CN110011801A - Remote certification method and device, the electronic equipment of trusted application - Google Patents
Remote certification method and device, the electronic equipment of trusted application Download PDFInfo
- Publication number
- CN110011801A CN110011801A CN201811364461.1A CN201811364461A CN110011801A CN 110011801 A CN110011801 A CN 110011801A CN 201811364461 A CN201811364461 A CN 201811364461A CN 110011801 A CN110011801 A CN 110011801A
- Authority
- CN
- China
- Prior art keywords
- remote
- public key
- private key
- receiving object
- target container
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 title claims abstract description 33
- 230000002085 persistent effect Effects 0.000 claims abstract description 22
- 230000006870 function Effects 0.000 claims description 51
- 238000012795 verification Methods 0.000 claims description 48
- 238000005516 engineering process Methods 0.000 claims description 44
- 230000000977 initiatory effect Effects 0.000 claims description 11
- 230000008569 process Effects 0.000 description 6
- 238000010586 diagram Methods 0.000 description 5
- 230000003993 interaction Effects 0.000 description 5
- 238000012545 processing Methods 0.000 description 5
- 238000002955 isolation Methods 0.000 description 4
- 230000007246 mechanism Effects 0.000 description 4
- 238000010276 construction Methods 0.000 description 3
- 238000012986 modification Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 230000006978 adaptation Effects 0.000 description 1
- 238000012550 audit Methods 0.000 description 1
- 230000001413 cellular effect Effects 0.000 description 1
- 238000004891 communication Methods 0.000 description 1
- 238000004590 computer program Methods 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Storage Device Security (AREA)
Abstract
Description
Claims (11)
Priority Applications (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202011295708.6A CN112468473B (en) | 2018-11-16 | 2018-11-16 | Remote proving method and device for trusted application program and electronic equipment |
CN201811364461.1A CN110011801B (en) | 2018-11-16 | 2018-11-16 | Remote certification method and device for trusted application program and electronic equipment |
TW108129629A TWI716078B (en) | 2018-11-16 | 2019-08-20 | Remote certification method and device for trusted application program and electronic equipment |
PCT/CN2019/106607 WO2020098377A1 (en) | 2018-11-16 | 2019-09-19 | Remote attestation method and apparatus for trusted application program, and electronic device |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201811364461.1A CN110011801B (en) | 2018-11-16 | 2018-11-16 | Remote certification method and device for trusted application program and electronic equipment |
Related Child Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202011295708.6A Division CN112468473B (en) | 2018-11-16 | 2018-11-16 | Remote proving method and device for trusted application program and electronic equipment |
Publications (2)
Publication Number | Publication Date |
---|---|
CN110011801A true CN110011801A (en) | 2019-07-12 |
CN110011801B CN110011801B (en) | 2020-10-20 |
Family
ID=67164919
Family Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202011295708.6A Active CN112468473B (en) | 2018-11-16 | 2018-11-16 | Remote proving method and device for trusted application program and electronic equipment |
CN201811364461.1A Active CN110011801B (en) | 2018-11-16 | 2018-11-16 | Remote certification method and device for trusted application program and electronic equipment |
Family Applications Before (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202011295708.6A Active CN112468473B (en) | 2018-11-16 | 2018-11-16 | Remote proving method and device for trusted application program and electronic equipment |
Country Status (3)
Country | Link |
---|---|
CN (2) | CN112468473B (en) |
TW (1) | TWI716078B (en) |
