-
公开(公告)号:US11882442B2
公开(公告)日:2024-01-23
申请号:US17541578
申请日:2021-12-03
申请人: TRUSTONIC LIMITED
发明人: Chris Loreskar
CPC分类号: H04W12/06 , H04L9/3247 , H04L63/0823 , H04L63/0876 , H04L63/0892 , H04L63/101 , H04W8/24 , H04W12/08 , H04W12/71 , H04W8/12
摘要: A terminal device seeking access to a mobile network retrieves a handset identifier identifying the terminal device and a cryptographic key for proving an identity of the terminal device from storage circuitry of the terminal device. The terminal device generates signature information by signing a block of information including the handset identifier using the cryptographic key. During a network connection process for negotiating access to the mobile network with a network control device, the terminal device communicates the signature information to the network control device.
-
公开(公告)号:US20230035830A1
公开(公告)日:2023-02-02
申请号:US17876852
申请日:2022-07-29
申请人: Trustonic Limited
摘要: A method for providing a secure user interface on a computing device comprising: receiving, from a user application, a request to utilise a secure user interface on the computing device; obtaining, by a first countermeasure module, first information associated with a security context of the computing device; generating, by the first countermeasure module, a first security assessment based on analysis of the first information; determining, by a security determination module, whether to permit the request to utilise the secure user interface based on the first security assessment; and responsive to a positive determination, enabling access by the user application to the secure user interface.
-
公开(公告)号:US11533625B2
公开(公告)日:2022-12-20
申请号:US16816723
申请日:2020-03-12
申请人: Trustonic Limited
发明人: Chris Loreskar , Florent Joubert
IPC分类号: H04W12/48 , H04L9/40 , H04W8/18 , H04W12/12 , H04W12/037 , H04W12/069 , H04W12/0431
摘要: An authentication method is disclosed, the method comprising: receiving at least one request for an action in relation to an electronic device, wherein performance of the action requires verification of an association of a group of IDs specified by the request; verifying, via cryptographic verification, whether the group of IDs specified by the request match a cryptographically attested group of IDs associated with the electronic device, to determine whether the at least one request for an action is an authentic request; and, having determined the at least one request for an action is an authentic request, approving the at least one request, wherein the group of IDs comprises at least an Integrated Circuit Card Identifier (ICC ID) of a Subscriber Identity Module (SIM) of the electronic device and a device identifier associated with the electronic device.
-
公开(公告)号:US20220150707A1
公开(公告)日:2022-05-12
申请号:US17583561
申请日:2022-01-25
申请人: Trustonic Limited
发明人: Chris LORESKAR , Florent JOUBERT
IPC分类号: H04W12/48 , H04L9/40 , H04W8/18 , H04W12/12 , H04W12/037 , H04W12/069 , H04W12/0431
摘要: An authentication method and terminal device obtain a device identifier associated with an electronic device and receive an Integrated Circuit Card Identifier (ICC ID) of a Subscriber Identity Module (SIM) of the electronic device. A group of IDs is cryptographically signed with a device key of the terminal device or a key derived from the device key. The group of IDs may comprise the device identifier and the ICC ID.
-
公开(公告)号:US20220095107A1
公开(公告)日:2022-03-24
申请号:US17541578
申请日:2021-12-03
申请人: TRUSTONIC LIMITED
发明人: Chris LORESKAR
摘要: A terminal device seeking access to a mobile network retrieves a handset identifier identifying the terminal device and a cryptographic key for proving an identity of the terminal device from storage circuitry of the terminal device. The terminal device generates signature information by signing a block of information including the handset identifier using the cryptographic key. During a network connection process for negotiating access to the mobile network with a network control device, the terminal device communicates the signature information to the network control device.
-
公开(公告)号:US11146962B2
公开(公告)日:2021-10-12
申请号:US16864345
申请日:2020-05-01
申请人: TRUSTONIC LIMITED
发明人: Chris Loreskär , Andrew Paul Mell
摘要: A method for performing secure change of operational mode of a multi-SIM telecommunications device, the method comprising: enabling each of a plurality of modem modules of the telecommunications device in a limited operational mode; performing a first verification, by a first authentication module of a plurality of authentication modules of the telecommunications device, to verify the validity of a first subscriber identity module associated with a first modem module of the plurality of modem modules in accordance with network configuration information, wherein responsive to a positive first verification the first modem module is transitioned to an enhanced operational mode and the first modem module performs a network attachment procedure to a first network using the first subscriber identity module; performing a second verification to verify active attachment of the first modem module to the first network in accordance with the network configuration information; providing the result of the second verification to a second authentication module of the plurality of authentication modules; performing a third verification, by the second authentication module, to verify the validity of a second subscriber identity module associated with a second modem module of the plurality of modem modules based on the network configuration information, wherein responsive to both a positive second verification of the first modem module and a positive third verification, the second modem module is transitioned to an enhanced operational mode and the second modem module performs a network attachment procedure to a second network using the second subscriber identity module.
