memory module 6:Physical device for storing the startup mirror image of embedded processing platform 1, usually FLASH devices, wherein protecting The image file of each startup stage of embedded processing platform 1 is deposited, it is read and write by the dedicated functions module in trusted processing module 2 Control.
Fig. 2 show the module diagram of embedded processing platform, as shown in Fig. 2 embedded processing platform 1 also includes: Heartbeat signal generation module 11:For producing the heartbeat signal of certain frequency after embedded processing platform 1 is successfully started up, represent The processor of embedded processing platform 1 normally starts and started working.SPI communication module 12:It is flat for embedded processing After platform 1 is successfully started up, simple data communication is carried out with trusted processing module, transmission state data and simple command is can be used to. Other modules 13:For realizing other functions of embedded processing platform 1, including read electrifying startup pin, read startup mirror Other functions such as picture, and the institute unrelated with startup are functional.
Fig. 3 show the schematic diagram of trusted processing module, as shown in figure 3, trusted processing module 2 includes:Main control module 21: For being managed and information processing to each intermodule in the inside of trusted processing module 2, coordinate each module work.SPI communication module 22:For carrying out SPI data communication between embedded processing platform 1, Content of Communication includes status data and simple command is passed It is defeated.Logger module 23:Come from the data of trusted processing module 2 and embedded processing platform 1 for receiving, then control External record FLASH carries out log recording.Primary processor heart beat detection module 24:For detecting that embedded processing platform 1 is produced Heartbeat signal.Program Read-write Catrol module 25:Operation is written and read for the mirror image to embedded processing platform 1, and according to Trust chain management module 26 sets access limit, realizes that the upper electric control to embedded processing platform 1 is managed.Trust chain manages mould Block 26:Startup mandate is carried out for the mirror image to each startup stage.Trusted root comparison module 27:For reading in TPM modules 3 Pre-stored trusted root a reference value is compared with the calculated value obtained after hash computing, and result is fed back into master control mould Block 21.Energy supply control module 28:For controlling power module 5, provided to embedded processing platform 1 in corresponding sequential, realization Electric control.
Fig. 4 is trusted processing module overall workflow, as shown in figure 4, embedded platform trusted processing module of the present invention Trusted processes flow is mainly:
(1) system power-on reset, trusted processing module chip is first upper electric, the not upper electricity of embedded processing platform
(2) the first stage code to embedded processing platform is read, and is measured
(3) next step operation is performed according to measurement results:If metrology error, misregistration log alarming, and stop Power on operation;If measurement is correct, authorizes and be currently up code startup authority, and carry out next stage measurement
(4) repeat (2)~(3) step, until the startup mirror image completion measurement of all startup stages, and complete corresponding Authorize
(5) mirror image of all startup stages is completed to measure and authorize after startup authority, and control is sent by energy supply control module Information completes the electrifying startup to embedded processing platform, and embedded processing platform reads corresponding mirror image afterwards, completes to start
Main modular trusted processing module working condition of the present invention is described in detail below in conjunction with workflow
Trusted processing module power-up state S0:Represent whole system under trusted processing module initial power-on state, this state Only electricity on trusted processing module and its corresponding support circuit, and complete the initialization of trusted processing module
The reading mirrored state S1 of program Read-write Catrol module:Representation program read module is right under master control module controls The startup mirror image of different startup stages is read out, and is directly sent to TPM units by result is read
Trusted root comparison module compares state S2:Represent that trusted processing module reads the trusted root a reference value recorded in TPM, And be compared the operation values of hash computing
Trust chain management module state S3:After comparison operation value and a reference value, authorized to being currently up Stage code Start authority
Energy supply control module state S4:After are started in all stages with mirror image completion measurement, energy supply control module is sent Electric signal, control power module produces corresponding electrifying timing sequence
Primary processor heart beat detection module state S5:After the upper electricity to primary processor is completed, examined by primary processor heartbeat Survey whether module detection primary processor has heartbeat signal generation, if it is not, jumping to S4 states re-starts electricity, if Upper electricity is normal to be started, then into NextState
Carry out SPI communication state S6:After embedded processing platform normally works on power, it is between trusted processing module SPI data communication, prevailing transmission a few thing status data etc. are carried out, the state of transmission and some service datas will be recorded to In logger module
Logger module state S7:For recording metric data or work state information, data both be from Main control module
This 8 working conditions of S0~S7, carry out state transition control, main control module is according to different modules by main control module Feedback signal, realizes the working condition switching of disparate modules, and Fig. 5 is partial status transfer figure in trusted processing module.
Fig. 6 is part of module workflow in trusted processing module of the present invention, as shown in fig. 6, the present invention also provides a kind of The implementation method for startup that embedded platform system is credible, including:
Program Read-write Catrol module read step S10:Each stage for reading embedded processing platform starts mirror image, will The incoming TPM of the mirror image of reading carries out hash computing, or is sent to embedded processing platform according to authority is started, it is specific it is incoming which Individual position, is realized by main controller controls
Trusted root comparison step S20:For will carry out the trusted root calculated value of hash computing and prestored in TPM Trusted root a reference value compares
