EP4042630A4 - Executing entity-specific cryptographic code in a cryptographic coprocessor - Google Patents

Executing entity-specific cryptographic code in a cryptographic coprocessor Download PDF

Info

Publication number
EP4042630A4
EP4042630A4 EP20874322.9A EP20874322A EP4042630A4 EP 4042630 A4 EP4042630 A4 EP 4042630A4 EP 20874322 A EP20874322 A EP 20874322A EP 4042630 A4 EP4042630 A4 EP 4042630A4
Authority
EP
European Patent Office
Prior art keywords
cryptographic
coprocessor
executing entity
code
specific
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP20874322.9A
Other languages
German (de)
French (fr)
Other versions
EP4042630A1 (en
Inventor
Wael Ibrahim
Manish DELIWALA
Manik BISWAS
Subrahmanyam VISHNUVAJHALA
Andrew Lei
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
American Express Travel Related Services Co Inc
Original Assignee
American Express Travel Related Services Co Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US16/669,002 external-priority patent/US20210111901A1/en
Priority claimed from US16/668,973 external-priority patent/US11341280B2/en
Application filed by American Express Travel Related Services Co Inc filed Critical American Express Travel Related Services Co Inc
Publication of EP4042630A1 publication Critical patent/EP4042630A1/en
Publication of EP4042630A4 publication Critical patent/EP4042630A4/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
EP20874322.9A 2019-10-11 2020-09-30 Executing entity-specific cryptographic code in a cryptographic coprocessor Pending EP4042630A4 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US201962914272P 2019-10-11 2019-10-11
US201962914275P 2019-10-11 2019-10-11
US16/669,002 US20210111901A1 (en) 2019-10-11 2019-10-30 Executing entity-specific cryptographic code in a trusted execution environment
US16/668,973 US11341280B2 (en) 2019-10-11 2019-10-30 Executing entity-specific cryptographic code in a cryptographic coprocessor
PCT/US2020/053520 WO2021071719A1 (en) 2019-10-11 2020-09-30 Executing entity-specific cryptographic code in a cryptographic coprocessor

Publications (2)

Publication Number Publication Date
EP4042630A1 EP4042630A1 (en) 2022-08-17
EP4042630A4 true EP4042630A4 (en) 2023-10-11

Family

ID=75437590

Family Applications (1)

Application Number Title Priority Date Filing Date
EP20874322.9A Pending EP4042630A4 (en) 2019-10-11 2020-09-30 Executing entity-specific cryptographic code in a cryptographic coprocessor

Country Status (5)

Country Link
EP (1) EP4042630A4 (en)
JP (1) JP7385025B2 (en)
KR (1) KR20220069042A (en)
CN (1) CN114556344A (en)
WO (1) WO2021071719A1 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001125481A (en) * 1999-10-25 2001-05-11 Toshiba Corp Cryptographic communication terminal, cryptographic communication center device, cryptographic communication system, and recording medium
US20110131420A1 (en) * 2009-11-30 2011-06-02 Ali Valiuddin Y Computing entities, platforms and methods operable to perform operations selectively using different cryptographic algorithms
US8966243B2 (en) * 2010-12-22 2015-02-24 Tencent Technology (Shenzhen) Company Limited Method and system for data encryption and decryption in data transmission through the web

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001338271A (en) 2000-03-23 2001-12-07 Matsushita Electric Ind Co Ltd Ic card and ic card utilizing system
DE10107373A1 (en) 2001-02-16 2002-08-29 Infineon Technologies Ag Security module with volatile memory for storing an algorithm code
US7657033B2 (en) * 2004-12-10 2010-02-02 Fiske Software Llc Cryptography related to keys
KR20090059602A (en) * 2007-12-07 2009-06-11 한국전자통신연구원 Encrypting device having session memory bus
CN103297958B (en) * 2012-02-22 2017-04-12 华为技术有限公司 Security context establishing method, device and system
US10243727B2 (en) * 2013-10-31 2019-03-26 Ati Technologies Ulc Method and system for constant time cryptography using a co-processor

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001125481A (en) * 1999-10-25 2001-05-11 Toshiba Corp Cryptographic communication terminal, cryptographic communication center device, cryptographic communication system, and recording medium
US20110131420A1 (en) * 2009-11-30 2011-06-02 Ali Valiuddin Y Computing entities, platforms and methods operable to perform operations selectively using different cryptographic algorithms
US8966243B2 (en) * 2010-12-22 2015-02-24 Tencent Technology (Shenzhen) Company Limited Method and system for data encryption and decryption in data transmission through the web

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2021071719A1 *

Also Published As

Publication number Publication date
KR20220069042A (en) 2022-05-26
EP4042630A1 (en) 2022-08-17
CN114556344A (en) 2022-05-27
JP7385025B2 (en) 2023-11-21
JP2022551586A (en) 2022-12-12
WO2021071719A1 (en) 2021-04-15

Similar Documents

Publication Publication Date Title
EP3642753A4 (en) Securely executing smart contract operations in a trusted execution environment
GB2596763B (en) Cryptography using a cryptographic state
EP3695338B8 (en) Security risk identification in a secure software lifecycle
EP3932062A4 (en) Parameter derivation in cross component mode
IL272455A (en) Bandage, in particular a compression bandage
GB2602735B (en) Co-processor for cryptographic operations
EP3673430A4 (en) Implementing a blockchain-based workflow
GB201901596D0 (en) Software encryption
EP3889866A4 (en) Methods and devices for providing and authenticating two-dimensional code
EP4158510A4 (en) Secure code execution
EP4082635A4 (en) Smart treadmill
GB201915593D0 (en) Hand-held integral aribrush
EP3794764A4 (en) A cryptographic system and method
AU2019204711A1 (en) Securely performing cryptographic operations
EP3586264A4 (en) Securely performing cryptographic operations
EP4076504A4 (en) Modified interferon-alpha-2 having reduced immunogenicity
EP3948619A4 (en) Run-time code execution validation
GB201917287D0 (en) Povably fair games using a blockchain
EP3358707A4 (en) Code modulator, code demodulator, and controller
EP4073901A4 (en) Engineered power on demand
EP4042630A4 (en) Executing entity-specific cryptographic code in a cryptographic coprocessor
GB201918564D0 (en) Software code management
EP3976559A4 (en) Micronutrient foliar solutions
EP3987157A4 (en) Binary cycle power system
EP3935388A4 (en) Treatment efficiency evaluation

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20220331

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

RIN1 Information on inventor provided before grant (corrected)

Inventor name: LEI, ANDREW

Inventor name: VISHNUVAJHALA, SUBRAHMANYAM

Inventor name: BISWAS, MANIK

Inventor name: DELIWALA, MANISH

Inventor name: IBRAHIM, WAEL

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230509

A4 Supplementary search report drawn up and despatched

Effective date: 20230911

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/40 20220101ALI20230905BHEP

Ipc: H04L 9/32 20060101ALI20230905BHEP

Ipc: G06F 21/60 20130101ALI20230905BHEP

Ipc: H04L 9/08 20060101AFI20230905BHEP