WO2009051471A3 - Trusted computer platform method and system without trust credential - Google Patents

Trusted computer platform method and system without trust credential Download PDF

Info

Publication number
WO2009051471A3
WO2009051471A3 PCT/MY2008/000112 MY2008000112W WO2009051471A3 WO 2009051471 A3 WO2009051471 A3 WO 2009051471A3 MY 2008000112 W MY2008000112 W MY 2008000112W WO 2009051471 A3 WO2009051471 A3 WO 2009051471A3
Authority
WO
WIPO (PCT)
Prior art keywords
trusted
secure
platform
protect
computer system
Prior art date
Application number
PCT/MY2008/000112
Other languages
French (fr)
Other versions
WO2009051471A2 (en
Inventor
Hau Keong Wong
Galoh Rashidah Haron
Fui Bee Tan
Chong Seak Sea
Kang Siong Ng
Talib Azhar Bin Abu
Original Assignee
Mimos Berhad
Hau Keong Wong
Galoh Rashidah Haron
Fui Bee Tan
Chong Seak Sea
Kang Siong Ng
Talib Azhar Bin Abu
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mimos Berhad, Hau Keong Wong, Galoh Rashidah Haron, Fui Bee Tan, Chong Seak Sea, Kang Siong Ng, Talib Azhar Bin Abu filed Critical Mimos Berhad
Publication of WO2009051471A2 publication Critical patent/WO2009051471A2/en
Publication of WO2009051471A3 publication Critical patent/WO2009051471A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine

Abstract

A trusted computer platform method and system is disclosed for a secure computer system without a trust credential. The platform provides a functionality of a secure or 'trusted computing' (TC) environment to prevent or block unauthorized computer programs or applications from running within the computer system and provide a fully trusted computer system having 1) endorsement key; 2) secure input and output; 3) memory curtaining / protected execution; 4) sealed storage; and 5) remote attestation. The trusted computer platform is an implementation that achieves at least a mechanism to proactively establish more trusted relationships for remote or local access through secure user authentication and machine attestation, protect encryption keys and digital signature keys to maintain data confidentiality and integrity, protect key operations and other security tasks that would otherwise be performed on unprotected interfaces in unprotected communications, or protect platform and user authentication information from software- based attacks.
PCT/MY2008/000112 2007-09-20 2008-09-22 Trusted computer platform method and system without trust credential WO2009051471A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
MYPI20071578 2007-09-20
MYPI20071578 MY145949A (en) 2007-09-20 2007-09-20 Trusted computer platform method and system without trust credential

Publications (2)

Publication Number Publication Date
WO2009051471A2 WO2009051471A2 (en) 2009-04-23
WO2009051471A3 true WO2009051471A3 (en) 2009-07-16

Family

ID=40567995

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/MY2008/000112 WO2009051471A2 (en) 2007-09-20 2008-09-22 Trusted computer platform method and system without trust credential

Country Status (2)

Country Link
MY (1) MY145949A (en)
WO (1) WO2009051471A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9185182B2 (en) 2008-02-12 2015-11-10 Afilias Technologies Limited Determining a property of a communication device

