SG11201905460SA - Data unsealing with a sealing enclave - Google Patents

Data unsealing with a sealing enclave

Info

Publication number
SG11201905460SA
SG11201905460SA SG11201905460SA SG11201905460SA SG11201905460SA SG 11201905460S A SG11201905460S A SG 11201905460SA SG 11201905460S A SG11201905460S A SG 11201905460SA SG 11201905460S A SG11201905460S A SG 11201905460SA SG 11201905460S A SG11201905460S A SG 11201905460SA
Authority
SG
Singapore
Prior art keywords
enclave
international
data
microsoft
computer
Prior art date
Application number
SG11201905460SA
Other languages
English (en)
Inventor
Manuel Costa
Original Assignee
Microsoft Technology Licensing Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Technology Licensing Llc filed Critical Microsoft Technology Licensing Llc
Publication of SG11201905460SA publication Critical patent/SG11201905460SA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
SG11201905460SA 2017-01-24 2017-12-20 Data unsealing with a sealing enclave SG11201905460SA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/414,505 US10530777B2 (en) 2017-01-24 2017-01-24 Data unsealing with a sealing enclave
PCT/US2017/067454 WO2018140163A1 (en) 2017-01-24 2017-12-20 Data unsealing with a sealing enclave

Publications (1)

Publication Number Publication Date
SG11201905460SA true SG11201905460SA (en) 2019-08-27

Family

ID=60972451

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201905460SA SG11201905460SA (en) 2017-01-24 2017-12-20 Data unsealing with a sealing enclave

Country Status (18)

Country Link
US (1) US10530777B2 (zh)
EP (1) EP3574438B1 (zh)
JP (1) JP7089528B2 (zh)
KR (1) KR102447251B1 (zh)
CN (1) CN110199287B (zh)
AU (1) AU2017395733B2 (zh)
BR (1) BR112019013698A2 (zh)
CA (1) CA3048892A1 (zh)
CL (1) CL2019002010A1 (zh)
CO (1) CO2019007874A2 (zh)
IL (1) IL267947B (zh)
MX (1) MX2019008691A (zh)
NZ (1) NZ754527A (zh)
PH (1) PH12019550114A1 (zh)
RU (1) RU2759331C2 (zh)
SG (1) SG11201905460SA (zh)
WO (1) WO2018140163A1 (zh)
ZA (1) ZA201903703B (zh)

