首页> 外国专利> CATEGORIZATION OF HOST SECURITY LEVELS BASED ON FUNCTIONALITY IMPLEMENTED INSIDE SECURE HARDWARE.

CATEGORIZATION OF HOST SECURITY LEVELS BASED ON FUNCTIONALITY IMPLEMENTED INSIDE SECURE HARDWARE.

机译:基于在安全硬件中实施的功能对主机安全级别进行分类。

摘要

A system for rating security levels a device according to the characteristics of functions executing within secure hardware components in the device. The security level of a host is placed in a digital certificate along with a corresponding private key at the time of manufacture of a device. The digital certificate can be provided to an inquiring device so that more comprehensive systme-wide security levels can be communicated and maintained. Where a network uses ticket-based key management protocols, the security rating, or level, is transferred from the certificate to an issued ticket. Inquiring devices can then check security levels of target devices by using certificates or tickets and perform transfers or grant authorizations accordingly. In a preferred embodiment a security ratings system uses six levels of security. The levels are structured to include characteristics about a deviceaCOEs processing. That is, the levels provide information on the amount and type of sensitive processing that can occur in non-secure (or low security) circuitry or components within a device. This gives a bette indication of how prone a device is to threats that may be of particular concern in content delivery networks. Additional qualifiers can be optionally used to provide further information about a security level. For example, the degree of handling time management processing within secure hardware and whether a particular codec, watermarks of fingerprings are supported within secure hardware can each be represented by a policy qualifier.
机译:一种用于根据设备中的安全硬件组件中执行的功能的特性对设备的安全级别进行评级的系统。在设备制造时,主机的安全级别与相应的私钥一起放置在数字证书中。可以将数字证书提供给查询设备,以便可以传达和维护更全面的系统级安全级别。如果网络使用基于票证的密钥管理协议,则安全等级或级别将从证书转移到已发行的票证。然后,查询设备可以使用证书或票证检查目标设备的安全级别,并相应地执行传输或授予授权。在优选实施例中,安全评级系统使用六个安全级别。这些级别被构造为包括有关deviceaCOE处理的特征。即,这些级别提供了有关在设备内的非安全(或低安全)电路或组件中可能发生的敏感处理的数量和类型的信息。这表明设备在内容传递网络中可能特别容易受到威胁的提示。可以使用其他限定符来提供有关安全级别的更多信息。例如,安全硬件内的处理时间管理处理的程度以及安全硬件内是否支持特定编解码器,指尖的水印都可以由策略限定符表示。

著录项

  • 公开/公告号MXPA05007551A

    专利类型

  • 公开/公告日2006-01-27

    原文格式PDF

  • 申请/专利权人 GENERAL INSTRUMENT CORPORATION.;

    申请/专利号MX2005PA07551

  • 发明设计人 ALEXANDER MEDVINSKY;

    申请日2004-01-14

  • 分类号H04L29/06;

  • 国家 MX

  • 入库时间 2022-08-21 21:38:32

相似文献

  • 专利
  • 外文文献
  • 中文文献
获取专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号