-
公开(公告)号:EP3289505A1
公开(公告)日:2018-03-07
申请号:EP16733839.1
申请日:2016-06-21
发明人: URECHE, Tony , SINHA, Saurav , KUKREJA, Pranav , ISMAIL, Ibrahim Mohammad , SCHWARTZ, Jonathan , IDE, Nathan , BAHMAN, Yashar
IPC分类号: G06F21/31
CPC分类号: G06F21/45 , G06F21/31 , H04L9/3228 , H04L63/08
摘要: In one embodiment, a user device may reestablish access to a user resource while forgoing use of a user credential during a system reboot. The user device may receive the user credential from a user during an initial login to access the user resource. The user device may create an ephemeral entropy to access the user resource. The user device may access the user resource using the ephemeral entropy.
-
公开(公告)号:EP3061027B1
公开(公告)日:2019-10-02
申请号:EP14861153.6
申请日:2014-10-21
发明人: SINHA, Saurav , KANNAN, Gopinathan , IDE, Nathan , COREY, Shawn , URECHE, Tony
-
公开(公告)号:EP2635967B1
公开(公告)日:2018-11-21
申请号:EP11838557.4
申请日:2011-10-26
发明人: THOM, Stefan , IDE, Nathan , ANDERSON, Scott Daniel , SPIGER, Robert Karl , LINSLEY, David J. , NOVAK, Mark Fishel , NYSTROM, Magnus
CPC分类号: G06F21/57 , G06F2221/2101 , H04L9/0897
摘要: An event log can comprise, not only entries associated with components instantiated since a most recent power on of a computing device, but also entries of components instantiated prior to that power on, such as components that were instantiated, and represent, a state of the computing device prior to hibernation that has now been resumed. Upon hibernation, the current values of the Platform Configuration Registers (PCRs) of a Trusted Platform Module (trusted execution environment), as well as a quote of those current values, and a current value of a monotonic counter of the trusted execution environment can be logged. The monotonic counter can be incremented at each power on to track successive generations of the computing device and to guard against an intervening, not-logged generation. A subsequent parsing of the event log can verify the prior generational entries with reference to the PCR values in the log that are associated with those generations.
-
公开(公告)号:EP3289505B1
公开(公告)日:2019-04-03
申请号:EP16733839.1
申请日:2016-06-21
发明人: URECHE, Tony , SINHA, Saurav , KUKREJA, Pranav , ISMAIL, Ibrahim Mohammad , SCHWARTZ, Jonathan , IDE, Nathan , BAHMAN, Yashar
IPC分类号: G06F21/31
-
公开(公告)号:EP3061027A1
公开(公告)日:2016-08-31
申请号:EP14861153.6
申请日:2014-10-21
发明人: SINHA, Saurav , KANNAN, Gopinathan , IDE, Nathan , COREY, Shawn , URECHE, Tony
CPC分类号: H04L63/08 , G06F21/44 , G06F21/57 , G06F21/575 , G06F2221/2111 , G06F2221/2115 , G06F2221/2133 , G06F2221/2143 , H04L9/3263 , H04L63/0823 , H04L63/0876 , H04L63/107 , H04L63/1483 , H04L2209/76
摘要: In one embodiment, a client device 110 may use an attestation service 140 to verify a secure server 120. The secure server 120 may receive a signed trusted credential 310 from an attestation service 140 validating the secure server 120 as trustworthy to a client device 110 seeking access. The secure server 120 may protect the signed trusted credential 310 in a server secure module 280.
摘要翻译: 在一个实施例中,客户端设备110可以使用认证服务140来验证安全服务器120.安全服务器120可以从认证服务140接收签名的可信证书310,证明服务140将安全服务器120验证为可信任的客户端设备110寻求 访问。 安全服务器120可以保护服务器安全模块280中的签名的受信任证书310。
-
-
-
-