Trust chain management process S30:Start opening for code for according to trusted root comparative result, authorizing the stage that is currently up Dynamic authority
Power supply step S40:According to the image file measurement results of all startup stages, send whether electrifying startup, And the control signal of what sequential is produced, control power module produces correspondence sequential, completed to the upper of embedded processing platform Electricity
Primary processor heartbeat signal detecting step S50:For being completed to primary processor after upper electricity, detect whether it sends the heart Signal is jumped, and then whether decision processor normally starts work
SPI communication step S60:After being started working for primary processor, primary processor carries out data with trusted processing module Communication, the content of communication includes working condition, and other simple command interaction data
Logging step S70:Work and starting log for recording startup stage and primary processor working stage
Wherein, program Read-write Catrol module read step S10 includes:
Credible measuring procedure read-write:For the credible measurement stage, mirror image will be started and read from program storage block, then sent Enter TPM and carry out hash computing
Electronic Speculum picture is read on embedded processing platform:After the completion of trusted processes process, read startup and be mirrored to insertion Formula processing platform, makes it complete start-up course
Wherein, trusted root comparison step S20 includes:
Comparison step:Complete the trusted root calculated value of hash computing and the comparison of a reference value
Daily record produces step:According to comparative result, metrics logs are produced
Wherein, primary processor heartbeat signal detecting step S50 includes:
Heartbeat detection step:The heartbeat signal whether primary processor after detection startup has certain frequency is sent
Detect post-processing step:For carrying out the operation after heartbeat detection, if detecting signal, normal work, no Take operation;If not detecting signal, signal is sent to main control module, it is controlled energy supply control module, regenerates Electrifying timing sequence, makes primary processor restarting
Wherein logging step S70 includes:
Metrics logs are recorded:Starting credible measurement stage, each measurement results daily record for starting mirror image of record
Daily record of work is recorded:In the working stage of primary processor, record by SPI protocol be transmitted through come working condition daily record
Fig. 7 show the schematic diagram for inventing a kind of another embodiment of embedded platform trusted processing module, such as Fig. 7 institutes Show, be the implementation example of the present invention, the example represents that the hardware of system is constituted, mainly included:ZYNQ chips are used as embedded place Platform, ACTEL chips as trusted processing module, start FLASH as program storage block, JW172 as TPM units, Daily record FLASH is as log storage unit, main power source component as power module, and this hardware system is fully according to the present invention Method correspondence design.
Wherein, start and FSBL, UBoot, OS and PL end configuration that this ZYNQ platform PS starts are deposited in Flash Bitstream files.
After system electrification, Actel controllers are as integrity measurement trusted root, and TPM leads to as integrity report trusted root Cross accessory power supply Aux first to start working, and control reset output signal and power supply to enable signal, ZYNQ processors is in reset State.Active metrics process is initiated by Actel controllers.
Active metrics process, i.e., upon power-up of the system, Actel controllers grasp the control of system first, flat to ZYNQ First software FSBL (First Stage BootLoader) needed for platform starts carries out integrity measurement, it is ensured that its safety can Letter, then gives the software by the control of system again, starts the follow-up software flow of activation system.
Wherein, Fig. 8 be circuit workflow diagram of the embodiment of the present invention, as shown in figure 8, workflow approximately as:
(1) on platform after electricity, the ownership of Actel controller taking equipments, control primary processor ZYNQ is in off-position;
(2) Actel controllers read the startup data file FSBL needed for primary processor starts, according to file size, adjust The SM3 hash algorithms subpackage provided with TPM processors carries out hash computing and obtains final Hash Value;
(3) a reference value for the FSBL files that the Hash Value for obtaining this calculating locally prestores with Actel controllers is carried out Compare;
(4) if consistent, actively measurement passes through, and giving FSBL by equipment control starts software, completes the biography of trust chain Pass;If it is different, then actively measurement failure, records audit log, and externally alarm in daily record flash storage.
After the completion of actively measuring, Actel release controls power gives back ZYNQ controllers, while the upper electricity of control enables signal and made It is electric on ZYNQ processors, and terminate to reset.ZYNQ processors load the valid data started in Flash by spi bus interface, And normally run specific business function.
In summary, the secure and trusted scheme of embedded platform and its implementation that the present invention is provided be trust computing, One innovation of clean boot, with reference to embedded platform start-up characteristic, with transitive trust model, sets up to startup file system Measurement stage by stage and checking authorize, finally make embedded type platform safety electrifying startup.This method is that ensure that embedded system The security of startup, can meet constraint of the embedded system to power-on time again.There is upper electro-detection, restarting, day simultaneously The functions such as will record alarm, it is ensured that the reliable startup of embedded system primary processor, and to the startup without safety verification The alarm and detection of mirror image are recorded.
In a word, credible startup method, and its operation principle are actively measured in the present invention, can to existing trust computing and Safe starting method has some improvement, and this method can be widely applied to higher to security requirement embedded set In standby, it is adaptable to which various working environments meet different work requirements.With higher technology and application value.
Described above is only the preferred embodiment of the present invention, it is noted that for the ordinary skill people of the art For member, without departing from the technical principles of the invention, some improvement and deformation can also be made, these improve and deformed Also it should be regarded as protection scope of the present invention.

