(19)
(11)EP 3 471 043 B1

(12)EUROPEAN PATENT SPECIFICATION

(45)Mention of the grant of the patent:
01.07.2020 Bulletin 2020/27

(21)Application number: 18205851.1

(22)Date of filing:  17.04.2012
(51)International Patent Classification (IPC): 
G06Q 20/40(2012.01)
H04L 29/06(2006.01)
G06F 21/42(2013.01)
G06Q 20/38(2012.01)
G06F 21/84(2013.01)
G06F 21/33(2013.01)
G06F 3/0481(2013.01)
H04L 29/08(2006.01)

(54)

TRUSTED SERVICE INTERACTION

ZUVERLÄSSIGE DIENSTINTERAKTION

INTERACTION DE SERVICES DE CONFIANCE


(84)Designated Contracting States:
AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

(43)Date of publication of application:
17.04.2019 Bulletin 2019/16

(62)Application number of the earlier application in accordance with Art. 76 EPC:
12874582.5 / 2839422

(73)Proprietor: INTEL Corporation
Santa Clara, CA 95054 (US)

(72)Inventors:
  • Phegade, Vinay
    Cupertino, CA (US)
  • Cahill, Conor
    Waterford, VA Virginia 20197 (US)
  • Bakshi, Sanjay
    Portland, OR Oregon 97231 (US)

(74)Representative: Goddar, Heinz J. 
Boehmert & Boehmert Anwaltspartnerschaft mbB Pettenkoferstrasse 22
80336 München
80336 München (DE)


(56)References cited: : 
WO-A1-2011/091313
  
  • THOMAS FISCHER ET AL: "A Pattern for Secure Graphical User Interface Systems", DATABASE AND EXPERT SYSTEMS APPLICATION, 2009. DEXA '09. 20TH INTERNATIONAL WORKSHOP ON, IEEE, PISCATAWAY, NJ, USA, 31 August 2009 (2009-08-31), pages 186-190, XP031569368, ISBN: 978-0-7695-3763-4
  • CHUNXIAO LI ET AL: "A Secure User Interface for Web Applications Running Under an Untrusted Operating System", COMPUTER AND INFORMATION TECHNOLOGY (CIT), 2010 IEEE 10TH INTERNATIONAL CONFERENCE ON, IEEE, PISCATAWAY, NJ, USA, 29 June 2010 (2010-06-29), pages 865-870, XP031758052, ISBN: 978-1-4244-7547-6
  
Note: Within nine months from the publication of the mention of the grant of the European patent, any person may give notice to the European Patent Office of opposition to the European patent granted. Notice of opposition shall be filed in a written reasoned statement. It shall not be deemed to have been filed until the opposition fee has been paid. (Art. 99(1) European Patent Convention).


Description

BACKGROUND



[0001] The subject matter described herein relates generally to the field of electronic devices and more particularly to a system and method to implement trusted service interaction using electronic devices.

[0002] Malicious software (malware) may be used to steal personal information, including payment credentials, for use by unauthorized individuals. By way of example, malware can steal a user's confidential input by spoofing a display or by snooping input into a display module. Once in possession of payment credentials, malware or users thereof, can conduct fraudulent transactions on a user's behalf. This threat has an effect on a percentage of the population who will not conduct online activity due to fear of having their information compromised. This reduces efficiencies that can be gained through online commerce and limits the amount of goods and services purchased by concerned individuals, limiting the growth of online commerce.

[0003] Existing solutions to these problems are limited in their usefulness and/or security due to the fact that they are hosted inside an electronic device's operating system, which is always a point of vulnerability, or require external, attached hardware devices, which limit consumer ease-of-use factors. Accordingly systems and techniques to provide a secure computing environment for electronic commerce may find utility. Patent literature document WO2011091313 and non-patent literature document "A Pattern for Secure Graphical User Interface Systems", Thomas Fischer et al., in Database and Expert Systems Application, 2009 (DEXA'09) represent relevant prior art.

BRIEF DESCRIPTION OF THE DRAWINGS



[0004] The detailed description is described with reference to the accompanying figures.

Fig. 1 is a schematic illustration of an exemplary electronic device which may be adapted to include infrastructure for trusted service interaction in accordance with some embodiments.

