-
公开(公告)号:EP3000071A1
公开(公告)日:2016-03-30
申请号:EP13771330.1
申请日:2013-09-20
发明人: ADAM, Preston, Derek , NOVOTNEY, Peter, J. , IDE, Nathan, J. , BASMOV, Innokentiy , ACHARYA, Narendra, S. , URECHE, Octavian, T. , SINHA, Saurav , KANNAN, Gopinathan , MACAULAY, Christopher, R. , GRASS, Michael J.
CPC分类号: G06F21/6218 , G06F2221/2143 , H04L63/0428
摘要: An application on a device can communicate with organization services. The application accesses a protection system on the device, which encrypts data obtained by the application from an organization service using an encryption key, and includes with the data an indication of a decryption key usable to decrypt the encrypted data. The protection system maintains a record of the encryption and decryption keys associated with the organization. The data can be stored in various locations on at least the device, and can be read by various applications on at least the device. If the organization determines that data of the organization stored on a device is to no longer be accessible on the device (e.g., is to be revoked from the device), a command is communicated to the device to revoke data associated with the organization. In response to this command, the protection system deletes the decryption key.
-
公开(公告)号:EP3289505A1
公开(公告)日:2018-03-07
申请号:EP16733839.1
申请日:2016-06-21
发明人: URECHE, Tony , SINHA, Saurav , KUKREJA, Pranav , ISMAIL, Ibrahim Mohammad , SCHWARTZ, Jonathan , IDE, Nathan , BAHMAN, Yashar
IPC分类号: G06F21/31
CPC分类号: G06F21/45 , G06F21/31 , H04L9/3228 , H04L63/08
摘要: In one embodiment, a user device may reestablish access to a user resource while forgoing use of a user credential during a system reboot. The user device may receive the user credential from a user during an initial login to access the user resource. The user device may create an ephemeral entropy to access the user resource. The user device may access the user resource using the ephemeral entropy.
-
公开(公告)号:EP3289505B1
公开(公告)日:2019-04-03
申请号:EP16733839.1
申请日:2016-06-21
发明人: URECHE, Tony , SINHA, Saurav , KUKREJA, Pranav , ISMAIL, Ibrahim Mohammad , SCHWARTZ, Jonathan , IDE, Nathan , BAHMAN, Yashar
IPC分类号: G06F21/31
-
公开(公告)号:EP3061027A1
公开(公告)日:2016-08-31
申请号:EP14861153.6
申请日:2014-10-21
发明人: SINHA, Saurav , KANNAN, Gopinathan , IDE, Nathan , COREY, Shawn , URECHE, Tony
CPC分类号: H04L63/08 , G06F21/44 , G06F21/57 , G06F21/575 , G06F2221/2111 , G06F2221/2115 , G06F2221/2133 , G06F2221/2143 , H04L9/3263 , H04L63/0823 , H04L63/0876 , H04L63/107 , H04L63/1483 , H04L2209/76
摘要: In one embodiment, a client device 110 may use an attestation service 140 to verify a secure server 120. The secure server 120 may receive a signed trusted credential 310 from an attestation service 140 validating the secure server 120 as trustworthy to a client device 110 seeking access. The secure server 120 may protect the signed trusted credential 310 in a server secure module 280.
摘要翻译: 在一个实施例中,客户端设备110可以使用认证服务140来验证安全服务器120.安全服务器120可以从认证服务140接收签名的可信证书310,证明服务140将安全服务器120验证为可信任的客户端设备110寻求 访问。 安全服务器120可以保护服务器安全模块280中的签名的受信任证书310。
-
公开(公告)号:EP3195555B1
公开(公告)日:2019-10-30
申请号:EP15767686.7
申请日:2015-09-14
-
公开(公告)号:EP3061027B1
公开(公告)日:2019-10-02
申请号:EP14861153.6
申请日:2014-10-21
发明人: SINHA, Saurav , KANNAN, Gopinathan , IDE, Nathan , COREY, Shawn , URECHE, Tony
-
公开(公告)号:EP3195555A1
公开(公告)日:2017-07-26
申请号:EP15767686.7
申请日:2015-09-14
发明人: MEHTA, Yogesh A. , BASMOV, Innokentiy , URECHE, Octavian T. , NOVOTNEY, Peter J. , ADAM, Preston Derek , LAKHANI, Mugdha , SINHA, Saurav , ACHARYA, Narendra S. , SINGH, Karanbir
摘要: Content on a device is encrypted and protected based on a data protection key corresponding to a particular identity of the user of the device. The protected content can then be stored to cloud storage, and from the cloud storage the protected content can be transferred to various other ones of the user's devices. A data protection key that is used to retrieve the plaintext content from the protected content is maintained by the user's device. This data protection key can be securely transferred to other of the user's devices, allowing any of the user's devices to access the protected content.
摘要翻译: 设备上的内容基于对应于设备用户的特定身份的数据保护密钥进行加密和保护。 受保护的内容然后可以被存储到云存储器,并且从云存储器可以将受保护的内容传送到用户的各种其他装置。 用于从受保护内容中检索纯文本内容的数据保护密钥由用户设备维护。 该数据保护密钥可以安全地传输到其他用户的设备,允许任何用户的设备访问受保护的内容。
-
公开(公告)号:EP3192027A1
公开(公告)日:2017-07-19
申请号:EP15775028.2
申请日:2015-09-11
发明人: SINGH, Karanbir , SINHA, Saurav , MAHIDA, Sanjay N. , LIU, Andy , KANNAN, Gopinathan , IDE, Nathan Jeffrey , URECHE, Tony , THADKAL, Sainath Narendranath , RADUTSKIY, Alex , JIA, Eric M. , RAMASUBRAMANIAN, Kanna , WANG, Yifan
IPC分类号: G06Q10/10
CPC分类号: H04L51/046 , G06F17/30589 , G06F21/45 , G06Q10/10 , H04L67/1085
摘要: The techniques discussed herein may facilitate user account management while also protecting a user's personally identifiable information (PII). The user's PII is stored in a protected area, such as a secure operating system area. The techniques may also implement a broker process to access a user's PII. The techniques display a user's accounts that are available for use with an application. The techniques further provide for passing a hint to the application upon receiving selection of an account, wherein the hint indicates which user account is selected, without divulging to the application any of the user's PII.
摘要翻译: 本文讨论的技术可以便于用户账户管理,同时还保护用户的个人可识别信息(PII)。 用户的PII存储在受保护的区域,如安全的操作系统区域。 这些技术还可以实施代理程序来访问用户的PII。 这些技术显示可用于应用程序的用户帐户。 这些技术还提供了在接收到对账户的选择时向应用传递提示,其中该提示指示选择哪个用户账户,而不向应用泄露任何用户的PII。
-
-
-
-
-
-
-