메뉴 건너뛰기




Volumn 48, Issue 8, 2011, Pages 1332-1349

Research on trusted computing technology

Author keywords

Remote attestation; TCM; TPM; Trust chain; Trusted computing; Trusted computing testing and evaluation

Indexed keywords

REMOTE ATTESTATION; TCM; TPM; TRUST CHAIN; TRUSTED COMPUTING;

EID: 80052675629     PISSN: 10001239     EISSN: None     Source Type: Journal    
DOI: None     Document Type: Review
Times cited : (53)

References (85)
  • 1
    • 80052673559 scopus 로고    scopus 로고
    • 2005 Survay report of Chinese internet security
    • 2011-01-25
    • China Internet Network Information Center. 2005 Survay report of Chinese internet security [EB/OL]. 2005. [2011-01-25]. http://www.cnnic.net.cn
    • (2005)
  • 2
    • 0003765587 scopus 로고    scopus 로고
    • Common criteria for information technology security evaluation. ISO/IEC International Standard 15408 version 2.1
    • Common Criteria Project Sponsoring Organisation. Genevese: Common Criteria Project Sponsoring Organisation
    • Common Criteria Project Sponsoring Organisation. Common criteria for information technology security evaluation. ISO/IEC International Standard 15408 version 2.1[S]. Genevese: Common Criteria Project Sponsoring Organisation, 1999
    • (1999)
  • 4
    • 77952351793 scopus 로고    scopus 로고
    • TCG specification architecture overview, version 1.2
    • 2011-01-25
    • Trusted Computing Group. TCG specification architecture overview, version 1.2 [EB/OL]. 2003. [2011-01-25]. https://www.trustedcomputinggroup.org
    • (2003)
  • 5
    • 80052682413 scopus 로고    scopus 로고
    • Technic specification of cryptographic supporting platform for trusted computing
    • 2011-01-25 (in Chinese)
    • China State Password Administration Committee. Technic specification of cryptographic supporting platform for trusted computing [EB/OL]. 2007. [2011-01-25]. http://www.oscca.gov.cn/ (in Chinese)
    • (2007)
  • 6
    • 27244454300 scopus 로고    scopus 로고
    • TPM main specification, version 1.2
    • 2011-01-25
    • Trusted Computing Group. TPM main specification, version 1.2 [EB/OL]. 2003. [2011-01-25]. https://www.trustedcomputinggroup.org
    • (2003)
  • 7
    • 80052660454 scopus 로고    scopus 로고
    • Security model for the next-generation secure computing base
    • 2011-01-25
    • Microsoft. Security model for the next-generation secure computing base [EB/OL]. 2002. [2011-01-25]. http://www.microsoft.com/resources/ngscb/ documents/ngscb_security_model.doc
    • (2002)
  • 8
    • 66549085756 scopus 로고    scopus 로고
    • Trusted execution technology architecture overview
    • 2011-01-25
    • Intel. Trusted execution technology architecture overview [EB/OL]. 2003. [2011-01-25]. http://www.intel.com/technology/security/arch-overview.pdf
    • (2003)
  • 10
    • 84885617227 scopus 로고    scopus 로고
    • Pioneer: Verifying code integrity and enforcing untampered code execution on legacy systems
    • New York: ACM
    • Seshadri A, Luk M, Shi E, et al. Pioneer: Verifying code integrity and enforcing untampered code execution on legacy systems[C] //Proc of the 12th ACM Symp on Operating Systems Principles. New York: ACM, 2005: 1-16
    • (2005) Proc of the 12th ACM Symp on Operating Systems Principles , pp. 1-16
    • Seshadri, A.1    Luk, M.2    Shi, E.3
  • 11
    • 85084162270 scopus 로고    scopus 로고
    • Design and implementation of a TCG-based integrity measurement architecture
    • Berkeley: USENIX
    • Sailer R, Zhang Xiaolan, Jaeger T, et al. Design and implementation of a TCG-based integrity measurement architecture [C] //Proc of USENIX Security'04. Berkeley: USENIX, 2004: 223-238
    • (2004) Proc of USENIX Security'04 , pp. 223-238
    • Sailer, R.1    Zhang, X.2    Jaeger, T.3
  • 13
    • 27544477855 scopus 로고    scopus 로고
    • BIND: A fine-grained attestation service for secure distributed systems
    • Los Alamitos, CA: IEEE Computer Society
    • Shi E, Perrig A, Doorn L V. BIND: A fine-grained attestation service for secure distributed systems [C] //Proc of the 2005 IEEE Symp on Security and Privacy. Los Alamitos, CA: IEEE Computer Society, 2005: 154-168
    • (2005) Proc of the 2005 IEEE Symp on Security and Privacy , pp. 154-168
    • Shi, E.1    Perrig, A.2    Doorn, L.V.3
  • 14
    • 58349116044 scopus 로고    scopus 로고
