CL2019002026A1 - Direccionamiento de un entorno de ejecución confiable utilizando clave de firma. - Google Patents

Direccionamiento de un entorno de ejecución confiable utilizando clave de firma.

Info

Publication number
CL2019002026A1
CL2019002026A1 CL2019002026A CL2019002026A CL2019002026A1 CL 2019002026 A1 CL2019002026 A1 CL 2019002026A1 CL 2019002026 A CL2019002026 A CL 2019002026A CL 2019002026 A CL2019002026 A CL 2019002026A CL 2019002026 A1 CL2019002026 A1 CL 2019002026A1
Authority
CL
Chile
Prior art keywords
protected data
trustlet
affordable
applicant
key
Prior art date
Application number
CL2019002026A
Other languages
English (en)
Inventor
Mark F Novak
Original Assignee
Microsoft Technology Licensing Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Technology Licensing Llc filed Critical Microsoft Technology Licensing Llc
Publication of CL2019002026A1 publication Critical patent/CL2019002026A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect

Abstract

EN ESTE DOCUMENTO SE DESCRIBEN MÉTODOS, SISTEMAS, Y DISPOSITIVOS PARA ENTREGAR DATOS PROTEGIDOS A UN ENTORNO DE EJECUCIÓN CONFIABLE (TREE) ASOCIADO CON UN SOLICITANTE NO CONFIABLE. EL TREE ANIDADO PUEDE INCLUIR UN TRUSTLET QUE SE EJECUTA SOBRE KERNEL SEGURO. EN UN ASPECTO, UNA CABEZA DE PROTOCOLO DE DIRECCIONAMIENTO, U OTRO INTERMEDIARIO ENTRE UN SOLICITANTE Y UN SISTEMA DE GESTIÓN DE CLAVES U OTRO ALMACÉN DE DATOS PROTEGIDOS, PUEDE RECIBIR UNA SOLICITUD DE DATOS PROTEGIDOS DE UN SOLICITANTE POTENCIALMENTE NO CONFIABLE, UNA DECLARACIÓN DE AFIRMACIÓN DEL KERNEL SEGURO, Y UNA DECLARACIÓN DESERTIFICACIÓN DE CLAVE LA DECLARACIÓN DE CERTIFICACIÓN DE CLAVE PUEDE UNIR UNA CLAVE DE CIFRADO PÚBLICA DE TRUSTLET Y UN ID DE TRUSTLET. LA CABEZA DE PROTOCOLO DE DIRECCIONAMIENTO PUEDE RECUPERAR LOS DATOS PROTEGIDOS, Y CIFRAR LOS DATOS PROTEGIDOS CON LA CLAVE DE CIFRADO PÚBLICA DE TRUSTLET. LA CABEZA DE PROTOCOLO DE DIRECCIONAMIENTO PUEDE DESPUÉS ENVIAR LOS DATOS PROTEGIDOS CIFRADOS AL SOLICITANTE.
CL2019002026A 2017-01-26 2019-07-19 Direccionamiento de un entorno de ejecución confiable utilizando clave de firma. CL2019002026A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US15/417,042 US10419402B2 (en) 2017-01-26 2017-01-26 Addressing a trusted execution environment using signing key

Publications (1)

Publication Number Publication Date
CL2019002026A1 true CL2019002026A1 (es) 2019-12-13

Family

ID=60991591

Family Applications (1)

Application Number Title Priority Date Filing Date
CL2019002026A CL2019002026A1 (es) 2017-01-26 2019-07-19 Direccionamiento de un entorno de ejecución confiable utilizando clave de firma.

Country Status (18)

Country Link
US (1) US10419402B2 (es)
EP (1) EP3574443A1 (es)
JP (1) JP2020506611A (es)
KR (1) KR102489790B1 (es)
CN (1) CN110249336B (es)
AU (1) AU2017396531B2 (es)
BR (1) BR112019013584A2 (es)
CA (1) CA3048895A1 (es)
CL (1) CL2019002026A1 (es)
CO (1) CO2019007875A2 (es)
IL (1) IL268005B (es)
MX (1) MX2019008693A (es)
MY (1) MY201812A (es)
PH (1) PH12019550119A1 (es)
RU (1) RU2756040C2 (es)
SG (1) SG11201905458WA (es)
WO (1) WO2018140170A1 (es)
ZA (1) ZA201903702B (es)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10897360B2 (en) 2017-01-26 2021-01-19 Microsoft Technology Licensing, Llc Addressing a trusted execution environment using clean room provisioning
US10897459B2 (en) 2017-01-26 2021-01-19 Microsoft Technology Licensing, Llc Addressing a trusted execution environment using encryption key
US10972265B2 (en) 2017-01-26 2021-04-06 Microsoft Technology Licensing, Llc Addressing a trusted execution environment