WO (1) | WO2020098377A1 (en) |
Cited By (22)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110430051A (en) * | 2019-08-01 | 2019-11-08 | 北京永新视博数字电视技术有限公司 | A kind of method for storing cipher key, device and server |
CN110519260A (en) * | 2019-08-23 | 2019-11-29 | 联想(北京)有限公司 | A kind of information processing method and information processing unit |
CN110838919A (en) * | 2019-11-01 | 2020-02-25 | 广州小鹏汽车科技有限公司 | Communication method, storage method, operation method and device |
CN110890962A (en) * | 2019-12-20 | 2020-03-17 | 支付宝(杭州)信息技术有限公司 | Authentication key negotiation method, device, storage medium and equipment |
CN111049825A (en) * | 2019-12-12 | 2020-04-21 | 支付宝(杭州)信息技术有限公司 | Secure multi-party computing method and system based on trusted execution environment |
CN111092726A (en) * | 2020-03-18 | 2020-05-01 | 支付宝(杭州)信息技术有限公司 | Method and device for generating shared contract key |
CN111090888A (en) * | 2020-03-18 | 2020-05-01 | 支付宝(杭州)信息技术有限公司 | Contract verification method and device |
CN111382445A (en) * | 2020-03-03 | 2020-07-07 | 首都师范大学 | Method for providing trusted service by using trusted execution environment system |
CN111541725A (en) * | 2020-07-08 | 2020-08-14 | 支付宝(杭州)信息技术有限公司 | Block chain all-in-one machine, password acceleration card thereof, and key management method and device |
CN111988141A (en) * | 2020-03-18 | 2020-11-24 | 支付宝(杭州)信息技术有限公司 | Method and device for sharing cluster key |
CN112507034A (en) * | 2021-02-07 | 2021-03-16 | 支付宝(杭州)信息技术有限公司 | Data storage method and system |
CN113343234A (en) * | 2021-06-10 | 2021-09-03 | 支付宝(杭州)信息技术有限公司 | Method and device for carrying out credible check on code security |
CN113672973A (en) * | 2021-07-20 | 2021-11-19 | 深圳大学 | Database system of embedded equipment based on RISC-V architecture of trusted execution environment |
CN114553590A (en) * | 2022-03-17 | 2022-05-27 | 北京字节跳动网络技术有限公司 | Data transmission method and related equipment |
CN114629639A (en) * | 2022-03-10 | 2022-06-14 | 阿里云计算有限公司 | Key management method and device based on trusted execution environment and electronic equipment |
CN114884714A (en) * | 2022-04-26 | 2022-08-09 | 北京百度网讯科技有限公司 | Task processing method, device, equipment and storage medium |
CN114884647A (en) * | 2021-01-22 | 2022-08-09 | 腾讯科技(深圳)有限公司 | Network access management method and related equipment |
CN115081000A (en) * | 2022-06-17 | 2022-09-20 | 苏州浪潮智能科技有限公司 | Method, system, device and storage medium for protecting source code of remote object program |
CN116112187A (en) * | 2023-04-10 | 2023-05-12 | 山东海量信息技术研究院 | Remote proving method, device, equipment and readable storage medium |
CN116846682A (en) * | 2023-08-29 | 2023-10-03 | 山东海量信息技术研究院 | Communication channel establishment method, device, equipment and medium |
CN117454437A (en) * | 2023-12-22 | 2024-01-26 | 北京天润基业科技发展股份有限公司 | Transaction processing method, storage medium and electronic device |
WO2024198933A1 (en) * | 2023-03-29 | 2024-10-03 | 杭州阿里云飞天信息技术有限公司 | Private key protection method, server access method, system, device, and storage medium |
Families Citing this family (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN113395159B (en) * | 2021-01-08 | 2024-03-12 | 腾讯科技(深圳)有限公司 | Data processing method based on trusted execution environment and related device |
CN114090981B (en) * | 2021-11-29 | 2023-04-07 | 深圳前海微众银行股份有限公司 | Access method and device for remote host |
CN114237637A (en) * | 2021-11-29 | 2022-03-25 | 支付宝(杭州)信息技术有限公司 | Firmware flashing method and device, storage medium and electronic equipment |
CN113987554B (en) * | 2021-12-23 | 2022-04-08 | 支付宝(杭州)信息技术有限公司 | Method, device and system for obtaining data authorization |
CN114422215B (en) * | 2021-12-31 | 2024-06-25 | 国网安徽省电力有限公司合肥供电公司 | Cross-platform and trusted energy data sharing system and method based on blockchain |
