PL3935545T3 - Przyrostowe deszyfrowanie i weryfikacja spójności bezpiecznego obrazu systemu operacyjnego - Google Patents

Przyrostowe deszyfrowanie i weryfikacja spójności bezpiecznego obrazu systemu operacyjnego

Info

Publication number
PL3935545T3
PL3935545T3 PL20705701.9T PL20705701T PL3935545T3 PL 3935545 T3 PL3935545 T3 PL 3935545T3 PL 20705701 T PL20705701 T PL 20705701T PL 3935545 T3 PL3935545 T3 PL 3935545T3
Authority
PL
Poland
Prior art keywords
operating system
system image
integrity verification
secure operating
incremental decryption
Prior art date
Application number
PL20705701.9T
Other languages
English (en)
Inventor
Reinhard Buendgen
Christian Borntraeger
Jonathan Bradbury
Fadi Busaba
Lisa Heller
Viktor Mihajlovski
Original Assignee
International Business Machines Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corporation filed Critical International Business Machines Corporation
Publication of PL3935545T3 publication Critical patent/PL3935545T3/pl

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/4401Bootstrapping
    • G06F9/4406Loading of operating system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45575Starting, stopping, suspending or resuming virtual machine instances
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45587Isolation or security of virtual machine instances

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
PL20705701.9T 2019-03-08 2020-02-17 Przyrostowe deszyfrowanie i weryfikacja spójności bezpiecznego obrazu systemu operacyjnego PL3935545T3 (pl)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US16/296,334 US11354418B2 (en) 2019-03-08 2019-03-08 Incremental decryption and integrity verification of a secure operating system image
PCT/EP2020/054101 WO2020182420A1 (en) 2019-03-08 2020-02-17 Incremental decryption and integrity verification of a secure operating system image

Publications (1)

Publication Number Publication Date
PL3935545T3 true PL3935545T3 (pl) 2024-03-25

Family

ID=69593703

Family Applications (1)

Application Number Title Priority Date Filing Date
PL20705701.9T PL3935545T3 (pl) 2019-03-08 2020-02-17 Przyrostowe deszyfrowanie i weryfikacja spójności bezpiecznego obrazu systemu operacyjnego

Country Status (17)

Country Link
US (1) US11354418B2 (pl)
EP (1) EP3935545B1 (pl)
JP (1) JP7388802B2 (pl)
KR (1) KR102551935B1 (pl)
CN (1) CN113544679A (pl)
AU (1) AU2020236629B2 (pl)
BR (1) BR112021017438A2 (pl)
CA (1) CA3132735A1 (pl)
ES (1) ES2969160T3 (pl)
HU (1) HUE065398T2 (pl)
IL (1) IL285161B2 (pl)
MX (1) MX2021010585A (pl)
PL (1) PL3935545T3 (pl)
SG (1) SG11202105427YA (pl)
TW (1) TWI737172B (pl)
WO (1) WO2020182420A1 (pl)
ZA (1) ZA202106315B (pl)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US12008087B2 (en) * 2020-10-26 2024-06-11 Apple Inc. Secure reduced power mode
CN112989440B (zh) * 2021-04-21 2021-09-14 北京芯愿景软件技术股份有限公司 芯片、处理器驱动方法及电子设备
CN114547630B (zh) * 2022-04-25 2022-08-09 宁波均联智行科技股份有限公司 一种基于车机多操作系统的验证方法及装置
CN116956364B (zh) * 2023-09-21 2024-02-09 中航国际金网(北京)科技有限公司 虚拟化产品完整性校验方法、装置、系统及电子设备

