CL2019002027A1 - Direccionamiento de un entorno de ejecución confiable utilizando clave de cifrado. - Google Patents

Direccionamiento de un entorno de ejecución confiable utilizando clave de cifrado.

Info

Publication number
CL2019002027A1
CL2019002027A1 CL2019002027A CL2019002027A CL2019002027A1 CL 2019002027 A1 CL2019002027 A1 CL 2019002027A1 CL 2019002027 A CL2019002027 A CL 2019002027A CL 2019002027 A CL2019002027 A CL 2019002027A CL 2019002027 A1 CL2019002027 A1 CL 2019002027A1
Authority
CL
Chile
Prior art keywords
protected data
encryption key
protocol head
addressing protocol
applicant
Prior art date
Application number
CL2019002027A
Other languages
English (en)
Inventor
Mark F Novak
Original Assignee
Microsoft Technology Licensing Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Technology Licensing Llc filed Critical Microsoft Technology Licensing Llc
Publication of CL2019002027A1 publication Critical patent/CL2019002027A1/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/127Trusted platform modules [TPM]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Computer And Data Communications (AREA)

Abstract

EN ESTE DOCUMENTO SE DESCRIBEN MÉTODOS, SISTEMAS, Y DISPOSITIVOS PARA ENTREGAR DATOS PROTEGIDOS A UN ENTORNO DE EJECUCIÓN CONFIABLE (TREE) ANIDADO, QUE INCLUYE UN TRUSTLET EJECUTÁNDOSE SOBRE KERNEL SEGURO, ASOCIADO CON UN SOLICITANTE POTENCIALMENTE NO CONFIABLE. EN UN ASPECTO, UNA CABEZA DE PROTOCOLO DE DIRECCIONAMIENTO, U OTRO INTERMEDIARIO ENTRE UN SOLICITANTE Y UN SISTEMA DE GESTIÓN DE CLAVES U OTRO ALMACÉN DE DATOS PROTEGIDOS, PUEDE RECIBIR UNA SOLICITUD DE DATOS PROTEGIDOS DE UN SOLICITANTE POTENCIALMENTE NO CONFIABLE, Y UNA DECLARACIÓN DE AFIRMACIÓN DEL KERNEL SEGURO. LA CABEZA DE PROTOCOLO DE DIRECCIONAMIENTO PUEDE CIFRAR UNA CLAVE DE CIFRADO DE TRANSFERENCIA CON UNA SEGUNDA CLAVE DE CIFRADO DERIVADA DE LA DECLARACIÓN DE AFIRMACIÓN. LA CABEZA DE PROTOCOLO DE DIRECCIONAMIENTO PUEDE RECUPERAR LOS DATOS PROTEGIDOS, Y CIFRAR LOS DATOS PROTEGIDOS CON LA CLAVE DE CIFRADO DE TRANSFERENCIA Y UNA ETIQUETA DE AUTENTICACIÓN, QUE UNE EL SOLICITANTE CON EL ID DE TRUSTLET. LA CABEZA DE PROTOCOLO DE DIRECCIONAMIENTO PUEDE PROPORCIONAR LA CLAVE DE CIFRADO DE TRANSFERENCIA CIFRADA, LOS DATOS PROTEGIDOS CIFRADOS, Y LA ETIQUETA DE AUTENTICACIÓN CIFRADA AL SOLICITANTE.
CL2019002027A 2017-01-26 2019-07-19 Direccionamiento de un entorno de ejecución confiable utilizando clave de cifrado. CL2019002027A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US15/417,060 US10897459B2 (en) 2017-01-26 2017-01-26 Addressing a trusted execution environment using encryption key

Publications (1)

Publication Number Publication Date
CL2019002027A1 true CL2019002027A1 (es) 2019-12-13

Family

ID=60991590

Family Applications (1)

Application Number Title Priority Date Filing Date
CL2019002027A CL2019002027A1 (es) 2017-01-26 2019-07-19 Direccionamiento de un entorno de ejecución confiable utilizando clave de cifrado.

