Patents
Literature
Hiro is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Hiro

186 results about "Trusted system" patented technology

In the security engineering subspecialty of computer science, a trusted system is a system that is relied upon to a specified extent to enforce a specified security policy. This is equivalent to saying that a trusted system is one whose failure would break a security policy (if a policy exists that the trusted system is trusted to enforce).

Hardware trust anchors in sp-enabled processors

A trust system and method is disclosed for use in computing devices, particularly portable devices, in which a central Authority shares secrets and sensitive data with users of the respective devices. The central Authority maintains control over how and when shared secrets and data are used. In one embodiment, the secrets and data are protected by hardware-rooted encryption and cryptographic hashing, and can be stored securely in untrusted storage. The problem of transient trust and revocation of data is reduced to that of secure key management and keeping a runtime check of the integrity of the secure storage areas containing these keys (and other secrets). These hardware-protected keys and other secrets can further protect the confidentiality and/or integrity of any amount of other information of arbitrary size (e.g., files, programs, data) by the use of strong encryption and/or keyed-hashing, respectively. In addition to secrets the Authority owns, the system provides access to third party secrets from the computing devices. In one embodiment, the hardware-rooted encryption and hashing each use a single hardware register fabricated as part of the computing device's processor or System-on-Chip (SoC) and protected from external probing. The secret data is protected while in the device even during operating system malfunctions and becomes non-accessible from storage according to various rules, one of the rules being the passage of a certain time period. The use of the keys (or other secrets) can be bound to security policies that cannot be separated from the keys (or other secrets). The Authority is also able to establish remote trust and secure communications to the devices after deployment in the field using a special tamper-resistant hardware register in the device, to enable, disable or update the keys or secrets stored securely by the device.
Owner:THE TRUSTEES FOR PRINCETON UNIV +1

Transitive trust network

Methods, data structures, and systems by which entities can efficiently discover, extend, validate and establish business relationships over a digital network are disclosed. A transitive trust system can be utilized by any number of interconnected entities in which at least two of the entities are capable of sharing information. One or more entity trust lists contain, for at least two of the entities, at least one characteristic. Each characteristic can, for example, describe or pertain to the actual or perceived dependability, reliability and / or credibility of an entity. The system also includes at least one transactional trust list that contains at least one parameter relative to an exchange between at least two of the entities through at least one degree of separation between the entities. The transactional trust list can, for example, be a listing of any type of parameters that define or describe business exchanges within a particular industry segment. The transactional trust list can also list information about the types of transactional activities that can take place and proxy actions available to cooperating entities. The system retrieves information from the entity trust list and the transactional trust list in order to provide a framework for at least two of the entities to establish relationships with one another.
Owner:ACCENTURE GLOBAL SERVICES LTD

Protected clock management based upon a non-trusted persistent time source

Methods and arrangements to persist a trusted time for a protected clock based upon a non-trusted but persistent time source are disclosed. Embodiments may comprise an embedded device, which may be hardware, software, firmware, and / or other logic, to maintain a trusted time in a protected clock. The embedded device may initialize the protected clock by obtaining a trusted time from a trusted time source such as a network server. The embedded device then maintains the trusted time in the event of a power loss to the protected clock by monitoring a time differential between the protected clock and a non-trusted system clock. Many embodiments also employ the protected clock without a battery backup to advantageously save manufacturing costs and space, while maintaining the trusted time in the event of a power loss by relying on a battery backup for the non-trusted system clock. Other embodiments are disclosed and claimed.
Owner:INTEL CORP

Trusted system for remote secure access of intelligent home

The invention discloses a trusted system for remote secure access of intelligent home, which is designed into two parts, namely, 1, an address mapping part with login authentification, and 2, a communication key management part. According to the address mapping with login authentification, after a user logs in and accesses a server system, a mapping relation between a public network address and a LAN (local area network) address is established for the user; and according to the communication key management, a communication key for communication between an access device and a home server is consulted, and subsequent communication data is encrypted and decrypted by using the key, thereby ensuring that other people except the home server and the access device can not know the contents of the communication, and ensuring that after an access server as a middleman carries out malicious modification on communication data, the two communication parties can discover the malicious modification timely and then end up the communication. The system disclosed by the invention has high dependability to users and a property management company at which the access server is located. The system is suitable to be applied to the real scenes of intelligent home, thereby facilitating the social promotion of the intelligent home.
Owner:苏州普康智慧养老产业科技有限公司

