SG11201905458WA - Addressing a trusted execution environment using signing key - Google Patents

Addressing a trusted execution environment using signing key

Info

Publication number
SG11201905458WA
SG11201905458WA SG11201905458WA SG11201905458WA SG11201905458WA SG 11201905458W A SG11201905458W A SG 11201905458WA SG 11201905458W A SG11201905458W A SG 11201905458WA SG 11201905458W A SG11201905458W A SG 11201905458WA SG 11201905458W A SG11201905458W A SG 11201905458WA
Authority
SG
Singapore
Prior art keywords
international
protected data
requestor
microsoft
key
Prior art date
Application number
SG11201905458WA
Other languages
English (en)
Inventor
Mark Novak
Original Assignee
Microsoft Technology Licensing Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Technology Licensing Llc filed Critical Microsoft Technology Licensing Llc
Publication of SG11201905458WA publication Critical patent/SG11201905458WA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
SG11201905458WA 2017-01-26 2017-12-20 Addressing a trusted execution environment using signing key SG11201905458WA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/417,042 US10419402B2 (en) 2017-01-26 2017-01-26 Addressing a trusted execution environment using signing key
PCT/US2017/067461 WO2018140170A1 (en) 2017-01-26 2017-12-20 Addressing a trusted execution environment using signing key

Publications (1)

Publication Number Publication Date
SG11201905458WA true SG11201905458WA (en) 2019-08-27

Family

ID=60991591

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201905458WA SG11201905458WA (en) 2017-01-26 2017-12-20 Addressing a trusted execution environment using signing key

Country Status (18)

Country Link
US (1) US10419402B2 (es)
EP (1) EP3574443A1 (es)
JP (1) JP2020506611A (es)
KR (1) KR102489790B1 (es)
CN (1) CN110249336B (es)
AU (1) AU2017396531B2 (es)
BR (1) BR112019013584A2 (es)
CA (1) CA3048895C (es)
CL (1) CL2019002026A1 (es)
CO (1) CO2019007875A2 (es)
IL (1) IL268005B (es)
MX (1) MX2019008693A (es)
MY (1) MY201812A (es)
PH (1) PH12019550119A1 (es)
RU (1) RU2756040C2 (es)
SG (1) SG11201905458WA (es)
WO (1) WO2018140170A1 (es)
ZA (1) ZA201903702B (es)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117992993A (zh) * 2024-04-07 2024-05-07 蓝象智联(杭州)科技有限公司 基于可信执行环境的数据管控方法和系统

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10541980B2 (en) * 2013-04-18 2020-01-21 Facecon Co., Ltd. File security method and apparatus for same
US10897360B2 (en) 2017-01-26 2021-01-19 Microsoft Technology Licensing, Llc Addressing a trusted execution environment using clean room provisioning
US10972265B2 (en) * 2017-01-26 2021-04-06 Microsoft Technology Licensing, Llc Addressing a trusted execution environment
US10897459B2 (en) 2017-01-26 2021-01-19 Microsoft Technology Licensing, Llc Addressing a trusted execution environment using encryption key
US10515077B2 (en) * 2017-06-14 2019-12-24 Microsoft Technology Licensing, Llc Execution optimization of database statements involving encrypted data
US10771439B2 (en) * 2017-06-28 2020-09-08 Microsoft Technology Licensing, Llc Shielded networks for virtual machines
CN112292678A (zh) * 2019-01-04 2021-01-29 百度时代网络技术(北京)有限公司 用于验证将要由主机系统的数据处理加速器执行的内核对象的方法与系统
JP2020522034A (ja) * 2019-03-26 2020-07-27 アリババ・グループ・ホールディング・リミテッドAlibaba Group Holding Limited 複数の鍵ペア署名を使用したプログラム実行およびデータ証明スキーム
US11610012B1 (en) * 2019-11-26 2023-03-21 Gobeep, Inc. Systems and processes for providing secure client controlled and managed exchange of data between parties
CN116010970A (zh) * 2021-05-20 2023-04-25 浙江网商银行股份有限公司 基于遥感数据的数据处理方法及装置
CN114036527B (zh) * 2021-11-04 2023-01-31 云海链控股股份有限公司 一种代码注入方法、代码运行端、代码注入端及相关设备
CN115065487B (zh) * 2022-08-17 2022-12-09 北京锘崴信息科技有限公司 隐私保护云计算方法、保护金融隐私数据的云计算方法

