CN1254040C - 配置与登记密码设备的电路和方法 - Google Patents

配置与登记密码设备的电路和方法 Download PDF

Info

Publication number
CN1254040C
CN1254040C CNB988114119A CN98811411A CN1254040C CN 1254040 C CN1254040 C CN 1254040C CN B988114119 A CNB988114119 A CN B988114119A CN 98811411 A CN98811411 A CN 98811411A CN 1254040 C CN1254040 C CN 1254040C
Authority
CN
China
Prior art keywords
key
encryption device
encryption
private key
public key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB988114119A
Other languages
English (en)
Other versions
CN1303553A (zh
Inventor
D·L·达维斯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intel Corp
Original Assignee
Intel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp filed Critical Intel Corp
Publication of CN1303553A publication Critical patent/CN1303553A/zh
Application granted granted Critical
Publication of CN1254040C publication Critical patent/CN1254040C/zh
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry

Abstract

一种用于配置和登记密码设备(150)的系统和方法,配置阶段包含将设备序号(DSER)和对称密钥(SK)加载到密码设备(150)的非易失性存储器(215)中。非易失性存储器(215)被集成在密码设备(150)的处理逻辑单元(210)内。DSER由外部源提供,而SK在密码设备(150)内生成,登记阶段包含提供DSER给数据库(415,420),所述数据库包含与制造的每个密码设备(150)有关的密码信息。密码信息至少包括公用密钥和利用SK加密的专用密钥。DSER用于定位相应的密码信息和发送密码信息到具有密码设备(150)的电子系统。