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4245302A (en) 1978-10-10 1981-01-13 Magnuson Computer Systems, Inc. Computer and method for executing target instructions
US7162635B2 (en) 1995-01-17 2007-01-09 Eoriginal, Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US6138236A (en) 1996-07-01 2000-10-24 Sun Microsystems, Inc. Method and apparatus for firmware authentication
EP1678617A4 (en) 2003-10-08 2008-03-26 Unisys Corp COMPUTER SYSTEM PARAVIRTUALIZATION BY USING A HYPERVISOR IMPLEMENTED IN A PARTITION OF THE HOST SYSTEM
US7984103B2 (en) 2008-11-25 2011-07-19 International Business Machines Corporation System and method for managing data transfers between information protocols
US9086913B2 (en) 2008-12-31 2015-07-21 Intel Corporation Processor extensions for execution of secure embedded containers
US8387114B2 (en) 2009-01-02 2013-02-26 International Business Machines Corporation Secure workload partitioning in a server environment
JP2011048661A (ja) 2009-08-27 2011-03-10 Nomura Research Institute Ltd 仮想サーバ暗号化システム
US8639783B1 (en) 2009-08-28 2014-01-28 Cisco Technology, Inc. Policy based configuration of interfaces in a virtual machine environment
US8856504B2 (en) 2010-06-07 2014-10-07 Cisco Technology, Inc. Secure virtual machine bootstrap in untrusted cloud infrastructures
US20120179904A1 (en) 2011-01-11 2012-07-12 Safenet, Inc. Remote Pre-Boot Authentication
US9092644B2 (en) * 2011-12-28 2015-07-28 Intel Corporation Method and system for protecting memory information in a platform
US9594927B2 (en) 2014-09-10 2017-03-14 Intel Corporation Providing a trusted execution environment using a processor
GB2532415A (en) 2014-11-11 2016-05-25 Ibm Processing a guest event in a hypervisor-controlled system
US10599458B2 (en) 2015-01-23 2020-03-24 Unisys Corporation Fabric computing system having an embedded software defined network
US10303899B2 (en) * 2016-08-11 2019-05-28 Intel Corporation Secure public cloud with protected guest-verified host control
US20210075623A1 (en) * 2018-04-26 2021-03-11 The Assay Depot, Inc. Decentralized data verification
US11003537B2 (en) * 2018-05-29 2021-05-11 Micron Technology, Inc. Determining validity of data read from memory by a controller
US11520611B2 (en) * 2018-08-20 2022-12-06 Intel Corporation Secure public cloud using extended paging and memory integrity

Also Published As

Publication number Publication date
IL285161A (en) 2021-09-30
ZA202106315B (en) 2023-03-29
JP2022522627A (ja) 2022-04-20
ES2969160T3 (es) 2024-05-16
TWI737172B (zh) 2021-08-21
CN113544679A (zh) 2021-10-22
BR112021017438A2 (pt) 2021-11-16
EP3935545C0 (en) 2023-12-20
EP3935545A1 (en) 2022-01-12
EP3935545B1 (en) 2023-12-20
KR20210121087A (ko) 2021-10-07
IL285161B1 (en) 2023-11-01
TW202101263A (zh) 2021-01-01
IL285161B2 (en) 2024-03-01
CA3132735A1 (en) 2020-09-17
AU2020236629A1 (en) 2021-06-10
US11354418B2 (en) 2022-06-07
AU2020236629B2 (en) 2023-01-19
WO2020182420A1 (en) 2020-09-17
KR102551935B1 (ko) 2023-07-06
JP7388802B2 (ja) 2023-11-29
SG11202105427YA (en) 2021-06-29
US20200285753A1 (en) 2020-09-10
MX2021010585A (es) 2021-10-13
HUE065398T2 (hu) 2024-05-28

Similar Documents

Publication Publication Date Title
ZA202106315B (en) Incremental decryption and integrity verification of a secure operating system image
EP3692681C0 (en) SYSTEM AND METHOD FOR QUANTUM-SECURE AUTHENTICATION, ENCRYPTION AND DECRYPTION OF INFORMATION
SG11202004147RA (en) System for securing verification key from alteration and verifying validity of a proof of correctness
IL289876A (en) Encryption and decryption system with improved security
EP3794764A4 (en) CRYPTOGRAPHIC SYSTEM AND PROCESS
SG11202100085SA (en) Encrypted blockchain voting system
SG11202102221SA (en) Computer implemented system and method for sharing a common secret
EP3819770C0 (en) SOFTWARE VERIFICATION SYSTEM AND METHOD
GB2594392B (en) A system for generation and verification of identity and a method thereof
EP3355262A4 (en) DUPLICATE IMAGE EVIDENCE MANAGEMENT SYSTEM FOR CONFIRMATION OF AUTHENTICITY AND INTEGRITY
SG11202101201UA (en) A method and system for securing data
DK3782869T3 (da) Fremgangsmåde til styring af et tog inden for et togsikringssystem samt togsikringssystem
GB201907329D0 (en) Image acquistition system and method
GB202017271D0 (en) A consensus method and framework for a blockchain system
GB202020245D0 (en) A system and method for performing biomeric authentication
GB2589372B (en) Image generation system and method
ZA201906934B (en) A data protection system and method
SG11202106854UA (en) A vibration control system and related methods
EP3847608A4 (en) DATA VERIFICATION SYSTEM AND PROCESS
GB2587404B (en) Encryption and verification method
GB202008983D0 (en) Method and system for authenticating a digital transaction
GB2617791B (en) Systems and methods for generating a medical image
GB2589137B (en) System and method for authenticating a user
GB2604744B (en) Image generation system and method
IL285933A (en) A method and system for a secure transaction