Enabling attestation during return from S4 state with standard TCG hardware
    1.
    发明申请
    Enabling attestation during return from S4 state with standard TCG hardware 有权
    在使用标准TCG硬件从S4状态返回期间启用认证

    公开(公告)号:US20060085630A1

    公开(公告)日:2006-04-20

    申请号:US10967760

    申请日:2004-10-16

    IPC分类号: G06F9/24

    CPC分类号: G06F21/575

    摘要: A method and system for enabling security attestation for a computing device during a return from an S4 sleep state. When the computing device enters into the S4 state following a successful boot up, the attestation log is appended to the TPM tick count and the log is signed (with a security signature). When the device is awaken from S4 state, the BIOS obtains and verifies the log created during the previous boot. The CRTM maintains a set of virtual PCRs and references these virtual PCRs against the log. If the values do not match, the return from S4 state fails and the device is rebooted.

    摘要翻译: 一种用于在从S4睡眠状态返回期间为计算设备提供安全认证的方法和系统。 当计算设备在成功启动后进入S4状态时,认证日志会追加到TPM刻度计数,并且日志被签名(具有安全签名)。 当设备从S4状态唤醒时,BIOS将获取并验证在以前引导过程中创建的日志。 CRTM维护一组虚拟PCR,并将这些虚拟PCR引用到日志中。 如果值不匹配,则S4状态返回失败,设备重启。

    System and method for providing endorsement certificate
    2.
    发明申请
    System and method for providing endorsement certificate 有权
    提供认可证书的制度和方法

    公开(公告)号:US20050132182A1

    公开(公告)日:2005-06-16

    申请号:US10735388

    申请日:2003-12-12

    IPC分类号: G06F21/00 H04L9/00

    CPC分类号: G06F21/57 G06F2221/2117

    摘要: A Trusted Computing Platform Alliance (TCPA) endorsement certificate is provided by comparing a trusted platform module (TPM) public key transmitted by an owner of the computing device to which the TPM belongs to a copy of the key as originally stored in a remote database prior to vending the device. If a match is found the certificate is created using the public key, and then sent to the owner of the computing device.

    摘要翻译: 通过将由TPM所属的计算设备的所有者发送的可信平台模块(TPM)公钥与原始存储在远程数据库中的密钥的副本进行比较来提供可信计算平台联盟(TCPA)认可证书 自动售货机。 如果发现匹配,则使用公钥创建证书,然后发送给计算设备的所有者。

    Apparatus, system, and method for shared access to secure computing resources
    4.
    发明申请
    Apparatus, system, and method for shared access to secure computing resources 审中-公开
    用于共享访问安全计算资源的装置,系统和方法

    公开(公告)号:US20050144477A1

    公开(公告)日:2005-06-30

    申请号:US10748056

    申请日:2003-12-30

    IPC分类号: G06F21/00 H04L9/00 H04L29/06

    摘要: An apparatus, system, and method for shared access to secure computing resources are provided. The apparatus, system, and method include a secure computing module. The secure computing module transacts a secure function for two or more computing modules including an excluding computing module configured to exclusively access the secure computing module. The secure computing module identifies a first computing module transacting the secure function and sets the context of the secure computing module to the first computing module context. The first computing module transacts the secure function, but cannot transact the secure function for a second computing module. The second computing module may also transact the secure function, but may not transact the secure function for the first computing module.

    摘要翻译: 提供了一种用于共享访问安全计算资源的装置,系统和方法。 装置,系统和方法包括安全计算模块。 安全计算模块处理两个或多个计算模块的安全功能,包括被配置为独占地访问安全计算模块的排除计算模块。 安全计算模块识别交易安全功能的第一计算模块,并将安全计算模块的上下文设置为第一计算模块上下文。 第一个计算模块处理安全功能,但不能处理第二个计算模块的安全功能。 第二计算模块还可以处理安全功能,但是可以不处理第一计算模块的安全功能。

    Method, apparatus, and product for establishing virtual endorsement credentials for dynamically generated endorsement keys in a trusted computing platform
    5.
    发明申请
    Method, apparatus, and product for establishing virtual endorsement credentials for dynamically generated endorsement keys in a trusted computing platform 有权
    用于在可信计算平台中为动态生成的认可密钥建立虚拟背书凭证的方法,装置和产品

    公开(公告)号:US20070016801A1

    公开(公告)日:2007-01-18

    申请号:US11179238

    申请日:2005-07-12

    摘要: A method, apparatus, and computer program product are disclosed in a data processing system for establishing virtual endorsement credentials. The data processing system includes a hardware trusted platform module (TPM). Logical partitions are generated in the system. A different virtual TPM is generated for each one of the logical partitions. For each one of the logical partitions, the virtual TPM that was generated for the logical partition then dynamically generates a virtual endorsement credential for use by the logical partition that includes the virtual TPM. The virtual endorsement credential is generated within the data processing system without the data processing system or its devices accessing a trusted third party that is external to the data processing system.

