会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • CRYPTOGRAPHIC KEY ATTACK MITIGATION
    • CRYPTOGRAPHIC KEY攻击缓解
    • US20120275596A1
    • 2012-11-01
    • US13097035
    • 2011-04-28
    • Octavian T. UrecheInnokentiy BasmovGrigory B. LyakhovitskiyStefan Thom
    • Octavian T. UrecheInnokentiy BasmovGrigory B. LyakhovitskiyStefan Thom
    • H04L9/14
    • G06F21/60H04L9/002H04L9/0822H04L9/0877H04L9/0897
    • Cryptographic keys and, subsequently, the data they are intended to protect, are safeguarded from unwarranted attacks utilizing various systems and methodologies designed to minimize the time period in which meaningful versions of cryptographic keys exist in accessible memory, and therefore, are vulnerable. Cryptographic keys, and consequently the data they are intended to protect, can alternatively, or also, be protected from attackers utilizing systems and a methodology that employs a removable storage device for providing authentication factors used in the encryption and decryption processing. Cryptographic keys and protected data can alternatively, or also, be protected with a system and methodology that supports data separation on the storage device(s) of a computing device. Cryptographic keys and the data they are intended to protect can alternatively, or also, be protected employing a system and methodology of virtual compartmentalization that effectively segregates key management from protected data.
    • 使用各种系统和方法来保护加密密钥以及随后保护的数据免受无理的攻击,这些系统和方法旨在最小化可访问存储器中存在有意义的密码密钥版本的时间段,因此易受攻击。 加密密钥以及因此它们旨在保护的数据可以替代地或也可以利用系统和使用可移动存储设备提供加密和解密处理中使用的认证因子的方法来防止攻击者。 加密密钥和受保护数据可以替代地或者也可以通过支持计算设备的存储设备上的数据分离的系统和方法进行保护。 可以使用虚拟分区的系统和方法来保护加密密钥及其旨在保护的数据,或者也可以使用有效地将密钥管理与受保护数据隔离的虚拟分区的方法进行保护。
    • 8. 发明授权
    • Key certification in one round trip
    • 重要认证一次往返
    • US08700893B2
    • 2014-04-15
    • US12607937
    • 2009-10-28
    • Stefan ThomScott D. AndersonErik L. Holt
    • Stefan ThomScott D. AndersonErik L. Holt
    • H04L9/00H04L9/32
    • H04L9/3247G06F21/72H04L9/0825H04L9/0877H04L9/3234H04L9/3263H04L2209/127
    • Certification of a key, which a Trusted Platform Module (TPM) has attested as being non-migratable, can be performed in a single round trip between the certificate authority (CA) and the client that requests the certificate. The client creates a certificate request, and then has the TPM create an attestation identity key (AIK) that is bound to the certificate request. The client then asks the TPM to sign the new key as an attestation of non-migratability. The client then sends the certificate request, along with the attestation of non-migratability to the CA. The CA examines the certificate request and attestation of non-migratability. However, since the CA does not know whether the attestation has been made by a trusted TPM, it certifies the key but includes, in the certificate, an encrypted signature that can only be decrypted using the endorsement key of the trusted TPM.
    • 可信平台模块(TPM)已经证明为不可迁移的密钥的认证可以在认证机构(CA)和请求证书的客户端之间的单次往返中执行。 客户端创建证书请求,然后TPM创建绑定到证书请求的认证身份密钥(AIK)。 然后,客户要求TPM签署新的密钥,作为不可迁移性的证明。 然后,客户端将证书请求以及不可迁移性的证明发送到CA。 CA检查证书请求并证明非迁移性。 然而,由于CA不知道认证是否由受信任的TPM进行,所以它证明密钥,但是在证书中包括只能使用可信TPM的认可密钥进行解密的加密签名。
    • 10. 发明申请
    • TRUSTED PLATFORM MODULE SUPPORTED ONE TIME PASSWORDS
    • 支持的一次性平台模块
    • US20110099625A1
    • 2011-04-28
    • US12606414
    • 2009-10-27
    • Stefan ThomErik Holt
    • Stefan ThomErik Holt
    • G06F21/00
    • G06F21/34
    • A Trusted Platform Module (TPM) can be utilized to implement One Time Password (OTP) mechanisms. One or more delegation blobs can be created by the TPM and the delegation authentication values of the delegation blobs can be based on the version number of the delegation blobs. A data blob with a protected secret can comprise a pointer to the delegation table of the TPM. The version number can be provided to an authority from which an OTP (a delegation authentication value) can be received. The OTP can be utilized to gain access to the secret and an authentication value of the key blob, which can be utilized to increase the version number of all associated delegation blobs. Policy limitations can be associated with the delegation blobs and can be enforced by policy enforcement mechanisms that can reference the TPM tick counter to enforce temporal policy restrictions.
    • 可信平台模块(TPM)可用于实施一次性密码(OTP)机制。 TPM可以创建一个或多个委托库,委托库的委派验证值可以基于委托库的版本号。 具有受保护秘密的数据库可以包括指向TPM的委托表的指针。 版本号可以提供给可以从其接收OTP(授权认证值)的机构。 可以利用OTP来访问密钥,并且可以利用该密钥的认证值来增加所有关联的委托库的版本号。 政策限制可以与授权blob相关联,并且可以通过策略执行机制来实施,该机制可以引用TPM tick计数器来执行时间策略限制。