Claims (3)

1. a kind of embedded platform trusted processing module, it is characterised in that including:Embedded processing platform, for being used as insertion The main control unit of formula platform credible processing module;Trusted processing module, the trusted processes for controlling embedded processing platform, with Ensure the clean boot of embedded processing platform;TPM modules, the credible of each stage is started for being pre-stored embedded processing platform Root a reference value, carries out the hash computing to starting mirror image, obtains the trusted root calculated value of current mirror image, and send result to can Believe processing module;Metrics logs logging modle, for the error message in the credible start-up course of physical record and embedded processing Work state information after platform start completion, is controlled to read and write by trusted processing module;Power module, for embedded processing Platform provides various voltages and sequential, by trusted processing module control;Program storage block, for storing embedded processing platform Start the physical device of mirror image, the image file of embedded processing platform each startup stage is preserved, by trusted processing module control.
2. embedded platform trusted processing module as claimed in claim 1, it is characterised in that
Embedded processing platform includes:Heartbeat signal generation module, for producing one after embedded processing platform is successfully started up Determine the heartbeat signal of frequency, represent that the processor of embedded processing platform normally starts and started working;SPI communication mould Block, after being successfully started up for embedded processing platform, carries out simple data communication, with transmission state number with trusted processing module According to and simple command;Processing module:For being controlled to embedded platform trusted processing module.
3. embedded platform trusted processing module as claimed in claim 1, it is characterised in that trusted processing module includes:It is main Module is controlled, for being managed and information processing to each intermodule in trusted processing module inside, coordinates each module work;SPI leads to Believe module, be used between embedded processing platform carry out SPI data communication, Content of Communication includes status data and simple command Transmission;Logger module, the data of trusted processing module and embedded processing platform are come from for receiving, and control outside Record FLASH and carry out log recording;Primary processor heart beat detection module, for detecting the heartbeat letter that embedded processing platform is produced Number;Program Read-write Catrol module, is written and read operation, and manage mould according to trust chain for the mirror image to embedded processing platform Block sets access limit, to manage the upper electric control of embedded processing platform;Trust chain management module, for each startup rank The mirror image of section carries out startup mandate;Trusted root comparison module, for read the pre-stored trusted root a reference value in TPM modules with The calculated value obtained after hash computing is compared, and result is fed back into main control module;Energy supply control module, for controlling Power module processed, corresponding sequential is provided to embedded processing platform.
CN201710616686.0A 2017-07-26 2017-07-26 A kind of trusted processing module of embedded platform Pending CN107315962A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710616686.0A CN107315962A (en) 2017-07-26 2017-07-26 A kind of trusted processing module of embedded platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710616686.0A CN107315962A (en) 2017-07-26 2017-07-26 A kind of trusted processing module of embedded platform

