SG11201905456UA - Addressing a trusted execution environment using encryption key - Google Patents

Addressing a trusted execution environment using encryption key

Info

Publication number
SG11201905456UA
SG11201905456UA SG11201905456UA SG11201905456UA SG11201905456UA SG 11201905456U A SG11201905456U A SG 11201905456UA SG 11201905456U A SG11201905456U A SG 11201905456UA SG 11201905456U A SG11201905456U A SG 11201905456UA SG 11201905456U A SG11201905456U A SG 11201905456UA
Authority
SG
Singapore
Prior art keywords
requestor
international
encryption key
protected data
microsoft
Prior art date
Application number
SG11201905456UA
Inventor
Mark Novak
Original Assignee
Microsoft Technology Licensing Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Technology Licensing Llc filed Critical Microsoft Technology Licensing Llc
Publication of SG11201905456UA publication Critical patent/SG11201905456UA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/127Trusted platform modules [TPM]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Computer And Data Communications (AREA)

Abstract

INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property Organization International Bureau (43) International Publication Date 02 August 2018 (02.08.2018) WIPO I PCT ill IIIIIl °mons °nolo DIDHoIIl Oil ono imio oimIE (10) International Publication Number WO 2018/140169 Al (51) International Patent Classification: GOOF 21/57 (2013.01) HO4L 9/32 (2006.01) GOOF 21/74 (2013.01) H04L 29/06 (2006.01) H04L 9/08 (2006.01) (21) International Application Number: PCT/US2017/067460 (22) International Filing Date: 20 December 2017 (20.12.2017) (25) Filing Language: English (26) Publication Language: English (30) Priority Data: 15/417,060 26 January 2017 (26.01.2017) US (71) Applicant: MICROSOFT TECHNOLOGY LI- CENSING, LLC [US/US]; One Microsoft Way, Redmond, Washington 98052-6399 (US). (72) Inventor: NOVAK, Mark, F.; Microsoft Technology Li- censing, LLC, One Microsoft Way, Redmond, Washington 98052-6399 (US). (74) Agent: MINHAS, Sandip, S. et al.; Microsoft Technology Licensing, LLC, One Microsoft Way, Redmond, Washing- ton 98052-6399 (US). (81) Designated States (unless otherwise indicated, for every kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, DZ, EC, EE, EG, ES, FL GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IR, IS, JO, JP, KE, KG, KH, KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, (54) Title: ADDRESSING A TRUSTED EXECUTION ENVIRONMENT USING ENCRYPTION KEY 7 .-- 100c Server Side 105 Client Side 110 • Authentication and secure establishment 165 channel Authentication and secure channel establishment (optional) 160 Cloud Host 185 Key Management Request key Host Guardian Request Requestor TrEE 140 155 System 115 170a Service 150a 120 TrEE targeted secret key 175a 180 FIG. 1C (57) : Methods, systems, and devices are described herein for delivering protected data to a nested trusted execution environ- ment (TrEE), including a trustlet running on top of secure kernel, associated with a potentially untrusted requestor. In one aspect, a targeting protocol head, or other intermediary between a requestor and a key management system or other store of protected data, may receive a request for protected data from a potentially untrusted requestor, and an attestation statement of the secure kernel. The targeting protocol head may encrypt a transfer encryption key with a second encryption key derived from the attestation statement. The targeting protocol head may retrieve the protected data, and encrypt the protected data with the transfer encryption key and an authentication tag, which binds the requestor with the trustlet ID. The targeting protocol head may provide the encrypted transfer encryption key, the encrypted protected data, and encrypted authentication tag to the requestor. [Continued on next page] WO 2018/140169 Al MIDEDIMOMMIDIREEMOMMHOIROHINHIMEN MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Declarations under Rule 4.17: as to applicant's entitlement to apply for and be granted a patent (Rule 4.17(11)) as to the applicant's entitlement to claim the priority of the earlier application (Rule 4.17(iii)) Published: — with international search report (Art. 21(3))
SG11201905456UA 2017-01-26 2017-12-20 Addressing a trusted execution environment using encryption key SG11201905456UA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/417,060 US10897459B2 (en) 2017-01-26 2017-01-26 Addressing a trusted execution environment using encryption key
PCT/US2017/067460 WO2018140169A1 (en) 2017-01-26 2017-12-20 Addressing a trusted execution environment using encryption key