Country Status (18)

Country Link
US (1) US10897459B2 (es)
EP (1) EP3574434B1 (es)
JP (1) JP2020506612A (es)
KR (1) KR102443857B1 (es)
CN (1) CN110249332B (es)
AU (1) AU2017396530B2 (es)
BR (1) BR112019013398A2 (es)
CA (1) CA3048894A1 (es)
CL (1) CL2019002027A1 (es)
CO (1) CO2019007876A2 (es)
IL (1) IL268006B (es)
MX (1) MX2019008694A (es)
NZ (1) NZ754543A (es)
PH (1) PH12019550116A1 (es)
RU (1) RU2756048C2 (es)
SG (1) SG11201905456UA (es)
WO (1) WO2018140169A1 (es)
ZA (1) ZA201903701B (es)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10897360B2 (en) 2017-01-26 2021-01-19 Microsoft Technology Licensing, Llc Addressing a trusted execution environment using clean room provisioning
US10972265B2 (en) 2017-01-26 2021-04-06 Microsoft Technology Licensing, Llc Addressing a trusted execution environment

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
MX2015014636A (es) * 2013-04-18 2016-05-31 Facecon Co Ltd Metodo de seguridad para archivos y aparatos para el mismo.
US10771439B2 (en) * 2017-06-28 2020-09-08 Microsoft Technology Licensing, Llc Shielded networks for virtual machines
US10521360B1 (en) 2017-10-18 2019-12-31 Google Llc Combined integrity protection, encryption and authentication
US10509914B1 (en) * 2017-10-27 2019-12-17 Vmware, Inc. Data policy implementation in a tag-based policy architecture
US11095652B2 (en) * 2018-02-20 2021-08-17 International Business Machines Corporation Implementing a separation of duties for container security
US11475147B2 (en) 2018-02-20 2022-10-18 International Business Machines Corporation Implementing policy-based container-level encryption
US11443072B2 (en) 2018-06-29 2022-09-13 Microsoft Technology Licensing, Llc Peripheral device with resource isolation
US11126757B2 (en) 2018-10-19 2021-09-21 Microsoft Technology Licensing, Llc Peripheral device
CN110392889B (zh) * 2019-03-26 2020-09-01 阿里巴巴集团控股有限公司 用于区块链网络的基于现场可编程门阵列的可信执行环境
US11347875B2 (en) * 2020-01-28 2022-05-31 Intel Corporation Cryptographic separation of memory on device with use in DMA protection
US11469890B2 (en) * 2020-02-06 2022-10-11 Google Llc Derived keys for connectionless network protocols
US11888972B2 (en) 2020-02-26 2024-01-30 Red Hat, Inc. Split security for trusted execution environments
US11630683B2 (en) 2020-02-26 2023-04-18 Red Hat, Inc. Low latency launch for trusted execution environments
US11620411B2 (en) 2020-03-24 2023-04-04 Red Hat, Inc. Elastic launch for trusted execution environments
CN112597458B (zh) * 2020-12-22 2023-12-01 北京八分量信息科技有限公司 基于可信认证进行身份认证的方法、装置及相关产品
CN113722726B (zh) * 2021-02-09 2024-04-05 京东科技控股股份有限公司 基于软硬件协同的加解密方法及系统
KR102580570B1 (ko) * 2021-10-15 2023-09-21 네이버클라우드 주식회사 클라우드 서버 내 가상 서버의 복호화 방법 및 이를 이용하는 클라우드 서버
CN114036527B (zh) * 2021-11-04 2023-01-31 云海链控股股份有限公司 一种代码注入方法、代码运行端、代码注入端及相关设备
CN114553590B (zh) * 2022-03-17 2023-08-22 抖音视界有限公司 数据传输方法及相关设备