    • Dynamic trustiness authentication framework based on software's behavior integrity
    • Los Alamitos, CA: IEEE Computer Society
    • Peng Guojun, Pan Xuanchen, Zhang Huanguo, et al. Dynamic trustiness authentication framework based on software's behavior integrity [C] //Proc of the 9th Int Conf for Young Computer Scientists (ICYCS 2008). Los Alamitos, CA: IEEE Computer Society, 2008: 2283-2288
    • (2008) Proc of the 9th Int Conf for Young Computer Scientists (ICYCS 2008) , pp. 2283-2288
    • Peng, G.1    Pan, X.2    Zhang, H.3
  • 15
    • 67650112854 scopus 로고    scopus 로고
    • An integrity assurance mechanism for run-time programs
    • Berlin: Springer
    • Xu Ziyao, He Yeping, Deng Lingli. An integrity assurance mechanism for run-time programs [C] //Proc of Information Security and Cryptology. Berlin: Springer, 2009: 389-405
    • (2009) Proc of Information Security and Cryptology , pp. 389-405
    • Xu, Z.1    He, Y.2    Deng, L.3
  • 23
    • 38049042811 scopus 로고    scopus 로고
    • A direct anonymous attestation scheme for embedded devices
    • Berlin: Springer
    • He Ge, Tate SR. A direct anonymous attestation scheme for embedded devices [C] //Proc of Public Key Cryptography. Berlin: Springer, 2007: 16-30
    • (2007) Proc of Public Key Cryptography , pp. 16-30
    • He, G.1    Tate, S.R.2
  • 24
    • 35048845114 scopus 로고    scopus 로고
    • Signature schemes and anonymous credentialsfrom bilinear maps
    • Berlin: Springer
    • Camenisch J, Lysyanskaya A. Signature schemes and anonymous credentialsfrom bilinear maps [C] //Proc of CRYPTO 2004. Berlin: Springer, 2004: 56-72
    • (2004) Proc of CRYPTO 2004 , pp. 56-72
    • Camenisch, J.1    Lysyanskaya, A.2
  • 26
    • 35048848152 scopus 로고    scopus 로고
    • Short signatures without random oracles
    • Berlin: Springer
    • Boneh D, Boyen X. Short signatures without random oracles [C] //Proc of EUROCRYPT 2004. Berlin: Springer, 2004: 56-73
    • (2004) Proc of EUROCRYPT 2004 , pp. 56-73
    • Boneh, D.1    Boyen, X.2
  • 27
    • 72849152401 scopus 로고    scopus 로고
    • Direct anonymous attestation for next generation TPM
    • Chen Xiaofeng, Feng Dengguo. Direct anonymous attestation for next generation TPM[J]. Journal of Computers, 2008, 43(50): 43-50
    • (2008) Journal of Computers , vol.43 , Issue.50 , pp. 43-50
    • Chen, X.1    Feng, D.2
  • 28
    • 77952991405 scopus 로고    scopus 로고
    • DAA: Fixing the pairing based protocols, PB 2009/198
    • 2009-05-20
    • Chen Liqun, Morrissey P, Smart N P. DAA: Fixing the pairing based protocols, PB 2009/198[R/OL]. 2009. [2009-05-20]: http://eprint.iacr.org/2009/198
    • (2009)
    • Chen, L.1    Morrissey, P.2    Smart, N.P.3
  • 33
    • 29244450159 scopus 로고    scopus 로고
    • Property-based attestation for computing platforms: Caring about properties, not Mechanisms
    • New York: ACM
    • Sadeghi A R, Stüble C. Property-based attestation for computing platforms: Caring about properties, not Mechanisms [C] //Proc of the 2004 Workshop on New Security Paradigms. New York: ACM, 2004: 67-77
    • (2004) Proc of the 2004 Workshop on New Security Paradigms , pp. 67-77
    • Sadeghi, A.R.1    Stüble, C.2
  • 38
    • 3042738543 scopus 로고    scopus 로고
    • SWATT: Software-based attestation for embedded devices
    • Los Alamitos, CA: IEEE Computer Society
    • Seshadri A, Perrig A, Doorn L V, et al. SWATT: Software-based attestation for embedded devices [C] //Proc of the IEEE Security & Privacy Conf. Los Alamitos, CA: IEEE Computer Society, 2004: 272-282
    • (2004) Proc of the IEEE Security & Privacy Conf , pp. 272-282
    • Seshadri, A.1    Perrig, A.2    Doorn, L.V.3
  • 39
    • 34548183110 scopus 로고    scopus 로고
    • System behavior based trusteworthiness attestation for computing platform
    • (in Chinese)
    • Li Xiaoyong, Zuo Xiaodong, Shen Changxiang. System behavior based trusteworthiness attestation for computing platform[J]. Acta Electronica Sinica, 2007, 35(7): 1234-1239 (in Chinese)
    • (2007) Acta Electronica Sinica , vol.35 , Issue.7 , pp. 1234-1239
    • Li, X.1    Zuo, X.2    Shen, C.3
  • 40
    • 30544441474 scopus 로고    scopus 로고
    • Principled assuredly trustworthy composable architectures
    • 2011-01-25
    • Neumann P G. Principled assuredly trustworthy composable architectures [EB/OL]. 2004. [2011-01-25]. http://www.csl.sri.com/neumann/chats4.html.