-
公开(公告)号:US20200252207A1
公开(公告)日:2020-08-06
申请号:US16781204
申请日:2020-02-04
申请人: TRUSTONIC LIMITED
发明人: Lukas HANEL , Mehdi OUKACHA , Baptiste GOURDIN
摘要: A software decryption key is injected into a computing device 2 having a secure execution environment 20 and a less secure execution environment 22. The key 38 is for decryption of software to be run on the computing device. A key injection software component 36 executed within the secure execution environment 20 is used to control storage of the software decryption key 38 in a protected state in which the software decryption key is unreadable in the clear from the key storage location by an external device or by program code executed in the less secure execution environment 22 of the computing device. Software provided to the device is decrypted based on the injected software decryption key 38.
-
公开(公告)号:US12096223B2
公开(公告)日:2024-09-17
申请号:US17608211
申请日:2020-05-01
申请人: TRUSTONIC LIMITED
发明人: Chris Loreskar , Derick Cassidy , John Dent
IPC分类号: H04W12/00 , H04W8/18 , H04W12/06 , H04W12/30 , H04W12/37 , H04W12/45 , H04W12/72 , H04W48/18
摘要: A method for remotely performing secure change of operational mode of a telecommunications device, the method comprising: establishing a first secure channel between a modem of the telecommunications device and an application executing in an Execution Environment of the telecommunications device; establishing a second secure channel between the application and a remote server; enabling the modem in a limited operational mode; generating a request, by the modem or the application, to verify the validity of a subscriber identity module of the telecommunications device; retrieving, by the modem, module identification information from the subscriber identity module; retrieving verification information, by the application and from the remote server, using the second secure channel, sending the module identification information from the modem to the application using the first secure channel, verifying at the application whether the subscriber identity module is valid using the module identification information and the verification information, and sending the verification result from the application to the modem using the first secure channel, or retrieving verification information, by the application and from the remote server, using the second secure channel, sending the verification information from the application to the modem using the first secure channel and verifying at the modem whether the subscriber identity module is valid using the module identification information and the verification information, or sending the module identification information from the modem to the remote server, verifying at the remote server whether the subscriber identity module is valid using the module identification information and verification information available at the server, sending the verification result from the remote server to the application using the second secure channel, and sending the verification result from the application to the modem using the first secure channel; responsive to a positive verification of the subscriber identity module transitioning the modem from the limited operational mode to an enhanced operational mode.
-
公开(公告)号:US11520879B2
公开(公告)日:2022-12-06
申请号:US16738011
申请日:2020-01-09
申请人: TRUSTONIC LIMITED
发明人: Olivier Deprez , Lukas Hänel
摘要: A trusted execution environment migration method for a device comprising a multicore processor, the processor operable to execute a rich execution environment (REE) and a trusted execution environment (TEE), the method comprising: executing a TEE scheduler in the REE on a first core of the multicore processor; subsequent to a migration of the TEE scheduler from the first core to a second core, issuing a request, by the TEE scheduler and to a transition submodule in the TEE, to execute an operations submodule in the TEE, wherein the transition submodule is operable to manage the transition of a core of the processor between execution of the REE and execution of the operations submodule in the TEE, and wherein the transition submodule is executed on the same core as the TEE scheduler; upon execution of the operations submodule, determining if the core on which the operations submodule is executing has changed since the previous execution of the operations submodule.
-
公开(公告)号:US11218299B2
公开(公告)日:2022-01-04
申请号:US16781204
申请日:2020-02-04
申请人: TRUSTONIC LIMITED
发明人: Lukas Hanel , Mehdi Oukacha , Baptiste Gourdin
摘要: A software decryption key is injected into a computing device 2 having a secure execution environment 20 and a less secure execution environment 22. The key 38 is for decryption of software to be run on the computing device. A key injection software component 36 executed within the secure execution environment 20 is used to control storage of the software decryption key 38 in a protected state in which the software decryption key is unreadable in the clear from the key storage location by an external device or by program code executed in the less secure execution environment 22 of the computing device. Software provided to the device is decrypted based on the injected software decryption key 38.
-
-
-
-
-
-
-
-
-