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10541980B2 (en) * 2013-04-18 2020-01-21 Facecon Co., Ltd. File security method and apparatus for same
US10515077B2 (en) * 2017-06-14 2019-12-24 Microsoft Technology Licensing, Llc Execution optimization of database statements involving encrypted data
US10771439B2 (en) * 2017-06-28 2020-09-08 Microsoft Technology Licensing, Llc Shielded networks for virtual machines
CN112292678A (zh) * 2019-01-04 2021-01-29 百度时代网络技术(北京)有限公司 用于验证将要由主机系统的数据处理加速器执行的内核对象的方法与系统
WO2019120317A2 (en) * 2019-03-26 2019-06-27 Alibaba Group Holding Limited Program execution and data proof scheme using multiple key pair signatures
US11640475B1 (en) * 2019-11-26 2023-05-02 Gobeep, Inc. Systems and processes for providing secure client controlled and managed exchange of data between parties
CN116010970A (zh) * 2021-05-20 2023-04-25 浙江网商银行股份有限公司 基于遥感数据的数据处理方法及装置
CN114036527B (zh) * 2021-11-04 2023-01-31 云海链控股股份有限公司 一种代码注入方法、代码运行端、代码注入端及相关设备
CN115065487B (zh) * 2022-08-17 2022-12-09 北京锘崴信息科技有限公司 隐私保护云计算方法、保护金融隐私数据的云计算方法

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7437771B2 (en) * 2004-04-19 2008-10-14 Woodcock Washburn Llp Rendering protected digital content within a network of computing devices or the like
US8059820B2 (en) * 2007-10-11 2011-11-15 Microsoft Corporation Multi-factor content protection
CN101159556B (zh) * 2007-11-09 2011-01-26 清华大学 基于组密钥服务器的共享加密文件系统中的密钥管理方法
WO2012122994A1 (en) * 2011-03-11 2012-09-20 Kreft Heinz Off-line transfer of electronic tokens between peer-devices
JP5879527B2 (ja) * 2011-05-25 2016-03-08 パナソニックIpマネジメント株式会社 情報処理装置および情報処理方法
US9413538B2 (en) * 2011-12-12 2016-08-09 Microsoft Technology Licensing, Llc Cryptographic certification of secure hosted execution environments
EP2820587B1 (de) * 2012-02-28 2020-04-08 Giesecke+Devrient Mobile Security GmbH Verfahren zur computer-zugangskontrolle mittels mobilem endgerät
EP2680487B1 (en) * 2012-06-29 2019-04-10 Orange Secured cloud data storage, distribution and restoration among multiple devices of a user
US9064109B2 (en) * 2012-12-20 2015-06-23 Intel Corporation Privacy enhanced key management for a web service provider using a converged security engine
EP2759955A1 (en) * 2013-01-28 2014-07-30 ST-Ericsson SA Secure backup and restore of protected storage
US9118639B2 (en) 2013-03-14 2015-08-25 Intel Corporation Trusted data processing in the public cloud
US9521126B2 (en) * 2013-08-21 2016-12-13 Intel Corporation Processing data privately in the cloud
US9633210B2 (en) * 2013-09-13 2017-04-25 Microsoft Technology Licensing, Llc Keying infrastructure
CN105493097B (zh) * 2013-09-27 2019-08-27 英特尔公司 用于远程存储的数据的保护方案
EP2887607A1 (en) * 2013-12-23 2015-06-24 Orange Migration of assets of a trusted execution environment
US9652631B2 (en) * 2014-05-05 2017-05-16 Microsoft Technology Licensing, Llc Secure transport of encrypted virtual machines with continuous owner access
GB201408539D0 (en) * 2014-05-14 2014-06-25 Mastercard International Inc Improvements in mobile payment systems
US9775029B2 (en) * 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US9621547B2 (en) * 2014-12-22 2017-04-11 Mcafee, Inc. Trust establishment between a trusted execution environment and peripheral devices
CN105812332A (zh) * 2014-12-31 2016-07-27 北京握奇智能科技有限公司 数据保护方法
US9722775B2 (en) * 2015-02-27 2017-08-01 Verizon Patent And Licensing Inc. Network services via trusted execution environment
US10073985B2 (en) * 2015-02-27 2018-09-11 Samsung Electronics Co., Ltd. Apparatus and method for trusted execution environment file protection
CN104899506B (zh) * 2015-05-08 2018-01-12 深圳市雪球科技有限公司 基于可信执行环境中虚拟安全元件的安全系统实现方法
US10270591B2 (en) * 2015-06-30 2019-04-23 Activevideo Networks, Inc. Remotely managed trusted execution environment for digital-rights management in a distributed network with thin clients
CN105260663B (zh) * 2015-09-15 2017-12-01 中国科学院信息工程研究所 一种基于TrustZone技术的安全存储服务系统及方法
CN105429760B (zh) * 2015-12-01 2018-12-14 神州融安科技(北京)有限公司 一种基于tee的数字证书的身份验证方法及系统
CN105978917B (zh) * 2016-07-19 2019-05-10 恒宝股份有限公司 一种用于可信应用安全认证的系统和方法
CN106230584B (zh) * 2016-07-21 2019-09-03 北京可信华泰信息技术有限公司 一种可信平台控制模块的密钥迁移方法

