「TCG 规范解读」词汇表

news2024/9/27 7:22:33

 可信计算组织(Ttrusted Computing Group,TCG)是一个非盈利的工业标准组织,它的宗旨是加强在相异计算机平台上的计算环境的安全性。TCG于2003年春成立,并采纳了由可信计算平台联盟(the Trusted Computing Platform Alliance,TCPA)所开发的规范。现在的规范都不是最终稿,都还在不断的更新中,比如:TPM的规范就从原来的v1.0更新到v1.2,现在还在不断的修订。

416f22625bff0de3a009fac07323686d.jpeg

TCG-Glossary-V1.1-Rev-1.0 

 修订历史

范围

词汇表包含了 TCG 文档中常用到的术语,但是可能不会覆盖 TCG 文档立全部的词汇。比如,词汇表中可能不会包含具体技术或者只有在某一个文档中用到的术语。

本文中的词汇表也不是为了覆盖全部的术语,它只是给读者们一些提示或者说是提醒。

词汇表

缩略语术语描述
AIK Credential私有 CA 签发的包含 AIK 公开部分内容,由私有 CA 私钥签名。签名及其签名区域的含义以及重要程度由策略决定,通常它会陈述该公钥与一个可用的 TPM 关联。
Attestation

保证信息准确性的过程,外部实体可以证实受保护区域、保护能力、信任根,一个平台可以证实其影响自身完整性的平台特性描述,每种证明都要求证明实体提供可靠的证据。

Attestation by the TPMTPM 对自己一致数据提供证据的操作,这是通过 AIK 对内部数据进行签名实现的,验证方接收、验证数据完整性以及 AIK 本身有效性, AIK 凭证可以通过私有 CA 或者 DAA 协议获得。
AIKAttestation Identity Key

在 TPMv1.2中,AIK 是 TPM 创建的一个特殊目的的签名,AIK 是非对称密钥,私有部分是不可迁移的并且由 TPM 保护。公开部分是 AIK 凭证的一部分,由私有 CA 或者 DAA 协议签发。AIK 只能由 TPM 拥有者或者拥有者的授权代理创建。AIK 能用于平台认证、平台证明、密钥证明。

