TECHNOLOGIES FOR TRUSTED DEVICE ON-BOARDING
    22.
    发明申请
    TECHNOLOGIES FOR TRUSTED DEVICE ON-BOARDING 审中-公开
    用于托管设备的技术

    公开(公告)号:US20160134419A1

    公开(公告)日:2016-05-12

    申请号:US14670874

    申请日:2015-03-27

    IPC分类号: H04L9/08 H04L9/30 H04L9/14

    摘要: Technologies for trusted device on-boarding include a first computing device to generate a first public Diffie-Hellman key based on a private Diffie-Hellman key and a first unique identifier of the first computing device. The first unique identifier is retrieved from secure memory of the first computing device. The first computing device transmits the first public Diffie-Hellman key to a second computing device and receives, from the second computing device, a second public Diffie-Hellman key of the second computing device. The second public Diffie-Hellman key incorporates a second unique identifier of the second computing device. Further, the first computing device removes a contribution of the second unique identifier from the second public Diffie-Hellman key to generate a modified public Diffie-Hellman key and generates a shared Diffie-Hellman key based on the modified public Diffie-Hellman key and the private Diffie-Hellman key of the first computing device.

    摘要翻译: 用于可信设备登机的技术包括第一计算设备,用于基于私有Diffie-Hellman密钥和第一计算设备的第一唯一标识符生成第一公共Diffie-Hellman密钥。 从第一计算设备的安全存储器检索第一唯一标识符。 第一计算设备将第一公共Diffie-Hellman密钥发送到第二计算设备,并从第二计算设备接收第二计算设备的第二公共Diffie-Hellman密钥。 第二个公共Diffie-Hellman密钥包含第二计算设备的第二唯一标识符。 此外,第一计算设备从第二公共Diffie-Hellman密钥去除第二唯一标识符的贡献,以生成修改的公共Diffie-Hellman密钥,并且基于修改的公共Diffie-Hellman密钥生成共享Diffie-Hellman密钥,并且 第一个计算设备的私人Diffie-Hellman密钥。

    USING AUTHENTICATED MANIFESTS TO ENABLE EXTERNAL CERTIFICATION OF MULTI-PROCESSOR PLATFORMS
    24.
    发明申请
    USING AUTHENTICATED MANIFESTS TO ENABLE EXTERNAL CERTIFICATION OF MULTI-PROCESSOR PLATFORMS 有权
    使用认证机构启用多处理器平台的外部认证

    公开(公告)号:US20150178226A1

    公开(公告)日:2015-06-25

    申请号:US14140254

    申请日:2013-12-24

    IPC分类号: G06F12/14

    摘要: Systems and methods for secure delivery of output surface bitmaps to a display engine. An example processing system comprises: an architecturally protected memory; and a plurality of processing devices communicatively coupled to the architecturally protected memory, each processing device comprising a first processing logic to implement an architecturally-protected execution environment by performing at least one of: executing instructions residing in the architecturally protected memory, or preventing an unauthorized access to the architecturally protected memory; wherein each processing device further comprises a second processing logic to establish a secure communication channel with a second processing device of the processing system, employ the secure communication channel to synchronize a platform identity key representing the processing system, and transmit a platform manifest comprising the platform identity key to a certification system.

    摘要翻译: 用于将输出表面位图安全传递到显示引擎的系统和方法。 一个示例处理系统包括:架构受保护的存储器; 以及多个处理设备,通信地耦合到架构保护的存储器,每个处理设备包括第一处理逻辑,以通过执行以下至少一个来实现架构保护的执行环境:执行驻留在架构保护的存储器中的指令,或者防止未授权的 访问架构受保护的内存; 其中每个处理设备还包括第二处理逻辑,用于与所述处理系统的第二处理设备建立安全通信信道,采用所述安全通信信道来同步代表所述处理系统的平台标识密钥,并发送包括所述平台的平台清单 认证系统的身份密钥。

    REPEATABLE APPLICATION-SPECIFIC ENCRYPTION KEY DERIVATION USING A HIDDEN ROOT KEY
    25.
    发明申请
    REPEATABLE APPLICATION-SPECIFIC ENCRYPTION KEY DERIVATION USING A HIDDEN ROOT KEY 审中-公开
    可重复的应用特定加密使用隐藏根密钥进行主要衍生

    公开(公告)号:US20150030153A1

    公开(公告)日:2015-01-29

    申请号:US13995296

    申请日:2012-02-09

    IPC分类号: H04L9/08

    摘要: Embodiments of an invention for repeatable application-specific encryption key derivation are disclosed. In one embodiment, a processor includes a root key, an encryption engine, and execution hardware. The encryption engine is to perform an encryption operation using the root key, wherein the root key is accessible only to the encryption engine. The execution hardware is to execute instructions to deterministically generate an application-specific encryption key using the encryption algorithm.

    摘要翻译: 公开了用于可重复应用特定加密密钥导出的发明的实施例。 在一个实施例中,处理器包括根密钥,加密引擎和执行硬件。 加密引擎是使用根密钥执行加密操作,其中根密钥仅可由加密引擎访问。 执行硬件是执行指令以使用加密算法确定性地生成特定于应用的加密密钥。

    Methods for anonymous authentication and key agreement
    26.
    发明授权
    Methods for anonymous authentication and key agreement 有权
    方法匿名认证和密钥协商

    公开(公告)号:US08799656B2

    公开(公告)日:2014-08-05

    申请号:US12913708

    申请日:2010-10-27

    IPC分类号: H04L9/32 H04L12/06

    摘要: Methods for anonymous authentication and key exchange are presented. In one embodiment, a method includes initiating a two-way mutual authentication between a device and a remote entity. The device remains anonymous to the remote entity after performing the authentication. The method also includes establishing a mutually shared session key for use in secure communication, wherein the initiating and the establishing are in conjunction with direct anonymous attestation (DAA).

    摘要翻译: 提出匿名认证和密钥交换的方法。 在一个实施例中,一种方法包括启动设备和远程实体之间的双向相互认证。 执行身份验证后,设备对远程实体保持匿名。 该方法还包括建立用于安全通信的相互共享的会话密钥,其中启动和建立与直接匿名认证(DAA)结合。

    EFFICIENT KEY DERIVATION FOR END-TO-END NETWORK SECURITY WITH TRAFFIC VISIBILITY
    27.
    发明申请
    EFFICIENT KEY DERIVATION FOR END-TO-END NETWORK SECURITY WITH TRAFFIC VISIBILITY 有权
    有效交付可视性的端到端网络安全的有效关键

    公开(公告)号:US20140032905A1

    公开(公告)日:2014-01-30

    申请号:US13916027

    申请日:2013-06-12

    IPC分类号: H04L29/06

    摘要: Both end-to-end security and traffic visibility may be achieved by a system using a controller that derives a cryptographic key that is different for each client based on a derivation key and a client identifier that is conveyed in each data packet. The controller distributes the derivation key to information technology monitoring devices and a server to provide traffic visibility. For large key sizes, the key may be derived using a derivation formula as follows: client_key_MSB=AES128(base_key_1,client_ID),  (1) client_key_LSB=AES128(base_key_2,client_ID+pad),and  (2) client_key=client_key_MSB∥client_key_LSB, where (1) and (2) are executed in parallel. The client key and a client identifier may be used so that end-to-end security may be achieved.