    • (2004)
    • Neumann, P.G.1
  • 42
    • 20444411497 scopus 로고    scopus 로고
    • Research on trusted network
    • (in Chinese)
    • Lin Chuang, Peng Xuemei. Research on trusted network[J]. Chinese Journal of Computer, 2005, 28: 751-758 (in Chinese)
    • (2005) Chinese Journal of Computer , vol.28 , pp. 751-758
    • Lin, C.1    Peng, X.2
  • 43
    • 80052681727 scopus 로고    scopus 로고
    • Network admission control (NAC) executive overview
    • 2011-01-25
    • Cisco System. Network admission control (NAC) executive overview [EB/OL]. 2009. [2011-01-25]. http://www.cisco.com/en/US/solutions/collateral/ns340/ns394/ns171/ ns466/ns617/net_implementation_white_paper0900aecd8051fc24.pdf
    • (2009)
  • 44
    • 70350687533 scopus 로고    scopus 로고
    • Network access protection platform architecture
    • 2011-01-25
    • Microsoft Corporation. Network access protection platform architecture[EB/OL]. 2008. [2011-01-25]. http://download.microsoft.com/download/3/9/f/ 39ff0ca3-56d1-4d93-af46-98f92134d040/NAPArch.doc
    • (2008)
  • 45
    • 84883678755 scopus 로고    scopus 로고
    • TNC architecture for interoperability
    • 2011-01-25
    • Trusted Computing Group. TNC architecture for interoperability [EB/OL]. [2011-01-25]. http://www.trustedcomputinggroup.org/resources/ tnc_architecture_for_interoperability_specification
  • 46
    • 77952296573 scopus 로고    scopus 로고
    • Research on trusted network connection
    • (in Chinese)
    • Zhang Huanguo, Chen Lu, Zhang Liqiang. Research on trusted network connection[J]. Chinese Journal of Computer, 2010, 33(4): 706-717 (in Chinese)
    • (2010) Chinese Journal of Computer , vol.33 , Issue.4 , pp. 706-717
    • Zhang, H.1    Chen, L.2    Zhang, L.3
  • 51
    • 77952302665 scopus 로고    scopus 로고
    • An approach for compliance validation of TPM through applications
    • (in Chinese)
    • Cui Qi, Shi Wenchang. An approach for compliance validation of TPM through applications[J]. Journal of the Graduate School of the Chinese Academy of Sciences. 2008, 25(5): 649-656 (in Chinese)
    • (2008) Journal of the Graduate School of the Chinese Academy of Sciences , vol.25 , Issue.5 , pp. 649-656
    • Cui, Q.1    Shi, W.2
  • 52
    • 77952314840 scopus 로고    scopus 로고
    • Research on theory and key technology of trusted computing platform security testing and evaluation
    • (in Chinese)
    • Zhang Huanguo, Yan Fei, Fu Jianming, et al. Research on theory and key technology of trusted computing platform security testing and evaluation[J]. Science in China: Series F Information Sciences, 2010, 53(3): 434-453 (in Chinese)
    • (2010) Science in China: Series F Information Sciences , vol.53 , Issue.3 , pp. 434-453
    • Zhang, H.1    Yan, F.2    Fu, J.3
  • 53
    • 80052654798 scopus 로고    scopus 로고
    • TCG certification program announcement
    • 2011-01-25
    • Trusted Computing Group. TCG certification program announcement [EB/OL]. [2011-01-25]. http: //www.infineon.com/cms/en/corporate/press/news/ releases/2009/INFCCS200912-015.html; http: //www.trustedcomputinggroup.org/certification
  • 54
    • 80052679159 scopus 로고    scopus 로고
    • Protection profile of PC client specific trusted platform module TPM Family 1.2
    • 2011-01-25
    • Trusted Computing Group. Protection profile of PC client specific trusted platform module TPM Family 1.2 [EB/OL]. [2011-01-25]. http: //www.trustedcomputinggroup.org/resources/tpm_12_protection_profile/
  • 55
    • 80052669639 scopus 로고    scopus 로고
    • Security conformance evaluation of the infineon TPM confirmed by common criteria certificate