Trusted system

A method for allowing a financial transaction to be performed using a electronic system, the method comprising interrogating an electronic transaction terminal with an electronic security device to obtain an integrity metric for the electronic financial transaction terminal; determining if the transaction terminal is a trusted terminal based upon the integrity metric; allowing financial transaction data to be input into the transaction terminal if the transaction terminal is identified as a trusted terminal.
Owner:HEWLETT PACKARD DEV CO LP

Hardware trust anchors in SP-enabled processors

A trust system and method is disclosed for use in computing devices, particularly portable devices, in which a central Authority shares secrets and sensitive data with users of the respective devices. The central Authority maintains control over how and when shared secrets and data are used. In one embodiment, the secrets and data are protected by hardware-rooted encryption and cryptographic hashing, and can be stored securely in untrusted storage. The problem of transient trust and revocation of data is reduced to that of secure key management and keeping a runtime check of the integrity of the secure storage areas containing these keys (and other secrets). These hardware-protected keys and other secrets can further protect the confidentiality and / or integrity of any amount of other information of arbitrary size (e.g., files, programs, data) by the use of strong encryption and / or keyed-hashing, respectively. In addition to secrets the Authority owns, the system provides access to third party secrets from the computing devices. In one embodiment, the hardware-rooted encryption and hashing each use a single hardware register fabricated as part of the computing device's processor or System-on-Chip (SoC) and protected from external probing. The secret data is protected while in the device even during operating system malfunctions and becomes non-accessible from storage according to various rules, one of the rules being the passage of a certain time period. The use of the keys (or other secrets) can be bound to security policies that cannot be separated from the keys (or other secrets). The Authority is also able to establish remote trust and secure communications to the devices after deployment in the field using a special tamper-resistant hardware register in the device, to enable, disable or update the keys or secrets stored securely by the device.
Owner:THE TRUSTEES FOR PRINCETON UNIV +1

Multi-point interactive network medical service system

InactiveCN101655887AComprehensive diagnosis basisBasis for accurate diagnosisSpecial data processing applicationsData centerVideo record
The invention relates to a multi-point interactive network medical service system, which is characterized by taking the internet as a main communication mode, adopting streaming media and network communication technology, integrating real-time audio and video and data of various medical information platforms and apparatuses, and realizing the network-based interactive medical service cooperation between various stages of medical mechanisms. The multi-point interactive network medical service system has the advantages of acquiring all information on clinical diagnosis and real-time dynamic vital signs of a patient at a remote terminal through technology for integrating the various medical information platforms and apparatus, constructing a network trust system through uniform identify authentication and information security assurance technology, accessing all previous data, reports and process video records of the network medical service of the patient, performing further data mining and intelligent analysis on the data of the patient by constructing a data centre, and realizing audio video interaction-based diversified interactive network medical service integrated with clinic, teaching and research of remote intensive consultation, remote intensive care, remote outpatient consultation, two-way referral, teaching ward round, academic discussion, continuation education, cooperative research and the like.
Owner:杭州邦泰科技有限公司

Architecture accessing trusted network for tolerating untrusted components and access method thereof

ActiveCN101778099AWork around the lack of TPM module supportWill not cause substantial security damageTransmissionSecurity arrangementOperational systemAccess method
The invention relates to a network connection method, in particular to architecture for trusted network connection of a terminal with TPM function and a computer network, and an access method thereof. The architecture consists of five parts, namely a trusted terminal for tolerating untrusted components, a trusted access gateway, an authentication policy management server, a component information collecting and publishing node MAP and a secure data exchange platform; an embedded trusted system layer additionally arranged in the trusted terminal is an independent and integral system on chip SOC, and is not influenced or controlled by an upper-layer operating system, so that the architecture has better realizability; the trusted access gateway and the trusted terminal adopt bidirectional nonequivalent trusted evaluation; and a data exchange platform is arranged additionally between the trusted terminal and the trusted access gateway, and can only realize data exchange with uniform format and transparent structure at raw data level so as to prevent protocol defect-based attacks; therefore, the invention provides a higher security protection mechanism for protecting the network.
Owner:ZHENGZHOU XINDA JIEAN INFORMATION TECH

