首页 | 本学科首页   官方微博 | 高级检索  
     

基于Duplication Authority的TPM2.0密钥迁移协议
引用本文:谭良,宋敏.基于Duplication Authority的TPM2.0密钥迁移协议[J].软件学报,2019,30(8):2287-2313.
作者姓名:谭良  宋敏
作者单位:四川师范大学 计算机科学学院, 四川 成都 610101;中国科学院 计算技术研究所, 北京 100190,四川师范大学 计算机科学学院, 四川 成都 610101
基金项目:国家自然科学基金(61373162);四川省科技厅重点研发项目(19ZDYF1082);可视化计算与虚拟现实四川省重点实验室项目(KJ201402)
摘    要:《TPM-Rev-2.0-Part-1-Architecture-01.38》国际标准允许用户基于密钥复制接口设计迁移协议,此复制接口通过innerwrap和outerwrap为密钥迁移提供机密性、完整性和认证性.但研究发现,基于该复制接口来设计密钥迁移协议存在3个问题:其一是缺少交互双方TPM的相互认证,会导致密钥能够在敌手和TPM间迁移;其二是当迁移密钥的属性encryptedDuplication=0且新父密钥的句柄newParentHandle=TPM_RH_NULL时,复制接口不能实施innerwrap和outerwrap,迁移密钥将以明文传输而造成泄露;其三当新父密钥是对称密钥时,innerwrap中的对称加密密钥以及outerwrap中的密钥种子如何在源TPM与目标TPM之间安全交换,《TPM-Rev-2.0-Part-1-Architecture-01.38》并没有给出具体的解决办法.针对上述问题,提出了基于Duplication Authority的密钥迁移协议.该协议以Duplication Authority为认证和控制中心,将密钥迁移过程分为初始化阶段、认证和属性获取阶段以及控制和执行阶段.Duplication Authority通过判定密钥的复制属性和类型、新父密钥的密钥类型和句柄类型来决定迁移流程.考虑了各种合理的属性组合,共设计了12种迁移流程.最后对该协议进行了安全分析和实验验证,结果显示,该协议不仅完全满足《TPM-Rev-2.0-Part-1-Architecture-01.38》规范,而且可以保证迁移密钥的完整性、机密性和认证性.

关 键 词:可信计算  可信平台模块  密钥层次结构  密钥复制  密钥迁移
收稿时间:2018/5/25 0:00:00
修稿时间:2018/9/21 0:00:00

TPM2.0 Key Migration-protocol Based on Duplication Authority
TAN Liang and SONG Min.TPM2.0 Key Migration-protocol Based on Duplication Authority[J].Journal of Software,2019,30(8):2287-2313.
Authors:TAN Liang and SONG Min
Affiliation:School of Computer Science, Sichuan Normal University, Chengdu 610101, China;Institute of Computing Technology, Chinese Academy of Sciences, Beijing 100190, China and School of Computer Science, Sichuan Normal University, Chengdu 610101, China
Abstract:International Standard "TPM-Rev-2.0-Part-1-Architecture-01.38" allows users to design a migration protocol based on the duplication interface which provides confidentiality, integrity, and authentication for key migration by innerwrap and outerwrap. However, the researchs have found that there are three problems, one is the lack of mutual authentication between the two parties of the interaction TPM, which results in the transfer of keys between adversaries and TPM. The other is that when the property of the duplication key encryptedDuplication=0 and the new parent key handle newParentHandle=TPM_RH_NULL, the duplication interface can not implement innerwrap and outerwrap, the migration key will be transmitted in clear text. The third is that how are the symmetric encryption key in innerwrap and the seed in outerwrap exchanged securely between the source TPM and the target TPM when the new parent key is a symmetric key. "TPM-Rev-2.0-Part-1-Architecture-01.38" did not give a specific solution. In order to solve the above problems, this study proposes a transfer protocol based on Duplication Authority which uses as the authentication and control center, and the protocol is divided into three phases:initialization phase, authentication and attribute acquisition phase, and control and execution phase. Duplication Authority determines the migration process by the migration key''s duplication attributes and types, the key type and handle type of the new parent key. A combination of various compliance attributes was considered and a total of 12 migration processes were designed. Finally, the protocol was analyzed by security and experiments, the results show that the protocol is not only fully compliant with the "TPM-Rev-2.0-Part-1-Architecture-01.38" specification but also meets the requirements of integrity, confidentiality, and authenticity for key migration.
Keywords:trusted computing  trusted platform module  key hierarchy  key duplication  key migration
点击此处可从《软件学报》浏览原始摘要信息
点击此处可从《软件学报》下载全文
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号