Configuration of virtual trusted platform module
    1.
    发明授权
    Configuration of virtual trusted platform module 有权
    虚拟可信平台模块的配置

    公开(公告)号:US08032942B2

    公开(公告)日:2011-10-04

    申请号:US11967300

    申请日:2007-12-31

    IPC分类号: H04L9/00 H04L9/32 G06F7/04

    摘要: Systems, methods and machine readable media for configuring virtual platform modules are disclosed. One method includes launching a virtual machine monitor, and determining, with the virtual machine monitor, whether a configuration policy that defines a configuration for a virtual trusted platform module is trusted. The method further includes configuring the virtual trusted platform module per the configuration policy in response to the virtual machine monitor determining that the configuration policy is trusted. The method also includes launching, via the virtual machine monitor, a virtual machine associated with the virtual trusted platform module.

    摘要翻译: 公开了用于配置虚拟平台模块的系统,方法和机器可读介质。 一种方法包括启动虚拟机监视器,并且利用虚拟机监视器确定定义虚拟可信平台模块的配置的配置策略是否被信任。 该方法还包括根据虚拟机监视器确定配置策略被信任来配置每个配置策略的虚拟可信平台模块。 该方法还包括通过虚拟机监视器启动与虚拟可信平台模块相关联的虚拟机。

    CONFIGURATION OF VIRTUAL TRUSTED PLATFORM MODULE
    2.
    发明申请
    CONFIGURATION OF VIRTUAL TRUSTED PLATFORM MODULE 有权
    虚拟信号平台模块的配置

    公开(公告)号:US20090169017A1

    公开(公告)日:2009-07-02

    申请号:US11967300

    申请日:2007-12-31

    IPC分类号: G06F21/00 H04L9/14

    摘要: Systems, methods and machine readable media for configuring virtual platform modules are disclosed. One method includes launching a virtual machine monitor, and determining, with the virtual machine monitor, whether a configuration policy that defines a configuration for a virtual trusted platform module is trusted. The method further includes configuring the virtual trusted platform module per the configuration policy in response to the virtual machine monitor determining that the configuration policy is trusted. The method also includes launching, via the virtual machine monitor, a virtual machine associated with the virtual trusted platform module.

    摘要翻译: 公开了用于配置虚拟平台模块的系统,方法和机器可读介质。 一种方法包括启动虚拟机监视器,并且利用虚拟机监视器确定定义虚拟可信平台模块的配置的配置策略是否被信任。 该方法还包括根据虚拟机监视器确定配置策略被信任来配置每个配置策略的虚拟可信平台模块。 该方法还包括通过虚拟机监视器启动与虚拟可信平台模块相关联的虚拟机。

    Device, system, and method for provisioning trusted platform module policies to a virtual machine monitor
    3.
    发明申请
    Device, system, and method for provisioning trusted platform module policies to a virtual machine monitor 审中-公开
    用于将可信平台模块策略提供给虚拟机监视器的设备,系统和方法

    公开(公告)号:US20090133097A1

    公开(公告)日:2009-05-21

    申请号:US11984321

    申请日:2007-11-15

    IPC分类号: H04L9/00

    CPC分类号: G06F21/57 G06F21/53

    摘要: A method, apparatus and system for a trusted platform module accepting a customized integrity policy provisioned to a virtual machine monitor, verifying the security of a first policy object, for example, including the customized integrity policy, by comparing a counter associated with the first policy object with a counter associated with a second policy object, and customizing a virtual trusted platform module of the virtual machine monitor according to the first policy object, for example, when the first policy object is verified. The customized integrity policy may include user specified configurations for implementing a customized virtual environment. Other embodiments are described and claimed.

    摘要翻译: 一种可信平台模块的方法,装置和系统,其接受提供给虚拟机监视器的定制完整性策略,通过比较与第一策略相关联的计数器来验证第一策略对象的安全性,例如包括定制完整性策略 对象与与第二策略对象相关联的计数器,以及根据第一策略对象,例如当第一策略对象被验证时,自定义虚拟机监视器的虚拟可信平台模块。 定制的完整性策略可以包括用于实现定制的虚拟环境的用户指定的配置。 描述和要求保护其他实施例。

    INTRODUCTION OF DISCRETE ROOTS OF TRUST
    5.
    发明申请
    INTRODUCTION OF DISCRETE ROOTS OF TRUST 有权
    介绍信托的分歧

    公开(公告)号:US20140095876A1

    公开(公告)日:2014-04-03

    申请号:US13629887

    申请日:2012-09-28

    IPC分类号: H04L9/32

    摘要: Systems and methods may provide introducing a first root of trust on a platform to a second root of trust on the same platform. In one example, the method may include using an authenticated code module to transfer a first encryption key from a first root of trust on a platform to a second root of trust on the platform, receiving a challenge response from the first root of trust at the second root of trust, and using the first encryption key to verify the challenge response

    摘要翻译: 系统和方法可以提供将平台上的第一信任根引入同一平台上的第二信任根。 在一个示例中,该方法可以包括使用经认证的代码模块将第一加密密钥从平台上的第一信任根传递到平台上的第二信任根,在第一根信任根源处接收挑战响应 第二个信任根,并使用第一个加密密钥验证挑战响应