AIK 在平台识别的过程中保证了隐私性,AIK 凭证能够保证 AIK 和一个授权的 TPM 绑定,但是除了用户本身和 CA,没有人知道和哪个 TPM 绑定的。

Attestation of the Platform对一组平台完整性度量值提供证据的过程,通过 TPM 的 AIK 对 PCRs进行签名实现。
Attestation to the PlatformAn operation that provides proof that a platform can be trusted to report integrity
measurements; performed using the set or subset of the credentials
associated with the platform; used to create an AIK credential.
Authenticated BootA boot after which the platform's Root-of-Trust-for-Reporting (RTR) can report
an accurate record of the way that the platform booted.
ACAuthenticated CodeAuthenticated code is comprised of an executable module plus a value that
attests to the authenticity of the module. The value is signed with a private
key corresponding to a public key known to a computing device that is to execute
the module. If the module is able to verify the signature, the computing
device may execute the module.
AuthenticationThe process of verifying the claimed attributes, such as an identity, of an entity
or user
Authentication of the
Platform
Provides proof of a claimed platform identity. The claimed identity may or
may not be related to the user or any actions performed by the user. Platform
Authentication is performed using any non-migratable signing key (e.g.,
an AIK). Since there are an unlimited number of non-migratable keys associated
with the TPM there are an unlimited number of identities that can be authenticated.
AuthorizationGranting access to a resource based on an authenticated identity
BLOBBinary Large OBjectEncrypted or opaque data of fixed or variable size. The meaning and interpretation
of the data is outside the scope and context of any entity other than
the Subsystem (the TPM in this case) that created the BLOB.
BOREBreak Once Run EverywhereA security design that includes a critical security value that is the same on all
instances of the design. If an attacker can access that critical security value
on any instance of the design, that information can be used to compromise
every instance of the design. For example, a product is designed to use encryption
to protect user information and the same encryption key is hardcoded
in all instances of the product. If the attacker can acquire the key
from one copy of the product, he can use that key to access personal information
in all copies of the product.
CMKCertified Migration KeyA key whose migration from a TPM requires an authorization token created
with private keys. The corresponding public keys are incorporated in the
CMK and referenced when a TPM produces a credential describing the
CMK. If a CMK credential is signed by an AIK, an external entity has evidence
that a particular key (1) is protected by a valid TPM and (2) requires
permission from a specific authority before it can be copied.
Challenger
(Identity Challenger)
An entity that requests and has the ability to interpret integrity metrics. See
also “Integrity Challenge”
CRTMCode Root of Trust for
Measurement
The instructions executed by the platform when it acts as the RTM. [Formerly
described as “Core Root of Trust for Measurement”. Code Root of
Trust for Measurement is the preferred expansion.] This acronym expansion
is preferred.
DAA IssuerA known and recognized entity that interacts with the TPM to install a set of
DAA-credentials in the TPM. The DAA issuer provides certification that the
holder of such DAA-credentials meets some criteria defined by the Issuer. In
many cases the Issuer will be the platform manufacturer, but other entities
can become issuers.
DelegationA process that allows the Owner to delegate a subset of the Owner's privileges
(to perform specific TPM operations).
DAADirect Anonymous AttestationA protocol for vouching for an AIK using zero-knowledge-proof technology.
DMA MappingControls how hardware devices access Host Platform memory; DMA requests
to access memory may be mapped to an alternate memory address.
Similar to user mode processes use of virtual memory where page tables
control the mapping to physical memory pages. Examples are IOMMU or
VT-d.
DMA ProtectionsProvide a mechanism to allow a Host Platform to prevent hardware devices
from accessing certain Host Platform memory. Examples are a DMA exclusion
scheme or DMA mapping.
Duplicable ObjectIn TPM 2.0, a key or data object that is not bound to a specific TPM and with
suitable authorization can be used outside a TPM or moved (copied) to another
TPM. (See Migratable)
D-HRTMDynamic Hardware
Root of Trust for Measurement
A D-RTM implemented using an HRTM.
DLDynamic LaunchThis describes the process of starting a software environment at an arbitrary
time in the runtime of a system.
D-RTMDynamic Root of Trust
for Measurement
A platform-dependent function that initializes the state of the platform and
provides a new instance of a root of trust for measurement without rebooting
the platform. The initial state establishes a minimal Trusted Computing
Base.This is a function that is built into the Host Platform and is started by the Dynamic