    • 2011-01-25
    • Trusted Computing Group. Security conformance evaluation of the infineon TPM confirmed by common criteria certificate [EB/OL]. [2011-01-25]. http://www.infineon.com/cms/en/corporate/ press/news/releases/2009/INFCCS200912-015.html
  • 58
    • 50249164303 scopus 로고    scopus 로고
    • Zero-knowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol
    • Los Alamitos, CA: IEEE Computer Society
    • Backes M, Maffei M, Unruh D. Zero-knowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol [C] //Proc of the 2008 IEEE Symp on Security and Privacy. Los Alamitos, CA: IEEE Computer Society, 2008: 202-215
    • (2008) Proc of the 2008 IEEE Symp on Security and Privacy , pp. 202-215
    • Backes, M.1    Maffei, M.2    Unruh, D.3
  • 59
    • 70449640065 scopus 로고    scopus 로고
    • A logic of secure systems and its application to trusted computing
    • Los Alamitos, CA: IEEE Computer Society
    • Datta A, Franklin J, Garg D, et al. A logic of secure systems and its application to trusted computing [C] //Proc of the 2009 IEEE Symp on Security and Privacy. Los Alamitos, CA: IEEE Computer Society, 2009: 221-236
    • (2009) Proc of the 2009 IEEE Symp on Security and Privacy , pp. 221-236
    • Datta, A.1    Franklin, J.2    Garg, D.3
  • 60
    • 77649194567 scopus 로고    scopus 로고
    • Model checking of trusted cryptographic module
    • (in Chinese)
    • Chen Xiaofeng, Feng Dengguo. Model checking of trusted cryptographic module[J]. Journal on Communications, 2010, 31(1): 59-65 (in Chinese)
    • (2010) Journal on Communications , vol.31 , Issue.1 , pp. 59-65
    • Chen, X.1    Feng, D.2
  • 61
    • 80052678270 scopus 로고    scopus 로고
    • Security analysis and application of trusted platform module
    • Beijing: Institute of Computing Technology, Chinese Academy of Science, (in Chinese)
    • Chen Jun. Security analysis and application of trusted platform module[D]. Beijing: Institute of Computing Technology, Chinese Academy of Science, 2006 (in Chinese)
    • (2006)
    • Chen, J.1
  • 63
    • 56549108252 scopus 로고    scopus 로고
    • Modified security model based on dynamic trusted degree
    • (in Chinese)
    • Nie Xiaowei, Feng Denguo. Modified security model based on dynamic trusted degree[J]. Journal on Communications, 2008, 29(10): 37-44 (in Chinese)
    • (2008) Journal on Communications , vol.29 , Issue.10 , pp. 37-44
    • Nie, X.1    Feng, D.2
  • 64
    • 77952500901 scopus 로고    scopus 로고
    • TPM-based dynamic integrity measurement architecture
    • (in Chinese)
    • Liu Ziwen, Feng Dengguo. TPM-based dynamic integrity measurement architecture[J]. Journal of Electronics & Information Technology, 2010, 32(4): 875-879 (in Chinese)
    • (2010) Journal of Electronics & Information Technology , vol.32 , Issue.4 , pp. 875-879
    • Liu, Z.1    Feng, D.2
  • 65
    • 79951540318 scopus 로고    scopus 로고
    • BIFI: Architectural support for information flow integrity measurement
    • Los Alamitos, CA: IEEE Computer Society
    • Hu Hao, Feng Dengguo. BIFI: Architectural support for information flow integrity measurement[C] //Proc of 2008 Int Conf on Computer Science and Software Engineering. Los Alamitos, CA: IEEE Computer Society, 2008: 605-609
    • (2008) Proc of 2008 Int Conf on Computer Science and Software Engineering , pp. 605-609
    • Hu, H.1    Feng, D.2
  • 66
    • 57049163076 scopus 로고    scopus 로고
    • TPM context manager and dynamic configuration management for trusted virtualization platform
