[1]Ali M, Khan S U, Vasilakos A V. Security in cloud computing: Opportunities and challenges[J]. Information Sciences, 2015, 305: 357383[2]TCG generic server specification version 1.0 final[R]. Portland, USA: Trusted Computing Group (TCG), 2005[3]全国信息安全标准化技术委员会 (SACTC 260). GBT 29827—2013 信息安全技术可信计算规范可信平台主板功能接口[S]. 北京: 中国标准出版社, 2013[4]蔡谊, 左晓栋. 面向虚拟化技术的可信计算平台研究[J]. 信息安全与通信保密, 2013, 6: 7779[5]Winter J. Experimenting with ARM trustzoneor: How i met friendly piece of trusted hardware[C] Proc of the 11th Int Conf on Trust, Security and Privacy in Computing and Communications (TrustCom). Piscataway, NJ: IEEE, 2012: 11611166[6]Raj H, Saroiu S, Wolman A, et al. fTPM: A firmwarebased TPM 2.0 implementation[R]. Redmond: Microsoft Corporation, 2015[7]Azema J, Fayad G. MShield mobile security technology: Making wireless secure[R]. Dallas: Texas Instruments Inc, 2008[8]Perez R, Sailer R, van Doorn L. vTPM: Virtualizing the trusted platform module[C] Proc of the 15th Conf on USENIX Security Symposium. Boston: USENIX, 2006: 305320[9]杨永娇, 严飞, 毛军鹏, 等. NgvTPM: 新一代TPM虚拟化框架设计[J]. 武汉大学学报, 2015, 61(2): 103111[10]Virtualized trusted platform architecture specification. Version 1.0, Revision 26[R]. Beaverton, USA: Trusted Computing Group (TCG), 2011[11]Danev B, Masti R J, Karame G O, et al. Enabling secure VMvTPM migration in private clouds[C] Proc of the 27th Annual Computer Security Applications Conference (ACSAC). New York: ACM, 2011: 187196