-
公开(公告)号:US10938575B2
公开(公告)日:2021-03-02
申请号:US16716037
申请日:2019-12-16
Applicant: Amazon Technologies, Inc.
Inventor: Gregory Alan Rubin , Matthew John Campagna , Nicholas Alexander Allen
Abstract: A digital signature over a message may be compressed by determining a plurality of values based at least in part on the message. A mapping of the plurality of values over a digital signature scheme may be used to determine a value from which a portion of the compressed digital signature is decompressible by cryptographically deriving one or more components of the uncompressed digital signature. A public key may be used to verify the authenticity of the compressed digital signature and message.
-
公开(公告)号:US10904011B2
公开(公告)日:2021-01-26
申请号:US16179548
申请日:2018-11-02
Applicant: Amazon Technologies, Inc.
Inventor: Justin Lee Werner , Gregory Alan Rubin , Matthew John Campagna , Michael Bentkofsky
Abstract: A host machine operated for a specific purpose can have restricted access to other components in a multi-tenant environment in order to provide for the security of the host machine. The access restriction can prevent the host machine from obtaining updates to critical system-level configurations, but such information can be obtained through a signed command received to an API for the host machine. The command can be signed by a quorum of operators, and the host machine can be configured to verify the signatures and the quorum before processing the command. The host machine can store the updates to ephemeral storage as well as persistent storage, such that upon a reboot or power cycle the host machine can operate with current configuration data.
-
公开(公告)号:US10728031B2
公开(公告)日:2020-07-28
申请号:US16167377
申请日:2018-10-22
Applicant: Amazon Technologies, Inc.
Inventor: Gregory Branchek Roth , Gregory Alan Rubin
Abstract: Cryptographic keys are durably stored for an amount of time. A cryptographic key is encrypted so as to be decryptable using another cryptographic key that has a limited lifetime. The other cryptographic key can be used to decrypt the encrypted cryptographic key to restore the cryptographic key during the lifetime of the other cryptographic key. After the lifetime of the other cryptographic key, if a copy of the cryptographic key is lost (e.g., inadvertently and unrecoverably deleted from memory), the cryptographic key becomes irrecoverable.
-
公开(公告)号:US20190238557A1
公开(公告)日:2019-08-01
申请号:US16380741
申请日:2019-04-10
Applicant: Amazon Technologies, Inc.
Inventor: Gregory Branchek Roth , Gregory Alan Rubin , Matthew John Campagna , Petr Praus
CPC classification number: H04L63/123 , G06F21/602 , G06F21/604 , G06F21/64 , G06F21/645 , H04L63/061
Abstract: A system performs cryptographic operations utilizing information usable to verify validity of plaintext. To prevent providing information about a plaintext by providing the information usable to verify the validity of the plaintext, the system provides the information usable to verify validity of the plaintext to an entity on a condition that the entity is authorized to access the plaintext. The information usable to verify validity of the plaintext may be persisted in ciphertext along with the plaintext to enable the plaintext to be verified when decrypted.
-
公开(公告)号:US20190068363A1
公开(公告)日:2019-02-28
申请号:US16174033
申请日:2018-10-29
Applicant: Amazon Technologies, Inc.
Inventor: Aleksandrs J. Rudzitis , Alexis Lynn Carlough , Gregory Alan Rubin , Matthew John Campagna
IPC: H04L9/08
Abstract: A cryptographic key management service receives a request to import a first cryptographic key. In response to the request, the service creates a public cryptographic key and a private cryptographic key. The private cryptographic key is encrypted using a second cryptographic key to create an import key token. The import key token and the public cryptographic key are provided in response to the request. The service receives an encrypted first cryptographic key, which the service decrypts using the private cryptographic key to obtain the first cryptographic key. The service stores the first cryptographic key and enables its use for the performance of cryptographic operations.
-
公开(公告)号:US10133867B1
公开(公告)日:2018-11-20
申请号:US15083728
申请日:2016-03-29
Applicant: Amazon Technologies, Inc.