    • Qin Yu, Feng Dengguo, Liu Chunyong. TPM context manager and dynamic configuration management for trusted virtualization platform[J]. Wuhan University Journal of Natural Sciences, 2008, 13(5): 1-8
    • (2008) Wuhan University Journal of Natural Sciences , vol.13 , Issue.5 , pp. 1-8
    • Qin, Y.1    Feng, D.2    Liu, C.3
  • 67
    • 77955998709 scopus 로고    scopus 로고
    • Direct anonymous attestation based on bilinear maps
    • (in Chinese)
    • Chen Xiaofeng, Feng Dengguo. Direct anonymous attestation based on bilinear maps[J]. Journal of Software, 2010, 21(8): 2070-2078 (in Chinese)
    • (2010) Journal of Software , vol.21 , Issue.8 , pp. 2070-2078
    • Chen, X.1    Feng, D.2
  • 68
    • 58349115651 scopus 로고    scopus 로고
    • A new direct anonymous attestation from bilinear maps
    • Los Alamitos, CA: IEEE Computer Society
    • Chen Xiaofeng, Feng Dengguo. A new direct anonymous attestation from bilinear maps [C] //Proc of The 2008 Int Symp on Trusted Computing. Los Alamitos, CA: IEEE Computer Society, 2008: 2308-2313
    • (2008) Proc of The 2008 Int Symp on Trusted Computing , pp. 2308-2313
    • Chen, X.1    Feng, D.2
  • 69
    • 72849108047 scopus 로고    scopus 로고
    • An efficient direct anonymous attestation scheme with forward security
    • Feng Dengguo, Xu Jing, Chen Xiaofeng. An efficient direct anonymous attestation scheme with forward security[J]. WSEAS Transas on Communications, 2009, 10(8): 1076-1085
    • (2009) WSEAS Transas on Communications , vol.10 , Issue.8 , pp. 1076-1085
    • Feng, D.1    Xu, J.2    Chen, X.3
  • 70
    • 48549107651 scopus 로고    scopus 로고
    • A direct anonymous attestation scheme in multi-domain environment
    • (in Chinese)
    • Chen Xiaofeng, Feng Dengguo. A direct anonymous attestation scheme in multi-domain environment[J]. Chinese Journal of Computers, 2008, 31(7): 1122-1130 (in Chinese)
    • (2008) Chinese Journal of Computers , vol.31 , Issue.7 , pp. 1122-1130
    • Chen, X.1    Feng, D.2
  • 71
    • 77952319210 scopus 로고    scopus 로고
    • A property-based attestation protocol for TCM
    • (in Chinese)
    • Feng Dengguo, Qin Yu. A property-based attestation protocol for TCM[J]. Science in China: Series F Information Sciences, 2010, 53(3): 454-464 (in Chinese)
    • (2010) Science in China: Series F Information Sciences , vol.53 , Issue.3 , pp. 454-464
    • Feng, D.1    Qin, Y.2
  • 72
    • 70749104912 scopus 로고    scopus 로고
    • An anonymous property-based attestation protocol from bilinear maps
    • Los Alamitos, CA: IEEE Computer Society
    • Qin Yu, Feng Dengguo, Xu Zhen. An anonymous property-based attestation protocol from bilinear maps [C] //Proc of Int Conf on Computational Science and Engineering. Los Alamitos, CA: IEEE Computer Society, 2009: 732-738
    • (2009) Proc of Int Conf on Computational Science and Engineering , pp. 732-738
    • Qin, Y.1    Feng, D.2    Xu, Z.3
  • 73
    • 67649422152 scopus 로고    scopus 로고
    • Component property-based remote attestation
    • (in Chinese)
    • Qin Yu, Feng Dengguo. Component property-based remote attestation[J]. Journal of Software, 2009, 20(6): 1625-1641 (in Chinese)
    • (2009) Journal of Software , vol.20 , Issue.6 , pp. 1625-1641
    • Qin, Y.1    Feng, D.2
  • 74
    • 78149387551 scopus 로고    scopus 로고
    • Research of platform anonymous identity management based on trusted chip
    • (in Chinese)
    • Yu Aimin, Chu Xiaobo, Feng Dengguo. Research of platform anonymous identity management based on trusted chip[J]. Chinese Journal of Computers, 2010, 33(9): 1-10 (in Chinese)
    • (2010) Chinese Journal of Computers , vol.33 , Issue.9 , pp. 1-10
