会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • END-TO-END SECURE COMMUNICATION SYSTEM
    • 端到端安全通信系统
    • WO2014196963A1
    • 2014-12-11
    • PCT/US2013/044112
    • 2013-06-04
    • INTEL CORPORATIONLAL, ReshmaZMUDZINSKI, Krystof, C.PAPPACHAN, Pradeep, M.SHELLER, Micah, J.
    • LAL, ReshmaZMUDZINSKI, Krystof, C.PAPPACHAN, Pradeep, M.SHELLER, Micah, J.
    • H04L9/00
    • H04L63/0428H04L9/14H04L9/3223H04L63/062H04L63/08H04L2209/60
    • The present disclosure is directed to an end-to-end secure communication system wherein, in addition to encrypting transmissions between clients, communication-related operations occurring within each client may also be secured. Each client may comprise a secure processing environment to process encrypted communication information received from other clients and locally-captured media information for transmission to other clients. The secure processing environment may include resources to decrypt received encrypted communication information and to process the communication information into media information for presentation by the client. The secure processing environment may also operate in reverse to provide locally recorded audio, image, video, etc. to other clients. Encryption protocols may be employed at various stages of information processing in the client to help ensure that information being transferred between the processing resources cannot be read, copied, altered, etc. In one example implementation, a server may manage interaction between clients, provision encryption keys, etc.
    • 本公开涉及一种端到端安全通信系统,其中除了加密客户端之间的传输之外,还可以确保在每个客户端内发生的与通信相关的操作。 每个客户端可以包括用于处理从其他客户端接收的加密通信信息和本地捕获的媒体信息以便传输到其他客户端的安全处理环境。 安全处理环境可以包括用于解密所接收的加密通信信息并将通信信息处理成媒体信息以供客户呈现的资源。 安全处理环境也可以相反地操作,以向其他客户端提供本地记录的音频,图像,视频等。 可以在客户端的信息处理的各个阶段采用加密协议,以帮助确保在处理资源之间传递的信息不能被读取,复制,改变等。在一个示例实现中,服务器可以管理客户端之间的交互,提供加密 钥匙等
    • 6. 发明申请
    • TECHNIQUES FOR SECURING USE OF ONE-TIME PASSWORDS
    • 安全使用一次性密码的技术
    • WO2014163912A1
    • 2014-10-09
    • PCT/US2014/018842
    • 2014-02-27
    • INTEL CORPORATIONLAL, ReshmaHOEKSTRA, Matthew E.
    • LAL, ReshmaHOEKSTRA, Matthew E.
    • G06F21/45H04L9/32
    • G06F21/72G06F21/31G06F21/57
    • Various embodiments are generally directed to the provision and use of a secure enclave defined within a storage of a computing device by a processor element thereof to store executable instructions of an OTP component implementing logic to generate and use one-time passwords (OTPs) to enable access to services provided by another computing device. An apparatus includes a storage; a first processor element; and first logic to receive a one-time password (OTP) routine, store the OTP routine within a first secure enclave defined by the first processor element within the storage, obtain a measure of the contents of the first secure enclave with the OTP routine stored therein, transmit the first measure to a computing device, and receive an OTP seed. Other embodiments are described and claimed.
    • 各种实施例通常涉及提供和使用通过其处理器元件在计算设备的存储器内定义的安全空间,以存储实现逻辑的OTP组件的可执行指令,以生成和使用一次性密码(OTP)来实现 访问由另一计算设备提供的服务。 一种装置包括存储装置; 第一处理器元件; 以及接收一次密码(OTP)例程的第一逻辑,将OTP例程存储在由存储器内的第一处理器元件定义的第一安全空间内,获得存储有OTP例程的第一安全飞地的内容的度量 在其中将第一测量发送到计算设备,并且接收OTP种子。 描述和要求保护其他实施例。
    • 10. 发明申请
    • APPLICATION INTEGRITY PROTECTION VIA SECURE INTERACTION AND PROCESSING
    • 通过安全交互和处理实现应用完整性保护
    • WO2014196964A1
    • 2014-12-11
    • PCT/US2013/044140
    • 2013-06-04
    • INTEL CORPORATIONPAPPACHAN, Pradeep M.LAL, Reshma
    • PAPPACHAN, Pradeep M.LAL, Reshma
    • G06F21/30
    • H04L9/14H04L2209/60
    • The present disclosure is directed to application integrity protection via secure interaction and processing. For example, interaction with a user interface in a device may result in input information being generated. Following encryption, the input information may be conveyed to an application executing in a secure processing environment. The encrypted input information may be received, decrypted and processed by the application. An example application may include a secure controller component, a secure model component and a secure view component. The secure controller component may, for example, provide change instructions to the secure model component based on the decrypted input information. The secure model component may then, if necessary, provide a change notification to the secure view component based on the change instructions. The secure view component may then generate output information, which may be encrypted prior to being provided to the user interface for decryption, processing and presentation.
    • 本公开涉及通过安全交互和处理的应用完整性保护。 例如,与设备中的用户界面的交互可能导致生成输入信息。 在加密之后,可以将输入信息传送到在安全处理环境中执行的应用。 加密的输入信息可以被应用程序接收,解密和处理。 示例应用可以包括安全控制器组件,安全模型组件和安全视图组件。 例如,安全控制器组件可以基于解密的输入信息向安全模型组件提供改变指令。 然后,如果需要,安全模型组件可以基于改变指令向安全视图组件提供改变通知。 然后,安全视图组件可以生成输出信息,其可以在被提供给用户接口以进行解密,处理和呈现之前被加密。