Description

配置与登记密码设备的电路和方法
技术领域
本发明涉及密码领域。更具体而言,本发明涉及用于配置与登记密码设备的电路和方法。
背景技术
当前,许多个人正在利用个人计算机用数字格式存储和发送敏感信息(例如,机密的、专有的,等等)。例如,信用卡帐户信息有时可在互联网上被传送以便购物和/或服务。同样,利用在线银行传送银行帐号和银行帐户余额(account)。由于这种信息的敏感性质,已经采取措施在计算机的物理边界外部保护该信息的“完整性”;也就是,保证在没有授权的情况下不变更信息。然而,这样的措施不能保护计算机内的信息。
正如在转让给Intel公司,即本发明的受让人的美国专利NO.5539828中所描述的那样,可利用密码硬件来保护计算机内的信息。该密码硬件包括集成电路(IC)插件(package),含有处理逻辑和专用的、在IC插件中的非易失性(NV)存储器(称为“设备NV存储器”)。典型情况下,该密码硬件在制造设备上经受一种穷举的配置阶段,其中设备NV存储器被配置成包含密码设备的安全功能所必需的唯一的密码信息,例如,公用/专用密钥对和数字证书。
当密码技术更加先进时,这种类型的结构将会觉得有些不足。一个缺点是需要较大、较贵的插件,因为为了存储较大数量的密码信息需要较大数量的设备NV存储器。因此,支持位于系统其它地方,在此称为“系统NV存储器的NV存储器,大大减少位于密码设备中的NV存储器数量是有成本效率的。系统NV存储器的例子包括硬盘,位于母板或子卡上的NV存储器,等。
当前,不可能使用系统NV存储器。原因是为了保证利用对某个密码硬件是唯一的密码信息配置与编程的系统NV存储器将在具有密码硬件的电子系统内实现,可靠的、经济有效的技术还未开发出来。
发明内容
一种用于配置和/或登记密码设备的方法,关于配置设计方案的一种实施方案,设备序号被装入密码设备的非易失性存储器中。在该密码设备的内部,生成密钥并将所述密钥加载到密码设备的非易失性存储器中。
根据本发明的一个方面,提供一种用于配置密码设备的方法,包括以下步骤:将设备序号加载到所述密码设备的非易失性存储器中;在所述密码设备内产生密钥,所述密钥存储在所述非易失性存储器中;在所述密码设备内产生唯一的对称的密码密钥对,所述密码密钥对包括公用密钥和专用密钥;利用所述对称密钥来加密专用密钥;和将所述设备序号、公用密钥以及利用所述对称密钥加密的专用密钥输出到位于所述密码设备远处的数据库,而不在所述密码设备内部存储所述公用密钥和专用密钥。
根据本发明的另一个方面,提供一种用于登记密码设备的方法,包括以下步骤:在数据库和利用所述密码设备实施的电子系统之间建立通信信道,所述密码设备包括存储唯一的对称密钥和设备序号的非易失性存储器;从所述密码设备中发送消息到所述数据库,所述消息包括包含在所述密码设备中的设备序号,所述设备序号被用作查找索引;和由所述密码设备接收公用密钥和利用从所述数据库中发送的对称密钥加密的专用密钥,所述公用密钥和专用密钥原始地在所述密码设备内部生成并且独占地存储在所述数据库内,而不在所述密码设备本身内部原始存储所述公用密钥和专用密钥。
根据本发明的又一个方面,提供一种密码设备,包括:随机数发生器,用于生成至少一个随机数以产生所述密码设备的对称密钥、公用密钥和专用密钥;非易失性存储器,包括所述对称密钥和设备序号;和处理单元,耦合到所述随机数发生器和所述非易失性存储器,所述处理单元用于控制:(i)将所述对称密钥加载到所述非易失性存储器中;(ii)利用所述对称密钥加密所述专用密钥;和(iii)在所述密码设备的配置期间输出所述公用密钥和加密的专用密钥,而不将所述公用密钥和专用密钥存储在所述密码设备内。
附图说明
通过以下的本发明详述将使本发明的特征与优点变得更明显,其中:
图1是用作说明的一个电子系统的方框图,包括作为桥路部件应用的多片模块;
图2是最适合作为图1的桥路部件示出的多片模块的最佳实施方案的方框图;
图3是用作说明的包括密码设备的图1中的处理子系统的示意性
实施方案;
图4是用作说明的图3的基板的示意性实施方案;
图5是由图2的密码设备执行的配置方案的示意性流程图;
图6是由图2的密码设备执行的登记方案的示意性流程图。
具体实施方式
本发明涉及用于配置密码设备以便利用非常驻、非易失性(NV)存储器和用于从远处登记密码设备的系统与技术。在以下的描述中,某些术语通常被用来描述本发明的某些特性。例如,“电子系统”通常被定义为具有信息处理功能的任何硬件产品,例如,计算机、传真机和打印机。“信息”通常被定义为一位或多位的数据、地址和/或控制信息。
另外,以下的术语被用于识别不同类型的密码信息。“密钥”是一种由常规的密码功能使用的编码和/或解码参数,诸如对称密钥密码功能(例如,基于数据密码标准“DES”的功能)或公用密钥密码功能(例如,基于Rivest、Shamir和Adleman(RSA)的功能)。“数字证书”通常被定义为用于用户或设备验证的任何信息(例如,公用密钥)。利用认证机构(certification authority)的专用密钥(PRKCA)对此信息进行加密,此认证机构即为处于信托地位以担保或保证数字证书的任何个人或者任何实体,例如银行、政府部门、贸易社团、原始设备制造商等。
参考图1,示出一个用作说明的应用本发明的电子系统100的实施方案。在此实施方案中,电子系统100包括将许多子系统互连的片组110。这些子系统的例子可以包括,但并不限于,处理子系统120,存储器子系统130,输入/输出(I/O)子系统140。这些子系统120,130和140合起来控制电子子系统100的功能。
更具体而言,作为一个用作说明的实施方案,处理子系统120包括至少一个中央处理单元(CPU)121。CPU121通过主总线122连到片组110。存储器子系统130通常包括一个或多个易失性存储器组(未示出),例如任何类型的动态随机存取存储器(DRAM),和/或静态随机存取存储器(SRAM)。然而,打算,系统NV存储器可被用于存储器子系统130替代或补充易失性存储器。
而且,I/O子系统140包括“n”个连到I/O总线142的外围设备1411-141n(n是一个正整数),外围设备的例子包括大容量存储设备1411(例如,硬盘驱动器,数字带驱动器,软盘驱动器,和数字多用途盘“DVD”播放器)。
