[1]Trusted Computing Group.TPM Specification Version 1.2 Revision 103:Part 1-Design Principles[EB/OL].[2012-01-16]. http://www.trustedcomputinggroup.org/files/resource_files/646BE624-1D09-3519-ADDA61BE37A21A74/mainP1DPrev103.pdf.
[2]Trusted Computing Group. TPM SpecificationVersion 1.2 Revision 103:Part 2-Structures.[EB/OL].[2012-01-16]. http:// www.trustedcomputinggroup.org/files/resource_files/8D3D6571-1D09-3519-AD22EA2911D4E9D0/mainP2Structrev103.pdf.
[3]Trusted Computing Group. TPM SpecificationVersion 1.2 Revision 103: Part 3-Commands[EB/OL].[2012-01-16]. http:// www.trustedcomputinggroup.org/files/resource_files/E14A09AD-1A4B-B294-D049ACC1A1A138ED/mainP3Commandsrev103.pdf.
[4]SAILER R, ZHANG X L, JAEGER T, et al. Design and implementation of a TCG-based integrity measurement architecture[C]// SSYM'04: Proceedings of the 13th Conference on USENIX Security Symposium. Berkley: USENIX Association, 2004, 13: 223-238.
[5]徐梓耀,贺也平,邓灵莉.一种保护隐私的高效远程验证机制[J].软件学报,2011,22(2):339-352.
[6]ALSOURI S, DAGDELEN , KATZENBEISSER S. Group-based attestation: Enhancing privacy and management in remote attestation[C]// Trust 2010: Proceedings of the 3rd International Conference on Trust and Trustworthy Computing, LNCS 6101. Berlin: Springer-Verlag, 2010:63-67.
[7]ALAM M, ZHANG XINWEN, NAUMAN M, et al. Model-based behavioral attestation[C]// Proceedings of the 13th ACM Symposium on Access Control Models and Technologies. New York: ACM,2008:175-184.
[8]GU LIANG, DING XUHUA, DENG R H, et al. Remote attestation on program execution[C]// STC '08: Proceedings of the 3rd ACM Workshop on Scalable Trusted Computing. New York:ACM, 2008:11-20.
[9]PENG GUOJUN, PAN XUANCHEN, ZHANG HUANGUO,et al. Dynamic trustiness authentication framework based on software's behavior integrity[C]// ICYCS 2008: The 9th International Conference for Young Computer Scientists. Washington, DC: IEEE Computer Society, 2008:2283-2288.
[10]LOSCOCCO P A, WILSON P W, PENDERGRASS J A,et al. Linux kernel integrity measurement using contextual inspection[C]// STC '07: Proceedings of the 2007 ACM Workshop on Scalable Trusted Computing. New York: ACM, 2007: 21-29.
[11]NAUMAN M, ALAM M, ZHANG X, et al. Remote attestation of attribute updates and information flows in a UCON system[C]//Trust '09: Proceedings of the 2nd International Conference on Trusted Computing. Berlin: Springer-Verlag, 2009:63-80.
[12]BAIARDI F, CILEA D, SGANDURRA D, et al. Measuring semantic integrity for remote attestation[C]// Trust'09: Proceedings of the 2nd International Conference on Trusted Computing. Berlin: Springer-Verlag, 2009:81-100.
[13]李尚杰,贺也平,刘冬梅,等.基于属性的远程证明的隐私性分析[J].通信学报,2009,30(S2):146-152.
[14]谢海涛,王玉明,杨宗凯,等.自适应Huffman树组密钥更新方案[J].华中科技大学学报:自然科学版,2009,37(9):33-36.
[15]付东来,彭新光,陈够喜,等.一种高效的平台配置远程验证机制[J].计算机工程,2012,38(7):25-27.
[16]薛源,周永彬,郭建锋,等.基于Huffman算法的证书撤销树[J].通信学报, 2005,26(2):45-50. |