Family Cites Families (67)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7437771B2 (en) * 2004-04-19 2008-10-14 Woodcock Washburn Llp Rendering protected digital content within a network of computing devices or the like
US7697691B2 (en) * 2004-07-14 2010-04-13 Intel Corporation Method of delivering Direct Proof private keys to devices using an on-line service
US8538028B2 (en) 2006-11-20 2013-09-17 Toposis Corporation System and method for secure electronic communication services
US8059820B2 (en) * 2007-10-11 2011-11-15 Microsoft Corporation Multi-factor content protection
JP5349580B2 (ja) * 2008-10-10 2013-11-20 テレフオンアクチーボラゲット エル エム エリクソン(パブル) サービスノード、その制御方法、ユーザノード、及びその制御方法
US8321956B2 (en) * 2009-06-17 2012-11-27 Microsoft Corporation Remote access control of storage devices
CN102656841B (zh) 2009-12-18 2015-07-08 诺基亚公司 凭证转移
US8478996B2 (en) 2009-12-21 2013-07-02 International Business Machines Corporation Secure Kerberized access of encrypted file system
US9087200B2 (en) * 2009-12-22 2015-07-21 Intel Corporation Method and apparatus to provide secure application execution
WO2012122994A1 (en) 2011-03-11 2012-09-20 Kreft Heinz Off-line transfer of electronic tokens between peer-devices
US10496824B2 (en) * 2011-06-24 2019-12-03 Microsoft Licensing Technology, LLC Trusted language runtime on a mobile platform
US8862767B2 (en) * 2011-09-02 2014-10-14 Ebay Inc. Secure elements broker (SEB) for application communication channel selector optimization
US9055443B2 (en) * 2011-10-27 2015-06-09 T-Mobile Usa, Inc. Mobile device-type locking
US9319884B2 (en) * 2011-10-27 2016-04-19 T-Mobile Usa, Inc. Remote unlocking of telecommunication device functionality
US9413538B2 (en) * 2011-12-12 2016-08-09 Microsoft Technology Licensing, Llc Cryptographic certification of secure hosted execution environments
US9450949B2 (en) 2012-02-28 2016-09-20 Giesecke & Devrient Gmbh Method for computer access control by means of mobile end device
US9591484B2 (en) * 2012-04-20 2017-03-07 T-Mobile Usa, Inc. Secure environment for subscriber device
EP2680487B1 (en) 2012-06-29 2019-04-10 Orange Secured cloud data storage, distribution and restoration among multiple devices of a user
US8874916B2 (en) * 2012-09-28 2014-10-28 Intel Corporation Introduction of discrete roots of trust
US8924727B2 (en) 2012-10-12 2014-12-30 Intel Corporation Technologies labeling diverse content
US9578664B1 (en) * 2013-02-07 2017-02-21 Sprint Communications Company L.P. Trusted signaling in 3GPP interfaces in a network function virtualization wireless communication system
US9141769B1 (en) 2013-02-08 2015-09-22 Amazon Technologies, Inc. Secure transfer and use of secret material in a shared environment
KR101687275B1 (ko) 2013-03-14 2016-12-16 인텔 코포레이션 공개 클라우드에서의 신뢰 데이터 프로세싱
US10177915B2 (en) * 2013-03-15 2019-01-08 Ologn Technologies Ag Systems, methods and apparatuses for device attestation based on speed of computation
CN105408913B (zh) 2013-08-21 2019-03-15 英特尔公司 在云中隐私地处理数据
US9405912B2 (en) * 2013-11-14 2016-08-02 Microsoft Technology Licensing, Llc Hardware rooted attestation
WO2015094261A1 (en) * 2013-12-19 2015-06-25 Intel Corporation Policy-based trusted inspection of rights managed content
WO2015094326A1 (en) 2013-12-20 2015-06-25 Intel Corporation Secure import and export of keying material
EP2887607A1 (en) 2013-12-23 2015-06-24 Orange Migration of assets of a trusted execution environment
WO2015099698A1 (en) * 2013-12-24 2015-07-02 Intel Corporation Content protection for data as a service (daas)
US9686077B2 (en) * 2014-03-06 2017-06-20 Microsoft Technology Licensing, Llc Secure hardware for cross-device trusted applications
US9474095B2 (en) 2014-03-26 2016-10-18 Intel IP Corporation Systems, methods, and devices for distributed setup for a device-to-device session
US9411975B2 (en) 2014-03-31 2016-08-09 Intel Corporation Methods and apparatus to securely share data
US9652631B2 (en) * 2014-05-05 2017-05-16 Microsoft Technology Licensing, Llc Secure transport of encrypted virtual machines with continuous owner access
