CN110119623A - A kind of credible main board implementation method for realizing that firmware is actively measured using TPCM - Google Patents

A kind of credible main board implementation method for realizing that firmware is actively measured using TPCM Download PDF

Info

Publication number
CN110119623A
CN110119623A CN201810119488.8A CN201810119488A CN110119623A CN 110119623 A CN110119623 A CN 110119623A CN 201810119488 A CN201810119488 A CN 201810119488A CN 110119623 A CN110119623 A CN 110119623A
Authority
CN
China
Prior art keywords
tpcm
firmware
bmc
equipment
credible
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810119488.8A
Other languages
Chinese (zh)
Inventor
孙瑜
田健生
杨秩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING HUATECH TRUSTED COMPUTING INFORMATION TECHNOLOGY Co Ltd
Original Assignee
BEIJING HUATECH TRUSTED COMPUTING INFORMATION TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING HUATECH TRUSTED COMPUTING INFORMATION TECHNOLOGY Co Ltd filed Critical BEIJING HUATECH TRUSTED COMPUTING INFORMATION TECHNOLOGY Co Ltd
Priority to CN201810119488.8A priority Critical patent/CN110119623A/en
Publication of CN110119623A publication Critical patent/CN110119623A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/4401Bootstrapping

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Stored Programmes (AREA)

Abstract

The invention discloses a kind of credible main board implementation methods that firmware active measurement is realized using TPCM, it is combined including terminal device with the reliable computing technology of independent research, increase credible node metric in the motherboard, active safety measurement is carried out to chip firmware each in equipment and peripheral hardware by TPCM after device power, TPCM completes user identity identification and carries out security measure to BOOTLOADER after active safety is measured, equipment operates normally after measurement terminates, equipment can be enabled just to construct chain-of-trust using TPCM since powering on according to the technical solution of the present invention, guarantee the safety and credible when equipment operation.

