METHOD OF CREATING UI LAYOUTS WITH DESIRED LEVEL OF ENTROPY
    1.
    发明申请
    METHOD OF CREATING UI LAYOUTS WITH DESIRED LEVEL OF ENTROPY 审中-公开
    创建具有所需入门级别的UI LAYOUTS的方法

    公开(公告)号:US20130340091A1

    公开(公告)日:2013-12-19

    申请号:US13976022

    申请日:2011-12-30

    IPC分类号: G06F21/60

    摘要: A machine-controlled method can include visually presenting to a first user a first user interface for a first transaction involving user-sensitive information, the first user interface having a first user interface layout, and performing processing based on user-sensitive information received by way of user interaction by the first user with the first user interface. The method can also include visually presenting to a second user a second user interface for receiving a second transaction involving user-sensitive information, the second user interface having a second user interface layout that is visually distinct from the first user interface layout and has a desired level of entropy.

    摘要翻译: 机器控制方法可以包括向第一用户视觉呈现涉及用户敏感信息的第一事务的第一用户界面,所述第一用户界面具有第一用户界面布局,以及基于通过方式接收的用户敏感信息执行处理 第一用户与第一用户界面的用户交互。 该方法还可以包括向第二用户可视地呈现用于接收涉及用户敏感信息的第二事务的第二用户界面,所述第二用户界面具有与第一用户界面布局在视觉上不同的第二用户界面布局,并具有期望的 熵水平。

    TRUSTED SERVICE INTERACTION
    2.
    发明申请
    TRUSTED SERVICE INTERACTION 有权
    信任服务互动

    公开(公告)号:US20140337960A1

    公开(公告)日:2014-11-13

    申请号:US13977427

    申请日:2012-04-17

    IPC分类号: H04L29/06 G06F3/0481

    摘要: In one embodiment a controller comprises logic configured to receive, from an application executing on an untrusted execution complex of the electronic device, a request for a secure communication session with a remote service, verify a security credential received from the remote service, establish a secure communication connection between the secure controller and the remote service, establish a secure user interface, collect one or more authentication credentials from a user via the secure user interface, forward the one or more authentication credentials to the remote service, and conduct a secure communication session with the remote service. Other embodiments may be described.

    摘要翻译: 在一个实施例中,控制器包括被配置为从在电子设备的不受信任的执行复合体上执行的应用接收与远程服务的安全通信会话的请求的逻辑,验证从远程服务接收的安全凭证,建立安全的 安全控制器和远程服务之间的通信连接,建立安全用户界面,经由安全用户界面从用户收集一个或多个认证证书,将一个或多个认证凭证转发给远程服务,并进行安全通信会话 与远程服务。 可以描述其他实施例。

    SCALABLE SECURE EXECUTION
    3.
    发明申请
    SCALABLE SECURE EXECUTION 有权
    可靠的安全执行

    公开(公告)号:US20150143543A1

    公开(公告)日:2015-05-21

    申请号:US13977416

    申请日:2012-04-16

    IPC分类号: G06F21/60 G06F9/54

    CPC分类号: G06F21/606 G06F9/54 H04W12/06

    摘要: In one embodiment a controller comprises logic configured to establish a pairing with a remote processor in a second electronic device, create a first secure communication channel with the remote processor, transmit a first portion of a processing task to the remote processor via the first secure channel, receive, via a second communication channel, an input from the first portion of the processing task, and complete at least a second portion of the processing task using the input. Other embodiments may be described.

    摘要翻译: 在一个实施例中,控制器包括被配置为与第二电子设备中的远程处理器建立配对的逻辑,与远程处理器建立第一安全通信信道,经由第一安全信道将处理任务的第一部分发送到远程处理器 经由第二通信信道接收来自处理任务的第一部分的输入,并且使用该输入来完成处理任务的至少第二部分。 可以描述其他实施例。

    Scalable secure execution
    4.
    发明授权
    Scalable secure execution 有权
    可扩展的安全执行

    公开(公告)号:US09536100B2

    公开(公告)日:2017-01-03

    申请号:US13977416

    申请日:2012-04-16

    CPC分类号: G06F21/606 G06F9/54 H04W12/06

    摘要: In one embodiment a controller comprises logic configured to establish a pairing with a remote processor in a second electronic device, create a first secure communication channel with the remote processor, transmit a first portion of a processing task to the remote processor via the first secure channel, receive, via a second communication channel, an input from the first portion of the processing task, and complete at least a second portion of the processing task using the input. Other embodiments may be described.

    摘要翻译: 在一个实施例中,控制器包括被配置为与第二电子设备中的远程处理器建立配对的逻辑,与远程处理器建立第一安全通信信道,经由第一安全信道将处理任务的第一部分发送到远程处理器 经由第二通信信道接收来自处理任务的第一部分的输入,并且使用该输入来完成处理任务的至少第二部分。 可以描述其他实施例。

    Trusted service interaction
    5.
    发明授权
    Trusted service interaction 有权
    可信赖的服务互动

    公开(公告)号:US09306934B2

    公开(公告)日:2016-04-05

    申请号:US13977427

    申请日:2012-04-17

    摘要: In one embodiment a controller comprises logic configured to receive, from an application executing on an untrusted execution complex of the electronic device, a request for a secure communication session with a remote service, verify a security credential received from the remote service, establish a secure communication connection between the secure controller and the remote service, establish a secure user interface, collect one or more authentication credentials from a user via the secure user interface, forward the one or more authentication credentials to the remote service, and conduct a secure communication session with the remote service. Other embodiments may be described.