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7788700B1 (en) * 2002-05-15 2010-08-31 Gerard A. Gagliano Enterprise security system
GB2465138B (en) 2008-10-10 2012-10-10 Afilias Technologies Ltd Transcoding web resources
US9141724B2 (en) 2010-04-19 2015-09-22 Afilias Technologies Limited Transcoder hinting
GB2481843A (en) 2010-07-08 2012-01-11 Mtld Top Level Domain Ltd Web based method of generating user interfaces
TW201241662A (en) * 2010-12-21 2012-10-16 Ibm Virtual machine validation
CN102262599B (en) * 2011-09-02 2013-11-20 江苏博智软件科技有限公司 Trusted root-based portable hard disk fingerprint identification method
CN104054315A (en) 2012-01-30 2014-09-17 惠普发展公司,有限责任合伙企业 Secure information access over network
US10275268B2 (en) 2013-08-26 2019-04-30 Red Hat, Inc. Providing entropy to a guest operating system
US10229272B2 (en) 2014-10-13 2019-03-12 Microsoft Technology Licensing, Llc Identifying security boundaries on computing devices
US10771439B2 (en) 2017-06-28 2020-09-08 Microsoft Technology Licensing, Llc Shielded networks for virtual machines
US11010387B2 (en) 2017-10-06 2021-05-18 Microsoft Technology Licensing, Llc Join operation and interface for wildcards
CN111865568B (en) * 2019-04-29 2022-10-04 华控清交信息科技(北京)有限公司 Data transmission oriented certificate storing method, transmission method and system
CN110263532B (en) * 2019-05-06 2023-03-10 创新先进技术有限公司 Trusted computing method, device and system
CN110442422B (en) * 2019-07-03 2023-01-31 创新先进技术有限公司 Active response type trusted Python virtual machine and execution method thereof
CN112615841A (en) * 2020-12-11 2021-04-06 辽宁电力能源发展集团有限公司 Layered security management and control system and method based on trusted computing
US11811762B2 (en) * 2021-02-05 2023-11-07 Cisco Technology, Inc. Sponsor delegation for multi-factor authentication
CN114553428B (en) * 2022-01-11 2023-09-22 北京三快在线科技有限公司 Trusted verification system, trusted verification device, trusted verification storage medium and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6185678B1 (en) * 1997-10-02 2001-02-06 Trustees Of The University Of Pennsylvania Secure and reliable bootstrap architecture
US6408163B1 (en) * 1997-12-31 2002-06-18 Nortel Networks Limited Method and apparatus for replicating operations on data
EP1484891A2 (en) * 2003-06-03 2004-12-08 Broadcom Corporation Online trusted platform module
US7216369B2 (en) * 2002-06-28 2007-05-08 Intel Corporation Trusted platform apparatus, system, and method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6185678B1 (en) * 1997-10-02 2001-02-06 Trustees Of The University Of Pennsylvania Secure and reliable bootstrap architecture
US6408163B1 (en) * 1997-12-31 2002-06-18 Nortel Networks Limited Method and apparatus for replicating operations on data
US7216369B2 (en) * 2002-06-28 2007-05-08 Intel Corporation Trusted platform apparatus, system, and method
EP1484891A2 (en) * 2003-06-03 2004-12-08 Broadcom Corporation Online trusted platform module

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
SAILER ET AL.: "The Role of TPM in Enterprise Security", IBM RESEARCH REPORT RC23363, 6 October 2004 (2004-10-06), pages 2 - 5, Retrieved from the Internet <URL:http://domino.research.ibm.com/comm/researchprojects.nsf/pages/ssdima.index.html/$FILE/rc23363.pdf> *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9185182B2 (en) 2008-02-12 2015-11-10 Afilias Technologies Limited Determining a property of a communication device

Also Published As

Publication number Publication date
MY145949A (en) 2012-05-31
WO2009051471A2 (en) 2009-04-23

Similar Documents

Publication Publication Date Title
WO2009051471A3 (en) Trusted computer platform method and system without trust credential
Halcrow eCryptfs: An enterprise-class encrypted filesystem for linux
US20070011736A1 (en) Policy based cryptographic application programming interface in secure memory
US7529946B2 (en) Enabling bits sealed to an enforceably-isolated environment
RU2010114241A (en) MULTIFACTOR CONTENT PROTECTION
Boivie et al. SecureBlue++: CPU support for secure execution
Paverd et al. Hardware security for device authentication in the smart grid
WO2008054456A3 (en) Hardware-facilitated secure software execution environment
US20070143593A1 (en) Encrypted keyboard
US20230409700A1 (en) Systems and methods for managing state
Huang The trusted PC: skin-deep security
Fournaris et al. From hardware security tokens to trusted computing and trusted systems
CN201845340U (en) Safety computer provided with user safety subsystem
CN2906756Y (en) Secure data transmission device
Kettula Security Comparison of Mobile OSes
Halcrow Demands, solutions, and improvements for Linux filesystem security
Kepa et al. IP protection in partially reconfigurable FPGAs
Yang et al. Secure Big Data Computing Based on Trusted Computing and Key Management
US20240129110A1 (en) System and method of application resource binding
Vila et al. Data protection utilizing trusted platform module
Lei et al. TrustControl: Trusted Private Data Usage Control Based on Security Enhanced TrustZone.
Mpregkou Unveiling the Layers: Exploring the Intricacies of Hardware Security Modules (HSM) for Enhanced Data Protection.
Ali et al. Incorporating remote attestation for end-to-end protection in web communication paradigm
Ruan et al. Looking Ahead: Tomorrow’s Innovations Built on Today’s Foundation
Kursawe et al. Improving end-user security and trustworthiness of TCG platforms

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08840662

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 08840662

Country of ref document: EP

Kind code of ref document: A2