Netinfo Security ›› 2025, Vol. 25 ›› Issue (11): 1811-1823.doi: 10.3969/j.issn.1671-1122.2025.11.012

Previous Articles     Next Articles

Research on Unified Remote Attestation Mechanism for Confidential Containers Devices

HU Yuyi1,2, CAI Wei1,2, CHEN Jingfan1,2, LIU Mohan1,2, WANG Juan1,2(), HE Yun3   

  1. 1. Key Laboratory of Aerospace Information Security and Trusted Computing, Ministry of Education, Wuhan 430072, China
    2. School of Cyber Science and Engineering, Wuhan University, Wuhan 430072, China
    3. JD.com Group, Beijing 100176, China
  • Received:2025-07-28 Online:2025-11-10 Published:2025-12-02

Abstract:

With the rapid development of cloud-native technologies, confidential computing has become an important means to ensure data security in cloud environments. Cloud service providers offer security guarantees for data during computation through hardware-protected trusted execution environment (TEE). However, existing remote attestation schemes for TEE face new challenges in confidential container scenarios, remote attestation schemes under different hardware architectures lack uniformity, and the measurement scope of existing confidential container remote attestation is limited to the Pod operating system kernel level, leading to measurement gaps in application-layer components such as container orchestrators, resulting in broken trust chains in remote attestation schemes. In light of this, this paper proposed a unified remote attestation framework based on virtual trusted platform module (vTPM) and a confidential container measurement extension method. The framework protected the security of vTPM through confidential containers and utilized the non-exportable keys of hardware TPM to issue authentication key certificates for vTPM, constructing a full-chain trusted verification system from authoritative institutions to remote attestation reports. The confidential container measurement extension method was based on kernel namespace mechanisms, achieving complete trust chain extension from boot code to operating system kernel and then to container orchestrators. To validate the effectiveness of the proposed methods, this paper conducted functional and performance testing based on the Kata Container open-source framework on the CSV platform. Experimental results show that the unified remote attestation framework incurs approximately 10% performance overhead, while the modified integrity measurement architecture introduces less than 1% additional overhead, demonstrating the practicality and efficiency of the proposed methods.

Key words: confidential containers, remote attestation, trusted execution environment, virtual trusted platform module, measurement extension

CLC Number: