TW200841206A - Method and system for secure external TPM password generation and use - Google Patents

Method and system for secure external TPM password generation and use Download PDF

Info

Publication number
TW200841206A
TW200841206A TW96145754A TW96145754A TW200841206A TW 200841206 A TW200841206 A TW 200841206A TW 96145754 A TW96145754 A TW 96145754A TW 96145754 A TW96145754 A TW 96145754A TW 200841206 A TW200841206 A TW 200841206A
Authority
TW
Taiwan
Prior art keywords
security
storage device
access code
trusted platform
secure
Prior art date
Application number
TW96145754A
Other languages
Chinese (zh)
Inventor
Kerry D Maletsky
Nathanael J Bohlmann
Original Assignee
Atmel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/633,045 external-priority patent/US7849312B2/en
Application filed by Atmel Corp filed Critical Atmel Corp
Publication of TW200841206A publication Critical patent/TW200841206A/en

Links

Abstract

Aspects of the present invention include a method and system for generating a secure access code at a remote device in communication with a computer system having a secure storage device; conveying the secure access code to the system secure storage device; receiving the secure access code at the system secure storage device with unique data characteristics associated with remote device; and, securely providing content to the remote device.

Description

200841206 九、發明說明: 【發明所屬之技術領域】 本發明係關於使賴人電腦(PC)及其關聯周邊之保全操 作之保全方法論及操作,且更特定言之,關於在正常操作 ^ 帛間產生及使用如PC與其遠端器件間之-以可信賴平台模 .組(TPM)為主之系統之保全密碼。 【先前技術】 廣泛地知道利用PC及以PC為主之系統之密碼、鍵碼及 •其他基本以秘密為主之接取易損於實體及有時邏輯之攻 擊。目前為止不當之保全性解決方案已時常廣被忍受,因 冑紗風險很低,而且所建議解決方案㈣為複雜並且干 肢用之容易度。然而’無論是否一使用者個人建立的一 密碼過度簡單化(例如’出生曰期),因而可輕易猜到,或 者-使用者系統包括該使用者未知之有毒軟體,藉此使該 使用者利用的-又更保全之高熵密碼同樣地遭受攻擊,在 . I今環境中n统之保全接取實為高風險。 A例如=密密鑰、數位認證及防火牆之習知保全性機制經 2不如最初相信般安全,因為大部分此等機制將該保全性 資訊(通常-密鑰)儲存於一未保護硬驅動機上及/或未保護 記憶體中。結果,此等習知機制由於其易損性而可由未授 權使用者猫準攻擊。 軟體攻擊、病毒應用程式、密碼竊取及猫準之欺編嘗試 經常造成使用者無意地從其先前假設保護良好之系統交出 其保全資訊(例如密碼及其他接取資料)。類似地,對平台 125896.doc 200841206 二ι之未授榷改變逐漸增加,其藉此允許接取及誤用系統 w件及其内谷。此外,即使使用相同電腦、在相同位置之 相同使用者之習慣未變動,一使用者之風險設定仍可輕易 地每天變動而不具有可預測性。在現今環境中,無論在該 ‘ 系統:或-周邊器件之-部分、遠端或其他,單因數(例 • >名碼)及雙因數(例如,使用者名稱與密碼)身分及保全 性機制兩者證明為不當。 以下亦已成為某些半導體製造商之最近目標:尋求發展 ㈣跨越多平台、周邊及相關I!件之可信賴計算及保全性 技術之=構之規格。Atmel公司伴隨其他公司尋求發展符 合該非營利公司可信賴計算群tm(tcg)公布之工業標準開 放規格之可信賴平台模組。此等標準的—目標係增加保全 ϋ保濩及降低硬體與軟體系統所面臨之易損性,特別因為 此等系統經常面臨惡意或無意之訛誤或攻擊。功能上,藉 由乾例,此等標準提供:(1)用於晶片上密鑰對產生之非對 • 稱函數’其利用一硬體亂數產生器及簽章與解密運算,(2) 代表平台控制暫存器(PCR)中之平台組態資訊之,,雜湊”值 之保全儲存,(3)可由一所有人用以匿名地建立之背書密 k 鑰,以便在一可信賴平台模組中產生身分密鑰而無需識別 、 何可信賴平台模組產生該身分密鑰,以及(4)允許一所有人 取得不同於該使用者之系統控制之初始化及管理功能。 此等努力的一結果係已發展可信賴平台模組並將其鼓入 實施此等標準之產品供應中。例如,一可信賴平台模組可 為附於一可儲存數位密鑰、認證與密碼之器件的一以;5夕為 125896.doc 200841206 主之組件。如一另外之範例,一可信賴平台模組亦可為唯 一公用密鑰基礎建設(PKI)密鑰對與憑證的一保全儲存晶 片,而且經常附至一 PC之母板。通常每一可信賴平台模組 晶片視為可用以增強使用者鑑別、資料、通信及平台保全 性的一固定符記,因為其所含資訊較保全可防範外部軟體 攻擊。通常,使用者係藉由利用儲存於該可信賴平台模組 中之密餘或身分(ID)之密碼運算而鐘別。該可信賴平△模 組係設計成較抗邏輯與實體攻擊。200841206 IX. INSTRUCTIONS: [Technical field to which the invention pertains] The present invention relates to a method and operation for preserving the security operation of a computer (PC) and its associated peripherals, and more specifically, in a normal operation. Generate and use a secure password for a system based on the Trusted Platform Module (TPM), such as between a PC and its remote device. [Prior Art] It is widely known that passwords, key codes, and other basic secret-based systems using PCs and PC-based systems are vulnerable to physical and sometimes logical attacks. Inappropriate security solutions have so far been tolerated because of the low risk of crepe and the proposed solution (iv) is complex and easy to use for dry limbs. However, 'whether or not a user's personally established password is oversimplified (eg, 'birth period'), it can be easily guessed, or - the user system includes the toxic software unknown to the user, thereby enabling the user to utilize The high-entropy cryptosystem, which is more secure, is equally attacked. In the current environment, it is highly risky to take over the security. A, for example, the secret key, digital authentication, and the firewall's conventional security mechanism are not as secure as originally believed, because most of these mechanisms store the security information (usually - the key) on an unprotected hard drive. Upper and / or unprotected memory. As a result, these conventional mechanisms can be attacked by unauthorised users due to their vulnerability. Software attacks, virus applications, password theft, and cat-based fraud attempts often result in users unintentionally surrendering their security information (such as passwords and other access data) from systems that they previously assumed to be well protected. Similarly, the unauthorised changes to the platform 125896.doc 200841206 are gradually increasing, thereby allowing access to and misuse of system components and their valleys. In addition, even if the same computer is used and the same user's habits in the same location are not changed, the risk setting of a user can easily be changed daily without predictability. In today's environment, whether in the 'system: or - peripherals - part, remote or other, single factor (example > name code) and double factor (for example, user name and password) identity and security Both mechanisms proved to be improper. The following has also become the recent goal of some semiconductor manufacturers: seeking development (4) The specifications of trustworthy computing and security technology across multiple platforms, peripherals and related I! Atmel, along with other companies, is seeking to develop a trusted platform module that meets the industry standard open specifications published by the non-profit Trustworthy Computing Group tm(tcg). These standards—the goal is to increase security and reduce the vulnerability of hardware and software systems, especially because such systems often face malicious or unintentional fallacies or attacks. Functionally, by way of example, these standards provide: (1) a non-pairing function for the generation of key pairs on a wafer, which utilizes a hardware random number generator and signature and decryption operations, (2) Representing the platform configuration information in the Platform Control Register (PCR), the preservation of the hash value, and (3) the backend key that can be anonymously established by an owner for a trusted platform. The identity key is generated in the group without identification, the trusted platform module generates the identity key, and (4) allows an owner to obtain initialization and management functions different from the system control of the user. As a result, trusted platform modules have been developed and incorporated into product offerings that implement these standards. For example, a trusted platform module can be attached to a device that can store digital keys, authentication and passwords. 5th is the 125896.doc 200841206 main component. As another example, a trusted platform module can also be a unique public key infrastructure (PKI) key pair and credentials for a secure storage of the chip, and often attached to Mother of a PC Usually, each trusted platform module chip is considered a fixed token that can be used to enhance user authentication, data, communication, and platform security, because the information contained therein is more secure against external software attacks. Usually, users The system is designed to be more resistant to logic and physical attacks by using a cryptographic operation of the secret or identity (ID) stored in the trusted platform module.

Atmel生產包含保全性處理器之各式各樣產品,其藉由 提供終端使用者身分、密碼與加密密鑰之干預防護儲存及 管理而保護該使用者之隱私。可信賴平台模組晶片利用標 準軟體介面並且經常與其他保全性方法論共同運作,以= 良跨越多平台之可交互運作性。 然而,即使在此環境内,確保實體上與邏輯上之碼及接 取之保全性具有其挑戰。儘管該平台具有一可信賴平台模 組’其中可能決定及鑑別是否已訛誤可信賴狀態組態泉 數,但例如授權初始化或利用儲存於該可信賴平台模二^ 岔鑰之可信賴平台模組外部活動仍要求外部輸人,而且夢 此建立惡意行為及風險曝露的一機會。 通系,在其發端無意或惡意偵測碼與秘密具有 險’無論其為在其系統的一使用者所建立之密: 為從其環境中的-第三方所提供之職人接取褐。遺= 降低❹者“之保全性及完整性曝露之風險同= ^亥使用者以穩㈣統善用合轉取方法論之需要仍秋為 125896.doc 200841206 考畺因此,繼續需求此技術領域中之另外貢獻。 口此❿要降低使用者系統之保全性曝露及完整性犧牲 之風險同時准許該使用者善用合理接取方法論,而且對於 接取之保全產生及利用,將碼與秘密用於不准許在其發端 ‘.點或於其後該系統内之運送期間無意或惡意偵測碼與㈣ • 《具有通端器件的-穩健系統。本發明提出此需要。 【發明内容】 φ 揭不—種用於保全外部可信賴平台模組密碼產生及利用 方矢/、系、、充。該方法與系統包括在與一具有可為一可信 賴Γ台模組之一保全儲存器件之電腦系統進行通信的一遠 牛產生保全接取碼;將該保全接取碼運送至該系統 保王儲存裔件,在該系統保全儲存器件接收具有關聯於遠 端器件之唯一資料特徵之保全接取碼;及將内容保全地提 供給达端器件。 本么月之另一具體實施例提供一種技術,其使用具有機 Φ 山疋生的保全方法論確保:已在一遠端位置產生一密 I八後於具有一可信賴+台模組的一系統操作期間保全 地使用該密碼。 /、他具體貝施例包含牽涉在一能夠與遠端器件進行通信 ' 之系為中之保全接取碼之保全產生及使用之唯一裝置、器 件、系統與方法。 k本文包含之詳細說明及圖式,本申請案之另外具體實 &amp;例升V式、物件、特點、優點、態樣及利益將變得顯然 可知。 125896.doc 200841206 【實施方式】 本發明係關於使用個人雷腦ίΡΓ、 八甩如(PC)及其關聯周邊之保全操 作之保全方法論及操作,且#姓中+ a 更特疋a之’關於在正常操作 期間產生及使用如PC盘盆读滅哭杜„ — /、,、遂知為件間之一以可信賴平台模 組(可j吕賴平台模組)為主之季續 — ~ 〈系、、死之保全岔碼。提出下列說Atmel manufactures a wide range of products that include a security processor that protects the privacy of the user by providing intervention protection storage and management of the end user identity, password and encryption key. Trusted platform module chips utilize standard software interfaces and often work in conjunction with other security methodologies to achieve interoperability across multiple platforms. However, even within this environment, ensuring physical and logical code and accessibility has its challenges. Although the platform has a trusted platform module 'which may determine and identify whether the trusted state configuration number has been delayed, for example, authorization initialization or use of the trusted platform module stored in the trusted platform module External activities still require external input, and dream of creating an opportunity for malicious behavior and risk exposure. In general, the unintentional or malicious detection of the code and the secret at its origin is dangerous, regardless of whether it is a secret established by a user in its system: to receive the brown from the person provided by the third party in its environment.遗==================================================================================================================== Additional contributions. The risk of sacrificing exposure and integrity of the user's system is compromised while allowing the user to make good use of the reasonable access methodology, and for the generation and use of access security, the code and secrets are used. It is not permitted to inadvertently or maliciously detect the code at the time of its origin or during the delivery of the system and (4) • "The robust system with the terminal device. The present invention addresses this need. [Abstract] φ The utility model relates to a method for maintaining the password generation of the external trusted platform module and utilizing the vector, the system, and the charging system. The method and system comprise a computer system with a storage device capable of being a trusted module. The remote communication device generates a security access code; the security access code is transported to the system, and the storage device receives the unique device associated with the remote device. The security feature of the material feature is provided; and the content is provided to the terminal device in a guaranteed manner. Another specific embodiment of this month provides a technique for ensuring that the security method has a machine Φ Shansheng: a remote end The location generates a cipher and then securely uses the cipher during a system operation with a trusted + station module. /, his specific embodiment includes involvement in a system capable of communicating with a remote device. The only device, device, system and method for the generation and use of the security access code. k The detailed description and drawings included in this document, the other specific examples of this application, the V-type, object, features, advantages, Aspects and benefits will become apparent. 125896.doc 200841206 [Embodiment] The present invention relates to the preservation method and operation of the security operation using personal lightning, sputum (PC) and its associated peripherals, and #姓姓In the middle + a more special 疋 a 'About the normal operation and use such as the PC disk basin to read and extinguish the cry „ _ /,,, know one of the pieces to be trusted platform module (can be used Module ) The main season continues — ~ <system, the security of the death weight. Propose the following

明以表示致能熟諳此技術者製作及利用本發明,並且在一 專利u及其要求之背景中提供。該等較佳具體實施例 之各種修改及本文所述之—般原則與特點對於熟習此項技 藝者而言係顯然可知的。m希望將本發明限於所示 具體實施例’而是給予與本文所述原則與特點—致之最寬 範_ 〇 本發明之一具體實施例包含一種方法,其包括在與一具 有可A可仏賴平台模組之保全儲存器件之電腦系統進 行通信的-遠端ϋ件產生_保全接取碼;將該保全接取碼 運迗至該系統保全儲存器件;在該系統保全儲存器件接收 具有關聯於遠端ϋ件之唯―資料特徵之保全接取碼;及將 内容保全地提供給該遠端器件。 本發明之另-具體實施例包含―以可信賴平台模組為主 之電腦系、统’其包括連接至—或多個内部系統匯流排的一 或多個中央處理I元(CPU),並具有隨機接取記憶體 (RAM)、唯讀記憶體,及支援各種1/〇器件之至少一輸入/ 輸出配接器、一使用者介面配接器、一用於在與具有一保 全儲存器件之系統進行通信的一遠端器件產生一保全接取 碼之構件;將該保全接取碼運送至該系統保全儲存器件; 125896.doc 200841206 在該系、统保全儲存器件接收具冑關聯於遠端器件之唯一資 料特徵之保全接取碼;及將内容保全地提供給該遠端器 件。 圖1代表其中可實施本發明之一資料處理的一典型電腦 架構。資料處理系統120含有連接至内部系統匯流排123的 一或多個中央處理單元(CPU)122。系統匯流排123亦互連 隨錢取記憶體(RAM)124、唯讀記憶體126與輸入/輸出配 接窃128,該輸入/輸出配接器支援各種1/〇器件,例如印表 機130、磁碟單元132,或者包含但不限於生物統計器件、 聲頻輸出系統等(未顯示)其他器件。系統匯流排123亦連接 通信配接器134,其提供對通信鏈路136之接取。使用者介 面配接器148連接各種使用者器件,例如鍵盤14〇及滑鼠 142,或者未顯示之其他器件,例如一觸控螢幕、觸控 筆麥克風專。顯示配接器144將系統匯流排123連接至顯 示器件146。 雖然圖1係一典型組態,但熟諳此技術者將了解本文之 更體及功月b〖生可知視该糸統實施例而變動。例如,該系統 可具有一或多個處理器、一或多個遠端器件,及一或多個 類型之揮發性與非揮發性記憶體。可另外或代替圖〗中繪 示之硬體而利用其他周邊器件。繪示之範例並非意謂暗示 相對於本發明之架構限制。 圖2代表在一不同於圖〗之組態中之一資料處理系統的一 典型參考架構200,具有其中可實施本發明之一可信賴平 台架構200之可信賴構建組塊組件(TbB)21〇。參照圖2,一 125896.doc 200841206 CPU 202係經由一匯流排204耦合至一第一群之TBB組件 2 10a。該第一群之ΤΒΒ組件21 0a包含RAM 206、一控制器 208及一顯示器212。該第一群之TBB組件210a係進一步耦 a至一弟一群之可#賴構建組塊210b。該第二群之可信賴 構建組塊21 Ob包含開機ROM 214、可信賴平台模組(TpM) 220、一或多個内嵌式器件216,及一或多個可移器件 218。可移器件218係耦合至一鍵盤222。 k賴根係必定’’可#賴’’或具有極度完整性之一電腦系統 中之組件,因為此等組件上存在用以識別惡意或類似活動 之有限檢查。根據TCG : ” 一組完整之信賴根具有至少用以說明影響該平台之可 信賴度之平台特徵所必要之最小功能性。在一可信賴平台 中普遍存在三信賴根;一用於測量之信賴根(RTM)、用於 儲存之信賴根(RTS)及用於報告之信賴根(RTR)。[…]通常 該正常平台計算引擎係藉由用於測量之核心信賴根 (CRTM)加以控制。該CRTM於充當該RTM時係由該平台所 執行之指令”(TCG規格,第1.2修訂版,2〇〇4年4月28曰, 第/、頁,該規格以引用的方式併入本文中)。該RTS係能夠 、、隹屢元整性摘錄及该一連串摘錄之值之一精確彙總的一古十 异引擎。該RTR係能夠可靠地報告該RTS保留之資訊的— 計算引擎。參考架構亦繪示該可信賴平台模組22〇,其可 交互運作地與通常關聯於一母板或其上共駐留之功能進行 通信。 圖3繪示一可信賴平台模組3〇〇之構建組塊31〇至399,例 125896.doc -12- 200841206 如圖2之可信賴平台模組(圖2,22〇),其支援rts功能性。 輸入/輸出組塊3 10提供該通信匯流排32〇上之資訊流,而 且執行適用於在外部與内部匯流排上通信之協定編碼/解 碼。非揮發性儲存組塊33〇用以儲存背書密鑰(EK)、儲存 根始、鑰(SRK)、所有人授權資料,而且其中可實施持續旗 標。證實身分密鑰(AIK)組塊335係當作斑點而儲存於該可 信賴平台模組300外部之持續外部儲存器中。程式碼組塊 340通常用於測量平台器件之韌體,而且邏輯上為該 CRTM。較佳地亂數產生器(RNG)組塊345係用以作為亂數 產生(RNG)之種子的一真隨機位元產生器,其可用於密 錄、密碼、碼或其他類似接取識別符產生、臨時用法建立 及加強通行片語熵。Shad引擎組塊35〇產生摘錄。rsa密 鑰產生組塊353標準化使用該可信賴平台模組3〇〇之關聯利 用之關聯演算法。該RSA引擎組塊355用於以簽署密鑰簽 署、以儲存密鑰加密與解密,及以該EK解密。Opt-h組塊 3 60係止動或完全致能之可信賴平台模組3〇〇的一啟動或 止動狀態。執行引擎組塊370運轉程式碼並藉由該可信賴 平台模組300執行初始化及測量儲存。 通系’對於可信賴平台模組,該可信賴平台模組rTS組 件的一關聯保護儲存命令(pSC)係可信賴平台模組 —CreatWrapKey。該可信賴平台模組-CreatWrapKey命令通 系利用公用岔錄岔碼準備在可信賴平台模組端點之私用密 鑰運算之唯一密鑰。該可信賴平台模組—CreatWrapKey命 令產生一 RS A密鑰並將該授權秘密附接至該RS a密鑰。由 125896.doc -13 - 200841206The present invention is made and utilized by those skilled in the art and is provided in the context of a patent and its claims. The various modifications of the preferred embodiments and the principles and features described herein are apparent to those skilled in the art. The present invention is intended to be limited to the particular embodiments shown, but rather to be accorded to the principles and features described herein. Relying on the computer system of the storage module of the platform module for communication - the remote device generates a _preservation access code; the security access code is transported to the system to maintain the storage device; in the system, the storage device receives A security access code associated with the only data feature of the remote component; and the content is provided to the remote device in a secure manner. Another embodiment of the present invention includes a computer system based on a trusted platform module that includes one or more central processing I-units (CPUs) connected to one or more internal system bus bars, and A random access memory (RAM), a read-only memory, and at least one input/output adapter supporting a variety of 1/〇 devices, a user interface adapter, and a device having a security storage device a remote device that communicates with the system generates a component that secures the access code; the secured access code is shipped to the system to secure the storage device; 125896.doc 200841206 In the department, the unified storage device receives the device associated with the remote The unique access feature of the unique data feature of the end device; and the content is provided to the remote device in a secure manner. Figure 1 represents a typical computer architecture in which one of the data processing techniques of the present invention can be implemented. Data processing system 120 includes one or more central processing units (CPUs) 122 coupled to internal system bus 123. The system bus 123 is also interconnected with a memory (RAM) 124, a read-only memory 126, and an input/output adapter 128, which supports various 1/〇 devices, such as a printer 130. Disk unit 132, or other devices including, but not limited to, biometric devices, audio output systems, and the like (not shown). System bus 123 is also coupled to communication adapter 134, which provides access to communication link 136. The user interface adapter 148 connects various user devices, such as a keyboard 14 and a mouse 142, or other devices not shown, such as a touch screen or a stylus microphone. Display adapter 144 connects system bus 123 to display device 146. Although FIG. 1 is a typical configuration, those skilled in the art will appreciate that the more general and functional aspects of the present invention vary depending on the embodiment of the system. For example, the system can have one or more processors, one or more remote devices, and one or more types of volatile and non-volatile memory. Other peripheral devices may be utilized in addition to or in lieu of the hardware depicted in the figures. The illustrated examples are not meant to imply architectural limitations with respect to the present invention. Figure 2 represents a typical reference architecture 200 of a data processing system in a configuration different from that of the diagram, having a trusted building block component (TbB) 21 in which one of the trusted platform architectures 200 of the present invention can be implemented. . Referring to Figure 2, a 125896.doc 200841206 CPU 202 is coupled via a busbar 204 to a first group of TBB components 2 10a. The first group of components 21a includes a RAM 206, a controller 208, and a display 212. The TBB component 210a of the first group is further coupled to a group of the building blocks 210b. The second group of trusted building blocks 21 Ob includes a boot ROM 214, a Trusted Platform Module (TpM) 220, one or more embedded devices 216, and one or more removable devices 218. The movable device 218 is coupled to a keyboard 222. The k-root is a must-have or component of a computer system with extreme integrity because there are limited checks on these components to identify malicious or similar activities. According to TCG: "A complete set of trust roots has at least the minimum functionality necessary to account for the platform characteristics that affect the trustworthiness of the platform. Three trust roots are common in a trusted platform; a trust for measurement Root (RTM), Trusted Root for Storage (RTS), and Trust Root for Reporting (RTR). [...] Typically the normal platform computing engine is controlled by the Core Trust Root (CRTM) for measurement. The CRTM is an instruction executed by the platform when acting as the RTM" (TCG Specification, Rev. 1.2, April 28, 2008, page /, which is incorporated herein by reference) ). The RTS is an ancient engine that can accurately summarize one of the values of the series of excerpts. The RTR is a computational engine that reliably reports information retained by the RTS. The reference architecture also illustrates the trusted platform module 22, which is operatively communicatively coupled to functions typically associated with a motherboard or co-resident thereon. FIG. 3 illustrates a trusted platform module 3〇〇's building blocks 31〇 to 399, for example, 125896.doc -12- 200841206, as shown in FIG. 2, a trusted platform module (FIG. 2, 22〇), which supports rts Feature. Input/output chunk 3 10 provides the flow of information on the communication bus 32, and performs protocol encoding/decoding suitable for communicating externally with the internal bus. The non-volatile storage block 33 is used to store an endorsement key (EK), a storage root start, a key (SRK), an owner authorization material, and a persistent flag can be implemented therein. It is verified that the identity key (AIK) chunk 335 is stored as a spot in a persistent external storage external to the trusted platform module 300. The code block 340 is typically used to measure the firmware of the platform device and is logically the CRTM. Preferably, the random number generator (RNG) chunk 345 is used as a true random bit generator for the seed of random number generation (RNG), which can be used for cc records, passwords, codes or other similar access identifiers. Generate, establish temporary usage and enhance the accessibility of the phrase. The Shad Engine Block 35 produces an excerpt. The rsa key generation block 353 standardizes the association algorithm using the associated use of the trusted platform module. The RSA engine block 355 is used to sign with a signing key, to encrypt and decrypt the stored key, and to decrypt with the EK. Opt-h Block 3 The 60-series or fully-enabled Trusted Platform Module 3〇〇 is activated or deactivated. The execution engine block 370 runs the code and performs initialization and measurement storage by the trusted platform module 300. For the trusted platform module, an associated protection storage command (pSC) of the trusted platform module rTS component is a trusted platform module - CreatWrapKey. The Trusted Platform Module - CreatWrapKey command uses a public key to prepare a unique key for private key operations at the endpoints of the Trusted Platform Module. The trusted platform module, the CreatWrapKey command, generates an RS A key and attaches the authorization secret to the RS a key. By 125896.doc -13 - 200841206

於該等授權秘密係傳至該可信賴平A 不貝卞〇挺組以用於該可信賴 平台模組—CreateWrapKey命令,λ兮广ν Ρ 7 P ^在该區域系統之授權輸入 協定之輸入及執行通常要求使用去仅 ^ 便用未保全軟體,藉此造成該 系統之易損性。本發明克服此情形之限制。 圖情示根據本發明之—較佳具體實施例的—種包含遠 端器件能力420之以可信賴平台模組為主之系統4〇〇。在系 統400中,-以可信賴平台模組為主之計算器件侧系可交 互運作地互連並且能夠經由一匯流排44〇與一保全產生器The authorized secrets are passed to the trusted flat A for the trusted platform module - CreateWrapKey command, λ 兮 广 Ρ 7 P ^ input to the authorization input protocol of the system in the area And the implementation usually requires the use of an unprotected software, thereby causing the system to be vulnerable. The present invention overcomes the limitations of this situation. The present invention is based on a preferred embodiment of the present invention - a system comprising a remote device capability 420 that is based on a trusted platform module. In system 400, the computing device side, which is based on a trusted platform module, is interconnected and can be interconnected via a busbar 44 and a security generator.

420直接或間接通信。該匯流排44〇可為例如一cpc匯流 排、SPC匯流排、USB匯流排或其他1/〇協定的一較不保全 通道。該保全產生器420亦彳交互運作地互連並且能约與 例如但不限於像組塊460之一生物統計器件的一遠端輸入 接收器件直接通信450。該輸入接收器件並未與至該系統 的-外部或第三團體進行通信。該保全產生器可為一晶 片、晶片組、遠端器件、加密處理器、智慧卡或其他保全 碼產生構件。 在操作中,本發明可在該遠端器件中保全地產生一接取 碼(亦即,密碼、授權秘密,及其類似物)並將該接取碼保 全地運送至該系統之可信賴平台模組。可信賴平台模組密 瑜要求對其附接之利用授權資訊,供其關聯利用。此類利 用授權資訊係由該保全產生器所產生並於產生該密餘時傳 运至該可信賴平台模組。一旦產生,該保全產生器亦可用 以保全地鑑別該密鑰之後續利用,因為該保全產生器及該 可信賴平台模組兩者認可一共同接取碼或秘密。較佳地古亥 125896.doc -14- 200841206 使用者不知道此接取碼,以確保其保全性。 在各種具體實施例中,本發明使用密鑰間的一共同授權 秘密(CAS)或關聯於該可信賴平台模組及該保全產生器 之資料元件。該保全產生器管理器產生該保全產生器的一 儲存根密鑰(SRK)。該保全產生器使用者產生一身分設 定檀(亦稱為一上代樣板),其關聯於該遠端輸入接收器 件,並附接至該SRK。該使用者將該身分CAS附接至該 叹定槽。該所有人產生該可信賴平台模組Srk。該可信賴 平台模組使用者產生附接至該可信賴平台模組SRK之使用 者上代密鑰(UPK),其中該授權秘密可為該CAS。在一較 佳具體實施例中,於初始購買之時間設定該系統之保全產 生tm SRK及了 “賴平台模組SRK,然而此並非本發明所要 然後該使用者起動進入該遠端器件之唯一資料之輸入並420 communicates directly or indirectly. The bus bar 44 can be, for example, a cpc bus, an SPC bus, a USB bus, or a less secure channel of other 1/〇 protocols. The security generator 420 is also interconnected and can communicate directly with a remote input receiving device such as, but not limited to, a biometric device such as block 460. The input receiving device is not in communication with an external or third party to the system. The security generator can be a wafer, a chipset, a remote device, a cryptographic processor, a smart card or other security code generation component. In operation, the present invention can securely generate an access code (i.e., password, authorization secret, and the like) in the remote device and securely transport the access code to the trusted platform of the system. Module. The Trusted Platform Module requires the use of authorization information for its attachment for its associated use. Such utilization authorization information is generated by the security generator and transmitted to the trusted platform module when the security is generated. Once generated, the security generator can also be used to securely identify the subsequent utilization of the key because both the security generator and the trusted platform module recognize a common access code or secret. Preferably, Guhai 125896.doc -14- 200841206 The user does not know the access code to ensure its security. In various embodiments, the present invention uses a Common Authorization Secret (CAS) between keys or associated with the trusted platform module and the data elements of the security generator. The security generator manager generates a stored root key (SRK) of the security generator. The security generator user generates an identity set (also known as an upper generation template) associated with the remote input receiver and attached to the SRK. The user attaches the identity CAS to the squat slot. The owner generates the trusted platform module Srk. The trusted platform module user generates a User Generation Key (UPK) attached to the Trusted Platform Module SRK, wherein the authorized secret can be the CAS. In a preferred embodiment, the security of the system is set at the time of initial purchase to generate the tm SRK and the "slow platform module SRK, however this is not the only information required by the present invention and then the user initiates entry into the remote device. Input and

^ .μ &lt;々认心伯1寻衔主該糸統、加密 而且亦載入至該輸入接收器件中。^ .μ &lt; 々 心 1 寻 寻 寻 寻 寻 寻 寻 寻 寻 寻 寻 寻 寻 寻 寻 寻 寻 寻 、 、 、 、 、

示該使用者或獲取關聯於其特徵之唯一 一構件在或從該器件提 唯一資料之輸入。該遠 125896.doc -15- 200841206 端輸入接收器件已獲取並且鑑別該唯一資料後,則利用前 面貯存供傳輸並且於其後傳輸至該遠端輸入接收器件之二 OSAP臨時用法從該身分設定檔產生該共享〇SAp秘密。The user is shown or the only component associated with its feature is entered at or from the device. The remote input receiver device has acquired and authenticated the unique data, and then uses the two OSAP temporary usages stored for transmission and thereafter transmitted to the remote input receiving device from the identity profile. Generate the shared 〇SAp secret.

一旦獲取該CAS,該遠端輸入接收器件產生一隨機授權 秘密(RAS)。一命令係傳送至該遠端輸入接收器件,以解 岔某種身分設定檔並將該RAS附接至該身分設定檔(前面之 新身分設定檔),而且重加密更新身分設定檔。該命令亦 利用該可信賴平台模組加密鑑別協定以該共享〇SAp秘密 加密該RAS,而且將該已加密資訊傳輸至該系統。在一較 佳具體實施例中,然後該系統可將該已更新身分設定檔载 入至該遠端輸入接收器件上供以後利用。 該系統已接收來自該遠端輸入接收器件之已加密資訊, 則將該資訊傳輪至該可信賴平台模組當作該可信賴平台 模組—CreateWrapKey命令的一部分。然後該可信賴平台模 組產生一唯一 RSA密鑰,其具有該RAS以當作其鑑別秘 毯。在一較佳具體實施例中,然後該可信賴平台模組可將 該密鑰載入至該可信賴平台模組中供以後利用。 在車乂^具體實施例中,該保全產生器係關聯於該遠端 裔件所組態及配置的一保全晶片或一 保全處理單元。在另 較佳具體實施例中,該遠端器件係一輸入中心器件其 能夠接收例如但不限於生物統計特徵之關聯於該系統之使 用者之唯—識別特徵之資料當作輸人。其他範例包含但同 樣地不限於:智筹、卡 物統計處理器及在一 、具有保全性引擎之USB快閃碟、生 遠端飼服器上操作之軟體與硬體組 125896.doc -16- 200841206 合。 一較佳配置中之本發明之範例 例如,在一特別較佳配置中,一保全指紋處理單元 (SFPU)係可交互運作互連並且能夠與可接收一使用者之唯 ^ 一指紋特徵的一生物統计斋件直接通信。在此較佳配置 • 中,使用该又^任平台杈組與該SFPU間的一共同接取秘 密(CAS,亦稱為ParentPassword)供初始及全部後續利用, 以產生之受信任平台模組密鑰組與SFPU樣板組,個別共 _ 享一唯一隨機接取秘密(RAS)。圖5繪示本發明之一種產生 及使用一共同共享秘密之特別較佳配置程序500。 於502該SFPU管理器產生該SFPU SRK。然後於504該使 用者藉由在該SFPU抹該使用者的一手指而輸入指紋資 料。於506該SFPU擷取指紋特徵資料(例如,細項)。於508 利用例如SFPU_GetMinutiae的一命令從該細項產生一新的 生物統計樣板(亦稱為一上代樣板)。於5 17利用例如 SFPU—GenerateTemplate 的一命令將該 parentPassword 附接 • 至其中而且將此新樣板以該上代作為SFPU SRK加密及傳 輸至該糸統。 - 於506該受信任平台模組所有人產生該受信任平台模組 SRK。於508該使用者產生附接至該SRK之使用者上代密鑰 (UPK),其中該UPK之授權秘密亦為相同ParentPassword (如附接至該SFPU中之上代樣板)。較佳但非必要者’於初 始系統獲取之時間設定該系統之全部組件之 parentPassword 〇 125896.doc -17- 200841206 然後於511該使用者藉由在該SFPU抹該使用者的一手指 而輸入指紋貧料。於5 13該S F P U #貞取指紋特徵資料(例如: 細項)。於5 1 5利用例如SFPU—GetMinutiae的一命令從該細 項產生一新生物統計樣板(亦稱為一子代樣板)。於517利用 例如SFPU_GenerateTemplate的一命令將該新生物統計樣 板以該上代作為SFPU SRK加密及傳輸至該系統。 雖然在此具體實施例中,利用該SFPU SRK加密該等上 代及子代樣板,但熟諳此技術者了解可利用任何其他 SFPU密鑰加密此等樣板,而且將於本發明之精神與範_ 内。同樣地,雖然利用該受信任平台模組SRK加密該等上 代及子代密鑰,但可利用任何其他密鑰加密此等密鑰。 然後於521該使用者利用該命令受信任平台模組_〇8八? 在該受信任平台模組開始該上代密鑰OSAP會話,而且然 後貯存關聯於該共享OSAP秘密產生之二OSAP臨時用法, 以便於523的一後續步驟中傳輸至該SFPU。 該SFPU需先產生與該受信任平台模組相同之共享OSAP 秘密,其要求該parentPassword之知識。於531該SFPU藉 由利用例如SFPU—GetMinutiae的一命令先指示該使用者在 該SFPU抹一手指而從該上代樣板獲取該parentPassword。 端視該使用者利用哪一手指,可出現關聯於所識別鑑別設 定播(上代或子代)之接取的一變動。 該SFPU已獲取該(上代)指紋資料,則於533利用例如 SFPU—OS APStart的一命令鑑別該資料、從儲存於該上代 樣板中之parentPassword及傳輸至該SFPU之二上代OSAP臨 125896.doc -18- 200841206 時用法產生該共享OSAP秘密,及貯存該資料。 在一具體實施例中,然後產生該RAS,而且内部保留供 以後利用。雖然在此具體實施例中,於此點產生該RAS, 但熟諳此技術者了解可於該程序中之各種點產生該RAS, . 而且將在本發明之精神與範疇内。 由於該已加密子代樣板仍然在該系統中,於541將例如 SFPU_ChangeTemplateRandom 的一命令傳送至該 SFPU, 以便(1)解密該樣板,(2)將該RAS附接至其中,及(3)重加 • 密該樣板。於543該命令亦以該共享OSAP秘密加密該 RAS,並將其與該已加密樣板傳輸至該系統。在一較佳具 體實施例中,然後該系統可將該新子代樣板載入至該 SFPU供以後利用。 該系統已接收來自該SFPU之已加密RAS,則於551將該 資訊傳輸至該受信任平台模組當作該受信任平台模組 —CreaeWrapKey命令的一部分。此命令的一結果係該受信 任平台模組將產生含有該RAS以當作該鑑別值的一新子代 ® 密鑰。在一較佳具體實施例中,然後該受信任平台模組可 將此命令所建立之密鑰載入至該受信任平台模組供以後利 _ 用。 在以上配置之一另外較佳具體實施例中,其中該使用者 希望利用以上產生之操作密鑰簽署一電子郵件,本發明 將: 1.該系統利用命令8??11—〇61!^111^36的一命令請求使用 者抹子代樣板之手指; 125896.doc -19- 200841206 2,經由該系統產生該可信賴平台模組之可信賴平台模組 —Sign命令; 3·將該命令資料傳送至該SFPU,比較該指紋資料以作 為鑑別,而且若匹配,則基於該子代樣板中之資訊而利用 例如SFPU—Authorize可信賴平台模組的一命令產生一可信 賴平台模組鑑別摘錄; 4.將該摘錄附加至該可信賴平台模組―以卯命令;以 及,Once the CAS is acquired, the remote input receiving device generates a random authorization secret (RAS). A command is transmitted to the remote input receiving device to resolve an identity profile and attach the RAS to the identity profile (the new identity profile in front) and re-encrypt the update profile. The command also uses the trusted platform module to encrypt the authentication protocol to secretly encrypt the RAS with the shared UI, and to transmit the encrypted information to the system. In a preferred embodiment, the system can then load the updated identity profile onto the remote input receiving device for later use. The system has received the encrypted information from the remote input receiving device, and the information is passed to the trusted platform module as part of the trusted platform module - CreateWrapKey command. The trusted platform module then generates a unique RSA key that has the RAS as its authentication secret. In a preferred embodiment, the trusted platform module can then load the key into the trusted platform module for later use. In a specific embodiment, the security generator is associated with a security wafer or a security processing unit configured and configured by the remote component. In another preferred embodiment, the remote device is an input center device capable of receiving, for example, but not limited to, biometric features associated with the unique identification characteristics of the user of the system as input. Other examples include, but are not limited to, the smart processor, the card statistics processor, and the software and hardware group operating on a USB flash drive with a security engine and a remote feed device. 125896.doc -16 - 200841206 Hehe. An example of the present invention in a preferred configuration, for example, in a particularly preferred configuration, a Secure Fingerprint Processing Unit (SFPU) is interoperable interconnected and capable of receiving a fingerprint feature of a user Biostatistical fast communication. In this preferred configuration, a shared secret (CAS, also known as ParentPassword) between the platform and the SFPU is used for initial and full subsequent use to generate a trusted platform module. The key group and the SFPU template group share a unique random access secret (RAS). Figure 5 illustrates a particularly preferred configuration procedure 500 for generating and using a common shared secret of the present invention. The SFPU manager generates the SFPU SRK at 502. The user then enters the fingerprint data at 504 by wiping the user's finger at the SFPU. At 506, the SFPU retrieves fingerprint feature data (eg, a detail item). At 508, a new biometric template (also referred to as an upper generation template) is generated from the item using a command such as SFPU_GetMinutiae. The parentPassword is attached to it using a command such as SFPU-GenerateTemplate at 5 17 and the new template is encrypted and transmitted to the system as the SFPU SRK with the previous generation. - At 506, the trusted platform module owner generates the trusted platform module SRK. At 508, the user generates a user generation key (UPK) attached to the SRK, wherein the authorization secret of the UPK is also the same ParentPassword (eg, attached to the upper generation template in the SFPU). Preferably, but not necessary, 'the parentPassword of all components of the system is set at the time of initial system acquisition 〇125896.doc -17- 200841206. Then, at 511, the user inputs the fingerprint by wiping the user's finger on the SFPU. Poor material. At 5 13 the S F P U # extracts fingerprint feature data (for example: detail item). A new biometric template (also known as a child model) is generated from the item using a command such as SFPU-GetMinutiae at 515. The new biometric template is encrypted and transmitted to the system as the SFPU SRK with the previous generation using a command such as SFPU_GenerateTemplate. Although in the specific embodiment, the SFPU SRK is used to encrypt the previous generation and the child prototype, those skilled in the art understand that the template can be encrypted using any other SFPU key, and will be within the spirit and scope of the present invention. . Similarly, although the above-mentioned generation and child keys are encrypted using the trusted platform module SRK, these keys can be encrypted using any other key. Then at 521 the user utilizes the command trusted platform module _ 〇 8 eight? The upper generation key OSAP session is initiated at the trusted platform module, and then the two OSAP temporary usages associated with the shared OSAP secret generation are stored for transmission to the SFPU in a subsequent step of 523. The SFPU needs to first generate the same shared OSAP secret as the trusted platform module, which requires knowledge of the parentPassword. The SFPU obtains the parentPassword from the upper template by first instructing the user to wipe a finger on the SFPU by using a command such as SFPU_GetMinutiae. Looking at which finger the user is using, a change associated with the picking of the identified authentication set (previous or child) may occur. The SFPU has acquired the (previous generation) fingerprint data, and then identifies the data at 533 with a command such as SFPU-OS APStart, from the parentPassword stored in the upper template, and to the second generation OSAP Pro 125896.doc of the SFPU - 18- 200841206 The usage generates the shared OSAP secret and stores the information. In a specific embodiment, the RAS is then generated and internally reserved for later use. Although in this particular embodiment, the RAS is generated at this point, those skilled in the art will appreciate that the RAS can be generated at various points in the program, and will be within the spirit and scope of the present invention. Since the encrypted child template is still in the system, a command such as SFPU_ChangeTemplateRandom is transmitted to the SFPU at 541 to (1) decrypt the template, (2) attach the RAS to it, and (3) Plus • Secret the template. At 543, the command also secretly encrypts the RAS with the shared OSAP and transmits it to the system with the encrypted template. In a preferred embodiment, the system can then load the new child prototype into the SFPU for later use. The system has received the encrypted RAS from the SFPU, and the information is transmitted to the trusted platform module at 551 as part of the trusted platform module - the CreaeWrapKey command. One result of this command is that the trusted platform module will generate a new child ® key containing the RAS as the authentication value. In a preferred embodiment, the trusted platform module can then load the key established by the command into the trusted platform module for later use. In another preferred embodiment of one of the above configurations, wherein the user wishes to sign an email using the operational key generated above, the present invention will: 1. The system utilizes the command 8??11-〇61!^111 A command of ^36 requests the user to wipe the finger of the template; 125896.doc -19- 200841206 2, through the system to generate the trusted platform module of the trusted platform module - Sign command; Transmitting to the SFPU, comparing the fingerprint data for authentication, and if yes, generating a trusted platform module authentication extract by using a command such as the SFPU-Authorize Trusted Platform Module based on the information in the child template; 4. Attach the excerpt to the trusted platform module - with the command; and,

5·將該已附加之可信賴平台模組—以糾命令伴隨該電子 郵件之摘錄傳送至該可信賴平台模組以用於簽章產生。 本發明包含一種唯一技術,其在一系統的一遠端器件中 產生保全碼並將保全碼保全地運送至該可信賴平台模組, 而未於正常操作期間將該保全碼曝露至軟體攻擊或有毒軟 體。 亦構想本發明之許多其他具體實施例。例如,在其他具 體實施例中,本發明可直接應用於例如所有人授權、委派 之所有人授權、密鑰遷移授權及密封之元件授權之其他可 信賴平台模組實體。 ' 如本文所利用,希望可互換地利用例如個人電腦、PC、 系統之術語及類似術語,而無區別或限制。此類系统可包 含但不限於伺服器、以伺服器為主之系統、' t 、 又日日月組糸 統、觸摸感應系統、裝配件與器件等。 如本文所利用,希望可互換地利用術語”遠端,,、”周邊&quot;、 ”器件”及其類似物,卻不希望單獨或 只将疋為例如固線 125896.doc -20- 200841206 或無線的-特別連接技術,而是利用此類術語以瞭解關注 之術語係與或可與本發明的一系統進行操作通信。彳 士本文所利用,希望可互換地利用術語&quot;密碼&quot;、”接取,,、 碼,及其類似物,卻不希望單獨或必須特定為任何特別類 型之保全性格式、協定或技術,而是利用此類術語以瞭解 關庄之術„。係用以或可用以藉由本發明的一系統建立 測量。 ’、王 本文所述之操作、證明或尋找之任何理論、機制意謂進 一步增強本發明之瞭解,而且不希望以任何方式使本發明 與操作、證明或尋找之此類理論、機制相依。應瞭解:雖 然以上說明令之文字利用較好、較好地或較佳指示所述特 點可為較希望,但是可能非必要,而且缺乏上述之具體實 施例亦可涵蓋於木蘇明夕# 、 丰^明之粑嚀内,該範疇係藉由下列申請 專利範圍所定義。 Μ 在閱讀該申請專利範圍中,希望:於利用例如&quot;一&quot;、 &quot;一個&quot;、&quot;至少一 &quot;、” 5小 夕邛为,之文字時,不希望將該 申請專利範圍僅限於一項目,广帀王籽口褒 士““ 非特別在該申請專利範圍 中相反地陳述。另外,於利用該語言”至少-部分”及/或 &quot;一部分&quot;時,該項目可包含一邻八 丨刀及及 別相反地陳述。 ”辑i個項目,除非特 雖然已根據所示且夢與你彳丨 豕叮丁八體““列而說明本發明,但 術者將輕易地瞭解:可存在對該等具體實施例之變:,而 ==Γ之精神_内。因此,熟⑽ 術丁“修改,而不致偏離附加之申請專利範圍之 125896.doc • 21 · 200841206 精神與範疇。 【圖式簡單說明】 圖1繪示一資料處理系統的-典型電腦架構。 圖2代表在一不同於圖,之組態中之一資料 典型參考架構,具有其中可f 糸、、先的一 構之可信賴構建組塊組件。 〗‘賴千台架 圖31 會示例如圖2之一可信賴平台模組之構建組塊,其支 援用於儲存之信賴根(RTS)功能性。5. The attached trusted platform module - an excerpt of the e-mail with the correct command is transmitted to the trusted platform module for signature generation. The present invention includes a unique technique for generating a security code in a remote device of a system and transporting the security code to the trusted platform module without exposing the security code to a soft attack or during normal operation. Toxic software. Many other specific embodiments of the invention are also contemplated. For example, in other specific embodiments, the invention can be applied directly to other trusted platform module entities such as owner authorization, delegated owner authorization, key migration authorization, and sealed component authorization. As utilized herein, it is desirable to interchangeably utilize terms such as personal computers, PCs, systems, and the like without distinction or limitation. Such systems may include, but are not limited to, servers, server-based systems, 't, day and day groups, touch sensing systems, assemblies, and devices. As utilized herein, it is intended that the terms "distal,", "peripheral", "device", and the like, are used interchangeably, but it is not intended to be singular or only singular, for example, a fixed line 125896.doc -20- 200841206 or Wireless-specific connection techniques, but the use of such terms to understand the terms of interest are or may be in operational communication with a system of the present invention. The use of this article by a gentleman is intended to interchangeably utilize the terms &quot;cipher&quot;, &quot;access,&quot;, code, and the like, but does not wish to be individually or necessarily specific to any particular type of security format, agreement or technology. Instead, use such terms to understand the skills of Guan Zhuang. Used or available to establish measurements by a system of the present invention. Any theory, mechanism, operation, proof, or search for the present invention is intended to further enhance the understanding of the present invention, and it is not intended that the present invention be in any way dependent on the theory or mechanism of operation, proof, or search. It should be understood that although the above description may make the use of the text better, better or better, it may be more desirable, but may not be necessary, and the lack of the above specific embodiments may also be covered by Musu Mingxi #, Within the scope of Feng Ming, this category is defined by the scope of the following patent application. Μ In reading the scope of the patent application, I hope that I will not want to apply for a patent when I use words such as &quot;one&quot;, &quot;one&quot;, &quot;at least one&quot;, The scope is limited to one item, and the “Guangdong Wang Genkou Gentleman” “is not specifically stated in the scope of the patent application. In addition, when using the language “at least-partial” and/or &quot;part&quot;, the project It may include a neighboring gossip knife and, to the contrary, a statement. "A series of items, unless the special description has been made according to the description and the dream and your body", but the surgeon will It is easy to understand that there may be variations to these specific embodiments: and == Γ _ spirit. Therefore, the cooked (10) syllabus "modifies without deviating from the attached patent application scope of 125896.doc • 21 · 200841206 spirit and scope. [Simple diagram of the diagram] Figure 1 shows a typical computer architecture of a data processing system. 2 represents a typical reference architecture in a configuration different from the diagram, with a constructive trust building block component in which f 糸 , , , , , , , , , , , , , , , , , , , , , , 2 One of the trusted platform module building blocks that support the root of trust (RTS) functionality for storage.

圖4繪示根據本發明之一較佳具體實施例之一以可信賴 平台模組為主之系統,其包含生物統計能力。 圖5繪示產生及使用本發明之一共同共享秘密的一特別 較佳配置程序。 【主要元件符號說明】 120 資料處理系統 122 ^ 202 中央處理單元 123 、 204 ' 440 匯流排 124 &gt; 206 隨機接取記憶體 126 唯讀記憶體 128 輸入/輸出配接器 130 印表機 132 磁碟單元 134 通信配接器 136 通信鏈路 140 - 222 鍵盤 125896.doc -22- 2008412064 illustrates a system based on a trusted platform module that includes biometric capabilities in accordance with a preferred embodiment of the present invention. Figure 5 illustrates a particularly preferred configuration procedure for generating and using one of the present inventions to share secrets. [Description of main component symbols] 120 Data processing system 122 ^ 202 Central processing unit 123, 204 ' 440 Bus 124 &gt; 206 Random access memory 126 Read only memory 128 Input / output adapter 130 Printer 132 Magnetic Disc unit 134 communication adapter 136 communication link 140 - 222 keyboard 125896.doc -22- 200841206

142 滑鼠 144 顯示配接器 146 顯示器件 148 使用者介面配接器 200 可信賴平台架構 , 208 控制器 210a 、 210b 可信賴構建組塊組件 212 顯不益 214 開機唯讀記憶體 216 内嵌式器件 218 可移器件 220 ^ 430 ^ 300 可信賴平台模組 310 輸入/輸出組塊 320 通信匯流排 330 非揮發性儲存組塊 335 證實身分密餘組塊 340 程式碼組塊 345 亂數產生器組塊 350 Sha-Ι引擎組塊 353 RSA密鑰產生組塊 355 RSA引擎組塊 360 Opt-In組塊 370 執行引擎組塊 400 以可信賴平台模組為主之系統 125896.doc -23- 200841206 410 計算器件 420 保全產生器 125896.doc -24-142 Mouse 144 Display Adapter 146 Display Device 148 User Interface Adapter 200 Trusted Platform Architecture, 208 Controller 210a, 210b Trusted Building Block Component 212 Display 214 Boot-Only Readable Memory 216 Embedded Device 218 Moveable Device 220 ^ 430 ^ 300 Trusted Platform Module 310 Input/Output Block 320 Communication Bus 330 Non-volatile Storage Block 335 Confirmed Identity Block 340 Code Block 345 Random Generator Set Block 350 Sha-Ι Engine Block 353 RSA Key Generation Block 355 RSA Engine Block 360 Opt-In Block 370 Execution Engine Block 400 System with Trusted Platform Modules 125896.doc -23- 200841206 410 Computing device 420 security generator 125896.doc -24-

Claims (1)

200841206 十、申請專利範圍: 1· 一種方法,其包括: 在與一保全儲存器件進行通信的一遠端器件產生一 全接取碼; , 將該保全接取碼運送至該系統保全儲存器件;以及 . 在該系統保全儲存器件接收具有關聯於一遠端器件之 唯一資料特徵之保全接取碼。 2·如請求項1之方法,其中該保全儲存器件包括一可信賴 Φ 平台模組(TPM)。 、 3·如2求項1之方法,其中使用者不知道該保全接取碼。 4·如明求項1之方法,其中該保全接取碼係-高熵密碼、 鍵碼、氣數,或文數字複合。 5· 士明求項〗之方法,其中該保全接取碼係從一分離器 提供。200841206 X. Patent Application Range: 1. A method comprising: generating a full access code in a remote device in communication with a security storage device; and transporting the security access code to the system to secure the storage device; And the security storage device in the system receives a secure access code having a unique data feature associated with a remote device. 2. The method of claim 1, wherein the secure storage device comprises a trusted Φ platform module (TPM). 3. The method of claim 1, wherein the user does not know the security access code. 4. The method of claim 1, wherein the security access code system - high entropy cipher, key code, gas number, or alphanumeric composite. 5. The method of the syllabus, wherein the security access code is provided from a separator. 如j求項5之方法,其中該分離器件包括一生物統計處 °° ’慧卡、快閃碟之任一者或類似之插入器件。 )明求項1之方法,其令該保全儲存器件係駐留並與該 系統的一中央處理單元進行可交互運作通信,其中該器 件含有一隨機授權秘密(RAS)。 σ月求項7之方法,其中該RAS係附接至該保全儲存器件 上的—公用密鑰。 9·如明求項丨之方法,其進一步包括在該保全儲存器件起 動一特定物件授權協定(OSAP)會話。 1〇·如請求項9之方法,其進一步包括貯存至少一〇SAp臨時 125896.doc 200841206 標言志。 ^ :求項10之方法,其進一步包括在該遠端器件產生一 第:樣板,以回應在該遠端器件接收之唯一資料特徵。 、用求項11之方法,其進一步包括該遠端器件產生一隨 為祕=並將該秘密傳輸至該系統之保全儲存器件。 月求項12之方法,其中該秘密係關聯於該第二樣板而 保全地儲存或傳輸。 =π求項13之方法,其進一步包括該系統將該共享秘密 從每端器件傳輸至該保全儲存器件。 15·如:求項14之方法,其中該保全儲存器件以關聯於該唯 資料特徵之系統的一識別樣板鑑別該唯一資料特徵並 將保全内容傳輸至遠端器件。 16. 如請求項15之方法,其中該遠端器件能夠接收即時輸 入〇 17. 如請求項15之方法,其中該遠端器件能夠讀取生物統計 資料。 18·如請求項17之方法’其中該生物統計資料係指紋資料、 虹膜資料、網膜資料,溫度資料、臉部資料、靜脈圖案 之 或類似之其他以生物統計為主之資料。 19.如請求項17之方法,其中該保全儲存器件係與該系統之 中央處理單元可交互運作而定位的一伴隨晶片。 2〇·如請求項19之方法,其中在一第三器件上之保全產生及 儲存提供對抗未經許可偵伺該保全接取碼的一已增加保 護位準。 125896.doc 200841206 21.如請求項20之方法,其中保全接取碼之建立包含ΤΡΜ-CreateWrapKey、TPM_Seal及用以建立保全實體供以後 利用之命令。 22·如請求項21之方法,其中該保全接取碼之授權包含TPM-. Unsea卜 TPM-Sign、TPM-Unbind、TPM-LoadKey及用以 ^ 要求實體利用之授權之許多其他可信賴平台模組命令。 23.如請求項22之方法,其中該授權協定係由包含要求所有 人操作授權之可信賴平台模組命令所提供。 ® 24.如請求項23之方法,其中該等授權值可藉由改變授權值 之 TPM_ChangeAuth 而改變0The method of claim 5, wherein the separating device comprises a biometric device, a flash card, a flash disk, or the like. The method of claim 1 wherein the secure storage device resides and is in interactive communication with a central processing unit of the system, wherein the device includes a random authorization secret (RAS). The method of claim 7, wherein the RAS is attached to a public key on the secure storage device. 9. The method of claim </ RTI> further comprising: initiating a specific object authorization agreement (OSAP) session at the secure storage device. 1) The method of claim 9, further comprising storing at least one SAP Temporary 125896.doc 200841206. ^: The method of claim 10, further comprising generating a template at the remote device in response to a unique data feature received at the remote device. The method of claim 11, further comprising the remote device generating a secret storage device and transmitting the secret to the system. The method of claim 12, wherein the secret is stored or transmitted in association with the second template. The method of claim π, further comprising the system transmitting the shared secret from each end device to the secure storage device. 15. The method of claim 14, wherein the secure storage device identifies the unique data feature with a recognition template associated with the unique data feature and transmits the preserved content to the remote device. 16. The method of claim 15, wherein the remote device is capable of receiving an immediate input. 17. The method of claim 15, wherein the remote device is capable of reading biometric data. 18. The method of claim 17, wherein the biometric data is fingerprint data, iris data, omentum data, temperature data, facial data, vein patterns, or the like other biostatistical data. 19. The method of claim 17, wherein the secured storage device is a companion wafer positioned to interact with the central processing unit of the system. The method of claim 19, wherein the security generation and storage on a third device provides an increased protection level against the unauthorized access to the secured access code. 21. The method of claim 20, wherein the establishing of the secure access code comprises ΤΡΜ-CreateWrapKey, TPM_Seal, and a command to establish a security entity for later use. 22. The method of claim 21, wherein the authorization to secure the access code comprises TPM-. Unsea, TPM-Sign, TPM-Unbind, TPM-LoadKey, and many other trusted platform modules for requesting authorization by the entity. Group command. 23. The method of claim 22, wherein the authorization agreement is provided by a trusted platform module command that requires authorization to operate the owner. ® 24. The method of claim 23, wherein the authorization value is changeable by changing the TPM_ChangeAuth of the authorization value. 125896.doc125896.doc
TW96145754A 2006-11-30 2007-11-30 Method and system for secure external TPM password generation and use TW200841206A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US11/633,045 US7849312B2 (en) 2006-03-24 2006-11-30 Method and system for secure external TPM password generation and use

Publications (1)

Publication Number Publication Date
TW200841206A true TW200841206A (en) 2008-10-16

Family

ID=44821463

Family Applications (1)

Application Number Title Priority Date Filing Date
TW96145754A TW200841206A (en) 2006-11-30 2007-11-30 Method and system for secure external TPM password generation and use

Country Status (1)

Country Link
TW (1) TW200841206A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9081635B2 (en) 2012-09-19 2015-07-14 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Provision to an application of a random number not generated by an operating system
TWI745629B (en) * 2018-04-18 2021-11-11 新唐科技股份有限公司 Computer system and method for initializing computer system

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9081635B2 (en) 2012-09-19 2015-07-14 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Provision to an application of a random number not generated by an operating system
TWI601063B (en) * 2012-09-19 2017-10-01 聯想企業解決方案(新加坡)有限公司 Computer system and data processing method using random number generator
TWI745629B (en) * 2018-04-18 2021-11-11 新唐科技股份有限公司 Computer system and method for initializing computer system

Similar Documents

Publication Publication Date Title
US8261072B2 (en) Method and system for secure external TPM password generation and use
US9875368B1 (en) Remote authorization of usage of protected data in trusted execution environments
US7986786B2 (en) Methods and systems for utilizing cryptographic functions of a cryptographic co-processor
CN107567630B (en) Isolation of trusted input/output devices
US8352740B2 (en) Secure execution environment on external device
US10616215B1 (en) Virtual smart card to perform security-critical operations
CN108476404A (en) Safety equipment matches
US9015454B2 (en) Binding data to computers using cryptographic co-processor and machine-specific and platform-specific keys
US20110093693A1 (en) Binding a cryptographic module to a platform
US20030009687A1 (en) Method and apparatus for validating integrity of software
WO2017041603A1 (en) Data encryption method and apparatus, mobile terminal, and computer storage medium
US20050138389A1 (en) System and method for making password token portable in trusted platform module (TPM)
US20110265156A1 (en) Portable security device protection against keystroke loggers
TW201032065A (en) Secure virtual machine manager
JP6927981B2 (en) Methods, systems, and devices that use forward secure cryptography for passcode verification.
CN102184357B (en) Portable trustworthy private information processing system
US9053305B2 (en) System and method for generating one-time password for information handling resource
US9529733B1 (en) Systems and methods for securely accessing encrypted data stores
Osborn et al. Trusted platform module evolution
US7631348B2 (en) Secure authentication using a low pin count based smart card reader
CN102184358B (en) USB (Universal Serial Bus) embedded trustworthiness private information processing device and system
CN102024115B (en) Computer with user security subsystem
Zhang et al. Trusttokenf: A generic security framework for mobile two-factor authentication using trustzone
US10628334B2 (en) System and method to protect digital content on external storage
Suzaki et al. DeviceVeil: Robust authentication for individual USB devices using physical unclonable functions