CN115001744B (en) * | 2022-04-27 | 2023-08-29 | 中国科学院信息工程研究所 | Cloud platform data integrity verification method and system |
CN114900320B (en) * | 2022-06-21 | 2024-04-26 | 杭州安恒信息安全技术有限公司 | TEE node authentication method, device, equipment and medium |
CN115276982B (en) * | 2022-07-29 | 2024-04-16 | 武汉科技大学 | SGX-based Ethernet key management method and system |
CN115484031B (en) * | 2022-09-13 | 2024-03-08 | 山东大学 | SGX-based trusted-free third-party cloud storage ciphertext deduplication method and system |
FR3143244A1 (en) * | 2022-12-07 | 2024-06-14 | Electricite De France | Authorization mechanism for the use of a software process with source code security |
CN117493344B (en) * | 2023-11-09 | 2024-07-26 | 兰州大学 | Data organization method based on confidential computing technology |
Citations (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20150264021A1 (en) * | 2014-03-13 | 2015-09-17 | Intel Corporation | Pseudonymous remote attestation utilizing a chain-of-trust |
CN105812332A (en) * | 2014-12-31 | 2016-07-27 | 北京握奇智能科技有限公司 | Data protection method |
CN107342858A (en) * | 2017-07-05 | 2017-11-10 | 武汉凤链科技有限公司 | A kind of intelligent contract guard method and system based on trusted context |
CN107896150A (en) * | 2017-12-21 | 2018-04-10 | 善林(上海)金融信息服务有限公司 | Link block chain network and the system of Internet of Things |
CN107919954A (en) * | 2017-10-20 | 2018-04-17 | 浙江大学 | A kind of block chain user key guard method and device based on SGX |
CN108055133A (en) * | 2017-12-12 | 2018-05-18 | 江苏安凰领御科技有限公司 | A kind of key secure signing method based on block chain technology |
CN108462689A (en) * | 2017-02-22 | 2018-08-28 | 英特尔公司 | Technology for the certification of the long-range enclaves SGX |
US20180332011A1 (en) * | 2017-05-11 | 2018-11-15 | Microsoft Technology Licensing, Llc | Secure cryptlet tunnel |
Family Cites Families (19)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN100583768C (en) * | 2007-04-27 | 2010-01-20 | 中国科学院软件研究所 | Safety requirement based remote proving method and system thereof |
CN101908115B (en) * | 2010-07-30 | 2013-09-11 | 中国船舶重工集团公司第七0九研究所 | Method for realizing software trusted execution based on trusted platform module |
CN101951388B (en) * | 2010-10-14 | 2013-03-20 | 中国电子科技集团公司第三十研究所 | Remote attestation method in credible computing environment |
WO2014141074A1 (en) * | 2013-03-15 | 2014-09-18 | Ologn Technologies Ag | Systems, methods and apparatuses for remote attestation |
CN104077533B (en) * | 2014-07-17 | 2017-09-15 | 北京握奇智能科技有限公司 | A kind of method and apparatus for operating sensitive data |
US9363087B2 (en) * | 2014-10-02 | 2016-06-07 | Microsoft Technology Licensing, Inc. | End-to-end security for hardware running verified software |
US9536093B2 (en) * | 2014-10-02 | 2017-01-03 | Microsoft Technology Licensing, Llc | Automated verification of a software system |
US20160098555A1 (en) * | 2014-10-02 | 2016-04-07 | Arm Limited | Program code attestation circuitry, a data processing apparatus including such program code attestation circuitry and a program attestation method |
CN104408371B (en) * | 2014-10-14 | 2017-12-19 | 中国科学院信息工程研究所 | A kind of implementation method based on credible performing environment high safety application system |
CN104333451A (en) * | 2014-10-21 | 2015-02-04 | 广东金赋信息科技有限公司 | Trusted self-help service system |
CN104333541A (en) * | 2014-10-21 | 2015-02-04 | 广东金赋信息科技有限公司 | Trusted self-help service system |
US11829998B2 (en) * | 2016-06-07 | 2023-11-28 | Cornell University | Authenticated data feed for blockchains |
US10445698B2 (en) * | 2016-06-30 | 2019-10-15 | Clause, Inc. | System and method for forming, storing, managing, and executing contracts |
US10341116B2 (en) * | 2016-12-28 | 2019-07-02 | Intel Corporation | Remote attestation with hash-based signatures |
US20180241572A1 (en) * | 2017-02-22 | 2018-08-23 | Intel Corporation | Techniques for remote sgx enclave authentication |
US10397005B2 (en) * | 2017-03-31 | 2019-08-27 | Intel Corporation | Using a trusted execution environment as a trusted third party providing privacy for attestation |
CN107395366A (en) * | 2017-08-08 | 2017-11-24 | 沈阳东青科技有限公司 | A kind of Efficient Remote method of proof towards industry control credible calculating platform |
CN107463838B (en) * | 2017-08-14 | 2019-10-18 | 广州大学 | Method for safety monitoring, device, system and storage medium based on SGX |
CN108390866B (en) * | 2018-02-06 | 2020-10-02 | 南京航空航天大学 | Trusted remote certification method and system based on double-agent bidirectional anonymous authentication |
-
2018
- 2018-11-16 CN CN202011295708.6A patent/CN112468473B/en active Active
- 2018-11-16 CN CN201811364461.1A patent/CN110011801B/en active Active
-
2019
- 2019-08-20 TW TW108129629A patent/TWI716078B/en active
- 2019-09-19 WO PCT/CN2019/106607 patent/WO2020098377A1/en active Application Filing
Patent Citations (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20150264021A1 (en) * | 2014-03-13 | 2015-09-17 | Intel Corporation | Pseudonymous remote attestation utilizing a chain-of-trust |
CN105812332A (en) * | 2014-12-31 | 2016-07-27 | 北京握奇智能科技有限公司 | Data protection method |
CN108462689A (en) * | 2017-02-22 | 2018-08-28 | 英特尔公司 | Technology for the certification of the long-range enclaves SGX |
US20180332011A1 (en) * | 2017-05-11 | 2018-11-15 | Microsoft Technology Licensing, Llc | Secure cryptlet tunnel |
CN107342858A (en) * | 2017-07-05 | 2017-11-10 | 武汉凤链科技有限公司 | A kind of intelligent contract guard method and system based on trusted context |
CN107919954A (en) * | 2017-10-20 | 2018-04-17 | 浙江大学 | A kind of block chain user key guard method and device based on SGX |
CN108055133A (en) * | 2017-12-12 | 2018-05-18 | 江苏安凰领御科技有限公司 | A kind of key secure signing method based on block chain technology |
CN107896150A (en) * | 2017-12-21 | 2018-04-10 | 善林(上海)金融信息服务有限公司 | Link block chain network and the system of Internet of Things |
Cited By (42)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110430051B (en) * | 2019-08-01 | 2022-08-05 | 北京永新视博数字电视技术有限公司 | Key storage method, device and server |
CN110430051A (en) * | 2019-08-01 | 2019-11-08 | 北京永新视博数字电视技术有限公司 | A kind of method for storing cipher key, device and server |
CN110519260A (en) * | 2019-08-23 | 2019-11-29 | 联想(北京)有限公司 | A kind of information processing method and information processing unit |
CN110519260B (en) * | 2019-08-23 | 2020-09-25 | 联想(北京)有限公司 | Information processing method and information processing device |
CN110838919B (en) * | 2019-11-01 | 2021-04-13 | 广州小鹏汽车科技有限公司 | Communication method, storage method, operation method and device |
CN110838919A (en) * | 2019-11-01 | 2020-02-25 | 广州小鹏汽车科技有限公司 | Communication method, storage method, operation method and device |
CN111049825A (en) * | 2019-12-12 | 2020-04-21 | 支付宝(杭州)信息技术有限公司 | Secure multi-party computing method and system based on trusted execution environment |
CN111049825B (en) * | 2019-12-12 | 2021-11-30 | 支付宝(杭州)信息技术有限公司 | Secure multi-party computing method and system based on trusted execution environment |
CN110890962A (en) * | 2019-12-20 | 2020-03-17 | 支付宝(杭州)信息技术有限公司 | Authentication key negotiation method, device, storage medium and equipment |
WO2021120871A1 (en) * | 2019-12-20 | 2021-06-24 | 支付宝(杭州)信息技术有限公司 | Authentication key negotiation method and apparatus, storage medium and device |
CN111382445A (en) * | 2020-03-03 | 2020-07-07 | 首都师范大学 | Method for providing trusted service by using trusted execution environment system |
CN111382445B (en) * | 2020-03-03 | 2023-04-07 | 首都师范大学 | Method for providing trusted service by using trusted execution environment system |
CN111090888A (en) * | 2020-03-18 | 2020-05-01 | 支付宝(杭州)信息技术有限公司 | Contract verification method and device |
CN111988141A (en) * | 2020-03-18 | 2020-11-24 | 支付宝(杭州)信息技术有限公司 | Method and device for sharing cluster key |
