Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Trusted virtual platforms: a key enabler for converged client devices

Published: 01 January 2009 Publication History

Abstract

This paper introduces our work around combining machine virtualization technology with Trusted Computing Group technology. We first describe our architecture for reducing and containing the privileged code of the Xen Hypervisor. Secondly we describe our Trusted Virtual Platform architecture. This is aimed at supporting the strong enforcement of integrity and security policy controls over a virtual entity where a virtual entity can be either a full guest operating system or virtual appliance running on a virtualized platform. The architecture includes a virtualization-specific integrity measurement and reporting framework. This is designed to reflect all the dependencies of the virtual environment of a guest operating system. The work is a core enabling component of our research around converged devices -- client platforms such as notebooks or desktop PCs that can safely host multiple virtual operating systems and virtual appliances concurrently and report accurately on the trustworthiness of the individually executing entities.

References

[1]
Barham, P., et al. 2003. Xen and the Art of Virtualization. Proc. 19th ACM Symp. operating systems Principles (SOSP 03), pp. 164--177.
[2]
Berger, S., et al. 2006. vTPM: virtualizing the trusted platform module. USENIX Security Symposium. pp. 21--21.
[3]
Lagar-Cavilla, H.A., 2007. VMM-independent graphics acceleration. ACM/Usenix International Conference On Virtual Execution Environments. pp. 33--43.
[4]
McConnell, Steve. 1993. Code Complete. Microsoft Press.
[5]
Murray, D. 2008. Improving Xen security through disaggregation. Proceedings of the Fourth ACM SIGPLAN/SIGOPS international conference on Virtual Execution Environments.
[6]
Microsoft. Microsoft Bitlocker Drive Encryption. http://technet.microsoft.com/en-us/windows/aa905065.aspx.
[7]
Trusted Computing Group. http://www.trustedcomputinggroup.org.
[8]
Tungsten Graphics. Gallium 3D. 2008. http://www.tungstengraphics.com/wiki/index.php/Gallium3D.
[9]
PCI-SIG Specifications. PCI-SIG IO Virtualization. http://www.pcisig.com/specifications/iov/
[10]
Balacheff, B., et al. 2002. Trusted Computing Platforms. Prentice Hall, 2002.

Cited By

View all
  • (2021)Transparent I/O-Aware GPU Virtualization for Efficient Resource Consolidation2021 IEEE International Parallel and Distributed Processing Symposium (IPDPS)10.1109/IPDPS49936.2021.00022(131-140)Online publication date: May-2021
  • (2017)CraneProceedings of the 10th ACM International Systems and Storage Conference10.1145/3078468.3078478(1-13)Online publication date: 22-May-2017
  • (2017)GPU Virtualization and Scheduling MethodsACM Computing Surveys10.1145/306828150:3(1-37)Online publication date: 29-Jun-2017
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM SIGOPS Operating Systems Review
ACM SIGOPS Operating Systems Review  Volume 43, Issue 1
January 2009
97 pages
ISSN:0163-5980
DOI:10.1145/1496909
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 January 2009
Published in SIGOPS Volume 43, Issue 1

Check for updates

Author Tags

  1. TCG
  2. TPM
  3. open trusted computing
  4. trusted virtualization

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)8
  • Downloads (Last 6 weeks)0
Reflects downloads up to 20 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2021)Transparent I/O-Aware GPU Virtualization for Efficient Resource Consolidation2021 IEEE International Parallel and Distributed Processing Symposium (IPDPS)10.1109/IPDPS49936.2021.00022(131-140)Online publication date: May-2021
  • (2017)CraneProceedings of the 10th ACM International Systems and Storage Conference10.1145/3078468.3078478(1-13)Online publication date: 22-May-2017
  • (2017)GPU Virtualization and Scheduling MethodsACM Computing Surveys10.1145/306828150:3(1-37)Online publication date: 29-Jun-2017
  • (2014)A Platform for Interactive Software Experiments in Massive Open Online CoursesJournal of Integrated Design & Process Science10.5555/2692128.269213418:1(69-87)Online publication date: 1-Jan-2014
  • (2014)Machine Virtualisation, Virtual Machines, and TPMsTrusted Computing Platforms10.1007/978-3-319-08744-3_13(353-360)Online publication date: 22-Jul-2014
  • (2013)VirtualizationACM Computing Surveys10.1145/2431211.243121645:2(1-39)Online publication date: 12-Mar-2013
  • (2013)Analysis of the Security-Enhanced vTPM Migration Protocol Based on ProVerifProceedings of the 2013 International Conference on Computational and Information Sciences10.1109/ICCIS.2013.379(1437-1440)Online publication date: 21-Jun-2013
  • (2013)Developing accountability-based solutions for data privacy in the cloudInnovation: The European Journal of Social Science Research10.1080/13511610.2013.73275326:1-2(7-35)Online publication date: Mar-2013
  • (2012)Verifizierte Virtualisierung für mehr Sicherheit und KomfortDatenschutz und Datensicherheit - DuD10.1007/s11623-012-0010-036:1(43-47)Online publication date: 27-Jan-2012
  • (2012)Enhancing privacy in cloud computing via policy-based obfuscationThe Journal of Supercomputing10.1007/s11227-010-0425-z61:2(267-291)Online publication date: 1-Aug-2012
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media