EP3149882A4 - Secure mobile framework with operating system integrity checking - Google Patents

Secure mobile framework with operating system integrity checking Download PDF

Info

Publication number
EP3149882A4
EP3149882A4 EP15803008.0A EP15803008A EP3149882A4 EP 3149882 A4 EP3149882 A4 EP 3149882A4 EP 15803008 A EP15803008 A EP 15803008A EP 3149882 A4 EP3149882 A4 EP 3149882A4
Authority
EP
European Patent Office
Prior art keywords
operating system
integrity checking
system integrity
secure mobile
mobile framework
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP15803008.0A
Other languages
German (de)
French (fr)
Other versions
EP3149882A1 (en
Inventor
Daniel FALTYN
Andrew J.R. Smith
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sncr LLC
SNCR LLC
Original Assignee
Sncr LLC
SNCR LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US14/293,765 external-priority patent/US20140281539A1/en
Application filed by Sncr LLC, SNCR LLC filed Critical Sncr LLC
Publication of EP3149882A1 publication Critical patent/EP3149882A1/en
Publication of EP3149882A4 publication Critical patent/EP3149882A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
EP15803008.0A 2014-06-02 2015-06-02 Secure mobile framework with operating system integrity checking Withdrawn EP3149882A4 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/293,765 US20140281539A1 (en) 2012-03-30 2014-06-02 Secure Mobile Framework With Operating System Integrity Checking
PCT/US2015/033814 WO2015187716A1 (en) 2014-06-02 2015-06-02 Secure mobile framework with operating system integrity checking

Publications (2)

Publication Number Publication Date
EP3149882A1 EP3149882A1 (en) 2017-04-05
EP3149882A4 true EP3149882A4 (en) 2017-12-13

Family

ID=54767290

Family Applications (1)

Application Number Title Priority Date Filing Date
EP15803008.0A Withdrawn EP3149882A4 (en) 2014-06-02 2015-06-02 Secure mobile framework with operating system integrity checking

Country Status (2)

Country Link
EP (1) EP3149882A4 (en)
WO (1) WO2015187716A1 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109525624B (en) 2017-09-20 2022-01-04 腾讯科技(深圳)有限公司 Container login method and device and storage medium
KR20200034020A (en) 2018-09-12 2020-03-31 삼성전자주식회사 Electronic apparatus and control method thereof
CN109379190B (en) * 2018-12-19 2021-09-21 世纪龙信息网络有限责任公司 Key distribution method, device, computer equipment and storage medium
US11599639B2 (en) 2019-08-15 2023-03-07 Blackberry Limited Methods and systems for identifying a compromised device through its unmanaged profile
US11645402B2 (en) 2019-08-15 2023-05-09 Blackberry Limited Methods and systems for identifying compromised devices from file tree structure
US11632377B2 (en) 2019-08-15 2023-04-18 Blackberry Limited Methods and systems to identify a compromised device through active testing
US11343258B2 (en) 2019-08-15 2022-05-24 Blackberry Limited Methods and systems for identifying a compromised device through its managed profile
US11822522B2 (en) * 2020-01-31 2023-11-21 EMC IP Holding Company LLC Intelligent filesystem for container images

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050138393A1 (en) * 2003-12-22 2005-06-23 Challener David C. Determining user security level using trusted hardware device
US20130263212A1 (en) * 2012-03-30 2013-10-03 Goldman, Sachs & Co. Secure mobile framework

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8738932B2 (en) * 2009-01-16 2014-05-27 Teleputers, Llc System and method for processor-based security
TW201628368A (en) * 2010-04-12 2016-08-01 內數位專利控股公司 Staged control release in boot process
US9183415B2 (en) * 2011-12-01 2015-11-10 Microsoft Technology Licensing, Llc Regulating access using information regarding a host machine of a portable storage drive
US8639619B1 (en) * 2012-07-13 2014-01-28 Scvngr, Inc. Secure payment method and system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050138393A1 (en) * 2003-12-22 2005-06-23 Challener David C. Determining user security level using trusted hardware device
US20130263212A1 (en) * 2012-03-30 2013-10-03 Goldman, Sachs & Co. Secure mobile framework

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
See also references of WO2015187716A1 *
SVEN BUGIEL: "Using TCG/DRTM for application-specific credential storage and usage", M.SC. (TECH.), 25 June 2010 (2010-06-25), XP055125179, Retrieved from the Internet <URL:http://www.infsec.cs.uni-saarland.de/~bugiel/files/bugiel_msc_thesis.pdf> [retrieved on 20140625] *

Also Published As

Publication number Publication date
EP3149882A1 (en) 2017-04-05
WO2015187716A1 (en) 2015-12-10

Similar Documents

Publication Publication Date Title
EP3221824A4 (en) Collaborative ticketing system
EP3163710A4 (en) Battery system
EP3095034A4 (en) Cybersecurity system
EP3018745B8 (en) Fuel cell system
EP3151360A4 (en) Battery system
EP3113105A4 (en) Face authentication system
EP3356188A4 (en) Battery system
HK1209845A1 (en) Security checking system
EP3128457A4 (en) Log analysis system
EP3149882A4 (en) Secure mobile framework with operating system integrity checking
EP3172362A4 (en) Systems, devices and methods for constructing and using a biomarker
EP3128433A4 (en) Log analysis system
EP3318873A4 (en) Testing system
EP3092483A4 (en) Mass-spectrometer systems and methods
EP3177987A4 (en) Secure mobile contact system (smcs)
EP3291345A4 (en) Fuel cell system
EP3189477A4 (en) Authentication system
EP3237897A4 (en) Electrochemical testing system
EP3214685A4 (en) Fuel cell system
PL2993494T3 (en) Mobile inspection system
EP3226335A4 (en) Fuel-cell system
EP3214687A4 (en) Fuel cell system
EP3094588A4 (en) Clasp-and-lug system
EP3392942A4 (en) Fuel cell system
EP3174145A4 (en) Fuel cell system

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20161223

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20171113

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/62 20130101ALI20171107BHEP

Ipc: G06F 21/31 20130101ALN20171107BHEP

Ipc: H04L 9/08 20060101AFI20171107BHEP

Ipc: H04L 9/32 20060101ALI20171107BHEP

Ipc: G06F 21/57 20130101ALI20171107BHEP

Ipc: H04L 29/06 20060101ALN20171107BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20180612