Fig. 2 is a high-level schematic illustration of an exemplary architecture for trusted service interaction in accordance with some embodiments.

Fig. 3 is a flowchart illustrating operations in a method to implement trusted service interaction in accordance with some embodiments.

Fig. 4 is a schematic illustration of an electronic device which may be adapted to implement trusted service interaction in accordance with some embodiments.


DETAILED DESCRIPTION



[0005] The present invention is defined by the appended claims. Described herein are exemplary systems and methods to implement trusted service interaction in electronic devices. In the following description, numerous specific details are set forth to provide a thorough understanding of various embodiments. However, it will be understood by those skilled in the art that the various embodiments may be practiced without the specific details. In other instances, well-known methods, procedures, components, and circuits have not been illustrated or described in detail so as not to obscure the particular embodiments.

[0006] Fig. 1 is a schematic illustration of an exemplary system 100 which may be adapted to implement trusted service interaction in accordance with some embodiments. In one embodiment, system 100 includes an electronic device 108 and one or more accompanying input/output devices including a display 102 having a screen 104, one or more speakers 106, a keyboard 110, one or more other I/O device(s) 112, and a mouse 114. The other I/O device(s) 112 may include a touch screen, a voice-activated input device, a track ball, a geolocation device, an accelerometer/gyroscope and any other device that allows the system 100 to receive input from a user.

[0007] In various embodiments, the electronic device 108 may be embodied as a personal computer, a laptop computer, a personal digital assistant, a mobile telephone, an entertainment device, or another computing device. The electronic device 108 includes system hardware 120 and memory 130, which may be implemented as random access memory and/or read-only memory. A file store 180 may be communicatively coupled to computing device 108. File store 180 may be internal to computing device 108 such as, e.g., one or more hard drives, CD-ROM drives, DVD-ROM drives, or other types of storage devices. File store 180 may also be external to computer 108 such as, e.g., one or more external hard drives, network attached storage, or a separate storage network such as a cloud storage network.

[0008] System hardware 120 may include one or more processors 122, graphics processors 124, network interfaces 126, and bus structures 128. In one embodiment, processor 122 may be embodied as an Intel ® Core2 Duo® processor available from Intel Corporation, Santa Clara, California, USA. As used herein, the term "processor" means any type of computational element, such as but not limited to, a microprocessor, a microcontroller, a complex instruction set computing (CISC) microprocessor, a reduced instruction set (RISC) microprocessor, a very long instruction word (VLIW) microprocessor, or any other type of processor or processing circuit.

[0009] Graphics processor(s) 124 may function as adjunct processor that manages graphics and/or video operations. Graphics processor(s) 124 may be integrated into the packaging of processor(s) 122, onto the motherboard of computing system 100 or may be coupled via an expansion slot on the motherboard.

[0010] In one embodiment, network interface 126 could be a wired interface such as an Ethernet interface (see, e.g., Institute of Electrical and Electronics Engineers/IEEE 802.3-2002) or a wireless interface such as an IEEE 802.11a, b or g-compliant interface (see, e.g., IEEE Standard for IT-Telecommunications and information exchange between systems LAN/MAN-Part II: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) specifications Amendment 4: Further Higher Data Rate Extension in the 2.4 GHz Band, 802.11 G-2003). Another example of a wireless interface would be a general packet radio service (GPRS) interface (see, e.g., Guidelines on GPRS Handset Requirements, Global System for Mobile Communications/GSM Association, Ver. 3.0.1, December 2002).

[0011] Bus structures 128 connect various components of system hardware 128. In one embodiment, bus structures 128 may be one or more of several types of bus structure(s) including a memory bus, a peripheral bus or external bus, and/or a local bus using any variety of available bus architectures including, but not limited to, 11-bit bus, Industrial Standard Architecture (ISA), Micro-Channel Architecture (MSA), Extended ISA (EISA), Intelligent Drive Electronics (IDE), VESA Local Bus (VLB), Peripheral Component Interconnect (PCI), Universal Serial Bus (USB), Advanced Graphics Port (AGP), Personal Computer Memory Card International Association bus (PCMCIA), and Small Computer Systems Interface (SCSI).