为了提供保密功能,保密设备150可通过专用总线160连到片组110。当然,作为一种替代的系统实施方案,密码设备150可被放置为与计算机100中任何总线通信,例如主总线121或另一个基于处理器的总线,如后部总线(未示出),或也许是I/O总线142。
参考图2,示出一种用作说明的图1中的密码设备150的实施方案,密码设备150包括一个集成电路(IC)设备200,包含在一个保护IC设备200免受危险和有害污染的插件205内。IC设备200包括与少量设备NV存储器215集成在一起的处理单元210,作为选项,随机数发生器220可被制作在插件205内作为一个分离设备通过内部总线225(如图所示)连到处理单元210或者集成在处理单元210内。当密码设备150在配置模式中工作时,随机数发生器220被用于产生一个或多个密钥。
虽然示于图2中的密码设备150的实施方案可作为一个协处理器来实现,然而可以选择各种各样的不同实施方案。例如,密码设备150可被实现在一个盘控制器内,在一个“智能”卡上(部分像信用卡形状但具有微控制器的形式),或者在包括CPU121的盒式处理器插件内,如以下图3-4中所示。其它的替代实施方案可以包括将密码设备的功能并入片组或CPU121内。
参考图3,示出将密码设备150实现在处理子系统120内的一种替代的系统实施方案的透视图。IC部件(包括密码设备150)被安放在由任何类型的材料组成的处理器基板300上,IC部件(未示出)可通过熟知的技术(例如焊接,等)贴附在上面。处理器基板300大部分由一个矩形插件310盖住,以便保护IC部件免受危险或有害污染,处理器基板300包括连接器320,最好适合于例如,建立与母板的机械和电气连接。正如所示,连接器320可以包括一个标准的公的边缘连接器(如图所示)或也许是一个母的边缘连接器。
如图4中所示,处理器基板300中的IC部件包括,但并不限于,CPU121,存储器330和密码器150。为了与CPU121通信,密码设备150可以放在(i)后部总线上,通常与存储器330相连,(ii)前部总线上,通常与外部连接器320相连,或者(iii)专用内部总线上。当然,只要执行时间和其它必不可少的条件被保持,这种密码设备150的安放是随意的。虽然未示出,分立元件(例如,电容,振荡器,电阻,电感,等)以一种有选择的方式贴附在处理器基板300上,特别是要最大限度地提高路由能力并减少这些IC部件之间的通信线路的长度。
现在参考图5,示出一种由密码设备使用的配置方案的最佳实施方案。在制造时,密码设备经受一种配置阶段,以便仅将有限数量的密码信息加载到它的集成化的设备NV存储器中,对于这种配置阶段的一种实施方案包括使用一种认证系统,包括(i)具有一种尺寸容纳下密码设备的设备载体的编程机构,和(ii)从编程机构接收密码信息的数据库(例如,服务器,个人计算机,主帧,等)。为了避免使本发明含糊不清,将只描述编程机构的功能操作。
当接通时,编程机构开始供电并通过设备载体将预定的控制信息提供给密码设备的相应引线。这种控制信息将密码设备放入配置模式(步骤400)。在放入配置模式以后,密码设备开始从编程机构接收唯一的设备序号(DSER)(步骤405)。通常利用足够数量的位以避免重复(例如,32或64位),DSER被存储在密码设备的集成化设备NV存储器中并提供给数据库(步骤410)。DSER被数据库用作指针表的索引。每个指针负责对存储器中一个或多个位置寻址,包含与由它的DSER识别的密码设备唯一有关的密码信息。
此外,通过对密码设备供电,随机数发生器被供电,产生随机数用于生成唯一的对称密钥(SK)和公用/专用密钥对(步骤415)。公用密钥(PUK)被输出到数据库未经受任何修改(步骤420)。然而,专用密钥(PRK)被利用密码算法加密(例如,预加载在密码设备的存储器中的DES),然后,输出到数据库(步骤425)。更具体而言,PRK在输出到数据库以前用SK加密(产生ESK(PRK))。结果,密码设备包含最少数量的密码信息,也就是SK和DSER,而数据库中被检索的位置包括大多数的密码信息。
有时,如虚线所示,可以设想,与PUK和DSER有关的数字证书可在稍后的时间里装入数据库,甚至在密码设备已被送到原始设备制造商(OEM)以供放入电子系统(步骤430)以后。数字证书包括至少用在本实施方案中的制造商的专用密钥加密的PUK,可用作密码设备的后续验证。然而,可以设想,DSER可被包括在数字证书中。
在密码设备已经装入具有足够系统NV存储器的电子系统以后,可为登记的目的建立到制造商数据库的通信。这种登记方案不需要安全的通信信道,因为PRK已被加密。可由任何下游用户执行登记,包括装运电子系统到最终用户以前的OEM,或者最终用户,对于后一种情况,电子系统可用具有登记子程序的系统软件来加载。在由系统软件对电子系统初始化期间,登记子程序可帮助建立与数据库的通信,以便检索和下载对电子系统唯一的密码信息。这种登记方案对于最终用户可以是透明的或者在与某些项目和条件的符合方面要求最终用户有效参与(例如,解除制造商的责任,等)。
现在参考图6,示出一种在制造商的数据库与下游用户(OEM,最终用户,等)之间登记方案的实施方案。首先,在数据库与利用密码设备实现的电子系统之间必须建立通信信道(步骤600)。这可以通过专用电话线路在互联网或者在任何其它的通信链路上实现。接着,电子系统将包括从它的密码设备得到的DSER的消息在通信信道上发送到数据库(步骤605)。数据库接收此消息并利用DSER作为索引,搜索与由DSER识别的密码设备有关的密码信息(步骤610)。这种密码信息(PUK,ESK(PRK),和数字证书)被在通信信道上发送到电子系统并加载到电子系统的系统NV存储器中(步骤615-620)。因此,现在密码设备完全有功能去支持公用密钥加密,因为它已存取其PUK和PRK,因为ESK(PRK)可利用已经在其设备NV存储器中集成的SK来解密。
虽然已描述了某些示范性实施方案并示于附图中,但应该理解,这样的一些实施方案仅仅是用作说明而并不是对本发明的限制,本发明并不限于所示的和所描述的具体结构和安排,这是因为对于本领域的技术人员来说,可能有不同的其它修改方案。