    • Yu, A.1    Chu, X.2    Feng, D.3
  • 75
    • 69249215527 scopus 로고    scopus 로고
    • An approach to data sealing based on trusted virtualization platform
    • (in Chinese)
    • Wang Dan, Feng Dengguo, Xu Zhen. An approach to data sealing based on trusted virtualization platform[J]. Journal of Computer Research and Development, 2009, 46(8): 1325-1333 (in Chinese)
    • (2009) Journal of Computer Research and Development , vol.46 , Issue.8 , pp. 1325-1333
    • Wang, D.1    Feng, D.2    Xu, Z.3
  • 76
    • 79955663313 scopus 로고    scopus 로고
    • Research on virtual monotonic counters using trusted platform module
    • (in Chinese)
    • Li Hao, Qin Yu, Feng Dengguo. Research on virtual monotonic counters using trusted platform module[J]. Journal of Computer Research and development, 2011, 48(3): 415-422 (in Chinese)
    • (2011) Journal of Computer Research and development , vol.48 , Issue.3 , pp. 415-422
    • Li, H.1    Qin, Y.2    Feng, D.3
  • 77
    • 77949552459 scopus 로고    scopus 로고
    • A distributed usage control system based on trusted computing
    • (in Chinese)
    • Chu Xiaobo, Qin Yu. A distributed usage control system based on trusted computing[J]. Chinese Journal of Computers, 2010, 33(1): 93-102 (in Chinese)
    • (2010) Chinese Journal of Computers , vol.33 , Issue.1 , pp. 93-102
    • Chu, X.1    Qin, Y.2
  • 78
    • 80052652961 scopus 로고    scopus 로고
    • UCFS: Building a usage controlled file system with a trusted platform module
    • Beijing: Tsinghua University Press
    • Li Hao, Hu Hao. UCFS: Building a usage controlled file system with a trusted platform module[C] //Proc of the 1st Chinese Conf on Trust Computing Theory and Practice. Beijing: Tsinghua University Press, 2009: 10-23
    • (2009) Proc of the 1st Chinese Conf on Trust Computing Theory and Practice , pp. 10-23
    • Li, H.1    Hu, H.2
  • 79
  • 80
    • 70749107257 scopus 로고    scopus 로고
    • L-UCON: Towards layered access control with UCON
    • Los Alamitos, CA: IEEE Computer Society
    • Hu Hao, Li Hao, Feng Dengguo. L-UCON: Towards layered access control with UCON [C] //Proc of Int Conf on Computational Science and Engineering. Los Alamitos, CA: IEEE Computer Society, 2009: 823-829
    • (2009) Proc of Int Conf on Computational Science and Engineering , pp. 823-829
    • Hu, H.1    Li, H.2    Feng, D.3
  • 81
    • 65349160852 scopus 로고    scopus 로고
    • The formal analysis and testing of trusted platform module
    • (in Chinese)
    • Chen Xiaofeng. The formal analysis and testing of trusted platform module[J]. Chinese Journal of Computers, 2009, 32(4): 27-34 (in Chinese)
    • (2009) Chinese Journal of Computers , vol.32 , Issue.4 , pp. 27-34
    • Chen, X.1
  • 82
    • 65349097321 scopus 로고    scopus 로고
    • Research on compliant testing method of trusted cryptography module
    • (in Chinese)
    • Li Hao, Hu Hao, Chen Xiaofeng. Research on compliant testing method of trusted cryptography module[J]. Chinese Journal of Computers, 2009, 32(4): 1-10 (in Chinese)
    • (2009) Chinese Journal of Computers , vol.32 , Issue.4 , pp. 1-10
    • Li, H.1    Hu, H.2    Chen, X.3
  • 83
    • 80052684086 scopus 로고    scopus 로고
    • Chinese Association for Cryptologic Research. Beijing: Publishing House of Electronics Industry, (in Chinese)
    • Chinese Association for Cryptologic Research. China Report on Advances in Cryptography, 2008[M]. Beijing: Publishing House of Electronics Industry, 2009 (in Chinese)
    • (2009) China Report on Advances in Cryptography, 2008


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.