SG11201903885RA - Secure key management - Google Patents

Secure key management

Info

Publication number
SG11201903885RA
SG11201903885RA SG11201903885RA SG11201903885RA SG11201903885RA SG 11201903885R A SG11201903885R A SG 11201903885RA SG 11201903885R A SG11201903885R A SG 11201903885RA SG 11201903885R A SG11201903885R A SG 11201903885RA SG 11201903885R A SG11201903885R A SG 11201903885RA
Authority
SG
Singapore
Prior art keywords
enclave
international
management
microsoft
application
Prior art date
Application number
SG11201903885RA
Other languages
English (en)
Inventor
Jonathan E Lange
Original Assignee
Microsoft Technology Licensing Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Technology Licensing Llc filed Critical Microsoft Technology Licensing Llc
Publication of SG11201903885RA publication Critical patent/SG11201903885RA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45587Isolation or security of virtual machine instances
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Stored Programmes (AREA)
SG11201903885RA 2016-11-14 2017-11-07 Secure key management SG11201903885RA (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201662421835P 2016-11-14 2016-11-14
US15/458,627 US10439803B2 (en) 2016-11-14 2017-03-14 Secure key management
PCT/US2017/060261 WO2018089319A1 (en) 2016-11-14 2017-11-07 Secure key management

Publications (1)

Publication Number Publication Date
SG11201903885RA true SG11201903885RA (en) 2019-05-30

Family

ID=62108837

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201903885RA SG11201903885RA (en) 2016-11-14 2017-11-07 Secure key management

Country Status (19)

Country Link
US (1) US10439803B2 (ja)
EP (1) EP3538993B1 (ja)
JP (1) JP7179725B2 (ja)
KR (1) KR102512739B1 (ja)
CN (1) CN109964205B (ja)
AU (1) AU2017359017B2 (ja)
BR (1) BR112019007690A2 (ja)
CA (1) CA3042257A1 (ja)
CL (1) CL2019001288A1 (ja)
CO (1) CO2019004771A2 (ja)
IL (1) IL266445B (ja)
MX (1) MX2019005508A (ja)
MY (1) MY201693A (ja)
NZ (1) NZ752240A (ja)
PH (1) PH12019550064A1 (ja)
RU (1) RU2750095C2 (ja)
SG (1) SG11201903885RA (ja)
WO (1) WO2018089319A1 (ja)
ZA (1) ZA201902220B (ja)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10592670B2 (en) * 2016-06-28 2020-03-17 Intel Corporation Technologies for provisioning and managing secure launch enclave with platform firmware
US11405177B2 (en) * 2017-01-24 2022-08-02 Microsoft Technology Licensing, Llc Nested enclave identity
US10691837B1 (en) 2017-06-02 2020-06-23 Apple Inc. Multi-user storage volume encryption via secure enclave
US11943368B2 (en) 2017-11-03 2024-03-26 Microsoft Technology Licensing, Llc Provisioning trusted execution environment based on chain of trust including platform
WO2020052751A1 (en) * 2018-09-12 2020-03-19 Huawei Technologies Co., Ltd. Device and method for attesting distributed services
US10708247B2 (en) 2018-09-27 2020-07-07 Intel Corporation Technologies for providing secure utilization of tenant keys
WO2021004636A1 (en) * 2019-07-11 2021-01-14 Huawei Technologies Co., Ltd. Apparatus and method for disk attestation
US20230239163A1 (en) * 2022-01-26 2023-07-27 Microsoft Technology Licensing, Llc Establishing pki chain of trust in air gapped cloud