Launch Event (DL Event). This function is a Trusted Process. Even
though the D-RTM executes after the S-RTM, the D-RTM’s transitive trust
chain will not necessarily have a trust dependency on the S-RTM’s transitive
trust chain.
DCEDynamic Root of Trust
for Measurement Configuration
Environment
The software/firmware that executes between the instantiation of the D-RTM
CPU instruction and the transfer of control to the Dynamically Launched
Measured Environment (DLME). The DCE is responsible for ensuring the
platform is in a trustworthy state. Normally this is defined by the CPU manufacturer,
chipset manufacturer, and the platform manufacturer.
DLMEDynamically Launched
Measured Environment
The software executed after the DCE- instantiated TCB is established. The
DLME would nominally be supplied by an OS vendor.
EKEndorsement KeyAn asymmetric Key pair composed of a public key (PubEK) and private (PrivEK).
The EK is used to prove the TPM is genuine.
Endorsement Key CredentialA credential associated with an PubEK. The credential asserts that the associated
PrivEK is unique to a security device conforming to TCG specifications.
H-CRTMA synonym for the S-HRTM. The preferred term is S-HRTM.
HRTMHardware Root of Trust
for Measurement
An RTM where hardware performs the initial measurement.
ImmutableUnchangeable
ILPInitiating Logical ProcessorThe processor that initiates the D-RTM
Integrity ChallengeA process used to send accurate integrity measurements and PCR values to
a challenger.
Integrity LoggingThe storage of integrity metrics in a log for later use.
Integrity Measurement
(Metrics)
A value representing a platform characteristic that affects the integrity of a
platform
Integrity ReportingThe process of attesting to the contents of integrity storage.
LocalityA mechanism for supporting a privilege hierarchy in the platform
Migratable (key)A key which is not bound to a specific TPM and with suitable authorization
can be used outside a TPM or moved to another TPM.
Non-duplicable ObjectIn TPM 2.0, a statistically unique object (usually a key) that may only be
used on the TPM that created the object.
Non-migratable (key)A key which is bound to a single TPM; a key that is (statistically) unique to a
single TPM. In TPM 1.2, the key may be moved between TPMs using the
maintenance process
NV (storage)Non-volatile (shielded
location)
A shielded storage location whose contents are guaranteed to persist between
uses by Protected Capabilities.
OperatorAnyone who has physical access to a platform
OwnerThe entity that has administrative rights over the TPM
PlatformA platform is a collection of resources that provides a service
PCRPlatform Configuration
Register
A shielded location containing a digest of integrity measurements
Platform CredentialA credential, typically a digital certificate, attesting that a specific platform
contains a unique TPM and TBB.A credential that states that a specific platform contains a genuine
TCG Subsystem.
PCAPrivacy CAAn entity that issues an Identity Credential for a TPM based on trust in the
entities that vouch for the TPM via the Endorsement Credential, the Conformance
Credential, and the Platform Credential.
PrivEKPrivate Endorsement
Key
The private portion of the EK.
Protected CapabilitiesThe set of commands with exclusive permission to access shielded locations
PubEKPublic Endorsement
Key
The public portion of the EK.
RoTRoot of TrustA component that performs one or more security-specific functions, such as
measurement, storage, reporting, verification, and/or update. It is trusted always
to behave in the expected manner, because its misbehavior cannot be
detected (such as by measurement) under normal operation.
RTCRoot of Trust for ConfidentialityAn RoT providing confidentiality for data stored in TPM Shielded Locations.
RTIRoot of Trust for IntegrityAn RoT providing integrity for data stored in TPM Shielded Locations
RTMRoot of Trust for MeasurementAn RoT that makes the initial integrity measurement, and adds it to a tamper-
resistant log. Note: A PCR in a TPM is normally used to provide tamper
evidence because the log is not in a shielded location.
RTRRoot of Trust for ReportingAn RoT that reliably provides authenticity and non-repudiation services for
the purposes of attesting to the origin and integrity of platform characteristics.
RTSRoot of Trust for StorageThe combination of an RTC and an RTI
RTURoot of Trust for UpdateAn RTV that verifies the integrity and authenticity of an update payload before
initiating the update process.
RTVRoot of Trust for VerificationAn RoT that verifies an integrity measurement against a policy.
Shielded LocationA place (memory, register, etc.) where it is safe to operate on sensitive data;
data locations that can be accessed only by Protected Capabilities.
S-CRTMStatic Code Root of
Trust for Measurement
An S-RTM implemented using a CRTM.
S-HRTMStatic Hardware Root of
Trust for Measurement
An S-RTM implemented using an HRTM. [NOTE: The TPM 2 Library Specification
uses the term H-CRTM introduced in Revision 116.]