Description

A kind of credible main board implementation method for realizing that firmware is actively measured using TPCM
Technical field
The present invention relates to information security fields, and in particular to a kind of credible main board for realizing that firmware is actively measured using TPCM Implementation method.
Background technique
Trust computing is as one new developing direction of information security field by more and more companies and research institution Pay attention to.The main target of credible accounting system is the calculating environment for constructing a user and being expected, to guarantee computing resource It will not be maliciously tampered, steal.
The concept of trust computing has also obtained being widely recognized as and promoting for government, army, enterprise etc. at present.By many years Other countries have been led in development, the research of domestic trust computing theory and technology, and having developed to has active control, active 3.0 epoch of trust computing of measurement.Trust computing 3.0 it is main innovation one of be to realize active metric function, TPCM exists Central processing unit carries out integrity measurement, verification to firmware before running firmware code, it is ensured that firmware is not tampered with.TPCM mould Agllutination, which closes TCM module, may be implemented the password support function to trusted software base.Product is ensured by TPCM in the motherboard Safety will have practical use and profound significance.
The TPCM card of PCIE interface has the characteristics that hardware cost is high, and needs mainboard to provide individual PCIE slot and come It supports, there is certain requirement to the space of equipment, interface.
It is common in such a way that cable connects main board power supply relative to other, dedicated power cable is utilized in the design It powers first to TPCM, thereby may be ensured that TPCM is first powered up when booting.In contrast more to the compatibility of mainboard Height, the stability of equipment are more preferable.
And current technology only highlights in start-up course and starts generation to cores such as equipment BMC, BIOS (or PNOR) Code chip measurement, verification, to the peripheral apparatus such as PCIE lack should not monitoring.It does not support to recognize in the identity of firmware level yet Card.
Summary of the invention
Based on the above-mentioned problems in the prior art, it is necessary to propose it is a kind of using TPCM realize firmware actively measurement Credible main board implementation method enables TPCM preferentially power on when equipment starts by dedicated power supply mode, and in the starting of equipment The security measure to peripheral equipment is completed in the process, thus based on the chain-of-trust based on TPCM is constructed.
A kind of credible main board implementation method for realizing that firmware is actively measured using TPCM, which is characterized in that including walking as follows It is rapid:
Step 1:TPCM is powered on and is completed to initialize;
Step 2:TPCM calls credible password module TCM to carry out security measure to each chip firmware in equipment, works as measurement 3 are entered step when being as a result normal;
Step 3: device power-up is restarted, and enables CPU, and CPU loads BOOTLOADER to the firmware of peripheral hardware chip on mainboard Data are measured, and measurement results enter step 4 when being normal;
Step 4: equipment enters normal operating conditions.
In the step 1, it is TPCM power supply using power supply line dedicated on mainboard, guarantees equipment in the standby state TPCM has just powered.
The standby mode refers to state when equipment has been powered on but user does not press power button also.
Each chip firmware in the step 2 includes consolidating for the firmware of equipment itself and the Oprom chip of peripheral hardware Part.
The firmware of the equipment itself includes:
Firmware in BMC FLASH.
Security measure is carried out to the firmware in BMC FLASH and verification includes:
TPCM makes BMC be in RST state by BMC_RESET signal wire, and by communication bus switching to TPCM, TPCM accesses BMC.
Restarted after actuation in response to BMC;
It enables TPCM again to BMC RESET, and is measured, Reset signal will be sent to by GPIO_M0 at this time TPCM, reset signal are triggered with rising edge;
When TPCM output is high, BMC RESET is effective;
When TPCM output is low, BMC RESET is released;
When TPCM_GPIO_3 output is high, BMC Flash is controlled by BMC;When TPCM_GPIO_3 output is low, BMC Flash is controlled by TPCM.
The invention discloses a kind of credible main board implementation methods that firmware active measurement is realized using TPCM, including X86/ It combines in the terminal device of POWER/ARM or MIPS framework CPU with the reliable computing technology of independent research, increases in the motherboard Credible node metric carries out active safety degree to chip firmware each in equipment and peripheral hardware by TPCM after device power Amount, TPCM completes user identity identification and carries out security measure to BOOTLOADER after active safety is measured, and measurement terminates Equipment operates normally later, equipment can be enabled just to construct chain-of-trust using TPCM since powering on according to the technical solution of the present invention, Guarantee the stability and confidence level when equipment operation.
Detailed description of the invention
Fig. 1 is to realize the firmware actively credible main board implementation method of measurement using TPCM for realizing a kind of in the present invention Motherboard circuit system block diagram;
Fig. 2-4 is in the present invention for realizing a kind of credible main board implementation method for realizing firmware active measurement using TPCM Interface communication figure;
Fig. 5 is a kind of credible main board implementation method for realizing that firmware is actively measured using TPCM in the embodiment of the present invention 1 Work flow diagram;
Fig. 6 is a kind of work flow diagram of security measure method in the embodiment of the present invention 2;
Fig. 7 is a kind of work flow diagram of security measure method in the embodiment of the present invention 3.
Specific embodiment
The present invention provides the implementation method and device of a kind of trust computing.To make the purpose of the present invention, technical solution and effect Fruit is clearer, clear, and the present invention is described in more detail as follows in conjunction with drawings and embodiments.It should be appreciated that this place Specific examples are only used to explain the present invention for description, is not intended to limit the present invention.
Description and claims of this specification and term " first ", " second ", " third " " in above-mentioned attached drawing The (if present)s such as four " are to be used to distinguish similar objects, without being used to describe a particular order or precedence order.It should manage The data that solution uses in this way are interchangeable under appropriate circumstances, so that the embodiments described herein can be in addition to illustrating herein Or the sequence other than the content of description is implemented.In addition, term " includes " and " having " and their any deformation, it is intended that Cover it is non-exclusive include, for example, containing the process, method, system, product or equipment of a series of steps or units need not limit In step or unit those of is clearly listed, but may include be not clearly listed or for these process, methods, produce The other step or units of product or equipment inherently.