Mobile terminal

The invention provides a mobile terminal which comprises an application processor, a security module, a near field communication (NFC) chip and an antenna, wherein the application processor is used for downloading application information of various near field payment services from a trusted system manager (TSM) and storing the downloaded application information into the security module, the security module is used for completing a pavement procedure together with a handling device after receiving external trigger and starting a corresponding application, the antenna is used for forwarding signals between the near filed communication chip and the handling device, and the near field communication chip is used for receiving a radio frequency signal from the handling device, demodulating the received radio frequency signal and forwarding the demodulated command to the security module, as well as modulating a command response returned by the security module and forwarding the modulated signal to the handling device.
Owner:DATANG MICROELECTRONICS TECH CO LTD

System and method for constructing trusted node network

The invention relates to a system for constructing a trusted node network. The system comprises a block chain management module, a node management module and a node identification module. Block chainmanagement module is responsible for the management of node member information on the block chain, that is, read, write, look up the node information of the block chain, as well as the read and writeprivileges management of the node block chain; the node management module is responsible for the joining and exiting of the node members on the block chain and the information management of the node network members. The node authentication module is responsible for authenticating the trustworthiness of other nodes on the block chain communicating with the node. The technical scheme is a decentralized trust system and peer-to-peer identity authentication mechanism based on block chain and public key technology, which is used to construct a trusted and controlled node network, and solve the security problems of single point failure, DoS attack, forgery and tampering in the centralized mechanism. There is no centralized trust and authority center in the technical scheme. What the new technical scheme establishes is a decentralized, distributed trust system and admittance mechanism maintained by the network node group.
Owner:JIANGSU FEIBO SOFTWARE TECH

Internet of things device supply chain trust system management method, computer program, computer

The invention belongs to the technical field of internet of things, block-chain and cyberspace security, and discloses a internet of things device supply chain trust system management method, a computer program and a computer. The production phase of an internet of things device, wherein internet of things device manufacturers interact with internet of things devices to write necessary informationinto the internet of things devices; internet of things device transaction phase, wherein the transfer of trust relationships between the internet of things devices and different internet of things device owners is completed; and internet of things device deployment phase, wherein the internet of things device owners deploy the internet of things devices to business networks. The method providessupports for secure communications between the internet of things devices; when the block-chain occupies a large storage space, a server relaxes the capacity of the block-chain in the internet of things device networks; the method achieves the identity authentication between an administrator and a plurality of internet of things devices, achieves the mutual trust between the internet of things devices, and supports a plurality of administrators to manage different internet of things devices; and the computing and storage costs of the internet of things devices are relatively low.
Owner:XIDIAN UNIV

Security terminal reinforcing model and reinforcing method of tolerable non-trusted component

The invention relates to a security terminal reinforcing model and reinforcing method of a tolerable non-trusted component, which can ensure the security of the computing environment of the terminal equipment in an access network. A universal serial bus (USB) integrated embedded trusted system is used as a trusted root of a terminal; the behavior control of the non-trusted component is realized based on a virtual machine; the trusted computing software supporting a white list mechanism ensures that services and applications listed in the white list mechanism can be started without integrity measurement to tolerate the loading and the running of the non-trusted component; and especially, under the condition that the component running on the terminal is not trusted, the predictability and the controllability of the final result are ensured, the confidentiality of the related information when the access terminal accesses the network is ensured, and the confidentiality and the integrity of the local information of the terminal are ensured. The invention is matched with the existing trusted computing and other information security technologies to construct a terminal computing environment with a predictable security result.
Owner:ZHENGZHOU XINDA JIEAN INFORMATION TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products