CO2019007875A2 - Direccionamiento de un entorno de ejecución confiable utilizando clave de firma - Google Patents

Direccionamiento de un entorno de ejecución confiable utilizando clave de firma

Info

Publication number
CO2019007875A2
CO2019007875A2 CONC2019/0007875A CO2019007875A CO2019007875A2 CO 2019007875 A2 CO2019007875 A2 CO 2019007875A2 CO 2019007875 A CO2019007875 A CO 2019007875A CO 2019007875 A2 CO2019007875 A2 CO 2019007875A2
Authority
CO
Colombia
Prior art keywords
protected data
trustlet
key
applicant
addressing
Prior art date
Application number
CONC2019/0007875A
Other languages
English (en)
Inventor
Mark F Novak
Original Assignee
Microsoft Technology Licensing Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Technology Licensing Llc filed Critical Microsoft Technology Licensing Llc
Publication of CO2019007875A2 publication Critical patent/CO2019007875A2/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

En este documento se describen métodos, sistemas, y dispositivos para entregar datos protegidos a un entorno de ejecución confiable (TrEE) asociado con un solicitante no confiable. El TrEE anidado puede incluir un trustlet que se ejecuta sobre kernel seguro. En un aspecto, una cabeza de protocolo de direccionamiento, u otro intermediario entre un solicitante y un sistema de gestión de claves u otro almacén de datos protegidos, puede recibir una solicitud de datos protegidos de un solicitante potencialmente no confiable, una declaración de afirmación del kernel seguro, y una declaración desertificación de clave La declaración de certificación de clave puede unir una clave de cifrado pública de trustlet y un ID de trustlet. La cabeza de protocolo de direccionamiento puede recuperar los datos protegidos, y cifrar los datos protegidos con la clave de cifrado pública de trustlet. La cabeza de protocolo de direccionamiento puede después enviar los datos protegidos cifrados al solicitante.
CONC2019/0007875A 2017-01-26 2019-07-22 Direccionamiento de un entorno de ejecución confiable utilizando clave de firma CO2019007875A2 (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/417,042 US10419402B2 (en) 2017-01-26 2017-01-26 Addressing a trusted execution environment using signing key
PCT/US2017/067461 WO2018140170A1 (en) 2017-01-26 2017-12-20 Addressing a trusted execution environment using signing key

Publications (1)

Publication Number Publication Date
CO2019007875A2 true CO2019007875A2 (es) 2019-07-31

Family

ID=60991591

Family Applications (1)

Application Number Title Priority Date Filing Date
CONC2019/0007875A CO2019007875A2 (es) 2017-01-26 2019-07-22 Direccionamiento de un entorno de ejecución confiable utilizando clave de firma

Country Status (18)

Country Link
US (1) US10419402B2 (es)
EP (1) EP3574443A1 (es)
JP (1) JP2020506611A (es)
KR (1) KR102489790B1 (es)
CN (1) CN110249336B (es)
AU (1) AU2017396531B2 (es)
BR (1) BR112019013584A2 (es)
CA (1) CA3048895A1 (es)
CL (1) CL2019002026A1 (es)
CO (1) CO2019007875A2 (es)
IL (1) IL268005B (es)
MX (1) MX2019008693A (es)
MY (1) MY201812A (es)
PH (1) PH12019550119A1 (es)
RU (1) RU2756040C2 (es)
SG (1) SG11201905458WA (es)
WO (1) WO2018140170A1 (es)
ZA (1) ZA201903702B (es)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
BR112015026372B8 (pt) * 2013-04-18 2024-02-15 Facecon Co Ltd Dispositivo de comunicação que reforça a segurança para um arquivo armazenado em uma unidade virtual
US10897459B2 (en) 2017-01-26 2021-01-19 Microsoft Technology Licensing, Llc Addressing a trusted execution environment using encryption key
US10972265B2 (en) * 2017-01-26 2021-04-06 Microsoft Technology Licensing, Llc Addressing a trusted execution environment
US10897360B2 (en) 2017-01-26 2021-01-19 Microsoft Technology Licensing, Llc Addressing a trusted execution environment using clean room provisioning
US10515077B2 (en) * 2017-06-14 2019-12-24 Microsoft Technology Licensing, Llc Execution optimization of database statements involving encrypted data
US10771439B2 (en) * 2017-06-28 2020-09-08 Microsoft Technology Licensing, Llc Shielded networks for virtual machines
CN112292678A (zh) * 2019-01-04 2021-01-29 百度时代网络技术(北京)有限公司 用于验证将要由主机系统的数据处理加速器执行的内核对象的方法与系统
EP3610405B1 (en) 2019-03-26 2021-07-21 Advanced New Technologies Co., Ltd. Program execution and data proof scheme using multiple key pair signatures
US11610012B1 (en) * 2019-11-26 2023-03-21 Gobeep, Inc. Systems and processes for providing secure client controlled and managed exchange of data between parties
CN113254940B (zh) * 2021-05-20 2023-01-17 浙江网商银行股份有限公司 基于遥感数据的数据处理方法及装置
CN114036527B (zh) * 2021-11-04 2023-01-31 云海链控股股份有限公司 一种代码注入方法、代码运行端、代码注入端及相关设备
CN115065487B (zh) * 2022-08-17 2022-12-09 北京锘崴信息科技有限公司 隐私保护云计算方法、保护金融隐私数据的云计算方法
CN117992993A (zh) * 2024-04-07 2024-05-07 蓝象智联(杭州)科技有限公司 基于可信执行环境的数据管控方法和系统