A kind of credible main board implementation method for realizing that firmware is actively measured using TPCM provided by the invention can be applied to In the terminal device of X86/POWER/ARM or MIPS framework CPU.
Fig. 1 is shown in the present invention for realizing a kind of credible main board realization side for being realized firmware active measurement using TPCM The motherboard circuit system block diagram of method, in which:
TPCM by RST signal makes BMC be in reset state after powering on;After TPCM completion is actively measured, need to start When BMC, RST signal is discharged.It should be noted that the default conditions of the RST signal (being controlled by GPIO) on TPCM are release State;I.e. if the reset signal of BMC is that low level is effective, the GPIO control signal default situations that TPCM is provided are high electricity It is flat.
TPCM accesses BMC SPI FLASH by communication bus, obtains BMC code and data.
Data interaction is carried out by communication bus between BMC and TPCM.
TPCM accesses BIOS SPI FLASH by communication bus interface, obtains bios code and data.
POWER processor realizes the communication between TPCM by PCIE interface.
TPCM is by calling TCM to realize the cryptographic functions such as storage encryption, authentication.
Fig. 2-4 shows in the present invention and realizes that the credible main board that firmware is actively measured is realized using TPCM for realizing a kind of The interface communication figure of method, including:
(1) PCIE interface:
As shown in Fig. 2, PCIE is used as PCIE device, it then follows the PCIE of standard is standardized.Host can pass through PCIE tune With TPCM, the work such as verified, encrypted.Interface specification is PCI-e x2Gen2;Connector has reserved x8 interface, facilitates subsequent Upgrading.PCIE communication interface between TPCM and CPU is MINI-PCIE interface.
Wherein:
VDD3.3V is input power;
PERST_N is reset signal;
REF_CLK_N and REF_CLK_P is differential clock signal;
TXD_P, TXD_N, RXD_P, RXD_N are differential data signals.
(2) USB interface:
USB is used as HOST, it then follows the USB specification of standard.It is 2A that interface, which reserves power supply capacity,.It, can by USB interface To connect the thorough fares such as U-key extension or firmware upgrade.
(3) SPI interface:
As shown in figure 3, SPI interface is used as HOST, it then follows SPI specification.TPCM card is read by SPI interface.BMC/ BIOS (or PNOR) Flash content is measured, or carries out firmware update work.
Wherein MASTER end of the TPCM as SPI, SPI FLASH is as the end SPI SLAVE.
(4) I2C interface:
As shown in figure 4, I2C interface is communicated as Slave with BMC.Follow I2C specification.
Wherein MASTER end of the BMC as I2C, TPCM is as the end I2C SLAVE.
(5) GPIO interface:
Universal input/output interface, configuration flexibly, extend convenient for user.
Embodiment one
The present embodiment proposes a kind of credible main board implementation method for realizing that firmware is actively measured using TPCM, passes through Fig. 1 In motherboard circuit system realize that Fig. 5 shows the workflow of this method, comprising the following steps:
Step 1:TPCM is powered on and is completed to initialize.
It specifically, is that TPCM powers using power supply line dedicated on mainboard, guaranteeing equipment, TPCM is just in the standby state It has powered.
Specifically, the standby mode refers to state when equipment has been powered on but user does not press power button also.
Specifically, if user directly presses power button progress electrifying startup after enabling equipment power-on, TPCM will Control powers on order, again runs equipment normal boot-strap after first having executed active safety measurement to corresponding portion in equipment.
Specifically, the TPCM powers on first self-test later in advance and carries out internal initialization.Self-test, initialize successfully it After perform the next step work;Self-test, initialization are unsuccessful, and LED is lighted according to ad hoc fashion, buzzer is according to ad hoc fashion point It is bright to pipe, prompt have exception.
Specifically, if TPCM module is not present after electrifying startup in discovering device, prove that TPCM is maliciously moved It removes, then will this time equipment be forbidden to start.
Step 2:TPCM calls TCM to carry out security measure to each chip firmware in equipment, when measurement results are normal Enter step 3.
Specifically, TPCM carries out security measure and verification to the firmware in BMC FLASH, wherein TPCM passes through BMC_ RESET signal line makes BMC be in RST state, and by communication bus switching to TPCM, TPCM accesses BMC.
Specifically, after BMC starting, the movement restarted may be put at any time, at this moment needs TPCM BMC again RESET, and measured.Reset signal will be sent to TPCM by GPIO_M0, and reset signal is triggered with rising edge;When When TPCM output is high, BMC RESET is effective;When TPCM output is low, BMC RESET is released;When TPCM_GPIO_3 exports height When, BMC Flash is controlled by BMC;When TPCM_GPIO_3 output is low, BMC Flash is controlled by TPCM.
Specifically, TPCM calls TCM that the data in SBE and PNOR are successively measured and verified, and measures and successfully carries out In next step, measurement is unsuccessful, and LED is lighted according to ad hoc fashion, buzzer is lighted according to ad hoc fashion and piped, and prompts have exception.
Step 3: device power-up is restarted, and enables CPU, and CPU loads BOOTLOADER to the firmware of peripheral hardware chip on mainboard Data are measured, and measurement results enter step 4 when being normal.
Specifically, after the completion of the security measure in step 2, to CPU, for cable order, it is in enabled state, CPU load Then BOOTLOADER enables TPCM that TCM is called to measure and verify the FLASH data in BOOTLOADER chip, measure The measurement to peripheral hardware chip firmware data on mainboard in next step is carried out after success;Unsuccessful then LED is measured according to ad hoc fashion point Bright, buzzer is lighted according to ad hoc fashion and is piped, and prompts have exception.
Specifically, when the measurement of BOOTLOADER core in-chip FLASH data and check results are normal, CPU runs institute BOOTLOADER is stated, BOOTLOADER calls TCM chip by TPCM, successively to the Oprom chip of peripheral hardware each on mainboard Firmware data is measured, is verified, measured one carry out again it is next, until all measurement, verification after the completion of carry out it is next Step, measure it is unsuccessful, LED is lighted according to ad hoc fashion, buzzer lighted according to ad hoc fashion pipe, interactive interface can be shown Show, prompts have exception.
Step 4: equipment enters normal operating conditions.