[0012] Memory 130 may include an operating system 140 for managing operations of computing device 108. In one embodiment, operating system 140 includes a hardware interface module 154 that provides an interface to system hardware 120. In addition, operating system 140 may include a file system 150 that manages files used in the operation of computing device 108 and a process control subsystem 152 that manages processes executing on computing device 108.

[0013] Operating system 140 may include (or manage) one or more communication interfaces that may operate in conjunction with system hardware 120 to transceive data packets and/or data streams from a remote source. Operating system 140 may further include a system call interface module 142 that provides an interface between the operating system 140 and one or more application modules resident in memory 130. Operating system 140 may be embodied as a UNIX operating system or any derivative thereof (e.g., Linux, Solaris, etc.) or as a Windows® brand operating system, or other operating systems.

[0014] In some embodiments system 100 may comprise a low-power embedded processor, referred to herein as a trusted execution complex 170. The trusted execution complex 170 may be implemented as an independent integrated circuit located on the motherboard of the system 100. In the embodiment depicted in Fig. 1 the trusted execution complex 170 comprises a processor 172, a memory module 174, an authentication module 176, an I/O module 178, and a secure sprite generator 179. In some embodiments the memory module 164 may comprise a persistent flash memory module and the authentication module 174 may be implemented as logic instructions encoded in the persistent memory module, e.g., firmware or software. The I/O module 178 may comprise a serial I/O module or a parallel I/O module. Because the trusted execution complex 170 is physically separate from the main processor(s) 122 and operating system 140, the trusted execution complex 170 may be made secure, i.e., resistant to attack by hackers such that it cannot be tampered with.

[0015] In some embodiments the trusted execution complex may be used to ensure trusted service interaction for one or more transactions between a host electronic device and a remote computing device, e.g., a online commerce site or the like. Fig. 2 is a high-level schematic illustration of an exemplary architecture for trusted service interaction accordance with some embodiments. Referring to Fig. 2, a host device 210 may be characterized as having an untrusted execution complex and a trusted execution complex. When the host device 210 is embodied as a system 100 the trusted execution complex may be implemented by the trusted execution complex 170, while the untrusted execution complex may be implemented by the main processors(s) 122 and operating system 140 of the system 100. In some embodiments the trusted execution complex may be implemented in a secure portion of the main processor(s) 122.

[0016] As illustrated in Fig. 2, remote entities that originate transactions, identified as a transaction system in Fig. 2, may be embodied as electronic commerce websites or the like and may be coupled to the host device via a communication network 240. In use, an owner or operator of electronic device 108 may access the transaction system 250 using a browser 220 or other application software via the network to initiate a secure transaction on the system 250.

[0017] The authentication module 176, alone or in combination with an authentication plug-in 222, the input/output module 178 and the secure sprite generator 179 may implement procedures to ensure trusted service interaction via a dialog box 280.

[0018] Having described various structures of a system to implement trusted service interaction, operating aspects of a system will be explained with reference to Fig. 3 is a flowchart illustrating operations in a method to implement trusted service interaction in accordance with some embodiments In some embodiments the operations depicted in the flowchart of Fig. 3 may be implemented by the authentication module(s) 176 of the trusted execution complex 170, alone or in combination with other modules.

[0019] By way of overview, in some embodiments an electronic device may initiate a service request to a remote service such as an internet commerce service from an application executing in the untrusted execution complex, e.g., a browser. In response to the service request the remote service may provide credentials to the electronic device. In response to receiving the credentials from the remote service the plug-in module 222 may invoke authentication services from the authentication module 176 in the trusted execution complex. In some embodiments the authentication services may implement operations to manage a communication session with the remote service,

[0020] Referring to Fig. 3, at operation 305 a browser executing on the electronic device initiates a request to a remote service. Again, by way of example, the remote service may be an e-commerce site or the like, and the request may be a request to access a secure service provided by the site. At operation 310 a request is received at the remote service from a user of the electronic device. In some embodiments the request may include an identifier which uniquely identifies the requesting device and/or application and may also uniquely identify the request. For example, the identifier may include a timestamp which identifies the time at which the request was generated.