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7437771B2 (en) * 2004-04-19 2008-10-14 Woodcock Washburn Llp Rendering protected digital content within a network of computing devices or the like
US8059820B2 (en) * 2007-10-11 2011-11-15 Microsoft Corporation Multi-factor content protection
CN101159556B (zh) * 2007-11-09 2011-01-26 清华大学 基于组密钥服务器的共享加密文件系统中的密钥管理方法
WO2012122994A1 (en) * 2011-03-11 2012-09-20 Kreft Heinz Off-line transfer of electronic tokens between peer-devices
JP5879527B2 (ja) * 2011-05-25 2016-03-08 パナソニックIpマネジメント株式会社 情報処理装置および情報処理方法
US9413538B2 (en) * 2011-12-12 2016-08-09 Microsoft Technology Licensing, Llc Cryptographic certification of secure hosted execution environments
EP2820587B1 (de) * 2012-02-28 2020-04-08 Giesecke+Devrient Mobile Security GmbH Verfahren zur computer-zugangskontrolle mittels mobilem endgerät
EP2680487B1 (en) * 2012-06-29 2019-04-10 Orange Secured cloud data storage, distribution and restoration among multiple devices of a user
US9064109B2 (en) * 2012-12-20 2015-06-23 Intel Corporation Privacy enhanced key management for a web service provider using a converged security engine
EP2759955A1 (en) * 2013-01-28 2014-07-30 ST-Ericsson SA Secure backup and restore of protected storage
KR101687275B1 (ko) * 2013-03-14 2016-12-16 인텔 코포레이션 공개 클라우드에서의 신뢰 데이터 프로세싱
CN105408913B (zh) * 2013-08-21 2019-03-15 英特尔公司 在云中隐私地处理数据
US9633210B2 (en) * 2013-09-13 2017-04-25 Microsoft Technology Licensing, Llc Keying infrastructure
US9852299B2 (en) * 2013-09-27 2017-12-26 Intel Corporation Protection scheme for remotely-stored data
EP2887607A1 (en) * 2013-12-23 2015-06-24 Orange Migration of assets of a trusted execution environment
US9652631B2 (en) * 2014-05-05 2017-05-16 Microsoft Technology Licensing, Llc Secure transport of encrypted virtual machines with continuous owner access
GB201408539D0 (en) * 2014-05-14 2014-06-25 Mastercard International Inc Improvements in mobile payment systems
US9775029B2 (en) * 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US9621547B2 (en) * 2014-12-22 2017-04-11 Mcafee, Inc. Trust establishment between a trusted execution environment and peripheral devices
CN105812332A (zh) * 2014-12-31 2016-07-27 北京握奇智能科技有限公司 数据保护方法
US10073985B2 (en) * 2015-02-27 2018-09-11 Samsung Electronics Co., Ltd. Apparatus and method for trusted execution environment file protection
US9722775B2 (en) * 2015-02-27 2017-08-01 Verizon Patent And Licensing Inc. Network services via trusted execution environment
CN104899506B (zh) * 2015-05-08 2018-01-12 深圳市雪球科技有限公司 基于可信执行环境中虚拟安全元件的安全系统实现方法
US10270591B2 (en) * 2015-06-30 2019-04-23 Activevideo Networks, Inc. Remotely managed trusted execution environment for digital-rights management in a distributed network with thin clients
CN105260663B (zh) * 2015-09-15 2017-12-01 中国科学院信息工程研究所 一种基于TrustZone技术的安全存储服务系统及方法
CN105429760B (zh) * 2015-12-01 2018-12-14 神州融安科技(北京)有限公司 一种基于tee的数字证书的身份验证方法及系统
CN105978917B (zh) * 2016-07-19 2019-05-10 恒宝股份有限公司 一种用于可信应用安全认证的系统和方法
CN106230584B (zh) * 2016-07-21 2019-09-03 北京可信华泰信息技术有限公司 一种可信平台控制模块的密钥迁移方法

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117992993A (zh) * 2024-04-07 2024-05-07 蓝象智联(杭州)科技有限公司 基于可信执行环境的数据管控方法和系统

Also Published As

Publication number Publication date
KR102489790B1 (ko) 2023-01-17
RU2019126631A3 (es) 2021-04-08
MX2019008693A (es) 2019-09-11
CN110249336A (zh) 2019-09-17
EP3574443A1 (en) 2019-12-04
CN110249336B (zh) 2023-05-30
ZA201903702B (en) 2020-10-28
CA3048895C (en) 2024-05-28
KR20190108580A (ko) 2019-09-24
AU2017396531B2 (en) 2021-11-25
WO2018140170A1 (en) 2018-08-02
RU2756040C2 (ru) 2021-09-24
MY201812A (en) 2024-03-19
NZ754540A (en) 2023-08-25
US20180212932A1 (en) 2018-07-26
AU2017396531A1 (en) 2019-07-04
JP2020506611A (ja) 2020-02-27
CL2019002026A1 (es) 2019-12-13
RU2019126631A (ru) 2021-02-26
IL268005B (en) 2022-03-01
BR112019013584A2 (pt) 2020-01-07
US10419402B2 (en) 2019-09-17
CA3048895A1 (en) 2018-08-02
CO2019007875A2 (es) 2019-07-31
PH12019550119A1 (en) 2020-03-09
IL268005A (en) 2019-09-26

Similar Documents

Publication Publication Date Title
SG11201905458WA (en) Addressing a trusted execution environment using signing key
SG11201905456UA (en) Addressing a trusted execution environment using encryption key
SG11201903459UA (en) Sharing protection for a screen sharing experience
SG11201806702XA (en) Personal device security using elliptic curve cryptography for secret sharing
SG11201804361YA (en) Method for managing a trusted identity
SG11201907320YA (en) Trusted login method, server, and system
SG11201905460SA (en) Data unsealing with a sealing enclave
SG11201910054WA (en) Securely executing smart contract operations in a trusted execution environment
SG11201804697PA (en) Method and system for distributed cryptographic key provisioning and storage via elliptic curve cryptography
SG11201804190YA (en) Method and system for blockchain variant using digital signatures
SG11201808929PA (en) Systems and methods for secure storage of user information in a user profile
SG11201803388YA (en) Key exchange through partially trusted third party
SG11201906532PA (en) Key establishment and data sending method and apparatus
SG11201806709PA (en) Universal tokenisation system for blockchain-based cryptocurrencies
SG11201905461VA (en) Data sealing with a sealing enclave
SG11201903566XA (en) Regulating blockchain confidential transactions
SG11201811007TA (en) Blockchain-implemented method and system
SG11201809117QA (en) Operating system for blockchain iot devices
SG11201905463TA (en) Abstract enclave identity
SG11201907394UA (en) Two-dimensional code generation method and device, and two-dimensional code recognition method and device
SG11201901550WA (en) Method and apparatus for data processing
SG11201903276VA (en) Virtual reality identity verification
SG11201905462WA (en) Cross-platform enclave identity
SG11201809872TA (en) Using hardware based secure isolated region to prevent piracy and cheating on electronic devices
SG11201807726QA (en) Multi-level communication encryption