Present embodiments provide a kind of credible main board implementation method for realizing that firmware is actively measured using TPCM, including X86/ It combines in the terminal device of POWER/ARM or MIPS framework CPU with the reliable computing technology of independent research, increases in the motherboard Credible node metric carries out active safety degree to chip firmware each in equipment and peripheral hardware by TPCM after device power Amount, TPCM completes user identity identification and carries out security measure to BOOTLOADER after active safety is measured, and measurement terminates Equipment operates normally later, equipment can be enabled just to construct chain-of-trust using TPCM since powering on according to the technical solution of the present invention, Guarantee the stability and confidence level when equipment operation.
Embodiment two
The present embodiment provides another credible main board implementation methods that firmware active measurement is realized using TPCM.
Its with one technical solution of embodiment the difference is that:
It is TPCM power supply using the standby voltage of PCIE on mainboard, guarantees that TPCM has just been supplied equipment in the standby state Electricity.
As shown in fig. 6, further including following safety after TPCM completes the security measure operation in one step 3 of embodiment Metrology step:
Step 3.1:CPU loads OS LOADER;
Specifically, TPCM calls TCM to be measured, verified to OS LOADER, measures successfully then CPU and runs OS LOADER And enter step 3.2;Measure unsuccessful, LED is lighted according to ad hoc fashion, buzzer is lighted according to ad hoc fashion and pipes, interacts The mode of interface display has prompted exception.
Step 3.2:CPU loads OS KERNEL;
Specifically, TPCM calls TCM to be measured, verified to OS KERNEL, measures successfully then CPU and runs OS KERNEL, load document system simultaneously enable equipment enter normal operating conditions;Measure unsuccessful, LED lights according to ad hoc fashion, Buzzer is lighted by ad hoc fashion to pipe, has prompted exception in the way of interactive interface is shown.
The technical solution provided through this embodiment is using TPCM successively to the firmware in equipment, BOOTLOADER, periphery Firmware, OS LOADER and OS KERNEL in equipment carry out security measure, and equipment can be enabled just to utilize TPCM since powering on Chain-of-trust is constructed, guarantees stability and confidence level when equipment operation.
Embodiment three
The present embodiment provides another more preferably a kind of credible main board realization sides that firmware active measurement is realized using TPCM Method, flow chart are as shown in Figure 7.
Step 3.3: after equipment completes the security measure to OS LOADER and OS KERNEL, i.e., as the behaviour of equipment When making system and being in normal operating condition, TPCM carries out real-time metrics to operating system, if measurement results be it is abnormal, equipment is closed Machine.
Specifically, the metric operations call TCM to complete by the TPCM module in main control chip, at predetermined time intervals between Every completion to the security metrics of operating system.
Step 3.4: after equipment enters normal operating condition, TPCM can be configured to select by configuration interface To one or more carry out security metrics of above-mentioned measurement item.
Present embodiments provide a kind of credible main board implementation method for realizing that firmware is actively measured using TPCM, including X86/ It combines in the terminal device of POWER/ARM or MIPS framework CPU with the reliable computing technology of independent research, increases in the motherboard Credible node metric carries out active safety degree to chip firmware each in equipment and peripheral hardware by TPCM after device power Amount, TPCM completes user identity identification and carries out security measure to BOOTLOADER after active safety is measured, when measurement is tied When fruit is normal, using TPCM to firmware, OS LOADER and the OS KERNEL in BOOTLOADER in equipment, peripheral equipment Security measure is carried out, and security measure is carried out to running operating system in real time, can enable setting according to the technical solution of the present invention It is standby just to construct chain-of-trust using TPCM since powering on, the risk point in timely discovering device, and make a response rapidly.
In several embodiments provided by the present invention, it should be understood that disclosed method and terminal can pass through it Its mode is realized.For example, the apparatus embodiments described above are merely exemplary, for example, the division of the module, only Only a kind of logical function partition, there may be another division manner in actual implementation.
In addition, the technical solution in above-mentioned several embodiments can be combined with each other and replace in the case where not conflicting It changes.
The module as illustrated by the separation member may or may not be physically separated, aobvious as module The component shown may or may not be physical unit, it can and it is in one place, or may be distributed over multiple In network unit.Some or all of the modules therein can be selected to realize the mesh of this embodiment scheme according to the actual needs 's.
It, can also be in addition, each functional module in each embodiment of the present invention can integrate in one processing unit It is that each unit physically exists alone, can also be integrated in one unit with two or more units.Above-mentioned integrated list Member both can take the form of hardware realization, can also realize in the form of hardware adds software function module.
It is obvious to a person skilled in the art that invention is not limited to the details of the above exemplary embodiments, Er Qie In the case where without departing substantially from spirit or essential attributes of the invention, the present invention can be realized in other specific forms.Therefore, no matter From the point of view of which point, the present embodiments are to be considered as illustrative and not restrictive, and the scope of the present invention is by appended power Benefit requires rather than above description limits, it is intended that all by what is fallen within the meaning and scope of the equivalent elements of the claims Variation is included in the present invention.Any attached associated diagram label in claim should not be considered as right involved in limitation to want It asks.Furthermore, it is to be understood that one word of " comprising " does not exclude other units or steps, odd number is not excluded for plural number.It is stated in system claims Multiple modules or device can also be implemented through software or hardware by a module or device.The first, the second equal words It is used to indicate names, and does not indicate any particular order.
Finally it should be noted that the above examples are only used to illustrate the technical scheme of the present invention and are not limiting, although reference Preferred embodiment describes the invention in detail, those skilled in the art should understand that, it can be to of the invention Technical solution is modified or equivalent replacement, without departing from the spirit and scope of the technical solution of the present invention.