    摘要翻译: 端到端安全性和流量可见性可以由使用控制器的系统来实现,所述控制器基于在每个数据分组中传送的导出密钥和客户端标识符来导出每个客户端不同的密码密钥。 控制器将派生密钥分发到信息技术监控设备和服务器,以提供流量可视性。 对于较大的密钥大小,可以使用如下的推导公式来导出密钥:client_key_MSB = AES128(base_key_1,client_ID),(1)client_key_LSB = AES128(base_key_2,client_ID + pad)和(2)cli​​ent_key =client_key_MSB‖client_key_LSB, 其中(1)和(2)并行执行。 可以使用客户端密钥和客户端标识符,以便可以实现端到端的安全性。

    METHOD OF CREATING UI LAYOUTS WITH DESIRED LEVEL OF ENTROPY
    28.
    发明申请
    METHOD OF CREATING UI LAYOUTS WITH DESIRED LEVEL OF ENTROPY 审中-公开
    创建具有所需入门级别的UI LAYOUTS的方法

    公开(公告)号:US20130340091A1

    公开(公告)日:2013-12-19

    申请号:US13976022

    申请日:2011-12-30

    IPC分类号: G06F21/60

    摘要: A machine-controlled method can include visually presenting to a first user a first user interface for a first transaction involving user-sensitive information, the first user interface having a first user interface layout, and performing processing based on user-sensitive information received by way of user interaction by the first user with the first user interface. The method can also include visually presenting to a second user a second user interface for receiving a second transaction involving user-sensitive information, the second user interface having a second user interface layout that is visually distinct from the first user interface layout and has a desired level of entropy.

    摘要翻译: 机器控制方法可以包括向第一用户视觉呈现涉及用户敏感信息的第一事务的第一用户界面,所述第一用户界面具有第一用户界面布局,以及基于通过方式接收的用户敏感信息执行处理 第一用户与第一用户界面的用户交互。 该方法还可以包括向第二用户可视地呈现用于接收涉及用户敏感信息的第二事务的第二用户界面,所述第二用户界面具有与第一用户界面布局在视觉上不同的第二用户界面布局,并具有期望的 熵水平。

    Power Management for Wireless Networks
    29.
    发明申请
    Power Management for Wireless Networks 审中-公开
    无线网络电源管理

    公开(公告)号:US20120230237A1

    公开(公告)日:2012-09-13

    申请号:US13480515

    申请日:2012-05-25

    IPC分类号: H04W52/02 H04W84/12

    摘要: Embodiments provide techniques for device power management in wireless networks. For instance, an apparatus may include a power management module, and a transceiver module. The power management module determines a beacon interval and a wakeup interval. The transceiver module to send a transmission to one or more remote devices that includes the beacon interval and the wakeup interval. The beacon interval indicates a time interval between consecutive beacon transmissions of the apparatus, and the wakeup interval indicates a time interval between when the apparatus receives two consecutive beacons from a peer device.

    摘要翻译: 实施例提供了无线网络中设备电源管理的技术。 例如,设备可以包括电源管理模块和收发器模块。 电源管理模块确定信标间隔和唤醒间隔。 收发器模块向包括信标间隔和唤醒间隔的一个或多个远程设备发送传输。 信标间隔指示设备的连续信标传输之间的时间间隔,并且唤醒间隔指示设备从对等设备接收两个连续的信标之间的时间间隔。

    Apparatus and method of protecting management frames in wireless LAN communications
    30.
    发明授权
    Apparatus and method of protecting management frames in wireless LAN communications 失效
    在无线局域网通信中保护管理帧的装置和方法

    公开(公告)号:US07805603B2

    公开(公告)日:2010-09-28

    申请号:US10803697

    申请日:2004-03-17

    IPC分类号: H04L29/06

    摘要: Briefly, in accordance with one embodiment of the invention, an apparatus comprising Management Frames utilized in wireless communications associated with the apparatus, and the Management Frames being protection-capable or non-protection-capable and wherein the Management Frames indicate whether or not they are protection-capable.

    摘要翻译: 简而言之,根据本发明的一个实施例,一种包括在与该设备相关联的无线通信中使用的管理帧的设备,以及管理帧是具有保护能力或不可保护的,并且其中管理帧指示它们是否是 保护能力。