Claims (13)

1.一种用于配置密码设备的方法,包括以下步骤:
将设备序号加载到所述密码设备的非易失性存储器中;
在所述密码设备内产生密钥,所述密钥存储在所述非易失性存储器中;
在所述密码设备内产生唯一的对称的密码密钥对,所述密码密钥对包括公用密钥和专用密钥;
利用所述对称密钥来加密专用密钥;和
将所述设备序号、公用密钥以及利用所述对称密钥加密的专用密钥输出到位于所述密码设备远处的数据库,而不在所述密码设备内部存储所述公用密钥和专用密钥。
2.如权利要求1的方法,还包括:
在所述设备序号和所述密钥已被加载之后,停止在所述密码设备的非易失性存储器内的任何进一步的信息加载。
3.如权利要求1的方法,还包括:
提供所述公用密钥给认证机构;
利用认证机构的专用密钥来加密所述公用密钥,以产生数字证书;和
发送所述数字证书到数据库,以伴随所述公用密钥和加密的专用密钥。
4.如权利要求1的方法,其中,所述设备序号是唯一的并与用于其它密码设备的设备序号不同。
5.如权利要求1的方法,其中,所述对称密钥是唯一的并与和其它密码设备相关的其它对称密钥不同。
6.如权利要求1的方法,其中,所述非易失性存储器被集成在所述密码设备的处理单元内。
7.一种用于登记密码设备的方法,包括以下步骤:
在数据库和利用所述密码设备实施的电子系统之间建立通信信道,所述密码设备包括存储唯一的对称密钥和设备序号的非易失性存储器;
从所述密码设备中发送消息到所述数据库,所述消息包括包含在所述密码设备中的设备序号,所述设备序号被用作查找索引;和
由所述密码设备接收公用密钥和利用从所述数据库中发送的对称密钥加密的专用密钥,所述公用密钥和专用密钥原始地在所述密码设备内部生成并且独占地存储在所述数据库内,而不在所述密码设备本身内部原始存储所述公用密钥和专用密钥。
8.如权利要求7的方法,还包括:
将所述公用密钥和利用所述对称密钥加密的专用密钥加载到所述电子系统的非易失性存储元件中。
9.如权利要求7的方法,还包括:
接收数字证书,所述数字证书是利用认证机构的专用密钥加密的公用密钥。
10.一种密码设备,包括:
随机数发生器,用于生成至少一个随机数以产生所述密码设备的对称密钥、公用密钥和专用密钥;
非易失性存储器,包括所述对称密钥和设备序号;和
处理单元,耦合到所述随机数发生器和所述非易失性存储器,所述处理单元用于控制:(i)将所述对称密钥加载到所述非易失性存储器中;(ii)利用所述对称密钥加密所述专用密钥;和(iii)在所述密码设备的配置期间输出所述公用密钥和加密的专用密钥,而不将所述公用密钥和专用密钥存储在所述密码设备内。
11.如权利要求10的密码设备,其中,所述处理单元使用所述设备序号来控制对所述公用密钥和加密的专用密钥的后续检索。
12.如权利要求11的密码设备,其中,所述处理单元控制对远程数据库的访问以检索所述公用密钥和加密的专用密钥。
13.如权利要求10的密码设备,其中,所述处理单元是通用微处理器。
CNB988114119A 1997-09-30 1998-06-24 配置与登记密码设备的电路和方法 Expired - Fee Related CN1254040C (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US08/938,491 US5970147A (en) 1997-09-30 1997-09-30 System and method for configuring and registering a cryptographic device
US08/938491 1997-09-30
US08/938,491 1997-09-30

Publications (2)

Publication Number Publication Date
CN1303553A CN1303553A (zh) 2001-07-11
CN1254040C true CN1254040C (zh) 2006-04-26

Family

ID=25471518

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB988114119A Expired - Fee Related CN1254040C (zh) 1997-09-30 1998-06-24 配置与登记密码设备的电路和方法

Country Status (11)

Country Link
US (1) US5970147A (zh)
EP (1) EP1021886B1 (zh)
KR (1) KR100358596B1 (zh)
CN (1) CN1254040C (zh)
AU (1) AU8567598A (zh)
BR (1) BR9814793A (zh)
DE (1) DE69831586T2 (zh)
HK (1) HK1028505A1 (zh)
MY (1) MY133547A (zh)
TW (1) TW436747B (zh)
WO (1) WO1999017495A1 (zh)