Claims (7)

1. a kind of credible main board implementation method for realizing that firmware is actively measured using TPCM, which comprises the steps of:
Step 1:TPCM is powered on and is completed to initialize;
Step 2:TPCM calls credible password module TCM to carry out security measure to each chip firmware in equipment, works as measurement results 3 are entered step when being normal;
Step 3: device power-up is restarted, and enables CPU, and CPU loads BOOTLOADER to the firmware data of peripheral hardware chip on mainboard It is measured, measurement results enter step 4 when being normal;
Step 4: equipment enters normal operating conditions.
2. the method as described in claim 1, which is characterized in that further include:
In the step 1, it is TPCM power supply using power supply line dedicated on mainboard, guarantees equipment TPCM in the standby state Just power.
3. method according to claim 2, which is characterized in that further include:
The standby mode refers to state when equipment has been powered on but user does not press power button also.
4. method as claimed in claim 3, which is characterized in that further include:
Each chip firmware in the step 2 includes the firmware of the firmware of equipment itself and the Oprom chip of peripheral hardware.
5. method as claimed in claim 4, which is characterized in that the firmware of the equipment itself includes:
Firmware in BMC FLASH.
6. method as claimed in claim 5, which is characterized in that carry out security measure and verification to the firmware in BMC FLASH Include:
TPCM makes BMC be in RST state by BMC_RESET signal wire, and by communication bus switching to TPCM, TPCM Access BMC.
7. method as claimed in claim 6, which is characterized in that further include;
Restarted after actuation in response to BMC;
It enabling TPCM again to BMC RESET, and is measured, Reset signal will be sent to TPCM by GPIO_M0 at this time, Reset signal is triggered with rising edge;
When TPCM output is high, BMC RESET is effective;
When TPCM output is low, BMC RESET is released;
When TPCM_GPIO_3 output is high, BMC Flash is controlled by BMC;When TPCM_GPIO_3 output is low, BMC Flash It is controlled by TPCM.
CN201810119488.8A 2018-02-06 2018-02-06 A kind of credible main board implementation method for realizing that firmware is actively measured using TPCM Pending CN110119623A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810119488.8A CN110119623A (en) 2018-02-06 2018-02-06 A kind of credible main board implementation method for realizing that firmware is actively measured using TPCM