Families Citing this family (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10790978B2 (en) 2016-05-25 2020-09-29 Intel Corporation Technologies for collective authorization with hierarchical group keys
US10311217B2 (en) * 2016-12-09 2019-06-04 Microsoft Technology Licensing, Llc Application piracy prevention with secure enclave protection of automatically modularized functions
US10911451B2 (en) 2017-01-24 2021-02-02 Microsoft Technology Licensing, Llc Cross-platform enclave data sealing
US11443033B2 (en) 2017-01-24 2022-09-13 Microsoft Technology Licensing, Llc Abstract enclave identity
US10931652B2 (en) 2017-01-24 2021-02-23 Microsoft Technology Licensing, Llc Data sealing with a sealing enclave
US10897459B2 (en) 2017-01-26 2021-01-19 Microsoft Technology Licensing, Llc Addressing a trusted execution environment using encryption key
US10972265B2 (en) 2017-01-26 2021-04-06 Microsoft Technology Licensing, Llc Addressing a trusted execution environment
US10897360B2 (en) 2017-01-26 2021-01-19 Microsoft Technology Licensing, Llc Addressing a trusted execution environment using clean room provisioning
US10726120B2 (en) * 2017-03-31 2020-07-28 Intel Corporation System, apparatus and method for providing locality assertion between a security processor and an enclave
US10990516B1 (en) 2017-06-08 2021-04-27 Liberty Mutual Insurance Company Method, apparatus, and computer program product for predictive API test suite selection
US10819696B2 (en) * 2017-07-13 2020-10-27 Microsoft Technology Licensing, Llc Key attestation statement generation providing device anonymity
CN108306740B (zh) * 2018-01-22 2020-07-31 华中科技大学 一种Intel SGX状态一致保护方法和系统
US10659054B2 (en) * 2018-02-23 2020-05-19 Nxp B.V. Trusted monotonic counter using internal and external non-volatile memory
US10831506B2 (en) * 2018-04-05 2020-11-10 Phoenix Technologies Ltd. Local oversight and provisioning of BIOS activity
WO2019212581A1 (en) 2018-04-30 2019-11-07 Google Llc Secure collaboration between processors and processing accelerators in enclaves
CN112041838A (zh) 2018-04-30 2020-12-04 谷歌有限责任公司 安全区交互
CN112005230B (zh) 2018-04-30 2024-05-03 谷歌有限责任公司 通过统一的安全区接口管理安全区创建
US10867053B2 (en) * 2018-06-26 2020-12-15 Sri International Creating software packages for performing secure computations
US11741196B2 (en) 2018-11-15 2023-08-29 The Research Foundation For The State University Of New York Detecting and preventing exploits of software vulnerability using instruction tags
US11424909B1 (en) 2018-12-12 2022-08-23 Baffle, Inc. System and method for protecting data that is exported to an external entity
GB2580709B (en) * 2019-01-28 2021-12-15 Osirium Ltd Task engine
WO2020167977A1 (en) * 2019-02-12 2020-08-20 Payfone, Inc. Systems and methods for porting communication devices
CN109922056B (zh) 2019-02-26 2021-09-10 创新先进技术有限公司 数据安全处理方法及其终端、服务器
BR112021015462A2 (pt) * 2019-03-05 2021-10-19 Intel Corporation Aparelho, sistema e método aplicado em recipiente de execução confiável determinístico através de metadados de linguagem de tempo de execução gerenciados
US11294992B2 (en) * 2019-03-12 2022-04-05 Xilinx, Inc. Locking execution of cores to licensed programmable devices in a data center
US11443018B2 (en) * 2019-03-12 2022-09-13 Xilinx, Inc. Locking execution of cores to licensed programmable devices in a data center
EP3987426A4 (en) * 2019-06-21 2023-07-26 nference, inc. SYSTEMS AND METHODS FOR COMPUTING WITH PRIVATE HEALTH CARE DATA
US10652081B1 (en) * 2019-06-24 2020-05-12 Capital One Services, Llc Facilitating resilient and fault tolerant asynchronous messaging
US11356367B2 (en) * 2019-11-22 2022-06-07 Red Hat, Inc. Secure preloading of serverless function sequences
JP6867718B1 (ja) * 2020-02-20 2021-05-12 Eaglys株式会社 情報処理システム、情報処理装置、情報処理方法、および、情報処理プログラム
US11606279B2 (en) * 2020-07-10 2023-03-14 Fortanix, Inc. Secure heartbeat monitoring
EP4226573A1 (en) 2020-10-05 2023-08-16 Redcom Laboratories, Inc. Zkmfa: zero-knowledge based multi-factor authentication system
US11483710B2 (en) 2020-12-01 2022-10-25 Prove Identity, Inc. Subscriber account identifier transfer in a telecommunications system
US20240022423A1 (en) * 2021-03-12 2024-01-18 Meta Platforms, Inc. Processing private information in a distributed enclave framework
US11637690B1 (en) 2021-10-08 2023-04-25 Baffle, Inc. Format preserving encryption (FPE) system and method for long strings
IL292998A (en) * 2022-05-13 2023-12-01 Google Llc Secure multilateral computation with authentication through a trusted execution environment

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8352741B2 (en) * 2009-06-11 2013-01-08 Microsoft Corporation Discovery of secure network enclaves
US20110085667A1 (en) 2009-10-09 2011-04-14 Adgregate Markets, Inc. Various methods and apparatuses for securing an application container
US8312260B2 (en) 2009-10-09 2012-11-13 Sas Institute Inc. Dynamic analytical differentiator for obfuscated functions in complex models
US8977842B1 (en) 2010-02-05 2015-03-10 Symantec Corporation Hypervisor enabled secure inter-container communications
US8972746B2 (en) * 2010-12-17 2015-03-03 Intel Corporation Technique for supporting multiple secure enclaves
US8832452B2 (en) 2010-12-22 2014-09-09 Intel Corporation System and method for implementing a trusted dynamic launch and trusted platform module (TPM) using secure enclaves
US9009475B2 (en) * 2011-04-05 2015-04-14 Apple Inc. Apparatus and methods for storing electronic access clients
US8176283B1 (en) * 2011-09-26 2012-05-08 Google Inc. Permissions of objects in hosted storage
US9009854B2 (en) 2012-12-19 2015-04-14 Intel Corporation Platform-hardened digital rights management key provisioning
WO2014196966A1 (en) * 2013-06-04 2014-12-11 Intel Corporation Technologies for hardening the security of digital information on client platforms
US9430642B2 (en) * 2013-09-17 2016-08-30 Microsoft Technology Licensing, Llc Providing virtual secure mode with different virtual trust levels each having separate memory access protections, interrupt subsystems and private processor states
WO2015047442A1 (en) * 2013-09-27 2015-04-02 Mcafee, Inc. Trusted execution of an executable object on a local device
US9536063B2 (en) * 2013-10-24 2017-01-03 Intel Corporation Methods and apparatus for protecting software from unauthorized copying
KR101801567B1 (ko) * 2013-12-19 2017-11-27 인텔 코포레이션 권한 관리된 콘텐츠의 정책에 기반한 신뢰성 있는 검사
US9355262B2 (en) * 2013-12-27 2016-05-31 Intel Corporation Modifying memory permissions in a secure processing environment
US9792427B2 (en) * 2014-02-07 2017-10-17 Microsoft Technology Licensing, Llc Trusted execution within a distributed computing system
US10389709B2 (en) * 2014-02-24 2019-08-20 Amazon Technologies, Inc. Securing client-specified credentials at cryptographically attested resources
US9652631B2 (en) * 2014-05-05 2017-05-16 Microsoft Technology Licensing, Llc Secure transport of encrypted virtual machines with continuous owner access
US9489534B2 (en) 2014-10-23 2016-11-08 Northrop Grumman Systems Corporation Multi-level security system for enabling secure file sharing across multiple security levels and method thereof
US9558330B2 (en) * 2014-12-23 2017-01-31 Intel Corporation Technologies for digital rights managment of 3D printable models
US9904803B2 (en) * 2015-03-25 2018-02-27 Intel Corporation Technologies for hardening data encryption with secure enclaves
US9749323B2 (en) * 2015-03-27 2017-08-29 Intel Corporation Technologies for secure server access using a trusted license agent
US9710401B2 (en) 2015-06-26 2017-07-18 Intel Corporation Processors, methods, systems, and instructions to support live migration of protected containers
US10462135B2 (en) * 2015-10-23 2019-10-29 Intel Corporation Systems and methods for providing confidentiality and privacy of user data for web browsers
US10565370B2 (en) * 2015-12-24 2020-02-18 Intel Corporation System and method for enabling secure memory transactions using enclaves
US10469265B2 (en) * 2016-03-31 2019-11-05 Intel Corporation Technologies for secure inter-enclave communications