Families Citing this family (154)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6542610B2 (en) 1997-01-30 2003-04-01 Intel Corporation Content protection for digital transmission systems
US6314521B1 (en) * 1997-11-26 2001-11-06 International Business Machines Corporation Secure configuration of a digital certificate for a printer or other network device
US6148279A (en) * 1997-12-04 2000-11-14 Cypress Semiconductor Corporation Apparatus for recording and/or reading program history
US6513117B2 (en) * 1998-03-04 2003-01-28 Gemstar Development Corporation Certificate handling for digital rights management system
US6639577B2 (en) 1998-03-04 2003-10-28 Gemstar-Tv Guide International, Inc. Portable information display device with ergonomic bezel
US7055034B1 (en) * 1998-09-25 2006-05-30 Digimarc Corporation Method and apparatus for robust embedded data
WO2000021239A1 (en) * 1998-10-07 2000-04-13 Nuvomedia, Inc. Certificate handling for digital rights management system
AU2020300A (en) * 1998-10-23 2000-05-15 L-3 Communications Corporation Apparatus and methods for managing key material in heterogeneous cryptographic assets
US6820202B1 (en) 1998-11-09 2004-11-16 First Data Corporation Account authority digital signature (AADS) system
US7047416B2 (en) * 1998-11-09 2006-05-16 First Data Corporation Account-based digital signature (ABDS) system
US6389537B1 (en) 1999-04-23 2002-05-14 Intel Corporation Platform and method for assuring integrity of trusted agent communications
US6825945B1 (en) * 1999-05-25 2004-11-30 Silverbrook Research Pty Ltd Method and system for delivery of a brochure
WO2001031841A1 (en) * 1999-10-27 2001-05-03 Visa International Service Association Method and apparatus for leveraging an existing cryptographic infrastructure
DE10008974B4 (de) * 2000-02-25 2005-12-29 Bayerische Motoren Werke Ag Signaturverfahren
US6996710B1 (en) 2000-03-31 2006-02-07 Intel Corporation Platform and method for issuing and certifying a hardware-protected attestation key
US7073071B1 (en) 2000-03-31 2006-07-04 Intel Corporation Platform and method for generating and utilizing a protected audit log
US7194634B2 (en) * 2000-03-31 2007-03-20 Intel Corporation Attestation key memory device and bus
US7356817B1 (en) 2000-03-31 2008-04-08 Intel Corporation Real-time scheduling of virtual machines
US7082615B1 (en) 2000-03-31 2006-07-25 Intel Corporation Protecting software environment in isolated execution
US6990579B1 (en) 2000-03-31 2006-01-24 Intel Corporation Platform and method for remote attestation of a platform
US6957332B1 (en) 2000-03-31 2005-10-18 Intel Corporation Managing a secure platform using a hierarchical executive architecture in isolated execution mode
US6760441B1 (en) 2000-03-31 2004-07-06 Intel Corporation Generating a key hieararchy for use in an isolated execution environment
US7013481B1 (en) * 2000-03-31 2006-03-14 Intel Corporation Attestation key memory device and bus
US7013484B1 (en) 2000-03-31 2006-03-14 Intel Corporation Managing a secure environment using a chipset in isolated execution mode
US6769058B1 (en) 2000-03-31 2004-07-27 Intel Corporation Resetting a processor in an isolated execution environment
US6754815B1 (en) 2000-03-31 2004-06-22 Intel Corporation Method and system for scrubbing an isolated area of memory after reset of a processor operating in isolated execution mode if a cleanup flag is set
US6473706B1 (en) 2000-07-06 2002-10-29 International Business Machines Corporation Self-configuring and self-calibrating automated system
CA2418050C (en) * 2000-08-04 2014-05-20 First Data Corporation Linking public key of device to information during manufacture
US6978369B2 (en) * 2000-08-04 2005-12-20 First Data Corporation Person-centric account-based digital signature system
US7082533B2 (en) * 2000-08-04 2006-07-25 First Data Corporation Gauging risk in electronic communications regarding accounts in ABDS system
US6983368B2 (en) * 2000-08-04 2006-01-03 First Data Corporation Linking public key of device to information during manufacture
US6789189B2 (en) * 2000-08-04 2004-09-07 First Data Corporation Managing account database in ABDS system
US7558965B2 (en) 2000-08-04 2009-07-07 First Data Corporation Entity authentication in electronic communications by providing verification status of device
US7010691B2 (en) * 2000-08-04 2006-03-07 First Data Corporation ABDS system utilizing security information in authenticating entity access
US7096354B2 (en) * 2000-08-04 2006-08-22 First Data Corporation Central key authority database in an ABDS system
US6434682B1 (en) 2000-09-28 2002-08-13 International Business Machines Corporation Data management system with shortcut migration via efficient automatic reconnection to previously migrated copy
US7389427B1 (en) 2000-09-28 2008-06-17 Intel Corporation Mechanism to secure computer output from software attack using isolated execution
US6604160B1 (en) 2000-09-28 2003-08-05 International Business Machines Corporation Computing system arbitrating and selectively providing resource-seeking tasks with takeaway of non-shareable resources
US6446160B1 (en) 2000-09-28 2002-09-03 International Business Machines Corporation Multi-drive data storage system with analysis and selected demounting of idle data storage media
US7793111B1 (en) 2000-09-28 2010-09-07 Intel Corporation Mechanism to handle events in a machine with isolated execution
US6907600B2 (en) 2000-12-27 2005-06-14 Intel Corporation Virtual translation lookaside buffer
US7225441B2 (en) 2000-12-27 2007-05-29 Intel Corporation Mechanism for providing power management through virtualization
US7818808B1 (en) 2000-12-27 2010-10-19 Intel Corporation Processor mode for limiting the operation of guest software running on a virtual machine supported by a virtual machine monitor
US6948065B2 (en) 2000-12-27 2005-09-20 Intel Corporation Platform and method for securely transmitting an authorization secret
US7096497B2 (en) 2001-03-30 2006-08-22 Intel Corporation File checking using remote signing authority via a network
US7272831B2 (en) 2001-03-30 2007-09-18 Intel Corporation Method and apparatus for constructing host processor soft devices independent of the host processor operating system
US7603703B2 (en) * 2001-04-12 2009-10-13 International Business Machines Corporation Method and system for controlled distribution of application code and content data within a computer network
US20030005317A1 (en) * 2001-06-28 2003-01-02 Audebert Yves Louis Gabriel Method and system for generating and verifying a key protection certificate
US20040128508A1 (en) * 2001-08-06 2004-07-01 Wheeler Lynn Henry Method and apparatus for access authentication entity