    摘要翻译: 在一个实施例中,控制器包括被配置为从在电子设备的不受信任的执行复合体上执行的应用接收与远程服务的安全通信会话的请求的逻辑,验证从远程服务接收的安全凭证,建立安全的 安全控制器和远程服务之间的通信连接,建立安全用户界面,经由安全用户界面从用户收集一个或多个认证证书,将一个或多个认证凭证转发给远程服务,并进行安全通信会话 与远程服务。 可以描述其他实施例。

    TRANSACTION INTEGRITY
    6.
    发明申请
    TRANSACTION INTEGRITY 审中-公开
    交易完整性

    公开(公告)号:US20120166335A1

    公开(公告)日:2012-06-28

    申请号:US13053481

    申请日:2011-03-22

    IPC分类号: G06Q40/00

    摘要: In one embodiment a secure controller comprises a memory module, and logic to receive one or more information components pertaining to a transaction initiated by a user on a controller separate from the secure controller, present, on a display device, a Turing test in combination with one or more information components associated with the transaction, receive a user input in response to the Turing test, authenticate the transaction when the user input corresponds to the answer to the Turing test and the personal identifier matches a personal identifier associated with the user. Other embodiments may be described.

    摘要翻译: 在一个实施例中,安全控制器包括存储器模块,以及用于接收与用户在与安全控制器分离的控制器上发起的交易的一个或多个信息组件的逻辑,在显示设备上显示图灵测试,结合 与交易相关联的一个或多个信息组件响应于图灵测试接收用户输入,当用户输入对应于图灵测试的答案并且个人标识符与与用户相关联的个人标识符匹配时对该交易进行认证。 可以描述其他实施例。

    TRUSTED DATA PROCESSING IN THE PUBLIC CLOUD
    7.
    发明申请
    TRUSTED DATA PROCESSING IN THE PUBLIC CLOUD 有权
    公共云中的TRUSTED数据处理

    公开(公告)号:US20140281531A1

    公开(公告)日:2014-09-18

    申请号:US13994451

    申请日:2013-03-14

    IPC分类号: H04L9/08

    摘要: Generally, this disclosure describes a system and method for trusted data processing in the public cloud. A system may include a cloud server including a trusted execution environment, the cloud server one of a plurality of cloud servers, a cloud storage device coupled to the cloud server, and a RKM server including a key server module, the RKM server configured to sign the key server module using a private key and a gateway server configured to provide the signed key server module to the cloud server, the trusted execution environment configured to verify the key server module using a public key related to the private key and to launch the key server module, the key server module configured to establish a secure communication channel between the gateway server and the key server module, and the gateway server configured to provide a cryptographic key to the key server module via the secure communication channel.

    摘要翻译: 通常,本公开描述了在公共云中的可信数据处理的系统和方法。 系统可以包括包括可信执行环境的云服务器,云服务器中的多个云服务器之一,耦合到云服务器的云存储设备,以及包括密钥服务器模块的RKM服务器,所述RKM服务器被配置为签署 所述密钥服务器模块使用专用密钥和网关服务器,所述网关服务器被配置为向所述云服务器提供所签署的密钥服务器模块,所述可信执行环境被配置为使用与所述私钥相关联的公开密钥来验证所述密钥服务器模块,并且启动所述密钥 服务器模块,所述密钥服务器模块被配置为在所述网关服务器和所述密钥服务器模块之间建立安全通信信道,所述网关服务器被配置为经由所述安全通信信道向所述密钥服务器模块提供加密密钥。

    SECURE LOCAL WEB APPLICATION DATA MANAGER
    8.
    发明申请
    SECURE LOCAL WEB APPLICATION DATA MANAGER 有权
    安全的本地WEB应用数据管理器

    公开(公告)号:US20140181888A1

    公开(公告)日:2014-06-26

    申请号:US13721912

    申请日:2012-12-20

    IPC分类号: G06F21/62

    摘要: Apparatus, systems and methods may provide a browser interface to detect an attempt by web content to manipulate data in a local data store. In addition, the data may be classified into a category if the data is remotely accessible. Additionally, a security policy may be applied to the data based on the category. In one example, a separator may separate the data from other data based on the category, the data may be encrypted/decrypted based on the category, and/or context information and user input may be determined to apply the security policy further based on the context information and the user input.

    摘要翻译: 装置,系统和方法可以提供浏览器界面来检测网页内容来操纵本地数据存储中的数据的尝试。 此外,如果数据可远程访问,则数据可以分类为类别。 此外,安全策略可以基于该类别应用于数据。 在一个示例中,分离器可以基于类别将数据与其他数据分离,可以基于类别来加密/解密数据,和/或上下文信息,并且可以确定用户输入,以进一步基于 上下文信息和用户输入。