发明名称 Method of determining an attribute of a server
摘要 A method of determining an operational attribute of a server executed on a first execution platform and providing a service, the method comprising: performing a measurement indicative of an operational attribute of the server, wherein the measurement is performed by a platform observer system executed on said first execution platform; communicating a result of said measurement to an external observer system; wherein the communicating comprises protecting secrecy of the communicated result; verifying, by the external observer system, that the received measurement result is indicative of a measurement performed on said server.
申请公布号 US9397903(B2) 申请公布日期 2016.07.19
申请号 US201214124000 申请日期 2012.06.05
申请人 Telefonaktiebolaget LM Ericsson (publ) 发明人 Smeets Bernard
分类号 G06F15/173;H04L12/26;G06F21/57;G06F21/64 主分类号 G06F15/173
代理机构 Murphy, Bilak & Homiller, PLLC 代理人 Murphy, Bilak & Homiller, PLLC
主权项 1. A method of carrying out a performance verification of a server executing on a server system executed on a trusted platform having a platform observer function executing as a trusted entity independent from the server, the method performed by a node operating as an external observer function and comprising: triggering the platform observer function to make a first performance measurement of the trusted platform, and to request a second performance measurement of the server by a platform observer helper function executing on the server; receiving a performance measurement response from the platform observer function that includes: the first and second performance measurements;a hash of static operating system state information maintained by the server, as provided to the platform observer function by the platform observer helper function in conjunction with the second performance measurement;a sealed key generated as a function of a secret key known between the platform observer function and the external observer function and sealed to the current value of a first register that is maintained by the platform observer helper function and updated each time the platform observer function requests a new performance measurement of the server; anda verification value that depends on a nonce and the current value of a second register that is maintained by the platform observer function in correspondence with the first register and is updated by the platform observer function each time the platform observer function requests a new performance measurement of the server; and verifying that the first and second performance measurements agree with known values corresponding to an overall performance of the trusted platform and a targeted performance of the server; and verifying that the second performance measurement corresponds to the server by: sending the sealed key and the verification value to the platform observer helper function;receiving return verification data from the platform observer helper function comprising a new hash of the static operating system state information maintained by the server, and a derived key that is derived from the sealed key by the platform observer function helper using the current value of the first register at the platform observer helper function; anddetermining that the second performance measurement corresponds to the server, based on verifying that the new hash of the static operating system state information matches the corresponding hash previously received from the platform observer function, and that the derived key matches the secret key; and responsive to determining that the second performance measurement corresponds to the server, generating an indication of whether the second performance measurement agrees with the targeted performance of the server.
地址 Stockholm SE