Publications (1)

Publication Number Publication Date
SG11201905456UA true SG11201905456UA (en) 2019-08-27

Family

ID=60991590

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201905456UA SG11201905456UA (en) 2017-01-26 2017-12-20 Addressing a trusted execution environment using encryption key

Country Status (18)

Country Link
US (1) US10897459B2 (en)
EP (1) EP3574434B1 (en)
JP (1) JP2020506612A (en)
KR (1) KR102443857B1 (en)
CN (1) CN110249332B (en)
AU (1) AU2017396530B2 (en)
BR (1) BR112019013398A2 (en)
CA (1) CA3048894C (en)
CL (1) CL2019002027A1 (en)
CO (1) CO2019007876A2 (en)
IL (1) IL268006B (en)
MX (1) MX2019008694A (en)
NZ (1) NZ754543A (en)
PH (1) PH12019550116A1 (en)
RU (1) RU2756048C2 (en)
SG (1) SG11201905456UA (en)
WO (1) WO2018140169A1 (en)
ZA (1) ZA201903701B (en)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
BR112015026372B8 (en) * 2013-04-18 2024-02-15 Facecon Co Ltd Communication device that enforces security for a file stored on a virtual drive
US10897360B2 (en) 2017-01-26 2021-01-19 Microsoft Technology Licensing, Llc Addressing a trusted execution environment using clean room provisioning
US10972265B2 (en) * 2017-01-26 2021-04-06 Microsoft Technology Licensing, Llc Addressing a trusted execution environment
US10771439B2 (en) * 2017-06-28 2020-09-08 Microsoft Technology Licensing, Llc Shielded networks for virtual machines
US10521360B1 (en) 2017-10-18 2019-12-31 Google Llc Combined integrity protection, encryption and authentication
US10509914B1 (en) * 2017-10-27 2019-12-17 Vmware, Inc. Data policy implementation in a tag-based policy architecture
US11475147B2 (en) 2018-02-20 2022-10-18 International Business Machines Corporation Implementing policy-based container-level encryption
US11095652B2 (en) * 2018-02-20 2021-08-17 International Business Machines Corporation Implementing a separation of duties for container security
US11443072B2 (en) 2018-06-29 2022-09-13 Microsoft Technology Licensing, Llc Peripheral device with resource isolation
US11126757B2 (en) 2018-10-19 2021-09-21 Microsoft Technology Licensing, Llc Peripheral device
KR102151904B1 (en) * 2019-03-26 2020-09-03 알리바바 그룹 홀딩 리미티드 Field programmable gate array-based trusted execution environment for use in blockchain networks
US11347875B2 (en) * 2020-01-28 2022-05-31 Intel Corporation Cryptographic separation of memory on device with use in DMA protection
US11469890B2 (en) * 2020-02-06 2022-10-11 Google Llc Derived keys for connectionless network protocols
US11888972B2 (en) 2020-02-26 2024-01-30 Red Hat, Inc. Split security for trusted execution environments
US11630683B2 (en) 2020-02-26 2023-04-18 Red Hat, Inc. Low latency launch for trusted execution environments
US11620411B2 (en) 2020-03-24 2023-04-04 Red Hat, Inc. Elastic launch for trusted execution environments
CN112597458B (en) * 2020-12-22 2023-12-01 北京八分量信息科技有限公司 Method, device and related product for identity authentication based on trusted authentication
CN113722726B (en) * 2021-02-09 2024-04-05 京东科技控股股份有限公司 Encryption and decryption method and system based on software and hardware cooperation
KR102580570B1 (en) * 2021-10-15 2023-09-21 네이버클라우드 주식회사 Method for decrypting virtual server in cloud server and cloud server using the same
CN114036527B (en) * 2021-11-04 2023-01-31 云海链控股股份有限公司 Code injection method, code running end, code injection end and related equipment
CN114553590B (en) * 2022-03-17 2023-08-22 抖音视界有限公司 Data transmission method and related equipment