S-RTMStatic Root of Trust for
Measurement
An RTM where the initial integrity measurement occurs at platform reset.
The S-RTM is static because the PCRs associated with it cannot be re-initialized
without a platform reset.
SRKStorage Root KeyA key with no parent that is the root key of a hierarchy of keys associated
with a TPM's Protected Storage function.
TSSTCG Software StackUntrusted software services that facilitate the use of the TPM and do not require
the protections afforded to the TPM.
TPM Shielded LocationA location within a TPM that contains data that is shielded from access by
any entity other than the TPM and which may only be operated on by a Protected
Capability
TSSTPM Software StackAn unofficial alias of the term TCG Software Stack. TCG specifications
should not use the term TPM Software Stack when referring to the TSS
TPM-Protected CapabilityAn operation performed by a TPM on data in a Shielded Location, usually in
response to a command sent to the TPM
Transitive TrustAlso known as "Inductive Trust", in this process a Root of Trust gives a trustworthy
description of a second group of functions. Based on this description,
an interested entity can determine the trust it is to place in this second group
of functions. If the interested entity determines that the trust level of the second
group of functions is acceptable, the trust boundary is extended from the
Root of Trust to include the second group of functions. In this case, the process
can be iterated. The second group of functions can give a trustworthy
description of the third group of functions, etc. Transitive trust is used to provide
a trustworthy description of platform characteristics, and also to prove
that non-migratable keys are non-migratable
TrustTrust is the expectation that a device will behave in a particular manner for a
specific purpose.
TBBTrusted Building BlockThe parts of the Root of Trust that do not have shielded locations or protected
capabilities. Typically platform-specific. An example of a TBB is the
combination of the CRTM, connection of the CRTM storage to a motherboard,
the connection of the TPM to a motherboard, and a mechanisms for
determining Physical Presence.
Trusted ComponentA Trusted Device within a Trusted Platform or another Trusted Device.
Trusted Computing
Platform
A Trusted Computing Platform is a computing platform that can be trusted to
report its properties
Trusted DeviceA Trusted Platform that is not intended to reprogrammed except through a
maintenance process.
Trusted PlatformA platform that uses Roots of Trust to provide reliable reporting of the characteristics
that determine its trustworthiness.
TPMTrusted Platform ModuleA composite of the RTR and the RTS
TPMTrusted Platform ModuleAn implementation of the functions defined in the TCG Trusted Platform
Module Specification; the set of Roots of Trust with Shielded Locations and
Protected Capabilities. Normally includes just the RTS and the RTR.
The set of functions and data that are common to all types of platform, which
must be trustworthy if the Subsystem is to be trustworthy; a logical definition
in terms of protected capabilities and shielded locations.
TPSTrusted-Platform Support
Services
The set of functions and data that are common to all types of platform, which
are not required to be trustworthy (and therefore do not need to be part of
the TPM).
UserAn entity that is making use of the TPM capabilities.
An entity that uses the platform in which a TPM is installed. The only rights
that a User has over a TPM are the rights given to the User by the Owner.
These rights are expressed in the form of authentication data, given by the
Owner to the User, which permits access to entities protected by the TPM.
The User of the platform is not necessarily the “owner” of the platform (e.g.,
in a corporation, the owner of the platform might be the IT department while
the User is an employee). There can be multiple Users.
Validation CredentialA credential that states values of measurements that should be obtained
when measuring a particular part of the platform when the part is functioning
as expected.
Validation DataData inside a Validation Credential; the values that the integrity measurements
should produce when the part of a platform described by the Validation
Credential is working correctly.
Validation EntityAn entity that issues a Validation Certificate for a component; the manufacturer
of that component; an agent of the manufacturer of that component
VerifierAn entity that evaluates credentials to produce a credential.
Example 1: the entity that interacts with the TPM using the DAA protocol to
verify that the TPM has a valid set of DAA-credentials. The verifier may then
produce an AIK credential, without reference to the platform EK.
Example 2: the entity that requests, receives, and evaluates attestation information
based on the EK. A trusted third party (such as a Privacy CA) may
then produce an AIK credential, after verifying the platform EK.