[0021] In response to the request, at operation 315 the remote service attaches a certificate, e.g., a private key infrastructure key or the like, to a response to the service request, and at operation 320 the remote service sends the response to the browser that initiated the request. At operation 325 the browser receives the response. The authentication plugin 222 detects that that the response includes a certificate and, in response thereto, initiates a request to the authentication module 176 to initiate and manage a secure communication session with the remote service and forwards the response (operation 320) with the request.

[0022] At operation 330 the authentication module 176 in the secure controller receives the request and the associated certificate from the remote service, and at operation 335 the authentication module 176 in the secure controller authenticates the certificate. In some embodiments, the authentication module 176 may authenticate the certificate with a remote validation system 260.

[0023] Once the certificate has been validated, at operation 340 the secure sprite generator 179 generates a secure dialog box 280 on a display of the electronic device. At operation 345 the input/output module 178 locks the dialog box 280 such that input/output operations implemented in bitmap of the dialog box 280 are visible only to the trusted execution complex. Once the dialog box 280 is locked input/output operations implemented in the dialog box 280 are not visible to the untrusted execution complex.

[0024] Referring briefly to Fig. 2, in some embodiments the dialog box 280 may include a first window 282 for entry of a username and a second window 284 for entry of a password. In addition, the dialog box 280 may include an input mechanism such as a keyboard 286 on the display. A user may enter his or her username and/or password using the keyboard 286.

[0025] Referring back to Fig. 3, at operation 350 the authentication module 176 in the secure controller receives the authentication input from the user via the dialog box 280. At operations 355 and 360 a secure communication connection is established between the authentication module 176 of the secure controller and the remote service. In some embodiments establishing the secure connection may involve a handshake procedure to exchange an encryption key. Alternatively a virtual private network (VPN) tunnel may be established between the remote service and the authentication module 176.

[0026] At operation 365 the authentication module 176 forwards the credentials (i.e., the username and password combination) received via the dialog box 280 to the remote service, which authenticates the credentials at operation 370.

[0027] At operations 375 and 380 the secure controller and the remote service conduct a secure communication session. In some embodiments the secure communication session may be conducted via the dialog box 280 generated by the secure sprite generator 179, such that inputs and outputs in the secure communication session are visible only to the trusted execution complex and therefore cannot be snooped by malware or other applications executing in the untrusted execution complex.

[0028] When the communication session is finished the authentication module 176 in the secure controller may release and close (operation 385) the dialog box 280, returning control of the display to the untrusted execution complex.

[0029] As described above, in some embodiments the electronic device may be embodied as a computer system. Fig. 4 is a schematic illustration of a computer system 400 in accordance with some embodiments. The computer system 400 includes a computing device 402 and a power adapter 404 (e.g., to supply electrical power to the computing device 402). The computing device 402 may be any suitable computing device such as a laptop (or notebook) computer, a personal digital assistant, a desktop computing device (e.g., a workstation or a desktop computer), a rack-mounted computing device, and the like.

[0030] Electrical power may be provided to various components of the computing device 402 (e.g., through a computing device power supply 406) from one or more of the following sources: one or more battery packs, an alternating current (AC) outlet (e.g., through a transformer and/or adaptor such as a power adapter 404), automotive power supplies, airplane power supplies, and the like. In some embodiments, the power adapter 404 may transform the power supply source output (e.g., the AC outlet voltage of about 110VAC to 240VAC) to a direct current (DC) voltage ranging between about 7VDC to 12.6VDC. Accordingly, the power adapter 404 may be an AC/DC adapter.

[0031] The computing device 402 may also include one or more central processing unit(s) (CPUs) 408. In some embodiments, the CPU 408 may be one or more processors in the Pentium® family of processors including the Pentium® II processor family, Pentium® III processors, Pentium® IV , CORE2 Duo processors, or Atom processors available from Intel® Corporation of Santa Clara, California. Alternatively, other CPUs may be used, such as Intel's Itanium®, XEON™, and Celeron® processors. Also, one or more processors from other manufactures may be utilized. Moreover, the processors may have a single or multi core design.