JP4969745B2 (ja) * 2001-09-17 2012-07-04 株式会社東芝 公開鍵基盤システム
US7024555B2 (en) * 2001-11-01 2006-04-04 Intel Corporation Apparatus and method for unilaterally loading a secure operating system within a multiprocessor environment
US7181620B1 (en) * 2001-11-09 2007-02-20 Cisco Technology, Inc. Method and apparatus providing secure initialization of network devices using a cryptographic key distribution approach
KR100445406B1 (ko) * 2001-11-30 2004-08-25 주식회사 하이닉스반도체 데이터 암호화 장치 및 그 방법
US7305556B2 (en) * 2001-12-05 2007-12-04 Canon Kabushiki Kaisha Secure printing with authenticated printer key
US20030115467A1 (en) * 2001-12-19 2003-06-19 Aull Kenneth W. Public key infrastructure token issuance and binding
US7475250B2 (en) * 2001-12-19 2009-01-06 Northrop Grumman Corporation Assignment of user certificates/private keys in token enabled public key infrastructure system
US20030126454A1 (en) * 2001-12-28 2003-07-03 Glew Andrew F. Authenticated code method and apparatus
US7308576B2 (en) 2001-12-31 2007-12-11 Intel Corporation Authenticated code module
US7631196B2 (en) 2002-02-25 2009-12-08 Intel Corporation Method and apparatus for loading a trustable operating system
US7124273B2 (en) * 2002-02-25 2006-10-17 Intel Corporation Method and apparatus for translating guest physical addresses in a virtual machine environment
US7069442B2 (en) 2002-03-29 2006-06-27 Intel Corporation System and method for execution of a secured environment initialization instruction
US20030191943A1 (en) * 2002-04-05 2003-10-09 Poisner David I. Methods and arrangements to register code
US7058807B2 (en) * 2002-04-15 2006-06-06 Intel Corporation Validation of inclusion of a platform within a data center
US7076669B2 (en) * 2002-04-15 2006-07-11 Intel Corporation Method and apparatus for communicating securely with a token
US7139890B2 (en) 2002-04-30 2006-11-21 Intel Corporation Methods and arrangements to interface memory
US6820177B2 (en) 2002-06-12 2004-11-16 Intel Corporation Protected configuration space in a protected environment
US7392415B2 (en) * 2002-06-26 2008-06-24 Intel Corporation Sleep protection
DE60204776T2 (de) * 2002-08-30 2006-05-24 Siemens Ag Verfahren und Vorrichtung für sicheren Zugriff auf Daten oder Funktionalität eines Gerätes
US20040101141A1 (en) * 2002-11-27 2004-05-27 Jukka Alve System and method for securely installing a cryptographic system on a secure device
US7318235B2 (en) 2002-12-16 2008-01-08 Intel Corporation Attestation using both fixed token and portable token
US7900017B2 (en) 2002-12-27 2011-03-01 Intel Corporation Mechanism for remapping post virtual machine memory pages
US20040128465A1 (en) * 2002-12-30 2004-07-01 Lee Micheil J. Configurable memory bus width
US7076802B2 (en) * 2002-12-31 2006-07-11 Intel Corporation Trusted system clock
US7415708B2 (en) 2003-06-26 2008-08-19 Intel Corporation Virtual machine management using processor state information
US7287197B2 (en) * 2003-09-15 2007-10-23 Intel Corporation Vectoring an interrupt or exception upon resuming operation of a virtual machine
US7739521B2 (en) 2003-09-18 2010-06-15 Intel Corporation Method of obscuring cryptographic computations
US20050080934A1 (en) * 2003-09-30 2005-04-14 Cota-Robles Erik C. Invalidating translation lookaside buffer entries in a virtual machine (VM) system
US8156343B2 (en) 2003-11-26 2012-04-10 Intel Corporation Accessing private data about the state of a data processing machine from storage that is publicly accessible
US7519274B2 (en) 2003-12-08 2009-04-14 Divx, Inc. File format for multiple track digital data
US8472792B2 (en) 2003-12-08 2013-06-25 Divx, Llc Multimedia distribution system
US9331990B2 (en) * 2003-12-22 2016-05-03 Assa Abloy Ab Trusted and unsupervised digital certificate generation using a security token
US8037314B2 (en) 2003-12-22 2011-10-11 Intel Corporation Replacing blinded authentication authority
EP1564908A1 (en) * 2003-12-23 2005-08-17 Telefonaktiebolaget LM Ericsson (publ) Advanced multi-sensor processing
US20050166051A1 (en) * 2004-01-26 2005-07-28 Mark Buer System and method for certification of a secure platform
US7802085B2 (en) 2004-02-18 2010-09-21 Intel Corporation Apparatus and method for distributing private keys to an entity with minimal secret, unique information
US7620949B2 (en) 2004-03-31 2009-11-17 Intel Corporation Method and apparatus for facilitating recognition of an open event window during operation of guest software in a virtual machine environment
JP4434886B2 (ja) * 2004-08-31 2010-03-17 キヤノン株式会社 印刷処理を管理するサーバ及びその制御方法並びにコンピュータプログラム
US7818574B2 (en) * 2004-09-10 2010-10-19 International Business Machines Corporation System and method for providing dynamically authorized access to functionality present on an integrated circuit chip
US7840962B2 (en) 2004-09-30 2010-11-23 Intel Corporation System and method for controlling switching between VMM and VM using enabling value of VMM timer indicator and VMM timer value having a specified time
US8146078B2 (en) 2004-10-29 2012-03-27 Intel Corporation Timer offsetting mechanism in a virtual machine environment
US8924728B2 (en) 2004-11-30 2014-12-30 Intel Corporation Apparatus and method for establishing a secure session with a device without exposing privacy-sensitive information
US8533777B2 (en) 2004-12-29 2013-09-10 Intel Corporation Mechanism to determine trust of out-of-band management agents
US20060153369A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Providing cryptographic key based on user input data
US20060153364A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Asymmetric key cryptosystem based on shared knowledge
US20060153370A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Generating public-private key pair based on user input data
US7936869B2 (en) * 2005-01-07 2011-05-03 First Data Corporation Verifying digital signature based on shared knowledge
US7490239B2 (en) * 2005-01-07 2009-02-10 First Data Corporation Facilitating digital signature based on ephemeral private key
US20060156013A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Digital signature software using ephemeral private key and system
US7593527B2 (en) * 2005-01-07 2009-09-22 First Data Corporation Providing digital signature and public key based on shared knowledge
US7693277B2 (en) * 2005-01-07 2010-04-06 First Data Corporation Generating digital signatures using ephemeral cryptographic key
US20060153367A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Digital signature system based on shared knowledge
US7869593B2 (en) * 2005-01-07 2011-01-11 First Data Corporation Software for providing based on shared knowledge public keys having same private key
