TECHNOLOGIES FOR TRUSTED DEVICE ON-BOARDING
    2.
    发明申请
    TECHNOLOGIES FOR TRUSTED DEVICE ON-BOARDING 审中-公开
    用于托管设备的技术

    公开(公告)号:US20160134419A1

    公开(公告)日:2016-05-12

    申请号:US14670874

    申请日:2015-03-27

    IPC分类号: H04L9/08 H04L9/30 H04L9/14

    摘要: Technologies for trusted device on-boarding include a first computing device to generate a first public Diffie-Hellman key based on a private Diffie-Hellman key and a first unique identifier of the first computing device. The first unique identifier is retrieved from secure memory of the first computing device. The first computing device transmits the first public Diffie-Hellman key to a second computing device and receives, from the second computing device, a second public Diffie-Hellman key of the second computing device. The second public Diffie-Hellman key incorporates a second unique identifier of the second computing device. Further, the first computing device removes a contribution of the second unique identifier from the second public Diffie-Hellman key to generate a modified public Diffie-Hellman key and generates a shared Diffie-Hellman key based on the modified public Diffie-Hellman key and the private Diffie-Hellman key of the first computing device.

    摘要翻译: 用于可信设备登机的技术包括第一计算设备,用于基于私有Diffie-Hellman密钥和第一计算设备的第一唯一标识符生成第一公共Diffie-Hellman密钥。 从第一计算设备的安全存储器检索第一唯一标识符。 第一计算设备将第一公共Diffie-Hellman密钥发送到第二计算设备,并从第二计算设备接收第二计算设备的第二公共Diffie-Hellman密钥。 第二个公共Diffie-Hellman密钥包含第二计算设备的第二唯一标识符。 此外,第一计算设备从第二公共Diffie-Hellman密钥去除第二唯一标识符的贡献,以生成修改的公共Diffie-Hellman密钥,并且基于修改的公共Diffie-Hellman密钥生成共享Diffie-Hellman密钥,并且 第一个计算设备的私人Diffie-Hellman密钥。