skip to main content
10.1145/3634848.3634853acmotherconferencesArticle/Chapter ViewAbstractPublication PagesicsieConference Proceedingsconference-collections
research-article

Research and implementation on automatic test verification technology for trust root and trust function

Published:24 January 2024Publication History

ABSTRACT

Trusted Computing technology is the basic key technology in cybersecurity. Trusted Computing is based on trusted root of TPCM, Equal Protection 2.0 has make clear requirements for trusted verification, but lack of testing methods and tools for the capabilities of trust root and trust functions. This paper analyzes the characteristics and test points of trusted verification technology, proposed a detected method with the fusion of scene simulation exhaustive testing, automated scripts, hardware serial port output and other test technologies, established a testing tool system of trusted function, realized to test of trusted functions such as resource isolation mechanism, trust chain construction and active measurement, supported for testing and assessment work, improved the development of Trusted Computing products.

References

  1. SHEN Chang Xiang, ZHANG Huan Guo, Research on trusted computing and its development. [J].Science in China. 2010, 53(3):405- 433.Google ScholarGoogle Scholar
  2. Zhang,H,Y.Trusted computing and information security[J].CHINA COMMUNICATIONS, 2013, 10(11):ix-x.Google ScholarGoogle Scholar
  3. Yanxiang, F., Changxiang, S., Jingdong, X. A separated domain-based kernel model for trusted computing. Wuhan Univ. J. Nat. Sci. 11, 1424–1428 (2006). https://doi.org/10.1007/BF02831789.Google ScholarGoogle ScholarCross RefCross Ref
  4. Chenming Zheng, Jun Li, Xuanxia Yao,Design and implementation of trusted boot based on a new trusted computing dual-architecture,Computers & Security,Volume 127,2023,103095,ISSN 0167-4048,https://doi.org/10.1016/j.cose.2023.103095..Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Jin Zhou, Zhenhu Ning, Qi Wang, and Yuchen Wang. 2023. Embedded Real-time System Trusted Protection Technology for Supply Chain Scenarios. In Proceedings of the 2022 12th International Conference on Communication and Network Security (ICCNS '22). Association for Computing Machinery, New York, NY, USA, 64–68. https://doi.org/10.1145/3586102.3586112.Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Jin Peng, Zhenhu Ning, and Shanshan Tu. 2022. Trusted connection architecture of electric IoT. In Proceedings of the 2022 11th International Conference on Software and Computer Applications (ICSCA '22). Association for Computing Machinery, New York, NY, USA, 129–135. https://doi.org/10.1145/3524304.3524324.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. L. Guojie and Z. Jianbiao, "A TPCM-Based Trusted PXE Boot Method For Servers," 2020 IEEE 5th International Conference on Signal and Image Processing (ICSIP), Nanjing, China, 2020, pp. 996-1000, doi: 10.1109/ICSIP49896.2020.9339366.Google ScholarGoogle ScholarCross RefCross Ref
  8. Tefan Nagy and Peter Alvaro. 2023. The Fun in Fuzzing: The debugging technique comes into its own. Queue 20, 6, Pages 30 (November/December), 8 pages. https://doi.org/10.1145/3580504.Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Arup Kumar Sarker, Md Khairul Islam, Yuan Tian, and Geoffrey Fox. 2023. MVAM: Multi-variant Attacks on Memory for IoT Trust Computing. In Proceedings of Cyber-Physical Systems and Internet of Things Week 2023 (CPS-IoT Week '23). Association for Computing Machinery, New York, NY, USA, 13–18. https://doi.org/10.1145/3576914.3587486.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. B. Gong, J. Zhang, X. Ye and C. Shen, "A trusted measurement scheme suitable for the clients in the trusted network," in China Communications, vol. 11, no. 4, pp. 143-153, April 2014, doi: 10.1109/CC.2014.6827576.Google ScholarGoogle ScholarCross RefCross Ref
  11. Xiaohui Yang, Hong Wang, "A cross-domain access control model based on trust measurement", Wuhan University Journal of Natural Sciences, vol.21, no.1, pp.21, 2016.Google ScholarGoogle ScholarCross RefCross Ref
  12. Aaron Weiss. 2006. Trusted computing. netWorker 10, 3 (September 2006), 18–25. https://doi.org/10.1145/1152301.1152302Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Juri Luca De Coi and Laurent Vercouter. 2011. Trust Put to the Test: A Testcase for a Cognitive Trust Model. In Proceedings of the 2011 IEEE/WIC/ACM International Conferences on Web Intelligence and Intelligent Agent Technology - Volume 02 (WI-IAT '11). IEEE Computer Society, USA, 248–255. https://doi.org/10.1109/WI-IAT.2011.103Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Benjamin Glas, Alexander Klimm, Oliver Sander, Klaus Müller-Glaser, and Jürgen Becker. 2008. A system architecture for reconfigurable trusted platforms. In Proceedings of the conference on Design, automation and test in Europe (DATE '08). Association for Computing Machinery, New York, NY, USA, 541–544. https://doi.org/10.1145/1403375.1403505Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Jeff Teo. 2009. Features and benefits of trusted computing. In 2009 Information Security Curriculum Development Conference (InfoSecCD '09). Association for Computing Machinery, New York, NY, USA, 67–71. https://doi.org/10.1145/1940976.1940990Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. F. He, H. Zhang and M. Tang, "A Test Method of Trusted Computing Supporting Software," 2008 The 9th International Conference for Young Computer Scientists, Hunan, China, 2008, pp. 2330-2334, doi: 10.1109/ICYCS.2008.397.Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Jiang Yi, Lv Weike, Liu Xiangbin, "Research of Trust Chain Improvement Technology", 2010 Second International Conference on Networks Security, Wireless Communications and Trusted Computing, vol.1, pp.294-297, 2010.Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Trusted Computing Group. Trusted Computing Platform Alliance(TCPA)Main Specification Version l.lb[EB/OL].[2005-06-18]https://www. trustedcomputinggroup.orgGoogle ScholarGoogle Scholar
  19. Shi, W. (2010). On Design of a Trusted Software Base with Support of TPCM. In: Chen, L., Yung, M. (eds) Trusted Systems. INTRUST 2009. Lecture Notes in Computer Science, vol 6163. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14597-1_1Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. M. Junjie , "Hardware Layer Trusted Channel Model Based on the Trusted Platform Control Module," 2012 IEEE/ACIS 11th International Conference on Computer and Information Science, Shanghai, China, 2012, pp. 572-576, doi: 10.1109/ICIS.2012.57.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Research and implementation on automatic test verification technology for trust root and trust function

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      ICSIE '23: Proceedings of the 2023 12th International Conference on Software and Information Engineering
      November 2023
      110 pages
      ISBN:9798400708107
      DOI:10.1145/3634848

      Copyright © 2023 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 24 January 2024

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed limited
    • Article Metrics

      • Downloads (Last 12 months)9
      • Downloads (Last 6 weeks)1

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format .

    View HTML Format