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810119488.8A CN110119623A (en) 2018-02-06 2018-02-06 A kind of credible main board implementation method for realizing that firmware is actively measured using TPCM

Publications (1)

Publication Number Publication Date
CN110119623A true CN110119623A (en) 2019-08-13

Family

ID=67520152

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810119488.8A Pending CN110119623A (en) 2018-02-06 2018-02-06 A kind of credible main board implementation method for realizing that firmware is actively measured using TPCM

Country Status (1)

Country Link
CN (1) CN110119623A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110609536A (en) * 2019-08-29 2019-12-24 青岛海尔科技有限公司 Method and device for controlling module in household appliance to be powered on and household appliance
CN110781501A (en) * 2019-10-10 2020-02-11 苏州浪潮智能科技有限公司 Control circuit and server
CN111400222A (en) * 2020-03-20 2020-07-10 北京可信华泰信息技术有限公司 PCIE interface with trusted computing function
CN112130789A (en) * 2020-08-06 2020-12-25 许继集团有限公司 Method for flash storage in chip with insufficient RAM space
CN112733208A (en) * 2020-12-31 2021-04-30 宸芯科技有限公司 Secure boot method and device of chip, secure chip and computer equipment
CN112887674A (en) * 2021-01-22 2021-06-01 深圳可信计算技术有限公司 Video monitoring system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101295340A (en) * 2008-06-20 2008-10-29 北京工业大学 Credible platform module and active measurement method thereof
CN105550579A (en) * 2016-02-02 2016-05-04 浪潮电子信息产业股份有限公司 Method for realizing BMC integrity measurement based on TPCM
CN105608385A (en) * 2015-12-29 2016-05-25 南京理工大学 Trusted starting method of embedded equipment based on embedded trusted computing module
CN106599677A (en) * 2016-12-23 2017-04-26 郑州云海信息技术有限公司 Password control system and control method used for baseboard management controller
CN106774698A (en) * 2016-11-15 2017-05-31 郑州云海信息技术有限公司 A kind of outband management server and control method based on FPGA
CN107451479A (en) * 2017-07-31 2017-12-08 浪潮(北京)电子信息产业有限公司 The construction method and system of a kind of trust chain