Also Published As

Publication number Publication date
RU2019126645A3 (zh) 2021-04-14
US20180212971A1 (en) 2018-07-26
CA3048892A1 (en) 2018-08-02
PH12019550114A1 (en) 2020-12-07
CN110199287B (zh) 2023-06-09
EP3574438B1 (en) 2021-05-26
WO2018140163A1 (en) 2018-08-02
CO2019007874A2 (es) 2019-07-31
JP7089528B2 (ja) 2022-06-22
BR112019013698A2 (pt) 2020-02-04
KR20190108576A (ko) 2019-09-24
NZ754527A (en) 2023-03-31
US10530777B2 (en) 2020-01-07
RU2759331C2 (ru) 2021-11-11
EP3574438A1 (en) 2019-12-04
RU2019126645A (ru) 2021-02-26
JP2020505698A (ja) 2020-02-20
IL267947B (en) 2021-05-31
AU2017395733B2 (en) 2021-11-25
CL2019002010A1 (es) 2019-12-13
ZA201903703B (en) 2020-10-28
IL267947A (en) 2019-09-26
AU2017395733A1 (en) 2019-07-04
KR102447251B1 (ko) 2022-09-23
MX2019008691A (es) 2019-09-10
CN110199287A (zh) 2019-09-03

Similar Documents

Publication Publication Date Title
SG11201905460SA (en) Data unsealing with a sealing enclave
SG11201905461VA (en) Data sealing with a sealing enclave
SG11201905462WA (en) Cross-platform enclave identity
SG11201905463TA (en) Abstract enclave identity
SG11201809866PA (en) Cryptographic applications for a blockchain system
SG11201903604PA (en) Iot security service
SG11201902981RA (en) Iot provisioning service
SG11201804696RA (en) Techniques for metadata processing
SG11201804506RA (en) Systems and methods for rendering multiple levels of detail
SG11201809963XA (en) Application framework using blockchain-based asset ownership
SG11201810587VA (en) Docking station for motorised vehicles
SG11201805532XA (en) Multivalent and multispecific 41bb-binding fusion proteins
SG11201908293QA (en) Selective application of reprojection processing on layer sub-regions for optimizing late stage reprojection power
SG11201900480YA (en) Anti-tim-3 antibodies
SG11201909454QA (en) Container-based virtual camera rotation
SG11201809912UA (en) Hybrid carriers for nucleic acid cargo
SG11201903882VA (en) Il-2 variants for the treatment of autoimmune diseases
SG11201810295UA (en) Hardware-based virtualized security isolation
SG11201907665QA (en) Intelligent rope or cable termination
SG11201808622SA (en) Chimeric receptors to flt3 and methods of use thereof
SG11201809872TA (en) Using hardware based secure isolated region to prevent piracy and cheating on electronic devices
SG11201908067VA (en) Opportunistic timing of device notifications
SG11201811363YA (en) Anti-zika virus antibodies and methods of use
SG11201810890RA (en) Situation aware personal assistant
SG11201905458WA (en) Addressing a trusted execution environment using signing key