Enforcing use of chipset key management services for encrypted storage device
    1.
    发明专利
    Enforcing use of chipset key management services for encrypted storage device 有权
    执行加密存储设备的CHIPSET主要管理服务的使用

    公开(公告)号:JP2010191946A

    公开(公告)日:2010-09-02

    申请号:JP2009293557

    申请日:2009-12-24

    Inventor: SMITH NED

    CPC classification number: G06F21/6218

    Abstract: PROBLEM TO BE SOLVED: To provide a method for controlling access to data stored at a plurality of storage devices associated with the first platform. SOLUTION: A step of authenticating a user to access the first platform is provided. The first platform includes the first and second storage devices 180 and 172, a chipset encryption hardware 150 and memory. Data stored on the storage devices are encrypted, wherein the first data stored on the first storage device 180 is encrypted by the chipset encryption hardware, and the second data stored on the second storage device 172 is encrypted by another encryption mechanism. The data are decrypted and the user is allowed to access the first data and the second data. COPYRIGHT: (C)2010,JPO&INPIT

    Abstract translation: 要解决的问题:提供一种用于控制对存储在与第一平台相关联的多个存储装置中的数据的访问的方法。

    解决方案:提供了验证用户访问第一平台的步骤。 第一平台包括第一和第二存储设备180和172,芯片组加密硬件150和存储器。 存储在存储设备上的数据被加密,其中存储在第一存储设备180上的第一数据被芯片组加密硬件加密,并且存储在第二存储设备172上的第二数据被另一加密机制加密。 数据被解密,并且允许用户访问第一数据和第二数据。 版权所有(C)2010,JPO&INPIT

    Enforcing use of chipset key management services for encrypted storage device
    4.
    发明专利
    Enforcing use of chipset key management services for encrypted storage device 有权
    执行加密存储设备的CHIPSET主要管理服务的使用

    公开(公告)号:JP2012064237A

    公开(公告)日:2012-03-29

    申请号:JP2011261670

    申请日:2011-11-30

    Inventor: SMITH NED

    CPC classification number: G06F21/6218

    Abstract: PROBLEM TO BE SOLVED: To provide a method for controlling access to data stored at a plurality of storage devices associated with a first platform.SOLUTION: The method comprises a step of authenticating a user to access a first platform. The first platform includes first and second storage devices 180 and 172, chipset encryption hardware 150, and a memory. Data stored in the storage devices are encrypted. First data stored in the first storage device 180 is encrypted by the chipset encryption hardware, and second data stored in the second storage device 172 is encrypted by another encryption mechanism. The data are decrypted and the user is allowed to access the first data and the second data.

    Abstract translation: 要解决的问题:提供一种用于控制对存储在与第一平台相关联的多个存储设备中的数据的访问的方法。 解决方案:该方法包括验证用户访问第一平台的步骤。 第一平台包括第一和第二存储设备180和172,芯片组加密硬件150和存储器。 存储在存储设备中的数据被加密。 存储在第一存储装置180中的第一数据被芯片组加密硬件加密,并且存储在第二存储装置172中的第二数据被另一个加密机制加密。 数据被解密,并且允许用户访问第一数据和第二数据。 版权所有(C)2012,JPO&INPIT

    Hardware-based credential management

    公开(公告)号:AU2003265609A8

    公开(公告)日:2004-03-11

    申请号:AU2003265609

    申请日:2003-08-19

    Applicant: INTEL CORP

    Abstract: A credential management device has a protected domain and a credential manager to perform credential transactions. A credential transaction may comprise determining if a platform is operating in a trusted mode and releasing an operation credential if the platform is operating in a trusted mode. A credential transaction may comprise validating incoming credentials from other platforms.

    PROVIDING INTEGRITY VERIFICATION AND ATTESTATION IN A HIDDEN EXECUTION ENVIRONMENT
    6.
    发明申请
    PROVIDING INTEGRITY VERIFICATION AND ATTESTATION IN A HIDDEN EXECUTION ENVIRONMENT 审中-公开
    提供隐私执行环境中的完整性验证和验证

    公开(公告)号:WO2011084210A3

    公开(公告)日:2011-09-09

    申请号:PCT/US2010054312

    申请日:2010-10-27

    CPC classification number: G06F21/554 G06F21/44 G06F21/57 G06F21/64

    Abstract: In one embodiment, a processor includes a microcode storage including processor instructions to create and execute a hidden resource manager (HRM) to execute in a hidden environment that is not visible to system software. The processor may further include an extend register to store security information including a measurement of at least one kernel code module of the hidden environment and a status of a verification of the at least one kernel code module. Other embodiments are described and claimed.