GB201408539D0 (en) * 2014-05-14 2014-06-25 Mastercard International Inc Improvements in mobile payment systems
US10601978B2 (en) * 2014-06-04 2020-03-24 T-Mobile Usa, Inc. Telecommunication device utilization based on heartbeat communication
US9525668B2 (en) 2014-06-27 2016-12-20 Intel Corporation Face based secure messaging
US9519787B2 (en) * 2014-11-14 2016-12-13 Microsoft Technology Licensing, Llc Secure creation of encrypted virtual machines from encrypted templates
US9940456B2 (en) * 2014-12-16 2018-04-10 Intel Corporation Using trusted execution environments for security of code and data
US9621547B2 (en) * 2014-12-22 2017-04-11 Mcafee, Inc. Trust establishment between a trusted execution environment and peripheral devices
US9860057B2 (en) 2014-12-23 2018-01-02 Intel Corporation Diffie-Hellman key agreement using an M-of-N threshold scheme
FR3031613B1 (fr) * 2015-01-09 2018-04-06 Ingenico Group Procede de traitement d'une transaction a partir d'un terminal de communication.
US10193700B2 (en) 2015-02-27 2019-01-29 Samsung Electronics Co., Ltd. Trust-zone-based end-to-end security
US9860221B2 (en) 2015-03-10 2018-01-02 Intel Corporation Internet of things group formation using a key-based join protocol
US9578008B2 (en) 2015-05-11 2017-02-21 Intel Corporation Technologies for secure bootstrapping of virtual network functions
EP3101607A1 (en) * 2015-06-02 2016-12-07 Orange NFC-ENABLED DEVICES FOR & xA;PERFORMING SECURE CONTACTLESS TRANSACTIONS AND USING HCE
US10079677B2 (en) * 2015-06-05 2018-09-18 Apple Inc. Secure circuit for encryption key generation
US10270591B2 (en) 2015-06-30 2019-04-23 Activevideo Networks, Inc. Remotely managed trusted execution environment for digital-rights management in a distributed network with thin clients
US9781016B1 (en) * 2015-11-02 2017-10-03 Sprint Communications Company L.P. Dynamic addition of network function services
EP3179690A1 (en) 2015-12-11 2017-06-14 Gemalto Sa Mobile device having trusted execution environment
GB201522244D0 (en) * 2015-12-16 2016-01-27 Nagravision Sa Hardware integrity check
US11017066B2 (en) * 2015-12-29 2021-05-25 Huawei Technologies Co., Ltd. Method for associating application program with biometric feature, apparatus, and mobile terminal
GB2546740A (en) 2016-01-26 2017-08-02 Worldpay Ltd Electronic payment system and method
US10412191B1 (en) * 2016-03-30 2019-09-10 Amazon Technologies, Inc. Hardware validation
US20170289197A1 (en) 2016-03-31 2017-10-05 Qualcomm Incorporated Transport layer security token binding and trusted signing
US10277407B2 (en) * 2016-04-19 2019-04-30 Microsoft Technology Licensing, Llc Key-attestation-contingent certificate issuance
KR102425368B1 (ko) 2016-05-02 2022-07-27 삼성전자주식회사 가상 sim 운용 방법 및 그 장치
US10581815B2 (en) * 2016-05-02 2020-03-03 Intel Corporation Technologies for secure mediated reality content publishing
BR112018073991A2 (pt) * 2016-08-09 2019-02-26 Huawei Technologies Co., Ltd. sistema em chip e dispositivo de processamento
US10733284B2 (en) 2016-10-06 2020-08-04 Samsung Electronics Co., Ltd. Trusted execution environment secure element communication
US10700865B1 (en) * 2016-10-21 2020-06-30 Sequitur Labs Inc. System and method for granting secure access to computing services hidden in trusted computing environments to an unsecure requestor
KR102604046B1 (ko) 2016-11-28 2023-11-23 삼성전자주식회사 전자 기기의 프로그램 관리 방법 및 장치
US10127409B1 (en) * 2016-12-16 2018-11-13 Square, Inc. Tamper detection system
US10530777B2 (en) 2017-01-24 2020-01-07 Microsoft Technology Licensing, Llc Data unsealing with a sealing enclave
US10419402B2 (en) 2017-01-26 2019-09-17 Microsoft Technology Licensing, Llc Addressing a trusted execution environment using signing key
US10897360B2 (en) 2017-01-26 2021-01-19 Microsoft Technology Licensing, Llc Addressing a trusted execution environment using clean room provisioning
US10972265B2 (en) 2017-01-26 2021-04-06 Microsoft Technology Licensing, Llc Addressing a trusted execution environment