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101295340A (en) * 2008-06-20 2008-10-29 北京工业大学 Credible platform module and active measurement method thereof
CN105608385A (en) * 2015-12-29 2016-05-25 南京理工大学 Trusted starting method of embedded equipment based on embedded trusted computing module
CN105550579A (en) * 2016-02-02 2016-05-04 浪潮电子信息产业股份有限公司 Method for realizing BMC integrity measurement based on TPCM
CN106774698A (en) * 2016-11-15 2017-05-31 郑州云海信息技术有限公司 A kind of outband management server and control method based on FPGA
CN106599677A (en) * 2016-12-23 2017-04-26 郑州云海信息技术有限公司 Password control system and control method used for baseboard management controller
CN107451479A (en) * 2017-07-31 2017-12-08 浪潮(北京)电子信息产业有限公司 The construction method and system of a kind of trust chain

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110609536A (en) * 2019-08-29 2019-12-24 青岛海尔科技有限公司 Method and device for controlling module in household appliance to be powered on and household appliance
CN110781501A (en) * 2019-10-10 2020-02-11 苏州浪潮智能科技有限公司 Control circuit and server
CN111400222A (en) * 2020-03-20 2020-07-10 北京可信华泰信息技术有限公司 PCIE interface with trusted computing function
CN112130789A (en) * 2020-08-06 2020-12-25 许继集团有限公司 Method for flash storage in chip with insufficient RAM space
CN112130789B (en) * 2020-08-06 2024-05-10 许继集团有限公司 Method for converting insufficient space of RAM (random Access memory) in chip into flash storage in chip
CN112733208A (en) * 2020-12-31 2021-04-30 宸芯科技有限公司 Secure boot method and device of chip, secure chip and computer equipment
CN112887674A (en) * 2021-01-22 2021-06-01 深圳可信计算技术有限公司 Video monitoring system
CN112887674B (en) * 2021-01-22 2023-09-22 深圳可信计算技术有限公司 Video monitoring system

Similar Documents

Publication Publication Date Title
CN110119623A (en) A kind of credible main board implementation method for realizing that firmware is actively measured using TPCM
JP5270377B2 (en) Platform boot with bridge support
CN104185836B (en) The method and system suitably operated for the verifying calculating equipment after system changes
CN105745617B (en) Selective power management for pre-boot firmware updates
US10540501B2 (en) Recovering an information handling system from a secure boot authentication failure
CN105814541B (en) The method of computer equipment and computer equipment internal storage starting
CN103412769A (en) External card parameter configuration method, equipment and system
CN114003538B (en) Identification method of intelligent network card and intelligent network card
US10831897B2 (en) Selective enforcement of secure boot database entries in an information handling system
CN114035842B (en) Firmware configuration method, computing system configuration method, computing device and equipment
CN111158968B (en) BIOS configuration information self-checking method, device and storage medium
CN114153782B (en) Data processing system, method and storage medium
CN116521209B (en) Upgrading method and device of operating system, storage medium and electronic equipment
CN105589699A (en) Serial number information update method, device and terminal
CN110515671B (en) Initialization method, initialization device, terminal device and readable storage medium
CN110119625A (en) A kind of trusted computing method
CN110096882B (en) Safety measurement method in equipment operation process
CN110688235A (en) System and method for sharing wireless connection information between UEFI firmware and OS
CN113064610A (en) Method, device and medium for updating BIOS
CN110119624A (en) A kind of security measure method
CN116627472A (en) Firmware program upgrading method and server of high-speed peripheral component equipment
CN115878327A (en) Bus reservation method, device, server, electronic equipment and storage medium
CN115827522A (en) BIOS setting method, BIOS chip and electronic equipment
CN113760810B (en) Information processing method, information processing device, equipment and storage medium
CN110119638A (en) A kind of credible measure

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190813