US7395405B2 (en) 2005-01-28 2008-07-01 Intel Corporation Method and apparatus for supporting address translation in a virtual machine environment
US8316416B2 (en) 2005-04-04 2012-11-20 Research In Motion Limited Securely using a display to exchange information
US7758422B2 (en) * 2005-04-13 2010-07-20 Microsoft Corporation Hard drive authentication
DE102005018676B4 (de) * 2005-04-21 2008-09-25 Wincor Nixdorf International Gmbh Verfahren zur Schlüsselverwaltung für Kryptographiemodule
US7809957B2 (en) 2005-09-29 2010-10-05 Intel Corporation Trusted platform module for generating sealed data
US7450946B2 (en) 2005-10-03 2008-11-11 Kabushiki Kaisha Toshiba System and method for automatic wireless detection and identification of document processing service location
GB2431249A (en) 2005-10-11 2007-04-18 Hewlett Packard Development Co Removable data storage item and key distribution
GB2431251A (en) * 2005-10-11 2007-04-18 Hewlett Packard Development Co Data transfer device
GB2431252B (en) 2005-10-11 2010-06-09 Hewlett Packard Development Co Data transfer device
GB2431254A (en) 2005-10-11 2007-04-18 Hewlett Packard Development Co Data transfer system
GB2431250A (en) 2005-10-11 2007-04-18 Hewlett Packard Development Co Data transfer system
US7606769B2 (en) 2005-10-12 2009-10-20 Kabushiki Kaisha Toshiba System and method for embedding user authentication information in encrypted data
US8701091B1 (en) 2005-12-15 2014-04-15 Nvidia Corporation Method and system for providing a generic console interface for a graphics application
GB2435333B (en) 2006-02-01 2010-07-14 Hewlett Packard Development Co Data transfer device
DE102006006489A1 (de) * 2006-02-10 2007-08-16 Bundesdruckerei Gmbh Verfahren zur Durchführung eines Schreibzugriffs, Computerprogrammprodukt, Computersystem und Chipkarte
US8452981B1 (en) * 2006-03-01 2013-05-28 Nvidia Corporation Method for author verification and software authorization
JP5200204B2 (ja) 2006-03-14 2013-06-05 ディブエックス リミテッド ライアビリティー カンパニー 高信頼性システムを含む連合型デジタル権限管理機構
US8014530B2 (en) 2006-03-22 2011-09-06 Intel Corporation Method and apparatus for authenticated, recoverable key distribution with no database secrets
US8615663B2 (en) * 2006-04-17 2013-12-24 Broadcom Corporation System and method for secure remote biometric authentication
US8670566B2 (en) * 2006-05-12 2014-03-11 Blackberry Limited System and method for exchanging encryption keys between a mobile device and a peripheral output device
US10073743B2 (en) 2006-07-26 2018-09-11 Hewlett Packard Enterprise Development Lp Data storage arrangement and key distribution
US8436870B1 (en) 2006-08-01 2013-05-07 Nvidia Corporation User interface and method for graphical processing analysis
US8963932B1 (en) 2006-08-01 2015-02-24 Nvidia Corporation Method and apparatus for visualizing component workloads in a unified shader GPU architecture
US8436864B2 (en) * 2006-08-01 2013-05-07 Nvidia Corporation Method and user interface for enhanced graphical operation organization
US8607151B2 (en) * 2006-08-01 2013-12-10 Nvidia Corporation Method and system for debugging a graphics pipeline subunit
GB0625052D0 (en) * 2006-12-15 2007-01-24 Hewlett Packard Development Co Evidence of manufacturing processes
US8625793B2 (en) 2007-06-11 2014-01-07 Qualcomm Incorporated Resynchronization for push message security using secret keys
WO2009065137A1 (en) 2007-11-16 2009-05-22 Divx, Inc. Hierarchical and reduced index structures for multimedia files
US8448002B2 (en) * 2008-04-10 2013-05-21 Nvidia Corporation Clock-gated series-coupled data processing modules
US20090307140A1 (en) * 2008-06-06 2009-12-10 Upendra Mardikar Mobile device over-the-air (ota) registration and point-of-sale (pos) payment
US8447977B2 (en) * 2008-12-09 2013-05-21 Canon Kabushiki Kaisha Authenticating a device with a server over a network
CA2749170C (en) 2009-01-07 2016-06-21 Divx, Inc. Singular, collective and automated creation of a media guide for online content
EP2507995A4 (en) 2009-12-04 2014-07-09 Sonic Ip Inc SYSTEMS AND METHODS FOR TRANSPORTING ELEMENTARY BIT TRAIN CRYPTOGRAPHIC MATERIAL
US9247312B2 (en) 2011-01-05 2016-01-26 Sonic Ip, Inc. Systems and methods for encoding source media in matroska container files for adaptive bitrate streaming using hypertext transfer protocol
JP5839659B2 (ja) * 2011-06-20 2016-01-06 ルネサスエレクトロニクス株式会社 半導体装置
US9467708B2 (en) 2011-08-30 2016-10-11 Sonic Ip, Inc. Selection of resolutions for seamless resolution switching of multimedia content
US8799647B2 (en) 2011-08-31 2014-08-05 Sonic Ip, Inc. Systems and methods for application identification
US8964977B2 (en) 2011-09-01 2015-02-24 Sonic Ip, Inc. Systems and methods for saving encoded media streamed using adaptive bitrate streaming
US8909922B2 (en) 2011-09-01 2014-12-09 Sonic Ip, Inc. Systems and methods for playing back alternative streams of protected content protected using common cryptographic information
US8868913B1 (en) 2011-09-29 2014-10-21 Juniper Networks, Inc. Automatically authenticating a host key via a dynamically generated certificate using an embedded cryptographic processor
US9323315B2 (en) 2012-08-15 2016-04-26 Nvidia Corporation Method and system for automatic clock-gating of a clock grid at a clock source
US8850371B2 (en) 2012-09-14 2014-09-30 Nvidia Corporation Enhanced clock gating in retimed modules
US9313510B2 (en) 2012-12-31 2016-04-12 Sonic Ip, Inc. Use of objective quality measures of streamed content to reduce streaming bandwidth
US9191457B2 (en) 2012-12-31 2015-11-17 Sonic Ip, Inc. Systems, methods, and media for controlling delivery of content
US9906785B2 (en) 2013-03-15 2018-02-27 Sonic Ip, Inc. Systems, methods, and media for transcoding video data according to encoding parameters indicated by received metadata
US9471456B2 (en) 2013-05-15 2016-10-18 Nvidia Corporation Interleaved instruction debugger
US9094737B2 (en) 2013-05-30 2015-07-28 Sonic Ip, Inc. Network video streaming with trick play based on separate trick play files
US10181124B2 (en) * 2013-05-30 2019-01-15 Dell Products, L.P. Verifying OEM components within an information handling system using original equipment manufacturer (OEM) identifier
US9866878B2 (en) 2014-04-05 2018-01-09 Sonic Ip, Inc. Systems and methods for encoding and playing back video at different frame rates using enhancement layers
US9489508B2 (en) 2014-11-13 2016-11-08 Seagate Technology Llc Device functionality access control using unique device credentials
KR102328450B1 (ko) 2015-09-30 2021-11-19 삼성디스플레이 주식회사 표시 장치
DE102019007447A1 (de) * 2019-10-25 2021-04-29 Diehl Metering Systems Gmbh Verfahren und System zur Lizenzierung und Schlüsselübergabe für Sensoren und Empfänger

