BR112022006829A2 - Método de atestado remoto e dispositivo para dispositivo composto - Google Patents

Método de atestado remoto e dispositivo para dispositivo composto

Info

Publication number
BR112022006829A2
BR112022006829A2 BR112022006829A BR112022006829A BR112022006829A2 BR 112022006829 A2 BR112022006829 A2 BR 112022006829A2 BR 112022006829 A BR112022006829 A BR 112022006829A BR 112022006829 A BR112022006829 A BR 112022006829A BR 112022006829 A2 BR112022006829 A2 BR 112022006829A2
Authority
BR
Brazil
Prior art keywords
unit
attestation
composite device
remote
reliability
Prior art date
Application number
BR112022006829A
Other languages
English (en)
Inventor
Hu Junli
Pan Wei
Zeng Haifei
Wang Yuguo
Original Assignee
Huawei Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Tech Co Ltd filed Critical Huawei Tech Co Ltd
Publication of BR112022006829A2 publication Critical patent/BR112022006829A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • G06F1/32Means for saving power
    • G06F1/3203Power management, i.e. event-based initiation of a power-saving mode
    • G06F1/3206Monitoring of events, devices or parameters that trigger a change in power modality
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

A presente invenção refere-se a: método de atestado remoto para dispositivo composto e dispositivo associado; sistema; e produto de computador (meio de armazenamento). O dispositivo composto inclui uma primeira unidade e uma segunda unidade. O método inclui: uma primeira unidade obtém a primeira informação de medição de uma segunda unidade; a primeira unidade realiza o atestado de confiabilidade na segunda unidade com base na primeira informação de medição, para obter um primeiro resultado do atestado; e a primeira unidade envia o primeiro resultado do atestado a um dispositivo de atestado remoto. Desta forma, a primeira unidade no dispositivo composto tem uma função de atestado remoto e pode realizar o atestado de confiabilidade em outra unidade no dispositivo composto ao qual a primeira unidade pertence, de modo que não apenas a confiabilidade do sistema do dispositivo composto seja avaliada, melhorando assim a confiabilidade em todo o sistema, mas também uma quantidade de dados que precisa ser trocada entre o dispositivo de atestado remoto e o dispositivo composto em um processo de atestado remoto pode ser efetivamente reduzida, melhorando assim a eficiência de atestado remoto para o dispositivo composto até certo ponto.
BR112022006829A 2019-10-17 2020-09-22 Método de atestado remoto e dispositivo para dispositivo composto BR112022006829A2 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN201910990240 2019-10-17
CN201911089398.XA CN112688782B (zh) 2019-10-17 2019-11-08 一种组合式设备的远程证明方法及设备
PCT/CN2020/116936 WO2021073376A1 (zh) 2019-10-17 2020-09-22 一种组合式设备的远程证明方法及设备

Publications (1)

Publication Number Publication Date
BR112022006829A2 true BR112022006829A2 (pt) 2022-07-05

Family

ID=75445224

Family Applications (2)

Application Number Title Priority Date Filing Date
BR112022006829A BR112022006829A2 (pt) 2019-10-17 2020-09-22 Método de atestado remoto e dispositivo para dispositivo composto
BR112022007167A BR112022007167A2 (pt) 2019-10-17 2020-09-22 Método de negociação de modo de atestado remoto para dispositivo combinado e dispositivo relacionado

Family Applications After (1)

Application Number Title Priority Date Filing Date
BR112022007167A BR112022007167A2 (pt) 2019-10-17 2020-09-22 Método de negociação de modo de atestado remoto para dispositivo combinado e dispositivo relacionado

Country Status (6)