Inventor: Eric Jason Brandwine , Matthew John Campagna , Gregory Alan Rubin
Abstract: A trusted co-processor can provide a hardware-based observation point into the operation of a host machine owned by a resource provider or other such entity. The co-processor can be installed via a peripheral card on a fast bus, such as a PCI bus, on the host machine. The co-processor can execute malware detection software, and can use this software to analyze data and/or code obtained from the relevant resources of the host machine. The trusted co-processor can notify the customer or another appropriate entity of the results of the scan, such that an appropriate action can be taken if malware is detected. The results of the scan can be trusted, as malware will be unable to falsify such a notification or modify the operation of the trusted co-processor.
-
公开(公告)号:US10129034B2
公开(公告)日:2018-11-13
申请号:US15946614
申请日:2018-04-05
Applicant: Amazon Technologies, Inc.
Inventor: Matthew John Campagna , Gregory Alan Rubin , Nicholas Alexander Allen , Andrew Kyle Driggs , Eric Jason Brandwine
Abstract: A signature authority generates a master seed value that is used to generate a seed tree of subordinate nodes. Each subordinate node of the seed tree is generated from the value of its parent node using a cryptographic hash or one-way function. The signature authority selects subordinate seed values from the seed tree which are distributed to one or more subordinates, each of which generates a set of one-time-use cryptographic keys from the provided seed. Each subordinate generates a hash tree from its set of one-time-use cryptographic keys, and returns the root of its hash tree to the signature authority. The signature authority integrates the hashes provided by the key generators into a comprehensive hash tree, and the root of the hash tree acts as a public key for the signature authority.
-
公开(公告)号:US09985975B2
公开(公告)日:2018-05-29
申请号:US15068446
申请日:2016-03-11
Applicant: Amazon Technologies, Inc.
Inventor: Gregory Branchek Roth , Gregory Alan Rubin
CPC classification number: H04L63/108 , G06F12/1408 , G06F21/31 , G06F21/34 , G06F21/71 , G06F2212/1052 , H04L63/0838 , H04L63/0853 , H04L63/0876
Abstract: A hardware secret is securely maintained in a computing device. The device operates in accordance with a usage limit corresponding to a limited number of operations using the hardware secret that the device is able to perform. Once the device reaches a usage limit, the device becomes temporarily or permanently unable to perform additional operations using the hardware secret.
-
公开(公告)号:US09864874B1
公开(公告)日:2018-01-09
申请号:US14622752
申请日:2015-02-13
Applicant: Amazon Technologies, Inc.
Inventor: Gautam Shanbhag , Gregory Branchek Roth , Gregory Alan Rubin , Christopher H. Fant
CPC classification number: G06F21/6218 , G06F9/45558 , G06F21/53 , G06F21/602 , G06F2009/45579 , G06F2009/45587 , H04L9/088 , H04L9/0891 , H04L9/0894 , H04L63/10 , H04L63/20
Abstract: A data storage management process is directed to aspects of managing encrypted data via data storage volumes in conjunction with a service provider computer network that hosts virtual machine instances. A volume can be created and configured for managing encrypted data with an encrypted version of a volume key. The volume can be attached to a virtual machine instance such that the virtual machine instance accesses the volume in a transparent fashion based on the volume key. Encrypted data specific to the volume can be copied across multiple regions of data storage each associated with distinct encrypted versions of a volume key corresponding to the volume.
-
公开(公告)号:US20170346819A1
公开(公告)日:2017-11-30
申请号:US15675605
申请日:2017-08-11
Applicant: Amazon Technologies, Inc.
Inventor: Gregory Branchek Roth , Gregory Alan Rubin
CPC classification number: H04L63/0869 , H04L9/0861 , H04L9/14 , H04L9/32 , H04L9/321 , H04L9/3247 , H04L9/3273 , H04L63/061 , H04L63/123 , H04L63/166
Abstract: A client and server negotiate a secure communication channel using a pre-shared key where the server, at the time the negotiation initiates, lacks access to the pre-shared key. The server obtains the pre-shared key from another server that shares a secret with the client. A digital signature or other authentication information generated by the client may be used to enable the other server to determine whether to provide the pre-shared key.
-
-
-
-
-
-
-
-
-