-
公开(公告)号:US20220158985A1
公开(公告)日:2022-05-19
申请号:US17536987
申请日:2021-11-29
发明人: Nancy Davoust , James Fahrny , Kevin Taylor
摘要: Methods, systems, and apparatuses are described for secure communications. One of a plurality of keys with respective key types may be used to establish a secure communication between computing devices. Verification of an establishment of the secure communication may be sent to a trusted computing device.
-
公开(公告)号:US20190020639A1
公开(公告)日:2019-01-17
申请号:US15911330
申请日:2018-10-01
发明人: Nancy Davoust , James Fahrny , Kevin Taylor
摘要: Methods, systems, and apparatuses are described for secure communications. One of a plurality of keys with respective key types may be used to establish a secure communication between computing devices. Verification of an establishment of the secure communication may be sent to a trusted computing device.
-
公开(公告)号:US10003604B2
公开(公告)日:2018-06-19
申请号:US15008060
申请日:2016-01-27
发明人: James Fahrny , Nancy Davoust
IPC分类号: H04L29/06 , G06F21/10 , H04N7/167 , H04N21/4367 , H04N21/443 , H04N21/81 , H04L9/32 , H04N21/254 , H04N21/4627
CPC分类号: H04L63/126 , G06F21/10 , H04L9/321 , H04L63/105 , H04L2463/101 , H04N7/1675 , H04N21/2541 , H04N21/4367 , H04N21/443 , H04N21/4627 , H04N21/8166 , H04N21/8193
摘要: Apparatuses, computer readable media, and methods establishing and maintaining trust between security devices for distributing media content are provided. Two security devices bind to establish an initial trust so that security information can be exchanged. Subsequently, trust is refreshed to verify the source of a message is valid. In an embodiment, the security devices may comprise a security processor and a system on a chip (SoC) in a downloadable conditional access system. Trust may be refreshed by a security device inserting authentication information in a message to another security device, where authentication information may assume different forms, including a digital signature (asymmetric key) or a hash message authentication code (HMAC). Trust may also be refreshed by extracting header information from the message, determining state information from at least one parameter contained in the header information, and acting on message content only when the state information is valid.
-
公开(公告)号:US20140289521A1
公开(公告)日:2014-09-25
申请号:US14186863
申请日:2014-02-21
发明人: Nancy Davoust , James Fahrny , Kevin Taylor
IPC分类号: H04L29/06
CPC分类号: H04L63/062 , H04L9/0891 , H04L63/06 , H04L63/10 , H04L63/12 , H04L63/20
摘要: A secure communication system or method are disclosed that may employ a constant level of trust between participants and a security management entity. As part of the constant level of trust, a communication policy may cause participants to request key validation every time the participant wishes to take an action that requires use of a key. In this manner, the participant may regularly communicate with the security management, and this regular communication can be further used to implement key renewal and/or rollover procedures.
摘要翻译: 公开了可以在参与者和安全管理实体之间采用恒定级别的信任的安全通信系统或方法。 作为不断信任水平的一部分,通信政策可能导致参与者每次参与者希望采取需要使用密钥的操作时,都要求密钥验证。 以这种方式,参与者可以定期与安全管理员进行通信,并且可以进一步使用该常规通信来实现密钥更新和/或翻滚过程。
-
公开(公告)号:US12052259B2
公开(公告)日:2024-07-30
申请号:US18356934
申请日:2023-07-21
发明人: Asad Haque , Nancy Davoust
CPC分类号: H04L63/102 , G06F21/604 , H04L9/0637 , H04L63/20 , H04L9/50
摘要: An active distributed ledger may comprise an indication of an inactive permission associated with a user device. An entry comprising such indication added to another distributed ledger that is supplemental to the active distributed ledger. An updated active distributed ledger may be generated that does not comprise the indication of the inactive permission. The updated active distributed ledger may comprise an indication of a new permission associated with the user device. The updated active distributed ledger may be stored on the user device or any other device on a network.