皮格马利翁效应心理学指出,赞美、赞同能够产生奇迹,越具体,效果越好~

“收藏夹吃灰”是学“器”练“术”非常聪明的方法,帮助我们避免日常低效的勤奋~

本文来自互联网用户投稿,该文观点仅代表作者本人,不代表本站立场。本站仅提供信息存储空间服务,不拥有所有权,不承担相关法律责任。如若转载,请注明出处:http://www.coloradmin.cn/o/376163.html

如若内容造成侵权/违法违规/事实不符,请联系多彩编程网进行投诉反馈,一经查实,立即删除!

相关文章

66岁“硅仙人与23岁“硅神童”创业晶圆厂,年薪17万美元

美国小伙打造出家庭芯片工厂! 溅射、氧化、光刻、蚀刻、绑定、封装全包括! 主人公Sam Zeloof,当时是一名大四学生。Sam Zeloof 是 YouTube和 Twitter 上的网络红人。多年来,他一直在记录自己在车库中制造硅芯片的令人印象深刻的…

BI的作用,体现在企业的哪些方面

对市场异常敏感的商业世界自然不会放过获取数字经济的机会,以国企和央企为首的众多企业开始进行数字化转型,通过信息化建设,部署商业智能BI来完成转型工作。 为什么会出现BI 有一点可能出乎很多人意料,虽然 BI 是因为信息化、数…

【项目实战】从0开始入门JDK源码 - ArrayList源码

一、源码位置 一般来说IDEA配置好JDK以后 ,JDK的源码其实也配置好了,本文是基于JDK1.8的源码说明 rt - java - util - ArrayList 二、 继承关系图 ArrayList是实现了 List接口的 public class ArrayList<E> extends AbstractList<E> implements

消息中间件的概念

中间件(middleware)是基础软件的一大类&#xff0c;属于可复用的软件范畴。中间件在操作系统软件&#xff0c;网络和数据库之上&#xff0c;应用软件之下&#xff0c;总的作用是为处于自己上层的应用软件提供运行于开发的环境&#xff0c;帮助用户灵活、高效的开发和集成复杂的…

Word控件Spire.Doc 【书签】教程(1):在C#/VB.NET:在 Word 中插入书签

Spire.Doc for .NET是一款专门对 Word 文档进行操作的 .NET 类库。在于帮助开发人员无需安装 Microsoft Word情况下&#xff0c;轻松快捷高效地创建、编辑、转换和打印 Microsoft Word 文档。拥有近10年专业开发经验Spire系列办公文档开发工具&#xff0c;专注于创建、编辑、转…

用友YoSuite以高效增长的力量,助力春耕按下生产“快进键”

当下&#xff0c;ChatGPT和元宇宙是当前最热门的科技领域话题&#xff0c;这些高科技领域的发展让我们看到了人工智能与现实的无限可能。民以食为天&#xff0c;农业是国之根本&#xff0c;农业也是关系到每个人生活的重要领域。春耕备耕正当时&#xff0c;让我们拉回视野&…

FlinkCEP(1):复杂事件处理引擎介绍

(1)简介及应用场景: 复杂事件处理(CEP)既是把不同的数据看做不同的事件,并且通过分析事件之间的关系建立起一套事件关系序列库。利用过滤,聚合,关联性,依赖,层次等技术,最终实现由简单关系产生高级事件关系。 复杂事件主要应用场景:主要用于信用卡欺诈检测、用户风险…

Spring-Aop核心技术

前言spring一直以来都是我们Java开发中最核心的一个技术&#xff0c;其中又以ioc和aop为主要技术&#xff0c;本篇文章主要讲一下aop的核心技术&#xff0c;也就是ProxyFactory技术的使用&#xff0c;而基本的jdk动态代理和cglib代理技术并不涉及&#xff0c;如有需要&#xff…

2023前端vue面试题汇总

Vuex有哪几种属性&#xff1f; 有五种&#xff0c;分别是 State、 Getter、Mutation 、Action、 Module state > 基本数据(数据源存放地)getters > 从基本数据派生出来的数据mutations > 提交更改数据的方法&#xff0c;同步actions > 像一个装饰器&#xff0c;包…

【Python】3.3实现多线程

程序Program进程Process线程Thread为完成特定任务而用计算机语言编写的一组计算机能识别和执行的指令的集合。程序是指令、数据及其组织形式的描述&#xff0c;一段静态代码&#xff0c;静态对象。计算机中的程序关于某数据集合上的一次执行过程。进程是程序的实体&#xff0c;…

2022年全国职业院校技能大赛(中职组)网络安全竞赛试题A(10)

目录 竞赛内容 模块A 基础设施设置与安全加固 一、项目和任务描述&#xff1a; 二、服务器环境说明 三、具体任务&#xff08;每个任务得分以电子答题卡为准&#xff09; A-1任务一 登录安全加固&#xff08;Windows, Linux&#xff09; 1.密码策略&#xff08;Windows, …