Family Cites Families (67)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7437771B2 (en) * 2004-04-19 2008-10-14 Woodcock Washburn Llp Rendering protected digital content within a network of computing devices or the like
US7697691B2 (en) * 2004-07-14 2010-04-13 Intel Corporation Method of delivering Direct Proof private keys to devices using an on-line service
US8538028B2 (en) 2006-11-20 2013-09-17 Toposis Corporation System and method for secure electronic communication services
US8059820B2 (en) * 2007-10-11 2011-11-15 Microsoft Corporation Multi-factor content protection
EP2335401A4 (en) * 2008-10-10 2016-12-07 ERICSSON TELEFON AB L M (publ) Service node, control method thereof, user node, and control method thereof
US8321956B2 (en) * 2009-06-17 2012-11-27 Microsoft Corporation Remote access control of storage devices
WO2011084117A1 (en) 2009-12-18 2011-07-14 Nokia Corporation Credential transfer
US8478996B2 (en) 2009-12-21 2013-07-02 International Business Machines Corporation Secure Kerberized access of encrypted file system
US9087200B2 (en) * 2009-12-22 2015-07-21 Intel Corporation Method and apparatus to provide secure application execution
WO2012122994A1 (en) 2011-03-11 2012-09-20 Kreft Heinz Off-line transfer of electronic tokens between peer-devices
US10496824B2 (en) * 2011-06-24 2019-12-03 Microsoft Licensing Technology, LLC Trusted language runtime on a mobile platform
US8862767B2 (en) * 2011-09-02 2014-10-14 Ebay Inc. Secure elements broker (SEB) for application communication channel selector optimization
US9319884B2 (en) * 2011-10-27 2016-04-19 T-Mobile Usa, Inc. Remote unlocking of telecommunication device functionality
US9055443B2 (en) * 2011-10-27 2015-06-09 T-Mobile Usa, Inc. Mobile device-type locking
US9413538B2 (en) * 2011-12-12 2016-08-09 Microsoft Technology Licensing, Llc Cryptographic certification of secure hosted execution environments
WO2013127521A1 (en) 2012-02-28 2013-09-06 Giesecke & Devrient Gmbh Method for controlling access to a computer using a mobile terminal
US9172538B2 (en) * 2012-04-20 2015-10-27 T-Mobile Usa, Inc. Secure lock for mobile device
EP2680487B1 (en) 2012-06-29 2019-04-10 Orange Secured cloud data storage, distribution and restoration among multiple devices of a user
US8874916B2 (en) * 2012-09-28 2014-10-28 Intel Corporation Introduction of discrete roots of trust
US8924727B2 (en) 2012-10-12 2014-12-30 Intel Corporation Technologies labeling diverse content
US9578664B1 (en) * 2013-02-07 2017-02-21 Sprint Communications Company L.P. Trusted signaling in 3GPP interfaces in a network function virtualization wireless communication system
US9141769B1 (en) 2013-02-08 2015-09-22 Amazon Technologies, Inc. Secure transfer and use of secret material in a shared environment
CN105027494B (en) 2013-03-14 2018-03-23 英特尔公司 The data processing of trust in public cloud
US10177915B2 (en) * 2013-03-15 2019-01-08 Ologn Technologies Ag Systems, methods and apparatuses for device attestation based on speed of computation
CN105408913B (en) 2013-08-21 2019-03-15 英特尔公司 Privacy data are handled in cloud
US9405912B2 (en) * 2013-11-14 2016-08-02 Microsoft Technology Licensing, Llc Hardware rooted attestation
US9514317B2 (en) * 2013-12-19 2016-12-06 Intel Corporation Policy-based trusted inspection of rights managed content
WO2015094326A1 (en) 2013-12-20 2015-06-25 Intel Corporation Secure import and export of keying material
EP2887607A1 (en) 2013-12-23 2015-06-24 Orange Migration of assets of a trusted execution environment
KR101891420B1 (en) * 2013-12-24 2018-08-23 인텔 코포레이션 Content protection for data as a service (daas)
US9686077B2 (en) * 2014-03-06 2017-06-20 Microsoft Technology Licensing, Llc Secure hardware for cross-device trusted applications
US9474095B2 (en) 2014-03-26 2016-10-18 Intel IP Corporation Systems, methods, and devices for distributed setup for a device-to-device session
US9411975B2 (en) 2014-03-31 2016-08-09 Intel Corporation Methods and apparatus to securely share data
US9652631B2 (en) * 2014-05-05 2017-05-16 Microsoft Technology Licensing, Llc Secure transport of encrypted virtual machines with continuous owner access
