JPWO2020261134A5 - - Google Patents

Download PDF

Info

Publication number
JPWO2020261134A5
JPWO2020261134A5 JP2021576774A JP2021576774A JPWO2020261134A5 JP WO2020261134 A5 JPWO2020261134 A5 JP WO2020261134A5 JP 2021576774 A JP2021576774 A JP 2021576774A JP 2021576774 A JP2021576774 A JP 2021576774A JP WO2020261134 A5 JPWO2020261134 A5 JP WO2020261134A5
Authority
JP
Japan
Prior art keywords
computer
digital identity
identity token
security
application process
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
JP2021576774A
Other languages
Japanese (ja)
Other versions
JP2022539055A (en
Publication date
Priority claimed from US16/455,168 external-priority patent/US11652631B2/en
Application filed filed Critical
Publication of JP2022539055A publication Critical patent/JP2022539055A/en
Publication of JPWO2020261134A5 publication Critical patent/JPWO2020261134A5/ja
Pending legal-status Critical Current

Links

Claims (14)

セキュリティ資格情報の配布のためのシステムであって、
コンピュータ実行可能コンポーネントを記憶するメモリと、
前記メモリに動作可能に結合され、前記メモリに記憶された前記コンピュータ実行可能コンポーネントを実行するプロセッサと
を含み、前記コンピュータ実行可能コンポーネントが、
コンピュータ・アプリケーション・プロセスにバインドされたデジタル・アイデンティティ・トークンを生成するように動作可能なトラステッド・プラットフォーム・モジュール・コンポーネントと、
前記デジタル・アイデンティティ・トークンをセキュリティ・キーに対して分析してセキュリティ資格情報を取得するように動作可能な真正性コンポーネントと
を含む、システム。
A system for distribution of security credentials, comprising:
a memory for storing computer-executable components;
a processor operably coupled to said memory and executing said computer-executable component stored in said memory, said computer-executable component comprising:
a trusted platform module component operable to generate a digital identity token bound to a computer application process;
an authenticity component operable to analyze the digital identity token against security keys to obtain security credentials.
前記真正性コンポーネントが、前記デジタル・アイデンティティ・トークンをセキュリティ・キーと比較して、前記比較に基づいてセキュリティ資格情報を取得するための、キー真正性コンポーネントを含む、請求項1に記載のシステム。 2. The system of claim 1, wherein the authenticity component includes a key authenticity component for comparing the digital identity token to a security key and obtaining security credentials based on the comparison. 前記真正性コンポーネントが、前記デジタル・アイデンティティ・トークンと、前記コンピュータ・アプリケーション・プロセスを管理する定義済みのポリシーとの比較を実行するように動作可能なポリシー真正性コンポーネントを含み、前記セキュリティ資格情報の取得が前記比較にさらに基づく、請求項1または2のいずれかに記載のシステム。 said authenticity component comprising a policy authenticity component operable to perform a comparison of said digital identity token to a defined policy governing said computer application process; 3. The system of any of claims 1 or 2, wherein obtaining is further based on said comparison. 前記デジタル・アイデンティティ・トークンが、ハードウェアから始まる信頼チェーンによって署名される、請求項1ないし3のいずれかに記載のシステム。 4. The system of any of claims 1-3, wherein the digital identity token is signed by a hardware-initiated chain of trust. 前記セキュリティ資格情報を使用して、データベースからデータを取得することによって前記コンピュータ・アプリケーション・プロセスを実行するためのアプリケーション・コンポーネントをさらに含む、請求項1ないし4のいずれかに記載のシステム。 5. The system of any of claims 1-4, further comprising an application component for executing said computer application process by retrieving data from a database using said security credentials. 前記デジタル・アイデンティティ・トークンが、定義済みの期間の後に失効するように動作可能であり、前記デジタル・アイデンティティ・トークンが、前記コンピュータ・アプリケーション・プロセスのワークロードを説明する測定値を含む、請求項1ないし5のいずれかに記載のシステム。 12. The digital identity token is operable to expire after a defined period of time, the digital identity token comprising a measurement describing the workload of the computer application process. 6. The system according to any one of 1-5. セキュリティ資格情報の配布のためのコンピュータ実施方法であって、