创作者基金亮点总结|2023 年 2 月

新的一月&#xff0c;新的创作者基金亮点&#xff01;我们把 2 月份的精华作品都聚集在了一个地方&#xff1a;The Sandbox 市场平台&#xff01; 24 项全新资产已经加入创作者基金的作品集啦&#xff01; NFT 作品一览 一起来看看 2023 年 2 月份的作品集吧&#xff5e; 独眼巨…

一个基于 LKM 的 Linux 内核级 rootkit 的实现

博客已迁移至&#xff1a;https://gls.show/ GitHub链接 演示Slides overview rootkit是一种恶意软件&#xff0c;攻击者可以在获得 root 或管理员权限后安装它&#xff0c;从而隐藏入侵并保持root权限访问。rootkit可以是用户级的&#xff0c;也可以是内核级的。关于rootk…

基于Docker部署Dubbo+Nacos服务

一、说明 本文介绍基于 Docker 部署一套 Dubbo Nacos 的微服务环境&#xff0c;并解决容器里的 IP 及端口的访问问题。 基于上文《基于jib-maven-plugin快速构建微服务docker镜像》 中在阿里云镜像仓库构建的镜像来进行部署。 二、部署 Nacos 注册中心 拉取 nacos 注册中心镜…

linux基本功系列之uniq命令实战

文章目录前言一. uniq的命令介绍二. 语法格式及常用选项三. 参考案例3.1 统计行数3.2 对文本进行去重3.3 显示不重复的行3.4 仅显示重复的行&#xff0c;且显示重复的行的所有行3.5 忽略字母大小写总结前言 大家好&#xff0c;又见面了&#xff0c;我是沐风晓月&#xff0c;本…

【vulhub漏洞复现】CVE-2016-3088 ActiveMQ任意文件写入漏洞

一、漏洞详情影响版本&#xff1a;Apache ActiveMQ 5.x~5.14.0漏洞原理&#xff1a;ActiveMQ中存储文件的fileserver接口支持写入文件&#xff0c;但是没有执行权限。可以通过MOVE文件至其他可执行目录下&#xff0c;从而实现文件写入并访问。ActiveMQ在5.12.x~5.13.x版本中&am…

PowerShell Install Rabbitmq

Rabbitmq 前言 RabbitMQ是实现了高级消息队列协议&#xff08;AMQP&#xff09;的开源消息代理软件&#xff08;亦称面向消息的中间件&#xff09;。RabbitMQ服务器是用Erlang语言编写的&#xff0c;而集群和故障转移是构建在开放电信平台框架上的。所有主要的编程语言均有与代…

设计模式-第4章(装饰模式)

装饰模式装饰模型装饰模式示例商场收银程序&#xff08;简单工厂策略装饰模式实现&#xff09;装饰模式总结装饰模型 装饰模式&#xff08;Decorator&#xff09;&#xff0c;动态地给一个对象添加一些额外的职责&#xff0c;就增加功能来说&#xff0c;装饰模式比生成子类更为…

【基础算法】双指针----字符串删减

&#x1f339;作者:云小逸 &#x1f4dd;个人主页:云小逸的主页 &#x1f4dd;Github:云小逸的Github &#x1f91f;motto:要敢于一个人默默的面对自己&#xff0c;强大自己才是核心。不要等到什么都没有了&#xff0c;才下定决心去做。种一颗树&#xff0c;最好的时间是十年前…

Java查漏补缺(13)泛型概述、使用泛型举例、自定义泛型结构、泛型在继承上的体现、通配符的使用

Java查漏补缺&#xff08;13&#xff09;泛型概述、使用泛型举例、自定义泛型结构、泛型在继承上的体现、通配符的使用本章专题与脉络1. 泛型概述1.1 生活中的例子1.2 泛型的引入2. 使用泛型举例2.1 集合中使用泛型2.1.1 举例2.1.2 练习2.2 比较器中使用泛型2.2.1 举例2.2.2 练…