Epoch-based management of security credentials

    公开(公告)号:US09847983B1

    公开(公告)日:2017-12-19

    申请号:US14264897

    申请日:2014-04-29

    CPC classification number: H04L63/08 H04L63/0428 H04L63/068

    Abstract: Technologies are disclosed herein for epoch-based expiration of temporary security credentials. A temporary security credential is issued that identifies one or more epochs and that specifies one or more versions of the identified epochs during which the temporary security credential is valid. The temporary security credential may then be utilized to request access to another system, service or component. In order to determine whether such a request may be granted, current epoch versions for the epochs identified in the temporary security credential are obtained. The current epoch versions for the identified epochs are then compared to epoch versions specified in the temporary security credential to determine if the request can be granted. The current epoch versions may be periodically modified in order to expire previously issued temporary security credentials. A temporary security credential might also specify an expiration time after which the temporary security credential is no longer valid.

    AUTHENTICATED DEVICE-BASED STORAGE OPERATIONS

    公开(公告)号:US20170359320A1

    公开(公告)日:2017-12-14

    申请号:US15665120

    申请日:2017-07-31

    CPC classification number: H04L63/0457 H04L9/0894 H04L9/3247 H04L63/126

    Abstract: Data storage operation commands are digitally signed to enhance data security in a distributed system. A data storage client and a compute-enabled data storage device may share access to a cryptographic key. The data storage client uses the cryptographic key to digitally sign commands transmitted to the data storage device, which can use its copy to verify a digital signature of a command before fulfilling the command. The storage device can also determine whether to perform a transformation, such that requests authenticated to a first identity might receive cleartext while a request authenticated to a second identity might receive ciphertext. The compute-enabled storage device can also receive unauthenticated calls and attempt to retrieve the appropriate key from a key management service or other such source.

    Authenticated device-based storage operations

    公开(公告)号:US09729524B1

    公开(公告)日:2017-08-08

    申请号:US14569038

    申请日:2014-12-12

    CPC classification number: H04L63/0457 H04L9/0894 H04L9/3247 H04L63/126

    Abstract: Data storage operation commands are digitally signed to enhance data security in a distributed system. A data storage client and a compute-enabled data storage device may share access to a cryptographic key. The data storage client uses the cryptographic key to digitally sign commands transmitted to the data storage device, which can use its copy to verify a digital signature of a command before fulfilling the command. The storage device can also determine whether to perform a transformation, such that requests authenticated to a first identity might receive cleartext while a request authenticated to a second identity might receive ciphertext. The compute-enabled storage device can also receive unauthenticated calls and attempt to retrieve the appropriate key from a key management service or other such source.

    Federated key management
    47.
    发明授权

    公开(公告)号:US09667421B2

    公开(公告)日:2017-05-30

    申请号:US13765209

    申请日:2013-02-12

    Abstract: A system uses information submitted in connection with a request to determine if and how to process the request. The information may be electronically signed by a requestor using a key such that the system processing the request can verify that the requestor has the key and that the information is authentic. The information may include information that identifies a holder of a key needed for processing the request, where the holder of the key can be the system or another, possibly third party, system. Requests to decrypt data may be processed to ensure that a certain amount of time passes before access to the decrypted data is provided, thereby providing an opportunity to cancel such requests and/or otherwise mitigate potential security breaches.

    Authentication for an API request
    49.
    发明授权

    公开(公告)号:US09602482B1

    公开(公告)日:2017-03-21

    申请号:US14104986

    申请日:2013-12-12

    CPC classification number: H04L63/08 H04L63/0807 H04L63/107

    Abstract: Technology for managing an API request is described. In an example implementation, an authentication service may receive a request to access a service. The authentication service may be configured to determine a proximity of a client device from which the request originated to the service. The authentication service may be further configured to grant the request based in part on the determined proximity of the client device to the service with respect to a policy.

    Policy enforcement with associated data
    50.
    发明授权
    Policy enforcement with associated data 有权
    具有关联数据的策略执行

    公开(公告)号:US09547771B2

    公开(公告)日:2017-01-17

    申请号:US13764995

    申请日:2013-02-12

    Abstract: Requests submitted to a computer system are evaluated for compliance with policy to ensure data security. Plaintext and associated data are used as inputs into a cipher to produce ciphertext. Whether a result of decrypting the ciphertext can be provided in response to a request is determined based at least in part on evaluation of a policy that itself is based at least in part on the associated data. Other policies include automatic rotation of keys to prevent keys from being used in enough operations to enable cryptographic attacks intended to determine the keys.

    Abstract translation: 对提交给计算机系统的请求进行评估,以符合政策以确保数据安全。 明文和相关数据用作密码的输入以产生密文。 至少部分地基于本身至少部分地基于相关数据的策略的评估来确定响应于请求而提供解密密文的结果。 其他策略包括自动旋转密钥,以防止在足够的操作中使用密钥来启用旨在确定密钥的加密攻击。

Patent Agency Ranking