EP4042630A4 - Exécution d'un code cryptographique spécifique à une entité dans un coprocesseur cryptographique - Google Patents

Exécution d'un code cryptographique spécifique à une entité dans un coprocesseur cryptographique Download PDF

Info

Publication number
EP4042630A4
EP4042630A4 EP20874322.9A EP20874322A EP4042630A4 EP 4042630 A4 EP4042630 A4 EP 4042630A4 EP 20874322 A EP20874322 A EP 20874322A EP 4042630 A4 EP4042630 A4 EP 4042630A4
Authority
EP
European Patent Office
Prior art keywords
cryptographic
coprocessor
executing entity
code
specific
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP20874322.9A
Other languages
German (de)
English (en)
Other versions
EP4042630A1 (fr
Inventor
Wael Ibrahim
Manish DELIWALA
Manik BISWAS
Subrahmanyam VISHNUVAJHALA
Andrew Lei
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
American Express Travel Related Services Co Inc
Original Assignee
American Express Travel Related Services Co Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US16/669,002 external-priority patent/US20210111901A1/en
Priority claimed from US16/668,973 external-priority patent/US11341280B2/en
Application filed by American Express Travel Related Services Co Inc filed Critical American Express Travel Related Services Co Inc
Publication of EP4042630A1 publication Critical patent/EP4042630A1/fr
Publication of EP4042630A4 publication Critical patent/EP4042630A4/fr
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Business, Economics & Management (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
EP20874322.9A 2019-10-11 2020-09-30 Exécution d'un code cryptographique spécifique à une entité dans un coprocesseur cryptographique Pending EP4042630A4 (fr)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US201962914275P 2019-10-11 2019-10-11
US201962914272P 2019-10-11 2019-10-11
US16/669,002 US20210111901A1 (en) 2019-10-11 2019-10-30 Executing entity-specific cryptographic code in a trusted execution environment
US16/668,973 US11341280B2 (en) 2019-10-11 2019-10-30 Executing entity-specific cryptographic code in a cryptographic coprocessor
PCT/US2020/053520 WO2021071719A1 (fr) 2019-10-11 2020-09-30 Exécution d'un code cryptographique spécifique à une entité dans un coprocesseur cryptographique

Publications (2)

Publication Number Publication Date
EP4042630A1 EP4042630A1 (fr) 2022-08-17
EP4042630A4 true EP4042630A4 (fr) 2023-10-11

Family

ID=75437590

Family Applications (1)

Application Number Title Priority Date Filing Date
EP20874322.9A Pending EP4042630A4 (fr) 2019-10-11 2020-09-30 Exécution d'un code cryptographique spécifique à une entité dans un coprocesseur cryptographique

Country Status (5)

Country Link
EP (1) EP4042630A4 (fr)
JP (1) JP7385025B2 (fr)
KR (1) KR20220069042A (fr)
CN (1) CN114556344A (fr)
WO (1) WO2021071719A1 (fr)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001125481A (ja) * 1999-10-25 2001-05-11 Toshiba Corp 暗号通信端末、暗号通信センター装置及び暗号通信システム並びに記録媒体
US20110131420A1 (en) * 2009-11-30 2011-06-02 Ali Valiuddin Y Computing entities, platforms and methods operable to perform operations selectively using different cryptographic algorithms
US8966243B2 (en) * 2010-12-22 2015-02-24 Tencent Technology (Shenzhen) Company Limited Method and system for data encryption and decryption in data transmission through the web