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9135444B2 (en) 2006-10-19 2015-09-15 Novell, Inc. Trusted platform module (TPM) assisted data center management
EP2577539B1 (en) 2010-06-02 2018-12-19 VMware, Inc. Securing customer virtual machines in a multi-tenant cloud
US8700906B2 (en) 2011-01-14 2014-04-15 Microsoft Corporation Secure computing in multi-tenant data centers
EP2482220A1 (en) 2011-01-27 2012-08-01 SafeNet, Inc. Multi-enclave token
US9270459B2 (en) 2011-09-20 2016-02-23 Cloudbyte, Inc. Techniques for achieving tenant data confidentiality from cloud service provider administrators
US9292316B2 (en) * 2012-03-01 2016-03-22 International Business Machines Corporation Cloud of virtual clouds for increasing isolation among execution domains
US9348652B2 (en) 2012-07-02 2016-05-24 Vmware, Inc. Multi-tenant-cloud-aggregation and application-support system
US9282118B2 (en) * 2012-11-13 2016-03-08 Intel Corporation Policy enforcement in computing environment
US9037854B2 (en) * 2013-01-22 2015-05-19 Amazon Technologies, Inc. Privileged cryptographic services in a virtualized environment
KR101687275B1 (ko) 2013-03-14 2016-12-16 인텔 코포레이션 공개 클라우드에서의 신뢰 데이터 프로세싱
US9292673B2 (en) 2013-03-15 2016-03-22 International Business Machines Corporation Virtual key management and isolation of data deployments in multi-tenant environments
US9147086B1 (en) 2013-06-07 2015-09-29 Amazon Technologies, Inc. Trusted computing host
US9698989B2 (en) 2013-07-23 2017-07-04 Intel Corporation Feature licensing in a secure processing environment
US9448950B2 (en) * 2013-12-24 2016-09-20 Intel Corporation Using authenticated manifests to enable external certification of multi-processor platforms
US20150264024A1 (en) 2014-03-15 2015-09-17 Alexander Frank System and method for confidential remote computing
TW201546649A (zh) 2014-06-05 2015-12-16 Cavium Inc 用於基於硬體安全模組的基於雲端的web服務安全管理的系統和方法
CA2949020C (en) 2014-06-23 2018-09-04 Porticor Ltd. Methods and devices for key management in an as-a-service context
US20160342801A1 (en) * 2014-06-25 2016-11-24 defend7, Inc. Containerized security as a service
US9792143B1 (en) * 2015-10-23 2017-10-17 Amazon Technologies, Inc. Platform secure execution modes
US9798641B2 (en) * 2015-12-22 2017-10-24 Intel Corporation Method to increase cloud availability and silicon isolation using secure enclaves
US20180097809A1 (en) * 2016-09-30 2018-04-05 Intel Corporation Securing access to cloud components
US10528721B2 (en) * 2016-10-20 2020-01-07 Intel Corporation Trusted packet processing for multi-domain separatization and security

Also Published As

Publication number Publication date
EP3538993B1 (en) 2021-12-01
ZA201902220B (en) 2020-08-26
JP7179725B2 (ja) 2022-11-29
AU2017359017B2 (en) 2021-11-04
AU2017359017A1 (en) 2019-04-18
EP3538993A1 (en) 2019-09-18
RU2019114207A (ru) 2020-11-13
CL2019001288A1 (es) 2019-09-13
WO2018089319A1 (en) 2018-05-17
CN109964205A (zh) 2019-07-02
US10439803B2 (en) 2019-10-08
MY201693A (en) 2024-03-13
RU2019114207A3 (ja) 2021-02-10
CA3042257A1 (en) 2018-05-17
NZ752240A (en) 2022-12-23
CO2019004771A2 (es) 2019-05-21
KR102512739B1 (ko) 2023-03-21
CN109964205B (zh) 2023-07-14
KR20190082793A (ko) 2019-07-10
PH12019550064A1 (en) 2020-01-20
IL266445A (en) 2019-06-30
RU2750095C2 (ru) 2021-06-22
JP2019536363A (ja) 2019-12-12
IL266445B (en) 2022-01-01
US20180139044A1 (en) 2018-05-17
MX2019005508A (es) 2019-08-12
BR112019007690A2 (pt) 2019-07-02

Similar Documents

Publication Publication Date Title
SG11201903885RA (en) Secure key management
SG11201903604PA (en) Iot security service
SG11201905460SA (en) Data unsealing with a sealing enclave
SG11201907320YA (en) Trusted login method, server, and system
SG11201804327TA (en) Dual memory introspection for securing multiple network endpoints
SG11201902981RA (en) Iot provisioning service
SG11201900743UA (en) Multiple function exercise device
SG11201900480YA (en) Anti-tim-3 antibodies
SG11201710238QA (en) Autonomic incident triage prioritization by performance modifier and temporal decay parameters
SG11201809963XA (en) Application framework using blockchain-based asset ownership
SG11201806624XA (en) Deposition of molybdenum thin films using a molybdenum carbonyl precursor
SG11201905456UA (en) Addressing a trusted execution environment using encryption key
SG11201907394UA (en) Two-dimensional code generation method and device, and two-dimensional code recognition method and device
SG11201804190YA (en) Method and system for blockchain variant using digital signatures
SG11201805888SA (en) Cyclic dinucleotides for treating conditions associated with sting activity such as cancer
SG11201905463TA (en) Abstract enclave identity
SG11201809872TA (en) Using hardware based secure isolated region to prevent piracy and cheating on electronic devices
SG11201809284UA (en) Mobile device connection apparatus
SG11201811283PA (en) System and method for determining safety score of driver
SG11201806853VA (en) Abstracted graphs from social relationship graph
SG11201905458WA (en) Addressing a trusted execution environment using signing key
SG11201806133UA (en) Intermediates in the synthesis of eribulin and related methods of synthesis
SG11201909561RA (en) Octree-based convolutional neural network
SG11201804721SA (en) Modulators of complement activity
SG11201909680UA (en) Phenyl-2-hydroxy-acetylamino-2-methyl-phenyl compounds