    摘要翻译: 在用于建立虚拟背书凭证的数据处理系统中公开了一种方法,装置和计算机程序产品。 数据处理系统包括硬件可信平台模块(TPM)。 逻辑分区在系统中生成。 为每个逻辑分区生成不同的虚拟TPM。 对于逻辑分区中的每一个,为逻辑分区生成的虚拟TPM然后动态地生成供包括虚拟TPM的逻辑分区使用的虚拟签注凭证。 在数据处理系统内生成虚拟签注凭证,而数据处理系统或其设备访问数据处理系统外部的受信任的第三方。

    Method, system and program product for verifying an attribute of a computing device
    6.
    发明申请
    Method, system and program product for verifying an attribute of a computing device 审中-公开
    用于验证计算设备的属性的方法,系统和程序产品

    公开(公告)号:US20060005009A1

    公开(公告)日:2006-01-05

    申请号:US10881870

    申请日:2004-06-30

    IPC分类号: H04L9/00

    摘要: A solution for verifying an attribute of a computing device. In particular, a computing device can obtain an attribute from another computing device. The attribute can be measure by, for example, a Trusted Platform Module integrated on the other computing device. The computing device can then use an attestation server to determine whether the attribute reflects a desirable value or indicates that the other computing device may have been compromised.

    摘要翻译: 用于验证计算设备的属性的解决方案。 具体地,计算设备可以从另一计算设备获得属性。 该属性可以通过例如集成在另一计算设备上的可信平台模块来测量。 然后,计算设备可以使用认证服务器来确定属性是否反映了期望值,或者指示其他计算设备可能已被泄密。

    Apparatus, system, and method for secure communications from a human interface device
    7.
    发明申请
    Apparatus, system, and method for secure communications from a human interface device 有权
    用于从人机接口设备进行安全通信的设备,系统和方法

    公开(公告)号:US20050138434A1

    公开(公告)日:2005-06-23

    申请号:US10745172

    申请日:2003-12-23

    IPC分类号: G06F21/00 H04L9/00

    CPC分类号: G06F21/83 G06F21/606

    摘要: An apparatus, system and method of secure communications from a human interface device are provided. The apparatus, system, and method receive input data and calculate encrypted data from the input data using a secure credential. In one embodiment the apparatus, system, and method request and receive a single instance credential and calculate the encrypted data using the secure credential and the single instance credential. The encrypted data may be a secure authorization that may be valid for one use. Communication of the encrypted data through networks and communicating devices is secure. The encrypted data may not be decrypted even if intercepted without the secure credential. The apparatus, system, and method enable secure communications from the human interface device.

    摘要翻译: 提供了一种从人机接口设备进行安全通信的装置,系统和方法。 设备,系统和方法使用安全证书从输入数据接收输入数据并计算加密数据。 在一个实施例中,装置,系统和方法请求并接收单个实例凭证并使用安全凭证和单个实例凭证来计算加密的数据。 加密数据可以是对一次使用可能有效的安全授权。 通过网络和通信设备进行加密数据的通信是安全的。 即使在没有安全凭证的情况下被拦截,加密数据也可能不被解密。 该装置,系统和方法能够实现来自人机接口装置的安全通信。

    Scalable paging of platform configuration registers
    8.
    发明申请
    Scalable paging of platform configuration registers 有权
    平台配置寄存器的可扩展分页

    公开(公告)号:US20060075223A1

    公开(公告)日:2006-04-06

    申请号:US10957545

    申请日:2004-10-01

    CPC分类号: G06F21/57

    摘要: A method, computer program, and system for paging platform configuration registers in and out of a trusted platform module. In a trusted computing platform, an unlimited number of platform configuration registers can be obtained through paging. The trust platform module encrypts and decrypts platform configuration registers for storage outside the trusted platform module.

    摘要翻译: 用于寻呼平台配置的方法,计算机程序和系统在可信平台模块内进出。 在可信赖的计算平台中,可以通过寻呼获得无限数量的平台配置寄存器。 信任平台模块对平台配置寄存器进行加密和解密,以便在可信平台模块之外进行存储。

    Key cache management through multiple localities
    9.
    发明申请
    Key cache management through multiple localities 有权
    通过多个地方进行密钥缓存管理

    公开(公告)号:US20050135626A1

    公开(公告)日:2005-06-23

    申请号:US10744441

    申请日:2003-12-22

    CPC分类号: H04L9/0894

    摘要: A method for a plurality of key cache managers for a plurality of localities to share cryptographic key storage resources of a security chip, includes: loading an application key into the key storage; and saving a restoration data for the application key by a key cache manager, where the restoration data can be used by the key cache manager to reload the application key into the key storage if the application key is evicted from the key storage by another key cache manager. The method allows each of a plurality of key cache managers to recognize that is key had been removed from the security chip and to restore its key. The method also allows each key cache manager to evict or destroy any key currently loaded on the security chip without affecting the functionality of other localities.

    摘要翻译: 一种用于多个地区的多个密钥高速缓存管理器用于共享安全芯片的加密密钥存储资源的方法,包括:将应用密钥加载到密钥存储器中; 并且由密钥高速缓存管理器保存应用密钥的恢复数据,其中如果应用密钥被另一个密钥高速缓存从密钥存储器中逐出,密钥高速缓存管理器可以使用恢复数据来将应用密钥重新加载到密钥存储器中 经理。 该方法允许多个密钥高速缓存管理器中的每一个识别已经从安全芯片中移除的密钥并恢复其密钥。 该方法还允许每个密钥缓存管理器驱逐或销毁安全芯片上当前加载的任何密钥,而不影响其他地方的功能。