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7437771B2 (en) * 2004-04-19 2008-10-14 Woodcock Washburn Llp Rendering protected digital content within a network of computing devices or the like
US8059820B2 (en) * 2007-10-11 2011-11-15 Microsoft Corporation Multi-factor content protection
CN101159556B (zh) * 2007-11-09 2011-01-26 清华大学 基于组密钥服务器的共享加密文件系统中的密钥管理方法
WO2012122994A1 (en) * 2011-03-11 2012-09-20 Kreft Heinz Off-line transfer of electronic tokens between peer-devices
EP2717186A4 (en) * 2011-05-25 2015-05-13 Panasonic Ip Man Co Ltd INFORMATION PROCESSING DEVICE AND INFORMATION PROCESSING METHOD
US9413538B2 (en) * 2011-12-12 2016-08-09 Microsoft Technology Licensing, Llc Cryptographic certification of secure hosted execution environments
EP2820587B1 (de) * 2012-02-28 2020-04-08 Giesecke+Devrient Mobile Security GmbH Verfahren zur computer-zugangskontrolle mittels mobilem endgerät
EP2680487B1 (en) * 2012-06-29 2019-04-10 Orange Secured cloud data storage, distribution and restoration among multiple devices of a user
US9064109B2 (en) * 2012-12-20 2015-06-23 Intel Corporation Privacy enhanced key management for a web service provider using a converged security engine
EP2759955A1 (en) * 2013-01-28 2014-07-30 ST-Ericsson SA Secure backup and restore of protected storage
EP2974120B1 (en) * 2013-03-14 2017-09-27 Intel Corporation Trusted data processing in the public cloud
EP3036680B1 (en) * 2013-08-21 2018-07-18 Intel Corporation Processing data privately in the cloud
US9633210B2 (en) * 2013-09-13 2017-04-25 Microsoft Technology Licensing, Llc Keying infrastructure
CN105493097B (zh) * 2013-09-27 2019-08-27 英特尔公司 用于远程存储的数据的保护方案
EP2887607A1 (en) * 2013-12-23 2015-06-24 Orange Migration of assets of a trusted execution environment
US9652631B2 (en) * 2014-05-05 2017-05-16 Microsoft Technology Licensing, Llc Secure transport of encrypted virtual machines with continuous owner access
GB201408539D0 (en) * 2014-05-14 2014-06-25 Mastercard International Inc Improvements in mobile payment systems
US9775029B2 (en) * 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US9621547B2 (en) * 2014-12-22 2017-04-11 Mcafee, Inc. Trust establishment between a trusted execution environment and peripheral devices
CN105812332A (zh) * 2014-12-31 2016-07-27 北京握奇智能科技有限公司 数据保护方法
US10073985B2 (en) * 2015-02-27 2018-09-11 Samsung Electronics Co., Ltd. Apparatus and method for trusted execution environment file protection
US9722775B2 (en) * 2015-02-27 2017-08-01 Verizon Patent And Licensing Inc. Network services via trusted execution environment
CN104899506B (zh) * 2015-05-08 2018-01-12 深圳市雪球科技有限公司 基于可信执行环境中虚拟安全元件的安全系统实现方法
WO2017004447A1 (en) * 2015-06-30 2017-01-05 Activevideo Networks, Inc. Remotely managed trusted execution environment for digital-rights management in a distributed network with thin clients
CN105260663B (zh) * 2015-09-15 2017-12-01 中国科学院信息工程研究所 一种基于TrustZone技术的安全存储服务系统及方法
CN105429760B (zh) * 2015-12-01 2018-12-14 神州融安科技(北京)有限公司 一种基于tee的数字证书的身份验证方法及系统
CN105978917B (zh) * 2016-07-19 2019-05-10 恒宝股份有限公司 一种用于可信应用安全认证的系统和方法
CN106230584B (zh) * 2016-07-21 2019-09-03 北京可信华泰信息技术有限公司 一种可信平台控制模块的密钥迁移方法