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001338271A (ja) 2000-03-23 2001-12-07 Matsushita Electric Ind Co Ltd Icカード及びicカード利用システム
DE10107373A1 (de) 2001-02-16 2002-08-29 Infineon Technologies Ag Sicherheitsmodul mit flüchtigem Speicher zur Speicherung eines Algorithmuscodes
US7657033B2 (en) * 2004-12-10 2010-02-02 Fiske Software Llc Cryptography related to keys
KR20090059602A (ko) * 2007-12-07 2009-06-11 한국전자통신연구원 세션 메모리 버스를 구비한 암호화 장치
CN103297958B (zh) * 2012-02-22 2017-04-12 华为技术有限公司 建立安全上下文的方法、装置及系统
US10243727B2 (en) * 2013-10-31 2019-03-26 Ati Technologies Ulc Method and system for constant time cryptography using a co-processor

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001125481A (ja) * 1999-10-25 2001-05-11 Toshiba Corp 暗号通信端末、暗号通信センター装置及び暗号通信システム並びに記録媒体
US20110131420A1 (en) * 2009-11-30 2011-06-02 Ali Valiuddin Y Computing entities, platforms and methods operable to perform operations selectively using different cryptographic algorithms
US8966243B2 (en) * 2010-12-22 2015-02-24 Tencent Technology (Shenzhen) Company Limited Method and system for data encryption and decryption in data transmission through the web

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2021071719A1 *

Also Published As

Publication number Publication date
JP2022551586A (ja) 2022-12-12
JP7385025B2 (ja) 2023-11-21
CN114556344A (zh) 2022-05-27
WO2021071719A1 (fr) 2021-04-15
EP4042630A1 (fr) 2022-08-17
KR20220069042A (ko) 2022-05-26

Similar Documents

Publication Publication Date Title
GB2596763B (en) Cryptography using a cryptographic state
EP3695338A4 (fr) Identification de risques de sécurité dans un cycle de vie de logiciel sécurisé
EP3932062A4 (fr) Déduction de paramètre dans un mode de composant croisé
IL272455A (en) Bandage, in particular compression bandage
GB2602735B (en) Co-processor for cryptographic operations
EP3673430A4 (fr) Mise en oeuvre d'un flux de travail basé sur une chaîne de blocs
GB201901596D0 (en) Software encryption
EP3889866A4 (fr) Procédés et dispositifs pour fournir et authentifier un code bidimensionnel
EP4158510A4 (fr) Exécution de code sécurisé
GB201915593D0 (en) Hand-held integral aribrush
EP3828744A4 (fr) Procédé d'authentification d'un utilisateur sans contact
AU2019204711A1 (en) Securely performing cryptographic operations
EP3586264A4 (fr) Exécution sécurisée d'opérations cryptographiques
EP4076504A4 (fr) Interféron alpha-2 modifié ayant une immunogénicité réduite
EP3948619A4 (fr) Validation d'exécution de code d'exécution
GB201917287D0 (en) Povably fair games using a blockchain
EP3358707A4 (fr) Modulateur de code, démodulateur de code, et dispositif de commande
EP4073901A4 (fr) Puissance modifiée à la demande
EP4042630A4 (fr) Exécution d'un code cryptographique spécifique à une entité dans un coprocesseur cryptographique
GB201918564D0 (en) Software code management
EP3996743A4 (fr) Virus de la vaccine manipulé
EP3976559A4 (fr) Solutions foliaires de micronutriments
EP3987157A4 (fr) Système d'alimentation à cycle binaire
EP3935388A4 (fr) Évaluation de l'efficacité d'un traitement
AU2019903008A0 (en) Dental Barcode

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20220331

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

RIN1 Information on inventor provided before grant (corrected)

Inventor name: LEI, ANDREW

Inventor name: VISHNUVAJHALA, SUBRAHMANYAM

Inventor name: BISWAS, MANIK

Inventor name: DELIWALA, MANISH

Inventor name: IBRAHIM, WAEL

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230509

A4 Supplementary search report drawn up and despatched

Effective date: 20230911

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/40 20220101ALI20230905BHEP

Ipc: H04L 9/32 20060101ALI20230905BHEP

Ipc: G06F 21/60 20130101ALI20230905BHEP

Ipc: H04L 9/08 20060101AFI20230905BHEP