-
公开(公告)号:US11729175B2
公开(公告)日:2023-08-15
申请号:US16395003
申请日:2019-04-25
发明人: Asad Haque , Nancy Davoust
CPC分类号: H04L63/102 , G06F21/604 , H04L9/0637 , H04L63/20 , H04L9/50
摘要: An active distributed ledger may comprise an indication of an inactive permission associated with a user device. An entry comprising such indication added to another distributed ledger that is supplemental to the active distributed ledger. An updated active distributed ledger may be generated that does not comprise the indication of the inactive permission. The updated active distributed ledger may comprise an indication of a new permission associated with the user device. The updated active distributed ledger may be stored on the user device or any other device on a network.
-
公开(公告)号:US20200228511A1
公开(公告)日:2020-07-16
申请号:US16750974
申请日:2020-01-23
发明人: Nancy Davoust , James Fahrny , Kevin Taylor
摘要: Methods, systems, and apparatuses are described for secure communications. One of a plurality of keys with respective key types may be used to establish a secure communication between computing devices. Verification of an establishment of the secure communication may be sent to a trusted computing device.
-
公开(公告)号:US11601409B2
公开(公告)日:2023-03-07
申请号:US16212054
申请日:2018-12-06
发明人: James W. Fahmy , Pete Kuykendall , Nancy Davoust
摘要: A security system is disclosed in which a secure communication session is established between an external security processor and an interface device. After insertion of the external security processor into the interface device, an authorization server provides authorization to the external security processor and the interface device based on, for example, identification information for each device. A derived key may be generated using a common device security key, and a seed value stored at the interface device. The derived key may then be used for multiple communication sessions between the interface device and the external security processor.
-
公开(公告)号:US20160323294A1
公开(公告)日:2016-11-03
申请号:US15008060
申请日:2016-01-27
发明人: James Fahrny , Nancy Davoust
IPC分类号: H04L29/06 , H04L9/32 , H04N21/443 , H04N21/4627 , H04N21/4367 , H04N21/81 , G06F21/10 , H04N21/254
CPC分类号: H04L63/126 , G06F21/10 , H04L9/321 , H04L63/105 , H04L2463/101 , H04N7/1675 , H04N21/2541 , H04N21/4367 , H04N21/443 , H04N21/4627 , H04N21/8166 , H04N21/8193
摘要: Apparatuses, computer readable media, and methods establishing and maintaining trust between security devices for distributing media content are provided. Two security devices bind to establish an initial trust so that security information can be exchanged. Subsequently, trust is refreshed to verify the source of a message is valid. In an embodiment, the security devices may comprise a security processor and a system on a chip (SoC) in a downloadable conditional access system. Trust may be refreshed by a security device inserting authentication information in a message to another security device, where authentication information may assume different forms, including a digital signature (asymmetric key) or a hash message authentication code (HMAC). Trust may also be refreshed by extracting header information from the message, determining state information from at least one parameter contained in the header information, and acting on message content only when the state information is valid.
摘要翻译: 提供了用于分发媒体内容的安全设备之间建立和维护信任的装置,计算机可读介质和方法。 两个安全设备绑定以建立初始信任,以便可以交换安全信息。 随后,刷新信任以验证消息的来源是否有效。 在一个实施例中,安全设备可以包括可下载条件访问系统中的安全处理器和芯片上的系统(SoC)。 可以通过安全设备将信息刷新到另一个安全设备的消息中,其中认证信息可以采用不同的形式,包括数字签名(非对称密钥)或散列消息认证码(HMAC)。 也可以通过从消息中提取标题信息来刷新信任,只有当状态信息有效时才从至少一个包含在标题信息中的参数确定状态信息,并对消息内容进行操作。
-
公开(公告)号:US11218459B2
公开(公告)日:2022-01-04
申请号:US16750974
申请日:2020-01-23
发明人: Nancy Davoust , James Fahrny , Kevin Taylor
摘要: Methods, systems, and apparatuses are described for secure communications. One of a plurality of keys with respective key types may be used to establish a secure communication between computing devices. Verification of an establishment of the secure communication may be sent to a trusted computing device.
-
-
-
-
-
-
-
-
-