信息网络安全 ›› 2025, Vol. 25 ›› Issue (11): 1811-1823.doi: 10.3969/j.issn.1671-1122.2025.11.012

• 专题论文:机密计算 • 上一篇    下一篇

面向机密容器的统一远程证明机制研究

胡宇义1,2, 蔡炜1,2, 陈竞凡1,2, 刘莫寒1,2, 王鹃1,2(), 何运3   

  1. 1.空天信息安全与可信计算教育部重点实验室武汉 430072
    2.武汉大学国家网络安全学院武汉 430072
    3.京东集团北京 100176
  • 收稿日期:2025-07-28 出版日期:2025-11-10 发布日期:2025-12-02
  • 通讯作者: 王鹃 jwang@whu.edu.cn
  • 作者简介:胡宇义(2001—),男,四川,硕士研究生,主要研究方向为可信计算、系统安全|蔡炜(2002—),男,吉林,硕士研究生,主要研究方向为可信计算、系统安全|陈竞凡(2001—),男,湖南,硕士研究生,主要研究方向为可信计算、系统安全|刘莫寒(2002—),男,北京,硕士研究生,主要研究方向为机密计算、系统安全|王鹃(1976—),女,湖北,教授,博士,CCF高级会员,主要研究方向为系统与可信计算、人工智能安全与漏洞挖掘|何运(1994—),男,贵州,工程师,博士,主要研究方向为机密计算、系统安全、隐私计算
  • 基金资助:
    湖北省重点研发计划(2023BAB165);国家自然科学基金(61872430);智能电网国家科技重大专项(2024ZD0803000)

Research on Unified Remote Attestation Mechanism for Confidential Containers Devices

HU Yuyi1,2, CAI Wei1,2, CHEN Jingfan1,2, LIU Mohan1,2, WANG Juan1,2(), HE Yun3   

  1. 1. Key Laboratory of Aerospace Information Security and Trusted Computing, Ministry of Education, Wuhan 430072, China
    2. School of Cyber Science and Engineering, Wuhan University, Wuhan 430072, China
    3. JD.com Group, Beijing 100176, China
  • Received:2025-07-28 Online:2025-11-10 Published:2025-12-02

摘要:

随着云原生技术的快速发展,机密计算已成为保障云端数据安全的重要手段。云服务提供商通过受硬件保护的可信执行环境(TEE)为用户提供数据计算过程中的安全保障。然而,现有TEE的远程证明方案在机密容器场景下面临新的挑战,不同硬件架构下的远程证明方案缺乏统一性,同时现有机密容器的远程证明度量范围局限于Pod操作系统内核层面,导致容器管理程序等应用层组件存在度量缺失,使得远程证明方案出现信任链断裂问题。鉴于此,文章提出了基于虚拟可信平台模块(vTPM)的统一远程证明框架和机密容器度量拓展方法。该统一远程证明框架通过机密容器保障虚拟可信平台模块的安全性,并利用硬件TPM的不可导出密钥为虚拟可信平台模块颁发认证密钥证书,构建从权威机构到远程证明报告的全链可信验证体系;机密容器度量拓展方法则基于内核命名空间机制,实现从启动代码到操作系统内核再到容器管理程序的完整信任链扩展。为验证所提方法的有效性,文章基于Kata Container开源框架在CSV平台上进行了功能测试和性能测试。实验结果表明,该统一远程证明框架的性能开销相比软件TPM约增加了10%,修改后的完整性度量架构所带来的额外开销不足1%,充分验证了文章所提方法的实用性与高效性。

关键词: 机密容器, 远程证明, 可信执行环境, 虚拟可信平台模块, 度量拓展

Abstract:

With the rapid development of cloud-native technologies, confidential computing has become an important means to ensure data security in cloud environments. Cloud service providers offer security guarantees for data during computation through hardware-protected trusted execution environment (TEE). However, existing remote attestation schemes for TEE face new challenges in confidential container scenarios, remote attestation schemes under different hardware architectures lack uniformity, and the measurement scope of existing confidential container remote attestation is limited to the Pod operating system kernel level, leading to measurement gaps in application-layer components such as container orchestrators, resulting in broken trust chains in remote attestation schemes. In light of this, this paper proposed a unified remote attestation framework based on virtual trusted platform module (vTPM) and a confidential container measurement extension method. The framework protected the security of vTPM through confidential containers and utilized the non-exportable keys of hardware TPM to issue authentication key certificates for vTPM, constructing a full-chain trusted verification system from authoritative institutions to remote attestation reports. The confidential container measurement extension method was based on kernel namespace mechanisms, achieving complete trust chain extension from boot code to operating system kernel and then to container orchestrators. To validate the effectiveness of the proposed methods, this paper conducted functional and performance testing based on the Kata Container open-source framework on the CSV platform. Experimental results show that the unified remote attestation framework incurs approximately 10% performance overhead, while the modified integrity measurement architecture introduces less than 1% additional overhead, demonstrating the practicality and efficiency of the proposed methods.

Key words: confidential containers, remote attestation, trusted execution environment, virtual trusted platform module, measurement extension

中图分类号: