会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • POLICY BOUND KEY CREATION AND RE-WRAP SERVICE
    • 政策关键创新和重覆服务
    • US20120297200A1
    • 2012-11-22
    • US13109685
    • 2011-05-17
    • Stefan ThomRobert Karl SpigerValerie Kathleen BaysBo Gustaf Magnus Nyström
    • Stefan ThomRobert Karl SpigerValerie Kathleen BaysBo Gustaf Magnus Nyström
    • G06F12/14
    • G06F21/57G06F21/602G06F21/6209H04L2209/127
    • One or more techniques and/or systems are provided for provisioning encrypted key blobs and client certificates. That is, a trusted execution environment on a first machine may provide a key service provider with a cryptographic encryption key. The key service provider may encrypt a key blob using the cryptographic encryption key and/or wrap the encrypted key blob with one or more policies, such as a platform policy. The key service provider may provision the encrypted key blob to a client on the first machine. The client may submit the encrypted key blob to the trusted execution environment for validation so that the client may perform key actions, such as sign an email or encrypt data. Because the key blob may be specific to a particular trusted execution environment and/or machine, the key service provider may re-wrap the key blob if the client “roams” to a second machine.
    • 提供一个或多个技术和/或系统用于供应加密的密钥块和客户端证书。 也就是说,第一机器上的受信任执行环境可以向密钥服务提供商提供密码加密密钥。 密钥服务提供商可以使用密码加密密钥来加密密钥块,和/或使用一个或多个策略(例如平台策略)来包裹加密的密钥块。 密钥服务提供商可以将加密的密钥blob提供给第一台机器上的客户端。 客户端可以将加密的密钥blob提交到可信执行环境进行验证,以便客户端可以执行关键操作,例如签署电子邮件或加密数据。 由于密钥blob可能是特定的可信任的执行环境和/或机器,所以如果客户端漫游到第二台机器,则密钥服务提供商可以重新包装密钥块。
    • 9. 发明申请
    • HARDWARE SUPPORTED VIRTUALIZED CRYPTOGRAPHIC SERVICE
    • 硬件支持的VIRTUALIZED CRYPTOGRAPHIC服务
    • US20110246785A1
    • 2011-10-06
    • US12750141
    • 2010-03-30
    • David J. LinsleyStefan Thom
    • David J. LinsleyStefan Thom
    • G06F21/00H04L9/00G06F12/14G06F9/455
    • G06F21/53G06F9/45558G06F21/57G06F21/602G06F21/72G06F2009/45587G06F2221/2149G06F2221/2153H04L63/061
    • A Trusted Platform Module (TPM) can be utilized to provide hardware-based protection of cryptographic information utilized within a virtual computing environment. A virtualized cryptographic service can interface with the virtual environment and enumerate a set of keys that encryption mechanisms within the virtual environment can utilize to protect their keys. The keys provided by the virtualized cryptographic service can be further protected by the TPM-specific keys of the TPM on the computing device hosting the virtual environment. Access to the protected data within the virtual environment can, thereby, only be granted if the virtualized cryptographic service's keys have been protected by the TPM-specific keys of the TPM on the computing device that is currently hosting the virtual environment. The virtualized cryptographic service's keys can be protected by TPM-specific keys of TPMs on selected computing devices to enable the virtual environment to be hosted by other computing devices.
    • 可信平台模块(TPM)可用于为虚拟计算环境中使用的加密信息提供基于硬件的保护。 虚拟化加密服务可以与虚拟环境接口并枚举一组密钥,虚拟环境中的加密机制可以利用这些密钥来保护其密钥。 由虚拟化加密服务提供的密钥可以由托管虚拟环境的计算设备上的TPM专用密钥进一步保护。 因此,只有当虚拟化加密服务的密钥已被当前托管虚拟环境的计算设备上的TPM的TPM特定密钥保护时,才能访问虚拟环境中的受保护数据。 虚拟化加密服务的密钥可以由TPM在特定计算设备上的特定TPM密钥进行保护,以使虚拟环境由其他计算设备托管。
    • 10. 发明授权
    • Hardware supported virtualized cryptographic service
    • 硬件支持虚拟化加密服务
    • US08375437B2
    • 2013-02-12
    • US12750141
    • 2010-03-30
    • David J. LinsleyStefan Thom
    • David J. LinsleyStefan Thom
    • G06F9/00G06F11/30
    • G06F21/53G06F9/45558G06F21/57G06F21/602G06F21/72G06F2009/45587G06F2221/2149G06F2221/2153H04L63/061
    • A Trusted Platform Module (TPM) can be utilized to provide hardware-based protection of cryptographic information utilized within a virtual computing environment. A virtualized cryptographic service can interface with the virtual environment and enumerate a set of keys that encryption mechanisms within the virtual environment can utilize to protect their keys. The keys provided by the virtualized cryptographic service can be further protected by the TPM-specific keys of the TPM on the computing device hosting the virtual environment. Access to the protected data within the virtual environment can, thereby, only be granted if the virtualized cryptographic service's keys have been protected by the TPM-specific keys of the TPM on the computing device that is currently hosting the virtual environment. The virtualized cryptographic service's keys can be protected by TPM-specific keys of TPMs on selected computing devices to enable the virtual environment to be hosted by other computing devices.
    • 可信平台模块(TPM)可用于为虚拟计算环境中使用的加密信息提供基于硬件的保护。 虚拟化加密服务可以与虚拟环境接口并枚举一组密钥,虚拟环境中的加密机制可以利用这些密钥来保护其密钥。 由虚拟化加密服务提供的密钥可以由托管虚拟环境的计算设备上的TPM专用密钥进一步保护。 因此,只有当虚拟化加密服务的密钥已被当前托管虚拟环境的计算设备上的TPM的TPM特定密钥保护时,才能访问虚拟环境中的受保护数据。 虚拟化加密服务的密钥可以由TPM在特定计算设备上的特定TPM密钥进行保护,以使虚拟环境由其他计算设备托管。