プロセッサに動作可能に結合されたシステムによって、コンピュータ・アプリケーション・プロセスにバインドされたデジタル・アイデンティティ・トークンを生成することと、
前記システムによって、前記デジタル・アイデンティティ・トークンをセキュリティ・キーに対して分析して、セキュリティ資格情報を取得することと
を含む、コンピュータ実施方法。
A computer-implemented method for distributing security credentials, comprising:
generating, by a system operably coupled to a processor, a digital identity token bound to a computer application process;
analyzing, by the system, the digital identity token against security keys to obtain security credentials.
分析することが、前記システムによって、前記デジタル・アイデンティティ・トークンをセキュリティ・キーと比較して、セキュリティ資格情報を取得することを含む、請求項7に記載のコンピュータ実施方法。 8. The computer-implemented method of claim 7, wherein analyzing comprises comparing, by the system, the digital identity token to a security key to obtain security credentials. 前記セキュリティ・キーが、公開鍵を含み、前記セキュリティ資格情報の取得が、前記デジタル・アイデンティティ・トークンと前記公開鍵との前記比較にさらに基づく、請求項8に記載のコンピュータ実施方法。 9. The computer-implemented method of claim 8, wherein said security key comprises a public key, and wherein obtaining said security credential is further based on said comparison of said digital identity token and said public key. 分析することが、前記システムによって、前記デジタル・アイデンティティ・トークンを、前記コンピュータ・アプリケーション・プロセスを管理する定義済みのポリシーと比較することを含み、前記セキュリティ資格情報の取得が、前記デジタル・アイデンティティ・トークンと前記定義済みのポリシーとの前記比較にさらに基づく、請求項7ないし9のいずれかに記載のコンピュータ実施方法。 Analyzing includes comparing, by the system, the digital identity token to a defined policy governing the computer application process; 10. The computer-implemented method of any of claims 7-9, further based on said comparison of a token with said defined policy. 前記デジタル・アイデンティティ・トークンが、ハードウェアから始まる信頼チェーンによって署名される、請求項7ないし10のいずれかに記載のコンピュータ実施方法。 11. The computer-implemented method of any of claims 7-10, wherein the digital identity token is signed by a hardware-initiated chain of trust. 前記システムによって、前記セキュリティ資格情報を使用してデータベースからデータを取得することによって、前記コンピュータ・アプリケーション・プロセスを実行すること
をさらに含む、請求項7ないし11のいずれかに記載のコンピュータ実施方法。
12. The computer-implemented method of any of claims 7-11, further comprising executing, by the system, the computer application process by retrieving data from a database using the security credentials.
前記デジタル・アイデンティティ・トークンが、定義済みの期間の後に失効し、前記デジタル・アイデンティティ・トークンが、前記コンピュータ・アプリケーション・プロセスのワークロードを説明する測定値を含む、請求項7ないし12のいずれかに記載のコンピュータ実施方法。 13. Any one of claims 7 to 12, wherein said digital identity token expires after a defined period of time, said digital identity token containing measurements describing the workload of said computer application process. A computer-implemented method as described in . セキュリティ資格情報の配布のためのプロセッサに、請求項7ないし13のいずれかに記載の方法を実行させるためのコンピュータ・プログラム。A computer program product for causing a processor for security credential distribution to perform the method of any of claims 7-13.
JP2021576774A 2019-06-27 2020-06-24 Distribution of security credentials Pending JP2022539055A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US16/455,168 2019-06-27
US16/455,168 US11652631B2 (en) 2019-06-27 2019-06-27 Distribution of security credentials
PCT/IB2020/055961 WO2020261134A1 (en) 2019-06-27 2020-06-24 Distribution of security credentials