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10897360B2 (en) 2017-01-26 2021-01-19 Microsoft Technology Licensing, Llc Addressing a trusted execution environment using clean room provisioning
US10972265B2 (en) 2017-01-26 2021-04-06 Microsoft Technology Licensing, Llc Addressing a trusted execution environment

Also Published As

Publication number Publication date
NZ754543A (en) 2023-03-31
CO2019007876A2 (es) 2019-07-31
PH12019550116A1 (en) 2019-12-02
MX2019008694A (es) 2019-09-11
US20180212940A1 (en) 2018-07-26
US10897459B2 (en) 2021-01-19
BR112019013398A2 (pt) 2020-03-03
RU2019126625A (ru) 2021-02-26
KR20190109419A (ko) 2019-09-25
EP3574434A1 (en) 2019-12-04
CA3048894A1 (en) 2018-08-02
ZA201903701B (en) 2020-10-28
CN110249332A (zh) 2019-09-17
WO2018140169A1 (en) 2018-08-02
SG11201905456UA (en) 2019-08-27
EP3574434B1 (en) 2021-01-20
KR102443857B1 (ko) 2022-09-15
RU2756048C2 (ru) 2021-09-24
JP2020506612A (ja) 2020-02-27
CN110249332B (zh) 2023-05-23
IL268006B (en) 2022-01-01
IL268006A (en) 2019-09-26
RU2019126625A3 (es) 2021-04-08
AU2017396530B2 (en) 2021-10-21
AU2017396530A1 (en) 2019-07-04

Similar Documents

Publication Publication Date Title
CL2019002027A1 (es) Direccionamiento de un entorno de ejecución confiable utilizando clave de cifrado.
CL2019002026A1 (es) Direccionamiento de un entorno de ejecución confiable utilizando clave de firma.
CL2018002362A1 (es) Almacenamiento y transferencia seguros resistentes a pérdida de múltiples partes de claves criptográficas para sistemas a base de cadena de bloques en conjunto con un sistema de administración de billetera.
CO2019013817A2 (es) Sistema y método para la identificación biométrica
BR112017003018A2 (pt) fornecimento seguro de uma credencial de autenticação
BR112017017425A2 (pt) meio de armazenamento legível por computador não transitório configurado para armazenar instruções e processo implementado por computador
BR112018016810A2 (pt) método e sistema implementado por computador para criptografia de dados em um dispositivo eletrônico, dispositivo eletrônico e programa de computador
WO2015134760A3 (en) Secure hardware for cross-device trusted applications
WO2017062128A3 (en) Technologies for end-to-end biometric-based authentication and platform locality assertion
WO2016053405A3 (en) Encryption method for execute-in-place memories
BR112016006445A2 (pt) método para proteger mensagens de transação transitando entre um aplicativo móvel em um dispositivo móvel e um gateway (ponte de ligação), e sistema processador de transações
BR112017007994A2 (pt) armazenamento para dados criptografados com segurança reforçada
BR112018000325A2 (pt) separação de módulos de software por gerenciamento de chave de criptografia controlado
UY37898A (es) Custodia de clave enmascarada conjunta
BR112015019378A2 (pt) serviço de segurança de dados
BR112018071634A2 (pt) utilização de região isolada de segurança baseada em hardware para impedir pirataria e fraude em dispositivos eletrônicos
ES2531634T3 (es) Procedimiento de comunicación en una red, dispositivo de comunicación y sistema asociado
BRPI0812724B1 (pt) criptografia da mensagem de enlace ascendente programada em procedimento de acesso aleatório
ATE427536T1 (de) Verfahren und vorrichtung fur erhíhte rfid- ubertragungssicherheit
AR075283A1 (es) Metodo sistema y dispositivo para proveer un modulo de plataforma confiable (tpm)
ATE541265T1 (de) Randomisierung
RU2008104133A (ru) Способ, система и устройства для защиты цифрового контента
WO2016053407A3 (en) Speculative cryptographic processing for out of order data
MX2020002294A (es) Sistema y metodo para proteger contenido.
BRPI0606153A2 (pt) sistema de comunicação, método de comunicação e instrumento de comunicação