Also Published As

Publication number Publication date
US10419402B2 (en) 2019-09-17
SG11201905458WA (en) 2019-08-27
CA3048895A1 (en) 2018-08-02
US20180212932A1 (en) 2018-07-26
WO2018140170A1 (en) 2018-08-02
AU2017396531B2 (en) 2021-11-25
KR20190108580A (ko) 2019-09-24
IL268005A (en) 2019-09-26
RU2019126631A3 (es) 2021-04-08
IL268005B (en) 2022-03-01
KR102489790B1 (ko) 2023-01-17
ZA201903702B (en) 2020-10-28
CN110249336A (zh) 2019-09-17
RU2756040C2 (ru) 2021-09-24
PH12019550119A1 (en) 2020-03-09
CL2019002026A1 (es) 2019-12-13
MY201812A (en) 2024-03-19
MX2019008693A (es) 2019-09-11
EP3574443A1 (en) 2019-12-04
AU2017396531A1 (en) 2019-07-04
JP2020506611A (ja) 2020-02-27
BR112019013584A2 (pt) 2020-01-07
CN110249336B (zh) 2023-05-30
RU2019126631A (ru) 2021-02-26
NZ754540A (en) 2023-08-25

Similar Documents

Publication Publication Date Title
CO2019007875A2 (es) Direccionamiento de un entorno de ejecución confiable utilizando clave de firma
CO2019007876A2 (es) Direccionamiento de un entorno de ejecución confiable utilizando clave de cifrado
PH12018502196A1 (en) System and methods for validating and performing operations on homomorphically encrypted data
BR112017003018A2 (pt) fornecimento seguro de uma credencial de autenticação
BR112018008988A2 (pt) método e sistema para uso de um protocolo de confiança em uma rede de processamento de transações
BR112016006445A2 (pt) método para proteger mensagens de transação transitando entre um aplicativo móvel em um dispositivo móvel e um gateway (ponte de ligação), e sistema processador de transações
BR112017017425A2 (pt) meio de armazenamento legível por computador não transitório configurado para armazenar instruções e processo implementado por computador
SG10201907538SA (en) Cloud encryption key broker apparatuses, methods and systems
BR112018016810A2 (pt) método e sistema implementado por computador para criptografia de dados em um dispositivo eletrônico, dispositivo eletrônico e programa de computador
BR112016021120A2 (pt) Método e dispositivo de gerenciamento de dados confidenciais; método e sistema de autenticação segura
BR112017002747A2 (pt) método implementado por computador, e, sistema de computador.
WO2015187640A3 (en) System and method for secure review of audit logs
WO2016057086A8 (en) Common modulus rsa key pairs for signature generation and encryption/decryption
WO2015134760A3 (en) Secure hardware for cross-device trusted applications
BR112016024453A8 (pt) método implementado por computador para gerenciar conjunto de dados, sistema de computação e meio de armazenamento legível por computador físico
EP4236203A3 (en) Data security using request-supplied keys
WO2015157735A3 (en) Content encryption and decryption
JP2016512675A5 (es)
BR112018012417A2 (pt) dispositivo de registrando, método de registrando, método de configurador, dispositivo de configurador, e produto de programa de computador
WO2016130406A3 (en) Protecting sensitive data security
PH12018502160A1 (en) Systems and methods for secure storage of user information in a user profile
NZ714230A (en) System and methods for encrypting data
CL2014002816A1 (es) Método de autenticación de usuario, que comprende recibir un pedido de usuario para iniciar sesión de autenticación, acceder a un registro almacenado en memoria asociada al usuario, generar una matriz de seguridad, transmitir la matriz al usuario, recibir del usuario una secuencia ordenada de valores de código seleccionada desde la matriz, validar la secuencia recibida, generar un resultado de autenticación; aparato; sistema
WO2009158086A3 (en) Techniques for ensuring authentication and integrity of communications
RU2018141237A (ru) Использование аппаратно-обеспечиваемой защищенной изолированной области для предотвращения пиратства и мошенничества в электронных устройствах