HTTPA, protocol yewebhu masevhisi munzvimbo dzakavimbika

HTTPS parizvino ndiyo huru protocol yewebhu maapplication Inopa kukurumidza uye yakachengeteka kubatana neimwe nhanho yekuvanzika uye kutendeseka. Nekudaro, HTTPS haigone kupa vimbiso dzekuchengetedza pane data rekushandisa mukuverenga, saka iyo IT nharaunda inopa njodzi uye kusasimba.

Tichifunga izvi, vashandi vaviri veIntel vanotenda kuti masevhisi ewebhu anogona kuitwa akachengeteka kwete chete nekuita masvomhu munzvimbo dzakavimbika dzekuuraya, kana TEE, asiwo nekuonesa vatengi kuti zvakaitwa.

Gordon King, software engineer uye Hans Wang, Intel Labs muongorori, vakaronga chirongwa chekuita kuti izvi zviitike. Muchinyorwa chine musoro unoti: “Http: HTTPS Attestable Protocol ”, ichangobva kuburitswa paArXiv, inotsanangura protocol yeHTTP inonzi HTTPS Attestable (HTTPA) yekuvandudza kuchengetedzeka kwepamhepo kuburikidza nechitupa chiri kure.

Nzira yekuti maapplication awane vimbiso yekuti data ichagadziriswa nesoftware yakavimbika munzvimbo dzakachengeteka dzekuuraya. Hardware-based Trusted Execution Environment (TEE) inogona kushandiswa, senge Intel Software Guard Extension (Intel SGX).

Kubva Intel Software Guard Extension (Intel SGX) inopa mu-memory encryption kubatsira kudzivirira anomhanyisa makomputa kuderedza njodzi yekudonha kana kuchinjwa zvisiri pamutemo kweruzivo rwepachivande. SGX's core concept inobvumira kuverenga kuti kuitike mukati meiyo yakavharirwa, nzvimbo yakadzivirirwa iyo encrypts macode uye data ine chekuita nekuchengetedza-sensitive calculation.

Uyezve, iyo SGX inopa vimbiso dzekuchengetedza kuburikidza neremote certification yemutengi wewebhu, kusanganisira zita remupi uye chitupa chekuongorora.

"Pano tinopa HTTPS Attestable HTTP Protocol (HTTPA), iyo inosanganisira nzira yekupupura iri kure paHTTPS protocol kugadzirisa kuvanzika uye kuchengetedzeka," anodaro Intel.

"NeHTTPA, tinogona kupa vimbiso dzekuchengetedza kuvimbika kwewebhu masevhisi uye kuve nechokwadi chekuvimbika kwekugadziriswa kwezvikumbiro zvevashandisi vewebhu," vanodaro King naWang. Isu tinotenda kuti kupupurira kure kuchava maitiro matsva. kuchengetedzwa kwenjodzi dzewebhu masevhisi, uye isu tinopa iyo HTTPA protocol kubatanidza webhu kupupura uye kuwana masevhisi nenzira yakajairwa uye inoshanda. «

Intel inoshandisa kuremerwa humbowo seyakakosha interface yevashandisi kana webhu masevhisi kumisikidza kuvimba seyakachengeteka yakavimbika chiteshi kuendesa zvakavanzika kana ruzivo rwakavanzika. Kuti tiite chinangwa ichi, tiri kuwedzera seti nyowani yenzira dzeHTTP, dzinosanganisira HTTP preflight chikumbiro / mhinduro, HTTP yekusimbisa chikumbiro / mhinduro, HTTP yakavimbika chikamu chikumbiro / mhinduro, kuwana humbowo huri kure hunobvumira vashandisi uye masevhisi ewebhu kumisa kubatana zvakananga. kune inomhanya kodhi.

HTTPA yakagadzirirwa kupa kure kure chitupa uye zvakavanzika zvekombuta zvinovimbisa pakati pemutengi neseva kana uchishandisa webhu kuburikidza neInternet. Panyaya yeHTTPA, isu tinofungidzira kuti mutengi akavimbika uye sevha haina. Mutengi mushandisi anogona kutarisa aya vimbiso kuti asarudze kana vachigona kuvimba uye kumhanya komputa basa rekuita pane server kana kwete. Nekudaro, HTTPA haipe chero vimbiso yekuti sevha yakavimbika. HTTPA ine zvikamu zviviri: kutaurirana uye komputa.

Nezve kuchengetedzwa kwekutaurirana, HTTPA inotora fungidziro dzese dzeHTTPS dzekuchengetedzwa kwekutaurirana, kusanganisira kushandiswa kweTLS uye kutaurirana kwakachengeteka, kunyanya kushandiswa kweTLS uye kuongororwa kwekuzivikanwa kwemunhu. Nezve kuchengetedzeka kwemakomputa, iyo HTTPA protocol inoda kupa imwezve vimbiso yekusimbisa kuremerwa kweIT kuti iitike mukati meiyo enclave yakachengeteka, kuitira kuti mutengi mutengi akwanise kumhanyisa basa mundangariro yakavanzika.

Mambo naWang vakati:

"Tinotenda kuti HTTPA inogona kubatsira kune mamwe maindasitiri, semuenzaniso FinTech nehutano hwehutano. Pavakabvunzwa kana iyo protocol ingakanganisa masevhisi ane stringent bandwidth kana latency zvinodiwa, vakapindura kuti: "Kumwe kuongorora kwaizodiwa kusimbisa chero maitiro ekuita; zvisinei, isu hatitarisiri chero akakosha ekuita shanduko kubva kune mamwe maHTTPS maprotocol. Nezve kuti kana HTTPA inogona kugamuchirwa riinhi, hazvina kujeka. Pavakabvunzwa kana paine hurongwa hwekuendesa zvakatemwa seRFC kana kuita imwe nzira yekumisikidza, vakapindura kuti: “Tine nhaurirano dziripo dzinoda kuongororwa neboka remutemo reIntel tisati tatora HTTPA. «

Chekupedzisira, kana iwe uchifarira kuziva zvakawanda nezvazvo, unogona kutarisa ruzivo Mune inotevera chinongedzo.


Siya yako yekutaura

Your kero e havazobvumirwi ichibudiswa. Raida minda anozivikanwa ne *

*

*

  1. Inotarisira iyo data: Miguel Ángel Gatón
  2. Chinangwa cheiyo data: Kudzora SPAM, manejimendi manejimendi.
  3. Legitimation: Kubvuma kwako
  4. Kutaurirana kwedata
  5. Dhata yekuchengetedza: Dhatabhesi inobatwa neOccentus Networks (EU)
  6. Kodzero: Panguva ipi neipi iwe unogona kudzora, kupora uye kudzima ruzivo rwako