GB201408539D0 (en) * 2014-05-14 2014-06-25 Mastercard International Inc Improvements in mobile payment systems
US10601978B2 (en) * 2014-06-04 2020-03-24 T-Mobile Usa, Inc. Telecommunication device utilization based on heartbeat communication
US9525668B2 (en) 2014-06-27 2016-12-20 Intel Corporation Face based secure messaging
US9519787B2 (en) * 2014-11-14 2016-12-13 Microsoft Technology Licensing, Llc Secure creation of encrypted virtual machines from encrypted templates
US9940456B2 (en) * 2014-12-16 2018-04-10 Intel Corporation Using trusted execution environments for security of code and data
US9621547B2 (en) * 2014-12-22 2017-04-11 Mcafee, Inc. Trust establishment between a trusted execution environment and peripheral devices
US9860057B2 (en) 2014-12-23 2018-01-02 Intel Corporation Diffie-Hellman key agreement using an M-of-N threshold scheme
FR3031613B1 (en) * 2015-01-09 2018-04-06 Ingenico Group METHOD FOR PROCESSING A TRANSACTION FROM A COMMUNICATION TERMINAL
US10193700B2 (en) 2015-02-27 2019-01-29 Samsung Electronics Co., Ltd. Trust-zone-based end-to-end security
US9860221B2 (en) 2015-03-10 2018-01-02 Intel Corporation Internet of things group formation using a key-based join protocol
US9578008B2 (en) 2015-05-11 2017-02-21 Intel Corporation Technologies for secure bootstrapping of virtual network functions
EP3101607A1 (en) * 2015-06-02 2016-12-07 Orange NFC-ENABLED DEVICES FOR & xA;PERFORMING SECURE CONTACTLESS TRANSACTIONS AND USING HCE
US10079677B2 (en) * 2015-06-05 2018-09-18 Apple Inc. Secure circuit for encryption key generation
WO2017004447A1 (en) * 2015-06-30 2017-01-05 Activevideo Networks, Inc. Remotely managed trusted execution environment for digital-rights management in a distributed network with thin clients
US9781016B1 (en) * 2015-11-02 2017-10-03 Sprint Communications Company L.P. Dynamic addition of network function services
EP3179690A1 (en) 2015-12-11 2017-06-14 Gemalto Sa Mobile device having trusted execution environment
GB201522244D0 (en) * 2015-12-16 2016-01-27 Nagravision Sa Hardware integrity check
CN108475304B (en) * 2015-12-29 2021-08-13 华为技术有限公司 Method and device for associating application program and biological characteristics and mobile terminal
GB2546740A (en) 2016-01-26 2017-08-02 Worldpay Ltd Electronic payment system and method
US10412191B1 (en) * 2016-03-30 2019-09-10 Amazon Technologies, Inc. Hardware validation
US20170289197A1 (en) 2016-03-31 2017-10-05 Qualcomm Incorporated Transport layer security token binding and trusted signing
US10277407B2 (en) * 2016-04-19 2019-04-30 Microsoft Technology Licensing, Llc Key-attestation-contingent certificate issuance
US10581815B2 (en) * 2016-05-02 2020-03-03 Intel Corporation Technologies for secure mediated reality content publishing
KR102425368B1 (en) 2016-05-02 2022-07-27 삼성전자주식회사 Apparatus and Method for Managing Virtual Subscriber Identity Module
CN109075815A (en) * 2016-08-09 2018-12-21 华为技术有限公司 A kind of system on chip and processing equipment
US10733284B2 (en) 2016-10-06 2020-08-04 Samsung Electronics Co., Ltd. Trusted execution environment secure element communication
US10700865B1 (en) * 2016-10-21 2020-06-30 Sequitur Labs Inc. System and method for granting secure access to computing services hidden in trusted computing environments to an unsecure requestor
KR102604046B1 (en) 2016-11-28 2023-11-23 삼성전자주식회사 Method for Managing Program and Electronic Device supporting the same
US10127409B1 (en) * 2016-12-16 2018-11-13 Square, Inc. Tamper detection system
US10530777B2 (en) 2017-01-24 2020-01-07 Microsoft Technology Licensing, Llc Data unsealing with a sealing enclave
US10419402B2 (en) 2017-01-26 2019-09-17 Microsoft Technology Licensing, Llc Addressing a trusted execution environment using signing key
US10897360B2 (en) 2017-01-26 2021-01-19 Microsoft Technology Licensing, Llc Addressing a trusted execution environment using clean room provisioning
US10972265B2 (en) 2017-01-26 2021-04-06 Microsoft Technology Licensing, Llc Addressing a trusted execution environment