Publications (2)

Publication Number Publication Date
JP2022539055A JP2022539055A (en) 2022-09-07
JPWO2020261134A5 true JPWO2020261134A5 (en) 2022-10-25

Family

ID=74043344

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2021576774A Pending JP2022539055A (en) 2019-06-27 2020-06-24 Distribution of security credentials

Country Status (6)

Country Link
US (1) US11652631B2 (en)
JP (1) JP2022539055A (en)
CN (1) CN113811873A (en)
DE (1) DE112020002343T5 (en)
GB (1) GB2599331B (en)
WO (1) WO2020261134A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11689537B2 (en) * 2020-10-21 2023-06-27 Okta, Inc. Providing flexible service access using identity provider
US11822672B1 (en) * 2021-02-04 2023-11-21 Cisco Technology, Inc. Systems and methods for scanning images for vulnerabilities
US11528140B2 (en) 2021-02-09 2022-12-13 International Business Machines Corporation Compromised access token invalidation in a singleton process
US11989282B2 (en) * 2021-09-10 2024-05-21 International Business Machines Corporation Open-source container data management

Family Cites Families (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7275155B1 (en) 2000-09-01 2007-09-25 Northrop Grumman Corporation Chain of trust processing
US7827602B2 (en) 2003-06-30 2010-11-02 At&T Intellectual Property I, L.P. Network firewall host application identification and authentication
US8402519B2 (en) 2008-10-16 2013-03-19 Verisign, Inc. Transparent client authentication
US20110126197A1 (en) * 2009-11-25 2011-05-26 Novell, Inc. System and method for controlling cloud and virtualized data centers in an intelligent workload management system
KR101702618B1 (en) 2010-07-09 2017-02-03 삼성전자주식회사 Apparatus and method for providning management object related to application
US8769655B2 (en) 2010-12-30 2014-07-01 Verisign, Inc. Shared registration multi-factor authentication tokens
US9100188B2 (en) * 2011-04-18 2015-08-04 Bank Of America Corporation Hardware-based root of trust for cloud environments
US8850515B2 (en) * 2011-08-15 2014-09-30 Bank Of America Corporation Method and apparatus for subject recognition session validation
JP6033990B2 (en) 2013-09-20 2016-11-30 オラクル・インターナショナル・コーポレイション Multiple resource servers with a single flexible and pluggable OAuth server, OAuth protected REST OAuth permission management service, and OAuth service for mobile application single sign-on
CN106462842B (en) 2014-05-07 2021-06-25 维萨国际服务协会 Enhanced data interface for contactless communication
KR101605967B1 (en) 2014-10-08 2016-03-24 한국과학기술원 Sevice method and system for managing transaction using application property
US9692699B2 (en) 2014-10-30 2017-06-27 Intel Corporation Apparatus, system and method of protecting a service identifier
US10263898B2 (en) * 2016-07-20 2019-04-16 Cisco Technology, Inc. System and method for implementing universal cloud classification (UCC) as a service (UCCaaS)
US10375073B2 (en) 2016-08-29 2019-08-06 International Business Machines Corporation Configuration based client for OAuth authorization with arbitrary services and applications
US10348718B2 (en) * 2016-09-14 2019-07-09 Oracle International Corporation Sharing credentials and other secret data in collaborative environment in a secure manner
US20180101850A1 (en) 2016-10-12 2018-04-12 Microsoft Technology Licensing, Llc User and device authentication for web applications
CN106452764B (en) 2016-12-02 2020-02-18 武汉理工大学 Method for automatically updating identification private key and password system
US10673981B2 (en) * 2017-06-09 2020-06-02 Nutanix, Inc. Workload rebalancing in heterogeneous resource environments
US20180367528A1 (en) * 2017-06-12 2018-12-20 Cyberark Software Ltd. Seamless Provision of Authentication Credential Data to Cloud-Based Assets on Demand
US11019073B2 (en) * 2017-07-23 2021-05-25 AtScale, Inc. Application-agnostic resource access control
US11943368B2 (en) 2017-11-03 2024-03-26 Microsoft Technology Licensing, Llc Provisioning trusted execution environment based on chain of trust including platform
US11438168B2 (en) * 2018-04-05 2022-09-06 T-Mobile Usa, Inc. Authentication token request with referred application instance public key
US10673840B2 (en) * 2018-05-10 2020-06-02 Jayant Shukla Cloud-based identity management and authentication system for containers and applications
US11379263B2 (en) * 2018-08-13 2022-07-05 Ares Technologies, Inc. Systems, devices, and methods for selecting a distributed framework
US10785122B2 (en) * 2018-10-05 2020-09-22 Cisco Technology, Inc. Canary release validation mechanisms for a containerized application or service mesh
US11425111B2 (en) * 2018-11-14 2022-08-23 Intel Corporation Attestation token sharing in edge computing environments
US11128482B2 (en) * 2019-04-19 2021-09-21 Microsoft Technology Licensing, Llc Metering cloud workloads at edge computing devices
US11310284B2 (en) * 2019-05-31 2022-04-19 Varmour Networks, Inc. Validation of cloud security policies
US11575563B2 (en) * 2019-05-31 2023-02-07 Varmour Networks, Inc. Cloud security management
US11290493B2 (en) * 2019-05-31 2022-03-29 Varmour Networks, Inc. Template-driven intent-based security

Similar Documents

Publication Publication Date Title
CN108076057B (en) Data security system and method based on block chain
WO2021017128A1 (en) Login token generation method and apparatus, login token verification method and apparatus, and server
WO2018076763A1 (en) Method and system for transaction on block chain, electronic device, and storage medium
US7930563B2 (en) Reliability platform configuration measurement, authentication, attestation and disclosure
CN110223068B (en) Electronic evidence storage method based on blockchain intelligent contract
US9419804B2 (en) Data authenticity assurance method, management computer, and storage medium
CN110597832A (en) Government affair information processing method and device based on block chain network, electronic equipment and storage medium
KR102603797B1 (en) How to verify the execution integrity of an application on a target device
DE602005012580D1 (en) Generation and verification process using Time lock puzzle
GB2599331A (en) Distribution of security credentials
Stumpf et al. Improving the scalability of platform attestation
CN103401894A (en) Streaming media DRM (Digital Rights Management) cloud service system with browser/server architecture and implementation method thereof
CN106533694A (en) Method and system for implementation of Openstack token access protection mechanism
Upreti et al. Analytical study on performance of cloud computing with respect to data security
Xie et al. A novel blockchain-based and proxy-oriented public audit scheme for low performance terminal devices
JPWO2020261134A5 (en)
CN111090616B (en) File management method, corresponding device, equipment and storage medium
CN116527330A (en) System login method and device, storage medium and electronic equipment
WO2018219425A1 (en) Method for validating and/or authenticating online curriculum vitae using blockchain distributed ledger technology
Myint et al. A study of SHA algorithm in cryptography
CN110569669A (en) Data credible destroying method and system for cloud storage
CN116346415A (en) Multi-factor login authentication method and device for industrial control PLC system and PLC system
US20050160264A1 (en) Trusted authentication credential exchange methods and apparatuses
US20210304157A1 (en) Computing system for configurable off-chain storage for blockchains
US11411733B1 (en) Systems and methods for identity and access control