会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Trusted platform module supported one time passwords
    • 可信平台模块支持一次密码
    • US08296841B2
    • 2012-10-23
    • US12606414
    • 2009-10-27
    • Stefan ThomErik Holt
    • Stefan ThomErik Holt
    • G06F21/00
    • G06F21/34
    • A Trusted Platform Module (TPM) can be utilized to implement One Time Password (OTP) mechanisms. One or more delegation blobs can be created by the TPM and the delegation authentication values of the delegation blobs can be based on the version number of the delegation blobs. A data blob with a protected secret can comprise a pointer to the delegation table of the TPM. The version number can be provided to an authority from which an OTP (a delegation authentication value) can be received. The OTP can be utilized to gain access to the secret and an authentication value of the key blob, which can be utilized to increase the version number of all associated delegation blobs. Policy limitations can be associated with the delegation blobs and can be enforced by policy enforcement mechanisms that can reference the TPM tick counter to enforce temporal policy restrictions.
    • 可信平台模块(TPM)可用于实施一次性密码(OTP)机制。 TPM可以创建一个或多个委托库,委托库的委派验证值可以基于委托库的版本号。 具有受保护秘密的数据库可以包括指向TPM的委托表的指针。 版本号可以提供给可以从其接收OTP(授权认证值)的机构。 可以利用OTP来访问密钥,并且可以利用该密钥的认证值来增加所有关联的委托库的版本号。 政策限制可以与授权blob相关联,并且可以通过策略执行机制来实施,该机制可以引用TPM tick计数器来执行时间策略限制。
    • 3. 发明授权
    • TPM-based license activation and validation
    • 基于TPM的许可证激活和验证
    • US08418259B2
    • 2013-04-09
    • US12652094
    • 2010-01-05
    • Mikael HoralHakki Tunc BostanciVandana GunupudiNing ZhangScott Daniel AndersonStefan ThomErik Holt
    • Mikael HoralHakki Tunc BostanciVandana GunupudiNing ZhangScott Daniel AndersonStefan ThomErik Holt
    • G06F7/04
    • G06F21/10G06F2221/0704
    • A Trusted Activation License (TAL) can be comprised of a key unique to a Trusted Platform Module (TPM) and identifying information of the software applications bundled with the computing device having that TPM. To activate the software applications, the identifying information in the TAL can be compared against that of the software applications being activated, and the unique TPM key in the TAL can be compared against that of the TPM on the computing device on which the activation is taking place. Subsequent validations can be based on a protected association between the TAL and an Attestation Identity Key (AIK) that can be generated by the TPM as part of the activation step. Optionally, Platform Configuration Registers (PCRs) of the TPM can be periodically changed during validation to protect against useage of one TPM for validations on multiple computing devices.
    • 可信激活许可证(TAL)可以由可信平台模块(TPM)特有的密钥组成,并且识别与具有该TPM的计算设备捆绑的软件应用的信息。 为了激活软件应用程序,可以将TAL中的识别信息与正在激活的软件应用程序的识别信息进行比较,并将TAL中唯一的TPM密钥与激活正在进行的计算设备上的TPM密钥进行比较 地点。 随后的验证可以基于TAL和认证身份密钥(AIK)之间的保护关联,该密钥可以由TPM作为激活步骤的一部分生成。 可选地,可以在验证期间周期性地改变TPM的平台配置寄存器(PCR),以防止使用一个TPM来在多个计算设备上进行验证。
    • 4. 发明申请
    • TRANSPARENT TRUST VALIDATION OF AN UNKNOWN PLATFORM
    • 不明确的平台的透明信任验证
    • US20100082987A1
    • 2010-04-01
    • US12241496
    • 2008-09-30
    • Stefan ThomShon EizenhoeferErik HoltYash Ashok Kumar Gandhi
    • Stefan ThomShon EizenhoeferErik HoltYash Ashok Kumar Gandhi
    • H04L9/32
    • G06F21/34G06F2221/2129
    • A transparent trust validation of an unknown platform can be performed by communicationally coupling it to a trusted device, such as a portable peripheral device carried by a user, or one or more remote computing devices. Information from the unknown platform can be obtained by boot code copied to it from the trusted device and such information can be validated by the trusted device. The trusted device can then provide an encrypted version of decryption key to the boot code which can request the Trusted Platform Module (TPM) of the unknown platform to decrypt and return the decryption key. If the information originally obtained from the unknown platform and validated by the trusted device was authentic, the TPM will be able to provide the decryption key to the boot code, enabling it to decrypt an encrypted volume comprising applications, operating systems or other components.