CN111092726A (en) * | 2020-03-18 | 2020-05-01 | 支付宝(杭州)信息技术有限公司 | Method and device for generating shared contract key |
CN111988141B (en) * | 2020-03-18 | 2022-08-02 | 支付宝(杭州)信息技术有限公司 | Method and device for sharing cluster key |
WO2021184882A1 (en) * | 2020-03-18 | 2021-09-23 | 支付宝(杭州)信息技术有限公司 | Method and apparatus for verifying contract |
US11626984B2 (en) | 2020-07-08 | 2023-04-11 | Alipay (Hangzhou) Information Technology Co., Ltd. | Blockchain integrated station and cryptographic acceleration card, key management methods and apparatuses |
CN111541725A (en) * | 2020-07-08 | 2020-08-14 | 支付宝(杭州)信息技术有限公司 | Block chain all-in-one machine, password acceleration card thereof, and key management method and device |
CN111541725B (en) * | 2020-07-08 | 2021-04-27 | 支付宝(杭州)信息技术有限公司 | Block chain all-in-one machine, password acceleration card thereof, and key management method and device |
CN114884647A (en) * | 2021-01-22 | 2022-08-09 | 腾讯科技(深圳)有限公司 | Network access management method and related equipment |
CN114884647B (en) * | 2021-01-22 | 2024-02-20 | 腾讯科技(深圳)有限公司 | Network access management method and related equipment |
CN112507034A (en) * | 2021-02-07 | 2021-03-16 | 支付宝(杭州)信息技术有限公司 | Data storage method and system |
CN113468270A (en) * | 2021-02-07 | 2021-10-01 | 支付宝(杭州)信息技术有限公司 | Data storage method and system |
CN113343234A (en) * | 2021-06-10 | 2021-09-03 | 支付宝(杭州)信息技术有限公司 | Method and device for carrying out credible check on code security |
WO2022257722A1 (en) * | 2021-06-10 | 2022-12-15 | 支付宝(杭州)信息技术有限公司 | Method and apparatus for performing trust check on code security |
CN113672973A (en) * | 2021-07-20 | 2021-11-19 | 深圳大学 | Database system of embedded equipment based on RISC-V architecture of trusted execution environment |
CN113672973B (en) * | 2021-07-20 | 2024-04-16 | 深圳大学 | Database system of embedded device based on RISC-V architecture of trusted execution environment |
CN114629639A (en) * | 2022-03-10 | 2022-06-14 | 阿里云计算有限公司 | Key management method and device based on trusted execution environment and electronic equipment |
CN114553590A (en) * | 2022-03-17 | 2022-05-27 | 北京字节跳动网络技术有限公司 | Data transmission method and related equipment |
CN114553590B (en) * | 2022-03-17 | 2023-08-22 | 抖音视界有限公司 | Data transmission method and related equipment |
CN114884714B (en) * | 2022-04-26 | 2024-03-26 | 北京百度网讯科技有限公司 | Task processing method, device, equipment and storage medium |
CN114884714A (en) * | 2022-04-26 | 2022-08-09 | 北京百度网讯科技有限公司 | Task processing method, device, equipment and storage medium |
CN115081000A (en) * | 2022-06-17 | 2022-09-20 | 苏州浪潮智能科技有限公司 | Method, system, device and storage medium for protecting source code of remote object program |
CN115081000B (en) * | 2022-06-17 | 2024-06-25 | 苏州浪潮智能科技有限公司 | Method, system, device and storage medium for protecting remote target program source code |
WO2024198933A1 (en) * | 2023-03-29 | 2024-10-03 | 杭州阿里云飞天信息技术有限公司 | Private key protection method, server access method, system, device, and storage medium |
CN116112187A (en) * | 2023-04-10 | 2023-05-12 | 山东海量信息技术研究院 | Remote proving method, device, equipment and readable storage medium |
WO2024212512A1 (en) * | 2023-04-10 | 2024-10-17 | 山东海量信息技术研究院 | Remote attestation method, apparatus and device, and readable storage medium |
CN116846682A (en) * | 2023-08-29 | 2023-10-03 | 山东海量信息技术研究院 | Communication channel establishment method, device, equipment and medium |
CN116846682B (en) * | 2023-08-29 | 2024-01-23 | 山东海量信息技术研究院 | Communication channel establishment method, device, equipment and medium |
CN117454437A (en) * | 2023-12-22 | 2024-01-26 | 北京天润基业科技发展股份有限公司 | Transaction processing method, storage medium and electronic device |
CN117454437B (en) * | 2023-12-22 | 2024-03-22 | 北京天润基业科技发展股份有限公司 | Transaction processing method, storage medium and electronic device |
Also Published As
Publication number | Publication date |
