[1] Trusted Computing Group. TPM Specification Version 1.2, Revision 103. http://www.trustedcomputinggroup.org, March 2007.
[2] Sailer R,Zhang X L,Jaeger T,et al. Design and implementation of a TCG-based integrity measurement architecture //Proceedings of the 13th USENIX Security Symposium, 2004. San Diego,2004.
[3] Jaeger T, Sailer R, Shankar U. PRIMA: policy-reduced integrity measurement architecture //Proceedings of the Eleventh ACM Symposium on Access Control Models and Technologies SACMAT. 2006.
[4] Biba K J. Integrity considerations for secure computer systems. Technical Report MTR-3153 .Mitre Corporation, Mitre Corp, Bedford MA, 1975.
[5] Timothy F. Lomac: Low water-mark integrity protection for cots environments //Proceedings of the 2000 IEEE Symposium on Security and Privacy. Washington DC, USA: IEEE Computer Society,2000.
[6] Guttman J, Herzog A, Ramsdell J. Information flow in operating systems: Eager formal methods //Workshop on Issues in the Theory of Security. 2003.
[7] Jedidiah R C, S Felix W U. Minos: Architectural support for protecting control data [J]. ACM Transactions on Architecture and Code Optimization, 2006,3(4):359-389.
[8] Neil V, Matthew J B, Jonathan C,et al.RIFLE: An architectural framework for user-centric information-flow security //Proceedings of the 37th International Symposium on Microarchitecture, 2004.
[9] Clark D D,Wilson D R. A comparison of commercial and military computer security policies //Proceedings of the 1987 IEEE Symposium on Security and Privacy. 1987.
[10] Huang Q, Shen C X, Chen Y L, et al. Secrecy/integrity union MLS policy based on trusting computing [J]. Computer Engineering and Applications, 2006, 42(10): 15-18 (in Chinese). 黄 强,沈昌祥,陈幼蕾,等. 基于可信计算的保密和完整性统一安全策略 .计算机工程与应用,2006,42(10):15-18.
[11] Sean W S. Outbound authentication for programmable secure coprocessors //Proceedings of the 7th European Symposium on Research in Computer Security.London:Springer-Verlag,2002.
[12] Dieter G. Computer Security [M].London:John Wiley & Sons Press,1999.
[13] National Security Agency. Security-Enhanced Linux(SELinux). http://www.nsa.gov/selinux, 2001.
[14] Jaeger T, Sailer R, Zhang X L. Analyzing integrity protection in the SELinux example policy //Proceedings of the 12th USENIX Security Symposium. USENIX,2003.
[15] Kuhn U, Selhorst M, Stuble C. Realizing property-based attestation and sealing with commonly available hard-and software //Proceedings of 2nd ACM Workshop on Scalable Trusted Computing. 2007.
[16] Feng DG, Qin Y. Research on attestation method for trust computing environment [J]. Chinese Journal of Computers,2008,31(9):1640-1652(in Chinese). 冯登国, 秦 宇. 可信计算环境证明方法研究 [J]. 计算机学报, 2008,31(9):1640-1652.
[17] Dalton C, Plaquin D, Weidner W,et al.Trusted virtual platforms: a key enabler for converged client devices [J]. ACM SIGOPS Operating Systems Review,2009,43(1): 36-43.
|