Publications (1)

Publication Number Publication Date
CN107315962A true CN107315962A (en) 2017-11-03

Family

ID=60174791

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710616686.0A Pending CN107315962A (en) 2017-07-26 2017-07-26 A kind of trusted processing module of embedded platform

Country Status (1)

Country Link
CN (1) CN107315962A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108170546A (en) * 2017-12-15 2018-06-15 山东超越数控电子股份有限公司 A kind of repositioning method based on EC
CN114647453A (en) * 2022-03-01 2022-06-21 芯原微电子(成都)有限公司 Trusted dynamic boot method, system, storage medium and terminal of multiprocessor

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102819706A (en) * 2012-07-26 2012-12-12 重庆大学 Device and method for implementing credible embedded system on existing embedded equipment
US8489846B1 (en) * 2005-06-24 2013-07-16 Rockwell Collins, Inc. Partition processing system and method for reducing computing problems
CN104156659A (en) * 2014-08-14 2014-11-19 电子科技大学 Embedded system secure start method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8489846B1 (en) * 2005-06-24 2013-07-16 Rockwell Collins, Inc. Partition processing system and method for reducing computing problems
CN102819706A (en) * 2012-07-26 2012-12-12 重庆大学 Device and method for implementing credible embedded system on existing embedded equipment
CN104156659A (en) * 2014-08-14 2014-11-19 电子科技大学 Embedded system secure start method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
王博: "基于TPM的嵌入式可信终端的研究与设计", 《中国优秀硕士学位论文全文数据库》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108170546A (en) * 2017-12-15 2018-06-15 山东超越数控电子股份有限公司 A kind of repositioning method based on EC
CN114647453A (en) * 2022-03-01 2022-06-21 芯原微电子(成都)有限公司 Trusted dynamic boot method, system, storage medium and terminal of multiprocessor
CN114647453B (en) * 2022-03-01 2023-06-09 芯原微电子(成都)有限公司 Trusted dynamic starting method, system, storage medium and terminal for multiple processors

Similar Documents

Publication Publication Date Title
US11520894B2 (en) Verifying controller code
CN107025406B (en) Motherboard, computer-readable storage device, and firmware verification method
US11843705B2 (en) Dynamic certificate management as part of a distributed authentication system
CN107506663A (en) Server security based on credible BMC starts method
CN100568254C (en) A kind of credible platform module and active measure thereof
TWI530790B (en) System boot code recovery method, computing system, and controller for use in a system
US9990255B2 (en) Repairing compromised system data in a non-volatile memory
TWI522838B (en) Configuring a system
CN102012979B (en) Embedded credible computing terminal
TW200414051A (en) Encapsulation of a TCPA trusted platform module functionality within a server management coprocessor subsystem
CN101377803B (en) Method and system for implementing start-up protection
JP6139386B2 (en) Programmable controller
CN111694760A (en) Server system, flash memory module and method for updating firmware mapping file
CN107315962A (en) A kind of trusted processing module of embedded platform
CN106919845A (en) The safe trust chain constructing device of system and construction method
CN106909382B (en) Method and device for outputting different types of system starting information
US10552646B2 (en) System and method for preventing thin/zero client from unauthorized physical access
CN103795905A (en) Trusted starting method of web camera
CN101377804B (en) Method and system for implementing start-up protection
US11822668B2 (en) Systems and methods for authenticating configurations of an information handling system
CN115130114A (en) Gateway safety starting method and device, electronic equipment and storage medium
CN110781517B (en) Method for realizing data interaction by BIOS and BMC communication
TW201525686A (en) Methods for accessing baseboard management controller
US20220164464A1 (en) Control system, method, and control device
CN201203867Y (en) Credible computing system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20171103

RJ01 Rejection of invention patent application after publication