---|---|
TW202021306A (en) | 2020-06-01 |
CN110011801B (en) | 2020-10-20 |
CN112468473A (en) | 2021-03-09 |
CN112468473B (en) | 2023-10-24 |
WO2020098377A1 (en) | 2020-05-22 |
TWI716078B (en) | 2021-01-11 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN110011801B (en) | Remote certification method and device for trusted application program and electronic equipment | |
EP3382933B1 (en) | Using a trusted execution environment as a trusted third party providing privacy for attestation | |
Johnson et al. | Intel software guard extensions: EPID provisioning and attestation services | |
US9867043B2 (en) | Secure device service enrollment | |
US10491384B2 (en) | Device for secure multi-party cryptographic authorization | |
JP5497171B2 (en) | System and method for providing a secure virtual machine | |
WO2022073264A1 (en) | Systems and methods for secure and fast machine learning inference in trusted execution environment | |
CN111654367B (en) | Method for cryptographic operation and creation of working key, cryptographic service platform and device | |
US11212095B2 (en) | Allowing restricted external access to devices | |
US20220051314A1 (en) | Information processing apparatus, information processing system, member identification method, and non-transitory computer readable medium storing program | |
CN110580245B (en) | Private data sharing method and device | |
TW202109320A (en) | Trusted execution environment-based application activation method and apparatus | |
CN111542820A (en) | Method and apparatus for trusted computing | |
CN111523110A (en) | Permission query configuration method and device based on chain codes | |
CN112187466B (en) | Identity management method, device, equipment and storage medium | |
WO2024139273A1 (en) | Federated learning method and apparatus, readable storage medium, and electronic device | |
CN108449322A (en) | Identity registration, authentication method, system and relevant device | |
CN116346341A (en) | Private key protection and server access method, system, equipment and storage medium | |
Cooijmans et al. | Secure key storage and secure computation in Android | |
Xia et al. | Security Access Solution of Cloud Services for Trusted Mobile Terminals Based on TrustZone. | |
CN117453343A (en) | Virtual machine measurement and secret calculation authentication method, device, system and storage medium | |
Hao et al. | Trusted block as a service: Towards sensitive applications on the cloud | |
CN115270159A (en) | Intelligent contract calling method, device and equipment for block chain and storage medium | |
US20240333513A1 (en) | Systems and Methods for Demonstrating Identity to a Trusted Platform Module | |
JP7559841B2 (en) | Information processing device, program execution system, information processing method, and program |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
TA01 | Transfer of patent application right | ||
TA01 | Transfer of patent application right |
Effective date of registration: 20200925 Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands Applicant after: Innovative advanced technology Co.,Ltd. Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands Applicant before: Advanced innovation technology Co.,Ltd. Effective date of registration: 20200925 Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands Applicant after: Advanced innovation technology Co.,Ltd. Address before: A four-storey 847 mailbox in Grand Cayman Capital Building, British Cayman Islands Applicant before: Alibaba Group Holding Ltd. |
|
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20240913 Address after: Guohao Times City # 20-01, 128 Meizhi Road, Singapore Patentee after: Ant Chain Technology Co.,Ltd. Country or region after: Singapore Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands Patentee before: Innovative advanced technology Co.,Ltd. Country or region before: Cayman Islands |