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10897360B2 (en) 2017-01-26 2021-01-19 Microsoft Technology Licensing, Llc Addressing a trusted execution environment using clean room provisioning
US10897459B2 (en) 2017-01-26 2021-01-19 Microsoft Technology Licensing, Llc Addressing a trusted execution environment using encryption key
US10972265B2 (en) 2017-01-26 2021-04-06 Microsoft Technology Licensing, Llc Addressing a trusted execution environment

Also Published As

Publication number Publication date
SG11201905458WA (en) 2019-08-27
CN110249336A (zh) 2019-09-17
MX2019008693A (es) 2019-09-11
CA3048895A1 (en) 2018-08-02
PH12019550119A1 (en) 2020-03-09
US10419402B2 (en) 2019-09-17
KR20190108580A (ko) 2019-09-24
AU2017396531B2 (en) 2021-11-25
MY201812A (en) 2024-03-19
BR112019013584A2 (pt) 2020-01-07
KR102489790B1 (ko) 2023-01-17
CN110249336B (zh) 2023-05-30
WO2018140170A1 (en) 2018-08-02
RU2019126631A (ru) 2021-02-26
EP3574443A1 (en) 2019-12-04
RU2756040C2 (ru) 2021-09-24
NZ754540A (en) 2023-08-25
IL268005A (en) 2019-09-26
AU2017396531A1 (en) 2019-07-04
US20180212932A1 (en) 2018-07-26
CO2019007875A2 (es) 2019-07-31
JP2020506611A (ja) 2020-02-27
IL268005B (en) 2022-03-01
ZA201903702B (en) 2020-10-28
RU2019126631A3 (es) 2021-04-08

Similar Documents

Publication Publication Date Title
CL2019002026A1 (es) Direccionamiento de un entorno de ejecución confiable utilizando clave de firma.
CO2019007876A2 (es) Direccionamiento de un entorno de ejecución confiable utilizando clave de cifrado
PH12018502196A1 (en) System and methods for validating and performing operations on homomorphically encrypted data
CO2019013817A2 (es) Sistema y método para la identificación biométrica
BR112017003018A2 (pt) fornecimento seguro de uma credencial de autenticação
CL2018002362A1 (es) Almacenamiento y transferencia seguros resistentes a pérdida de múltiples partes de claves criptográficas para sistemas a base de cadena de bloques en conjunto con un sistema de administración de billetera.
BR112017017425A2 (pt) meio de armazenamento legível por computador não transitório configurado para armazenar instruções e processo implementado por computador
BR112016006445A2 (pt) método para proteger mensagens de transação transitando entre um aplicativo móvel em um dispositivo móvel e um gateway (ponte de ligação), e sistema processador de transações
BR112018016810A2 (pt) método e sistema implementado por computador para criptografia de dados em um dispositivo eletrônico, dispositivo eletrônico e programa de computador
BR112016024453A8 (pt) método implementado por computador para gerenciar conjunto de dados, sistema de computação e meio de armazenamento legível por computador físico
CO2018012253A2 (es) Uso de región aislada segura basada en hardware para prevenir la piratería y el engaño en dispositivos electrónicos
BR112018008988A2 (pt) método e sistema para uso de um protocolo de confiança em uma rede de processamento de transações
BR112018011353A2 (pt) método e sistema para provisão e armazenamento de chave criptografada distribuída via criptografia de curva elíptica
WO2015187640A3 (en) System and method for secure review of audit logs
BR112016021120A2 (pt) Método e dispositivo de gerenciamento de dados confidenciais; método e sistema de autenticação segura
BR112016012359A2 (pt) Método e sistema para transmissão segura de mensagens de serviço de notificação remota para dispositivos móveis sem elementos seguros
AR050021A1 (es) Un metodo para proveer acceso a contenido encriptado a uno de una pluralidad de sistemas de consumidor, un dispositivo para proveer acceso al contenido encriptado y un metodo para generar un paquete de contenido seguro
UY37898A (es) Custodia de clave enmascarada conjunta
BR112014012653A2 (pt) sistema e método para o gerenciamento de chave para domínio de segurança do emissor ao usar especificações da global platform
CL2014002816A1 (es) Método de autenticación de usuario, que comprende recibir un pedido de usuario para iniciar sesión de autenticación, acceder a un registro almacenado en memoria asociada al usuario, generar una matriz de seguridad, transmitir la matriz al usuario, recibir del usuario una secuencia ordenada de valores de código seleccionada desde la matriz, validar la secuencia recibida, generar un resultado de autenticación; aparato; sistema
WO2015134760A3 (en) Secure hardware for cross-device trusted applications
BR112018012417A2 (pt) dispositivo de registrando, método de registrando, método de configurador, dispositivo de configurador, e produto de programa de computador
BR112018008963A2 (pt) troca de chaves de internet (ike) para associação segura entre aparelhos
AR118800A1 (es) Manejo de múltiples procedimientos de autenticación en 5g
WO2016144258A3 (en) Methods and systems for facilitating secured access to storage devices