    • 可以通过将其通信地耦合到诸如用户携带的便携式外围设备或一个或多个远程计算设备的可信设备来执行未知平台的透明信任验证。 来自未知平台的信息可以通过从可信设备复制到其中的引导代码获得,并且这样的信息可以由受信任的设备验证。 可信设备然后可以向引导代码提供解密密钥的加密版本,该引导代码可以请求未知平台的可信平台模块(TPM)来解密并返回解密密钥。 如果最初从未知平台获得并由可信设备验证的信息是真实的,则TPM将能够向引导代码提供解密密钥,使其能够解密包括应用,操作系统或其他组件的加密卷。
    • 5. 发明申请
    • TRUSTED PLATFORM MODULE SUPPORTED ONE TIME PASSWORDS
    • 支持的一次性平台模块
    • US20110099625A1
    • 2011-04-28
    • US12606414
    • 2009-10-27
    • Stefan ThomErik Holt
    • Stefan ThomErik Holt
    • G06F21/00
    • G06F21/34
    • A Trusted Platform Module (TPM) can be utilized to implement One Time Password (OTP) mechanisms. One or more delegation blobs can be created by the TPM and the delegation authentication values of the delegation blobs can be based on the version number of the delegation blobs. A data blob with a protected secret can comprise a pointer to the delegation table of the TPM. The version number can be provided to an authority from which an OTP (a delegation authentication value) can be received. The OTP can be utilized to gain access to the secret and an authentication value of the key blob, which can be utilized to increase the version number of all associated delegation blobs. Policy limitations can be associated with the delegation blobs and can be enforced by policy enforcement mechanisms that can reference the TPM tick counter to enforce temporal policy restrictions.
    • 可信平台模块(TPM)可用于实施一次性密码(OTP)机制。 TPM可以创建一个或多个委托库,委托库的委派验证值可以基于委托库的版本号。 具有受保护秘密的数据库可以包括指向TPM的委托表的指针。 版本号可以提供给可以从其接收OTP(授权认证值)的机构。 可以利用OTP来访问密钥,并且可以利用该密钥的认证值来增加所有关联的委托库的版本号。 政策限制可以与授权blob相关联,并且可以通过策略执行机制来实施,该机制可以引用TPM tick计数器来执行时间策略限制。
    • 6. 发明授权
    • Transparent trust validation of an unknown platform
    • 对未知平台的透明信任验证
    • US08127146B2
    • 2012-02-28
    • US12241496
    • 2008-09-30
    • Stefan ThomShon EizenhoeferErik HoltYash Ashok Kumar Gandhi
    • Stefan ThomShon EizenhoeferErik HoltYash Ashok Kumar Gandhi
    • H04L9/00
    • G06F21/34G06F2221/2129
    • A transparent trust validation of an unknown platform can be performed by communicationally coupling it to a trusted device, such as a portable peripheral device carried by a user, or one or more remote computing devices. Information from the unknown platform can be obtained by boot code copied to it from the trusted device and such information can be validated by the trusted device. The trusted device can then provide an encrypted version of decryption key to the boot code which can request the Trusted Platform Module (TPM) of the unknown platform to decrypt and return the decryption key. If the information originally obtained from the unknown platform and validated by the trusted device was authentic, the TPM will be able to provide the decryption key to the boot code, enabling it to decrypt an encrypted volume comprising applications, operating systems or other components.
    • 可以通过将其通信地耦合到诸如用户携带的便携式外围设备或一个或多个远程计算设备的可信设备来执行未知平台的透明信任验证。 来自未知平台的信息可以通过从可信设备复制到其中的引导代码获得,并且这样的信息可以由受信任的设备验证。 可信设备然后可以向引导代码提供解密密钥的加密版本,该引导代码可以请求未知平台的可信平台模块(TPM)来解密并返回解密密钥。 如果最初从未知平台获得并由可信设备验证的信息是真实的,则TPM将能够向引导代码提供解密密钥,使其能够解密包括应用,操作系统或其他组件的加密卷。