    Secure distribution of a video card public key
    6.
    发明申请
    Secure distribution of a video card public key 审中-公开
    安全分发视频卡公钥

    公开(公告)号:US20060020785A1

    公开(公告)日:2006-01-26

    申请号:US10883264

    申请日:2004-06-30

    IPC分类号: H04L9/00

    CPC分类号: G06F21/84 G06F21/57

    摘要: A system and method for secure distribution of a video card public key. The method provides for loading an authentication code module into a processor, authenticating the authentication code module, and executing the authentication code module. Executing the authentication module causes the authentication code module to assert a hardware indicator to access at least one address in a special protected page on a chipset. Receipt of the hardware indicator by the chipset causes a specific reference to be sent via a dedicated port to a circuit card to retrieve a public key from the circuit card.

    摘要翻译: 一种用于安全分发视频卡公钥的系统和方法。 该方法提供将认证码模块加载到处理器中,认证认证码模块和执行认证码模块。 执行认证模块使认证码模块断言硬件指示符访问芯片组中特殊保护页面中的至少一个地址。 通过芯片组接收硬件指示符,将特定的参考信号通过专用端口发送到电路卡以从电路卡中取回公钥。

    Techniques for authenticated posture reporting and associated enforcement of network access
    7.
    发明申请
    Techniques for authenticated posture reporting and associated enforcement of network access 有权
    用于认证状态报告和网络访问相关实施的技术

    公开(公告)号:US20100107224A1

    公开(公告)日:2010-04-29

    申请号:US12655024

    申请日:2009-12-22

    IPC分类号: G06F17/00

    摘要: Architectures and techniques that allow a firmware agent to operate as a tamper-resistant agent on a host platform that may be used as a trusted policy enforcement point (PEP) on the host platform to enforce policies even when the host operating system is compromised. The PEP may be used to open access control and/or remediation channels on the host platform. The firmware agent may also act as a local policy decision point (PDP) on the host platform in accordance with an authorized enterprise PDP entity by providing policies if a host trust agent is non-responsive and may function as a passive agent when the host trust agent is functional.

    摘要翻译: 允许固件代理在主机平台上作为防篡改代理操作的体系结构和技术,可在主机平台上用作受信任的策略执行点(PEP),即使主机操作系统受到威胁也可执行策略。 PEP可用于在主机平台上打开访问控制和/或修复通道。 固件代理还可以根据授权的企业PDP实体在主机平台上作为本地策略决策点(PDP),通过在主机信任代理不响应时提供策略,并且当主机信任时可以用作被动代理 代理功能。

    Extensible pre-boot authentication
    8.
    发明申请
    Extensible pre-boot authentication 有权
    可扩展的预引导认证

    公开(公告)号:US20090319806A1

    公开(公告)日:2009-12-24

    申请号:US12214830

    申请日:2008-06-23

    IPC分类号: H04L9/32 G06F12/14

    CPC分类号: G06F21/575

    摘要: In one embodiment, the present invention includes a method for obtaining a pre-boot authentication (PBA) image from a full disk encryption disk in a pre-boot environment, executing the PBA using a chipset to obtain user credential information, authorizing the user based on the user credential information and stored credential information, and storing the user credential information in a PBA metadata region of the disk. Other embodiments are described and claimed.

    摘要翻译: 在一个实施例中,本发明包括一种用于在预引导环境中从全盘加密盘获得预引导认证(PBA)图像的方法,使用芯片组执行PBA以获得用户凭证信息,授权用户 关于用户凭证信息和存储的凭证信息,以及将用户凭证信息存储在盘的PBA元数据区域中。 描述和要求保护其他实施例。

    DATA VERIFICATION USING ENCLAVE ATTESTATION
    10.
    发明申请
    DATA VERIFICATION USING ENCLAVE ATTESTATION 有权
    使用ENCLAVE ATTESTATION进行数据验证

    公开(公告)号:US20160092700A1

    公开(公告)日:2016-03-31

    申请号:US14496056

    申请日:2014-09-25

    IPC分类号: G06F21/64 G06F21/56 G06F21/62

    摘要: Particular embodiments described herein provide for an electronic device that can be configured to receive untrusted input data at an enclave in an electronic device, isolate the untrusted input data from at least a portion of the enclave, communicate at least a portion of the untrusted data to an integrity verification module using an attestation channel, and receive data integrity verification of the untrusted input data from the integrity verification module. The integrity verification module can perform data integrity attestation functions to verify the untrusted data and the data integrity attestation functions include a data attestation policy and a whitelist.

    摘要翻译: 本文所述的特定实施例提供了一种电子设备,其可以被配置为在电子设备中的飞地处接收不受信任的输入数据,将不受信任的输入数据与飞地的至少一部分隔离,将不可信数据的至少一部分传达到 使用认证通道的完整性验证模块,以及从完整性验证模块接收不可信输入数据的数据完整性验证。 完整性验证模块可以执行数据完整性认证功能,以验证不可信数据,数据完整性认证功能包括数据认证策略和白名单。