Proceedings of the 2015 International Power, Electronics and Materials Engineering Conference 2015
DOI: 10.2991/ipemec-15.2015.134
|View full text |Cite
|
Sign up to set email alerts
|

A TCM-Based Remote Anonymous Attestation Protocol for Power Information System

Abstract: Abstract. Project development in a power enterprise always needs to authorize external devices access to the enterprise intranet for testing. In order to avoid an external device with a virus and pose a security risk to the power information system, external devices should have strict security assessment before access the enterprise intranet. But after the security assessment, the device user still be possible to change the platform configuration. Remote attestation is one of important measures when two sides … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...

Citation Types

0
1
0

Year Published

2016
2016
2018
2018

Publication Types

Select...
2
1

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(1 citation statement)
references
References 7 publications
(7 reference statements)
0
1
0
Order By: Relevance
“…A prime example is the Stuxnet attack on the Iranian nuclear facilitythe Stuxnet worm masqueraded the attack by sending normal status messages to the system administers while spinning the nuclear reactor out of control [18] [19][20]. To increase the trustworthiness of security status monitoring, remote attestation mechanisms allow a device to cryptographically prove its trustworthiness to a remote verifier [24] [25]. A device makes a claim about certain properties of its hardware, software, or runtime environment to the verifier and uses its security credentials (e.g., a hardware-based root of trust and public key certificates) to vouch for these properties.…”
mentioning
confidence: 99%
“…A prime example is the Stuxnet attack on the Iranian nuclear facilitythe Stuxnet worm masqueraded the attack by sending normal status messages to the system administers while spinning the nuclear reactor out of control [18] [19][20]. To increase the trustworthiness of security status monitoring, remote attestation mechanisms allow a device to cryptographically prove its trustworthiness to a remote verifier [24] [25]. A device makes a claim about certain properties of its hardware, software, or runtime environment to the verifier and uses its security credentials (e.g., a hardware-based root of trust and public key certificates) to vouch for these properties.…”
mentioning
confidence: 99%