Country Link
US (2) US20220237295A1 (pt)
EP (2) EP4030681A4 (pt)
JP (2) JP7451696B2 (pt)
CN (2) CN112688782B (pt)
BR (2) BR112022006829A2 (pt)
WO (2) WO2021073376A1 (pt)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US12010144B2 (en) 2020-06-18 2024-06-11 Intel Corporation End-to-end device attestation
US11455388B1 (en) * 2021-04-26 2022-09-27 Weeve.Network System and method for end-to-end data trust management with real-time attestation
WO2023117249A1 (en) * 2021-12-22 2023-06-29 British Telecommunications Public Limited Company Attestation methods
WO2023117248A1 (en) * 2021-12-22 2023-06-29 British Telecommunications Public Limited Company Attestation methods
US11978063B2 (en) * 2022-04-12 2024-05-07 Cisco Technology, Inc. Establishing ownership of dual route processors (RPs) using secure zero-touch provisioning (ZTP)
US20240031174A1 (en) * 2022-07-20 2024-01-25 Arista Networks, Inc. Establishing trust between supervisors in a network device

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH06261033A (ja) * 1993-03-08 1994-09-16 Nippon Telegr & Teleph Corp <Ntt> 認証制御方式
US5784566A (en) * 1996-01-11 1998-07-21 Oracle Corporation System and method for negotiating security services and algorithms for communication across a computer network
CN100544247C (zh) * 2004-02-16 2009-09-23 华为技术有限公司 安全能力协商方法
US7549048B2 (en) * 2004-03-19 2009-06-16 Microsoft Corporation Efficient and secure authentication of computing systems
KR101009330B1 (ko) * 2006-01-24 2011-01-18 후아웨이 테크놀러지 컴퍼니 리미티드 모바일 네트워크를 기반으로 하는 엔드 투 엔드 통신에서의 인증을 위한 방법, 시스템 및 인증 센터
US20080046752A1 (en) * 2006-08-09 2008-02-21 Stefan Berger Method, system, and program product for remotely attesting to a state of a computer system
WO2008126183A1 (ja) * 2007-03-15 2008-10-23 Fujitsu Microelectronics Limited セキュアネットワークシステム、セキュア装置及びセキュアシステム
CN100583768C (zh) * 2007-04-27 2010-01-20 中国科学院软件研究所 基于安全需求的远程证明方法及其系统
US8161285B2 (en) * 2008-09-26 2012-04-17 Microsoft Corporation Protocol-Independent remote attestation and sealing
CN101477602A (zh) * 2009-02-10 2009-07-08 浪潮电子信息产业股份有限公司 一种可信计算环境中远程证明的方法
WO2010113266A1 (ja) * 2009-03-31 2010-10-07 富士通株式会社 情報処理装置,情報処理装置の起動制御方法及び起動プログラム
CN101527718B (zh) * 2009-04-16 2011-02-16 西安西电捷通无线网络通信股份有限公司 一种建立三元对等鉴别可信网络连接架构的方法
CN101610273B (zh) * 2009-08-03 2011-12-28 西安西电捷通无线网络通信股份有限公司 一种安全的远程证明方法
CN102271320B (zh) * 2010-06-03 2016-01-20 中兴通讯股份有限公司 业务协商方法及系统
CN101951388B (zh) * 2010-10-14 2013-03-20 中国电子科技集团公司第三十研究所 一种可信计算环境中的远程证明方法
US20120131334A1 (en) * 2010-11-18 2012-05-24 International Business Machines Corporation Method for Attesting a Plurality of Data Processing Systems
EP2939166B1 (en) * 2012-12-28 2020-11-11 Nok Nok Labs, Inc. Query system and method to determine authentication capabilities
CN103501303B (zh) * 2013-10-12 2017-02-22 武汉大学 一种针对云平台虚拟机度量的主动远程证明方法
CN103560887B (zh) * 2013-11-04 2016-09-28 深圳数字电视国家工程实验室股份有限公司 智能终端远程证明方法和系统
US10305893B2 (en) * 2013-12-27 2019-05-28 Trapezoid, Inc. System and method for hardware-based trust control management
CN103841198B (zh) * 2014-03-07 2017-03-29 中南大学 一种净室云计算数据处理方法及系统
CN105159744B (zh) * 2015-08-07 2018-07-24 浪潮电子信息产业股份有限公司 一种虚拟机的度量方法及装置
CN105227319A (zh) * 2015-10-23 2016-01-06 浪潮电子信息产业股份有限公司 一种验证服务器的方法及装置
US10635821B2 (en) * 2017-10-13 2020-04-28 Baidu Usa Llc Method and apparatus for launching a device
CN109714168B (zh) * 2017-10-25 2022-05-27 阿里巴巴集团控股有限公司 可信远程证明方法、装置和系统
CN109729523B (zh) * 2017-10-31 2021-02-23 华为技术有限公司 一种终端联网认证的方法和装置
US10678938B2 (en) * 2018-03-30 2020-06-09 Intel Corporation Trustworthy peripheral transfer of ownership
CN109005035B (zh) * 2018-07-12 2020-07-28 同济大学 一种网联汽车远程匿名签发验证通信系统
CN110309659A (zh) * 2019-07-08 2019-10-08 沈昌祥 一种基于双体系结构的可信计算平台的动态度量方法

