会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • END-TO-END SECURE COMMUNICATION SYSTEM
    • 端到端安全通信系统
    • US20150143118A1
    • 2015-05-21
    • US14127533
    • 2013-06-04
    • Micah J. ShellerReshma LalPradeep M. PappachanKrystof C. Zmudzinski
    • Micah J. ShellerReshma LalPradeep M. PappachanKrystof C. Zmudzinski
    • H04L29/06H04L9/32
    • H04L63/0428H04L9/14H04L9/3223H04L63/062H04L63/08H04L2209/60
    • The present disclosure is directed to an end-to-end secure communication system wherein, in addition to encrypting transmissions between clients, communication-related operations occurring within each client may also be secured. Each client may comprise a secure processing environment to process encrypted communication information received from other clients and locally-captured media information for transmission to other clients. The secure processing environment may include resources to decrypt received encrypted communication information and to process the communication information into media information for presentation by the client. The secure processing environment may also operate in reverse to provide locally recorded audio, image, video, etc. to other clients. Encryption protocols may be employed at various stages of information processing in the client to help ensure that information being transferred between the processing resources cannot be read, copied, altered, etc. In one example implementation, a server may manage interaction between clients, provision encryption keys, etc.
    • 本公开涉及一种端到端安全通信系统,其中除了加密客户端之间的传输之外,还可以确保在每个客户端内发生的与通信相关的操作。 每个客户端可以包括用于处理从其他客户端接收的加密通信信息和本地捕获的媒体信息以便传输到其他客户端的安全处理环境。 安全处理环境可以包括用于解密所接收的加密通信信息并将通信信息处理成媒体信息以供客户呈现的资源。 安全处理环境也可以相反地操作,以向其他客户端提供本地记录的音频,图像,视频等。 可以在客户端的信息处理的各个阶段采用加密协议,以帮助确保在处理资源之间传递的信息不能被读取,复制,改变等。在一个示例实现中,服务器可以管理客户端之间的交互,提供加密 钥匙等
    • 4. 发明申请
    • TECHNOLOGIES FOR SECURE PROGRAMMING OF A CRYPTOGRAPHIC ENGINE FOR TRUSTED I/O
    • 用于安全可编程I / O的CRYPTOGRAPHIC发动机的编程技术
    • US20170024584A1
    • 2017-01-26
    • US14979002
    • 2015-12-22
    • Siddhartha ChhabraGideon GerzonReshma LalBin XingPradeep M. PappachanSteven B. McGowan
    • Siddhartha ChhabraGideon GerzonReshma LalBin XingPradeep M. PappachanSteven B. McGowan
    • G06F21/72H04L9/32H04L9/08
    • G06F21/72G06F21/57H04L9/0822H04L9/0861H04L9/3242
    • Technologies for secure programming of a cryptographic engine include a computing device with a cryptographic engine and one or more I/O controllers. The computing device establishes, an invoking secure enclave using secure enclave support of a processor. The invoking enclave configures channel programming information, including a channel key, and invokes a processor instruction with the channel programming information as a parameter. The processor generates wrapped programming information including an encrypted channel key and a message authentication code. The encrypted channel key is protected with a key known only to the processor. The invoking enclave provides the wrapped programming information to untrusted software, which invokes a processor instruction with the wrapped programming information as a parameter. The processor unwraps and verifies the wrapped programming information and then programs the cryptographic engine. The processor generates an authenticated response that may be verified by the invoking enclave. Other embodiments are described and claimed.