Also Published As

Publication number Publication date
RU2756048C2 (en) 2021-09-24
CA3048894A1 (en) 2018-08-02
CL2019002027A1 (en) 2019-12-13
US20180212940A1 (en) 2018-07-26
JP2020506612A (en) 2020-02-27
AU2017396530B2 (en) 2021-10-21
EP3574434A1 (en) 2019-12-04
WO2018140169A1 (en) 2018-08-02
IL268006A (en) 2019-09-26
IL268006B (en) 2022-01-01
RU2019126625A (en) 2021-02-26
RU2019126625A3 (en) 2021-04-08
NZ754543A (en) 2023-03-31
US10897459B2 (en) 2021-01-19
KR20190109419A (en) 2019-09-25
PH12019550116A1 (en) 2019-12-02
BR112019013398A2 (en) 2020-03-03
KR102443857B1 (en) 2022-09-15
MX2019008694A (en) 2019-09-11
CA3048894C (en) 2024-06-04
CN110249332A (en) 2019-09-17
EP3574434B1 (en) 2021-01-20
ZA201903701B (en) 2020-10-28
AU2017396530A1 (en) 2019-07-04
CN110249332B (en) 2023-05-23
CO2019007876A2 (en) 2019-07-31

Similar Documents

Publication Publication Date Title
SG11201905456UA (en) Addressing a trusted execution environment using encryption key
SG11201905458WA (en) Addressing a trusted execution environment using signing key
SG11201903459UA (en) Sharing protection for a screen sharing experience
SG11201907320YA (en) Trusted login method, server, and system
SG11201810431PA (en) Biometric identification and verification among iot devices and applications
SG11201806702XA (en) Personal device security using elliptic curve cryptography for secret sharing
SG11201903604PA (en) Iot security service
SG11201806709PA (en) Universal tokenisation system for blockchain-based cryptocurrencies
SG11201804327TA (en) Dual memory introspection for securing multiple network endpoints
SG11201804697PA (en) Method and system for distributed cryptographic key provisioning and storage via elliptic curve cryptography
SG11201804190YA (en) Method and system for blockchain variant using digital signatures
SG11201906532PA (en) Key establishment and data sending method and apparatus
SG11201804361YA (en) Method for managing a trusted identity
SG11201809963XA (en) Application framework using blockchain-based asset ownership
SG11201803388YA (en) Key exchange through partially trusted third party
SG11201807726QA (en) Multi-level communication encryption
SG11201809117QA (en) Operating system for blockchain iot devices
SG11201811007TA (en) Blockchain-implemented method and system
SG11201808929PA (en) Systems and methods for secure storage of user information in a user profile
SG11201903566XA (en) Regulating blockchain confidential transactions
SG11201910054WA (en) Securely executing smart contract operations in a trusted execution environment
SG11201901550WA (en) Method and apparatus for data processing
SG11201806704TA (en) Blockchain-based exchange with tokenisation
SG11201907394UA (en) Two-dimensional code generation method and device, and two-dimensional code recognition method and device
SG11201808758TA (en) A method and system for controlling the performance of a contract using a distributed hash table and a peer-to-peer distributed ledger