Also Published As

Publication number Publication date
EP4030681A4 (en) 2022-11-16
JP2022553247A (ja) 2022-12-22
CN112688907A (zh) 2021-04-20
CN112688782A (zh) 2021-04-20
US20220239688A1 (en) 2022-07-28
CN112688782B (zh) 2023-09-08
EP4037279A1 (en) 2022-08-03
CN112688907B (zh) 2023-06-30
BR112022007167A2 (pt) 2022-06-28
US20220237295A1 (en) 2022-07-28
EP4037279A4 (en) 2022-11-16
JP7451696B2 (ja) 2024-03-18
JP2022553249A (ja) 2022-12-22
WO2021073376A1 (zh) 2021-04-22
EP4030681A1 (en) 2022-07-20
WO2021073375A1 (zh) 2021-04-22

Similar Documents

Publication Publication Date Title
BR112022006829A2 (pt) Método de atestado remoto e dispositivo para dispositivo composto
BR112022003153A2 (pt) Usar um recurso de realimentação configurado para realimentação
BR112012033016A2 (pt) método, sistema e meio de armazenamento por computador incluindo instruções codificadas utilizadas em parte para proporcionar serviços on-line
BR112019000353A2 (pt) método para o registro de uma transação de dados
PH12018501058A1 (en) Order clustering and malicious information combating method and apparatus
BR112021021858A2 (pt) Um sistema de computador e método de operação do mesmo para manusear dados anônimos
MX343495B (es) Métodos y aparatos para correlacionar datos de medición de censo con datos de panel.
GB2434670B (en) Monitoring and management of distributed information systems
BR112016022329A2 (pt) Método para processamento de defeito, aparelho relacionado, e computador
BRPI0921978A2 (pt) método de fornecimento de acesso remoto a estado de programa de aplicativo e meios de armazenamento.
BR112022015703A2 (pt) Método e dispositivo eletrônico de compartilhamento de dados de conta
BR112016024471A2 (pt) sistema e método para criptografia em modo de predição de bloco para compressão de fluxo de visor (dsc)
BR112022020910A2 (pt) Método e aparelho para selecionar um recurso em uma comunicação em enlace lateral, dispositivo eletrônico, e, meio de armazenamento de memória
CN109670979B (zh) 布料检测数据处理方法、装置和设备
BR112022025111A2 (pt) Gerenciamento de interferência preditivo baseado em modelo
Coughlin Impact of COVID-19 on the consumer electronics market
TW200721247A (en) Substrate processing system, substrate processing method, verification program and computer readable recording medium recorded verification program
BR112022008609A2 (pt) Método de determinação de recurso de retroalimentação de enlace lateral, mídia de armazenamento legível por computador, e dispositivo terminal
BR112014016664A8 (pt) dispositivo de computação para facilitar transações entre um ou mais dispositivos remotos, sistema arranjado para interagir com o um ou mais dispositivos remotos através de uma rede de comunicações, método para facilitar transações entre um ou mais dispositivos remotos, programa de computador e meio legível em computador
Gururaj et al. Cloud based secured framework for implementation of online voting system
Yanti et al. Effect of profitability, leverage and firm size to Corporate Social Responsibility Disclosure
CN204440251U (zh) 基于云计算的信息检索系统
BR112024001198A2 (pt) Treinamento de modelo usando aprendizagem federada
Gupta et al. Reliability Properties of Residual Life Time and Inactivity Time of Series and Parallel System
CN106557542A (zh) 一种大数据异源异构数据的联合访问与快速互转系统