    Abstract translation: 在一个实施例中,处理器包括微代码存储器,其包括处理器指令,用于创建和执行在系统软件不可见的隐藏环境中执行的隐藏资源管理器(HRM)。 处理器还可以包括扩展寄存器,用于存储包括隐藏环境的至少一个内核代码模块的测量值和至少一个内核代码模块的验证状态的安全信息。 描述和要求保护其他实施例。

    TECHNIQUES FOR DISTRIBUTING SECRET SHARES
    7.
    发明申请
    TECHNIQUES FOR DISTRIBUTING SECRET SHARES 审中-公开
    分发秘密股的技术

    公开(公告)号:WO2016048515A3

    公开(公告)日:2016-06-02

    申请号:PCT/US2015046535

    申请日:2015-08-24

    Applicant: INTEL CORP

    CPC classification number: H04L9/085 H04L9/0866 H04L9/0872

    Abstract: Various embodiments are generally directed to an apparatus, method and other techniques generating one or more polynomial elements for a polynomial function using a node value of a pseudo random number generator tree as a seed value, the polynomial function comprising a secret value and the polynomial elements, and the pseudo random number generator tree at least partially matching at least one other pseudo random number generator tree on another device, generating a plurality of share values based on the one or more polynomial elements and the polynomial function and distributing a share value of the plurality of share values to a device.

    Abstract translation: 各种实施例通常涉及使用伪随机数生成器树的节点值作为种子值生成用于多项式函数的一个或多个多项式元素的装置,方法和其他技术,多项式函数包括秘密值和多项式元素 以及所述伪随机数生成器树至少部分地匹配另一设备上的至少一个其他伪随机数生成器树,基于所述一个或多个多项式元素和所述多项式函数生成多个共享值,并且分配 将多个共享值分配给设备。

    Standortnachweis unter Verwendung vonNahbereichsaufzeichnungen und Distributed-Ledger-Technologie

    公开(公告)号:DE102018115492A1

    公开(公告)日:2019-03-21

    申请号:DE102018115492

    申请日:2018-06-27

    Applicant: INTEL CORP

    Abstract: Hiermit werden Vorrichtungen, Verfahren und Speichermedien offenbart, die mit Standortnachweis in Verbindung stehen. In einigen Ausführungsformen kann eine Vorrichtung eine Kommunikationsschaltung, die konfiguriert ist, um mit einem oder mehreren externen Servern zu kommunizieren, die gemeinsam einen Distributed Ledger für Endgerät-Nahbereichsaufzeichnungen hosten, und eine Versendungsschaltung beinhalten, die konfiguriert ist, um Aufzeichnungen des Teilens einer Nahbereichsaufzeichnung der Vorrichtung mit einer oder mehreren anderen, in der Nähe der Vorrichtung befindlichen Vorrichtung (en) sowie Aufzeichnungen des Erhalts von Nahbereichsaufzeichnungen der anderen, in der Nähe befindlichen Vorrichtungen von den anderen, in der Nähe befindlichen Vorrichtungen an den Distributed Ledger zu versenden. Die an den Distributed Ledger versendeten Nahbereichsaufzeichnungen können verwendet werden, um den Standort der Vorrichtung nachzuweisen. Darüber hinaus werden auch andere Ausführungsformen offenbart, die einen teilnehmenden Hostserver eines Distributed Ledgers oder einen Server eines Produkt-/Dienstanbieters beinhalten.

    NETWORK ACCESS CONTROL FOR MANY-CORE SYSTEMS
    9.
    发明申请
    NETWORK ACCESS CONTROL FOR MANY-CORE SYSTEMS 审中-公开
    多核系统的网络访问控制

    公开(公告)号:WO2007064477A3

    公开(公告)日:2007-08-09

    申请号:PCT/US2006044395

    申请日:2006-11-14

    CPC classification number: H04L63/10 G06F9/45558 G06F2009/45587 H04L63/14

    Abstract: In a processor based system comprising a plurality of logical machines, selecting a logical machine of the system to serve as a host; the host communicating with a policy decision point (PDP) of a network to provision a data channel interconnecting the processor based system and the network and to provision a logical data channel interconnecting each logical machine of the system to the network.

    Abstract translation: 在包括多个逻辑机器的基于处理器的系统中,选择所述系统的逻辑机器以用作主机; 主机与网络的策略决策点(PDP)通信以提供互连基于处理器的系统和网络的数据信道,并且提供将系统的每个逻辑机器互连到网络的逻辑数据信道。

    HARDWARE-BASED CREDENTIAL MANAGEMENT
    10.
    发明申请
    HARDWARE-BASED CREDENTIAL MANAGEMENT 审中-公开
    基于硬件的资质管理

    公开(公告)号:WO2004019254A3

    公开(公告)日:2005-10-20

    申请号:PCT/US0326414

    申请日:2003-08-19

    Applicant: INTEL CORP

    CPC classification number: G06F21/57 G06F2221/2105

    Abstract: A credential management device has a protected domain and a credential manager to perform credential transactions. A credential transaction may comprise determining if a platform is operating in a trusted mode and releasing an operation credential if the platform is operating in a trusted mode. A credential transaction may comprise validating incoming credentials from other platforms.

    Abstract translation: 凭证管理设备具有受保护的域和凭证管理器来执行凭证交易。 证书交易可以包括确定平台是否以可信任模式操作,并且如果平台以可信任模式操作则释放操作证书。 证书交易可以包括验证来自其他平台的传入凭证。

Patent Agency Ranking