    • 用于加密引擎的安全编程的技术包括具有密码引擎和一个或多个I / O控制器的计算设备。 计算设备使用处理器的安全飞地支持来建立调用安全飞地。 调用飞地配置信道编程信息,包括信道密钥,并且以通道编程信息为参数来调用处理器指令。 处理器产生包括加密的信道密钥和消息认证码的包装节目信息。 加密的通道密钥由仅对处理器已知的密钥进行保护。 调用的包层将包装的编程信息提供给不受信任的软件,该软件以包装的编程信息作为参数调用处理器指令。 处理器解封装并验证封装的编程信息,然后对加密引擎进行编程。 处理器生成可以通过调用飞地验证的认证响应。 描述和要求保护其他实施例。
    • 6. 发明申请
    • TECHNOLOGIES FOR SECURE HARDWARE AND SOFTWARE ATTESTATION FOR TRUSTED I/O
    • 用于硬件和硬件安全的技术用于受信任的I / O
    • US20170024570A1
    • 2017-01-26
    • US14974960
    • 2015-12-18
    • Pradeep M. PappachanReshma LalBin XingSiddhartha ChhabraVincent R. ScarlataSteven B. McGowan
    • Pradeep M. PappachanReshma LalBin XingSiddhartha ChhabraVincent R. ScarlataSteven B. McGowan
    • G06F21/60G06F13/28
    • G06F21/602G06F13/28G06F21/57
    • Technologies for trusted I/O attestation and verification include a computing device with a cryptographic engine and one or more I/O controllers. The computing device collects hardware attestation information associated with statically attached hardware I/O components that are associated with a trusted I/O usage protected by the cryptographic engine. The computing device verifies the hardware attestation information and securely enumerates one or more dynamically attached hardware components in response to verification. The computing device collects software attestation information for trusted software components loaded during secure enumeration. The computing device verifies the software attestation information. The computing device may collect firmware attestation information for firmware loaded in the I/O controllers and verify the firmware attestation information. The computing device may collect application attestation information for a trusted application that uses the trusted I/O usage and verify the application attestation information. Other embodiments are described and claimed.
    • 用于可信I / O认证和验证的技术包括具有加密引擎和一个或多个I / O控制器的计算设备。 计算设备收集与由加密引擎保护的受信任的I / O使用相关联的静态附接的硬件I / O组件相关联的硬件认证信息。 计算设备验证硬件认证信息并且响应于验证安全地枚举一个或多个动态附加的硬件组件。 计算设备收集在安全枚举期间加载的可信软件组件的软件认证信息。 计算设备验证软件认证信息。 计算设备可以收集加载在I / O控制器中的固件的固件证明信息,并验证固件证明信息。 计算设备可以收集使用可信I / O使用的可信应用的应用认证信息,并验证应用认证信息。 描述和要求保护其他实施例。
    • 7. 发明申请
    • APPLICATION INTEGRITY PROTECTION VIA SECURE INTERACTION AND PROCESSING
    • 通过安全交互和处理实现应用完整性保护
    • US20140359305A1
    • 2014-12-04
    • US14126859
    • 2013-06-04
    • Pradeep M. PappachanReshma Lal
    • Pradeep M. PappachanReshma Lal
    • H04L9/14
    • H04L9/14H04L2209/60
    • The present disclosure is directed to application integrity protection via secure interaction and processing. For example, interaction with a user interface in a device may result in input information being generated. Following encryption, the input information may be conveyed to an application executing in a secure processing environment. The encrypted input information may be received, decrypted and processed by the application. An example application may include a secure controller component, a secure model component and a secure view component. The secure controller component may, for example, provide change instructions to the secure model component based on the decrypted input information. The secure model component may then, if necessary, provide a change notification to the secure view component based on the change instructions. The secure view component may then generate output information, which may be encrypted prior to being provided to the user interface for decryption, processing and presentation.
    • 本公开涉及通过安全交互和处理的应用完整性保护。 例如,与设备中的用户界面的交互可能导致生成输入信息。 在加密之后,可以将输入信息传送到在安全处理环境中执行的应用。 加密的输入信息可以被应用程序接收,解密和处理。 示例应用可以包括安全控制器组件,安全模型组件和安全视图组件。 例如,安全控制器组件可以基于解密的输入信息向安全模型组件提供改变指令。 然后,如果需要,安全模型组件可以基于改变指令向安全视图组件提供改变通知。 然后,安全视图组件可以生成输出信息,其可以在被提供给用户接口以进行解密,处理和呈现之前被加密。