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NZ329891A (en) * 1994-01-13 2000-01-28 Certco Llc Method of upgrading firmware of trusted device using embedded key
US5805706A (en) * 1996-04-17 1998-09-08 Intel Corporation Apparatus and method for re-encrypting data without unsecured exposure of its non-encrypted format
US5539828A (en) * 1994-05-31 1996-07-23 Intel Corporation Apparatus and method for providing secured communications
IL113375A (en) * 1995-04-13 1997-09-30 Fortress U & T Ltd Internationally regulated system for one to one cryptographic communications with national sovereignty without key escrow
US5852665A (en) * 1995-04-13 1998-12-22 Fortress U & T Ltd. Internationally regulated system for one to one cryptographic communications with national sovereignty without key escrow
US5633932A (en) * 1995-12-19 1997-05-27 Intel Corporation Apparatus and method for preventing disclosure through user-authentication at a printing node

Also Published As

Publication number Publication date
WO1999017495A1 (en) 1999-04-08
US5970147A (en) 1999-10-19
MY133547A (en) 2007-11-30
BR9814793A (pt) 2000-10-10
KR100358596B1 (ko) 2002-10-25
EP1021886A4 (en) 2002-03-20
CN1303553A (zh) 2001-07-11
KR20010030781A (ko) 2001-04-16
EP1021886B1 (en) 2005-09-14
AU8567598A (en) 1999-04-23
TW436747B (en) 2001-05-28
HK1028505A1 (en) 2001-02-16
DE69831586D1 (de) 2005-10-20
DE69831586T2 (de) 2006-06-22
EP1021886A1 (en) 2000-07-26

Similar Documents

Publication Publication Date Title
CN1254040C (zh) 配置与登记密码设备的电路和方法
US5796840A (en) Apparatus and method for providing secured communications
CN1269071C (zh) 存储卡
US6357004B1 (en) System and method for ensuring integrity throughout post-processing
US6058478A (en) Apparatus and method for a vetted field upgrade
US6292892B1 (en) Apparatus and method for providing secured communications
EP1198922B1 (en) Secure distribution and protection of encryption key information
US6282650B1 (en) Secure public digital watermark
US5828753A (en) Circuit and method for ensuring interconnect security within a multi-chip integrated circuit package
EP0725512B1 (en) Data communication system using public keys
USRE40694E1 (en) Apparatus and method for re-encrypting data without unsecured exposure of its non-encrypted format
US7697691B2 (en) Method of delivering Direct Proof private keys to devices using an on-line service
US6748084B1 (en) Data access control system and method thereof
CN1679273A (zh) 用于数字权利管理的集成电路
CN102123031A (zh) 硬件认证技术
WO2006025952A2 (en) Method of delivering direct proof private keys to devices using a distribution cd
US20060015751A1 (en) Method of storing unique constant values
CN1344453A (zh) 用于检查消息的签名的方法
KR20010024912A (ko) 컴퓨터용 타원 곡선 암호화 방법 및 장치
JPH09200194A (ja) 安全保護の行われた通信を行うための装置および方法
CA2373176A1 (en) Technique for secure remote configuration of a system
CN101048971A (zh) 对于使用广播材料管理验证和支付的方法和系统
CN109583237A (zh) 用户数据保护方法、服务器及存储介质
KR100239865B1 (ko) 통신보안 제공방법 및 장치(apparatus and method for providing secured communications)
EP0784256A1 (en) Method and apparatus for public-key cryptography using a secure semiconductor device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20060426

Termination date: 20100624