[0032] A chipset 412 may be coupled to, or integrated with, CPU 408. The chipset 412 may include a memory control hub (MCH) 414. The MCH 414 may include a memory controller 416 that is coupled to a main system memory 418. The main system memory 418 stores data and sequences of instructions that are executed by the CPU 408, or any other device included in the system 400. In some embodiments, the main system memory 418 includes random access memory (RAM); however, the main system memory 418 may be implemented using other memory types such as dynamic RAM (DRAM), synchronous DRAM (SDRAM), and the like. Additional devices may also be coupled to the bus 410, such as multiple CPUs and/or multiple system memories.

[0033] The MCH 414 may also include a graphics interface 420 coupled to a graphics accelerator 422. In some embodiments, the graphics interface 420 is coupled to the graphics accelerator 422 via an accelerated graphics port (AGP). In some embodiments, a display (such as a flat panel display) 440 may be coupled to the graphics interface 420 through, for example, a signal converter that translates a digital representation of an image stored in a storage device such as video memory or system memory into display signals that are interpreted and displayed by the display. The display 440 signals produced by the display device may pass through various control devices before being interpreted by and subsequently displayed on the display.

[0034] A hub interface 424 couples the MCH 414 to an platform control hub (PCH) 426. The PCH 426 provides an interface to input/output (I/O) devices coupled to the computer system 400. The PCH 426 may be coupled to a peripheral component interconnect (PCI) bus. Hence, the PCH 426 includes a PCI bridge 428 that provides an interface to a PCI bus 430. The PCI bridge 428 provides a data path between the CPU 408 and peripheral devices. Additionally, other types of I/O interconnect topologies may be utilized such as the PCI Express™ architecture, available through Intel® Corporation of Santa Clara, California.

[0035] The PCI bus 430 may be coupled to an audio device 432 and one or more disk drive(s) 434. Other devices may be coupled to the PCI bus 430. In addition, the CPU 408 and the MCH 414 may be combined to form a single chip. Furthermore, the graphics accelerator 422 may be included within the MCH 414 in other embodiments.

[0036] Additionally, other peripherals coupled to the PCH 426 may include, in various embodiments, integrated drive electronics (IDE) or small computer system interface (SCSI) hard drive(s), universal serial bus (USB) port(s), a keyboard, a mouse, parallel port(s), serial port(s), floppy disk drive(s), digital output support (e.g., digital video interface (DVI)), and the like. Hence, the computing device 402 may include volatile and/or nonvolatile memory.

[0037] Thus, there is described herein an architecture and associated methods to implement trusted service interaction in electronic devices. In some embodiments the architecture uses hardware capabilities embedded in an electronic device platform to establish a secure communication between a remote service and a trusted execution complex. The execution complex may be implemented in a trusted execution complex which presents a secure dialog box in which at least portions of the secure communication session may be executed. In some embodiments the trusted execution complex may be implemented in a remote device, e.g., a dongle.

[0038] The terms "logic instructions" as referred to herein relates to expressions which may be understood by one or more machines for performing one or more logical operations. For example, logic instructions may comprise instructions which are interpretable by a processor compiler for executing one or more operations on one or more data objects. However, this is merely an example of machine-readable instructions and embodiments are not limited in this respect.

[0039] The terms "computer readable medium" as referred to herein relates to media capable of maintaining expressions which are perceivable by one or more machines. For example, a computer readable medium may comprise one or more storage devices for storing computer readable instructions or data. Such storage devices may comprise storage media such as, for example, optical, magnetic or semiconductor storage media. However, this is merely an example of a computer readable medium and embodiments are not limited in this respect.

[0040] The term "logic" as referred to herein relates to structure for performing one or more logical operations. For example, logic may comprise circuitry which provides one or more output signals based upon one or more input signals. Such circuitry may comprise a finite state machine which receives a digital input and provides a digital output, or circuitry which provides one or more analog output signals in response to one or more analog input signals. Such circuitry may be provided in an application specific integrated circuit (ASIC) or field programmable gate array (FPGA). Also, logic may comprise machine-readable instructions stored in a memory in combination with processing circuitry to execute such machine-readable instructions. However, these are merely examples of structures which may provide logic and embodiments are not limited in this respect.

[0041] Some of the methods described herein may be embodied as logic instructions on a computer-readable medium. When executed on a processor, the logic instructions cause a processor to be programmed as a special-purpose machine that implements the described methods. The processor, when configured by the logic instructions to execute the methods described herein, constitutes structure for performing the described methods. Alternatively, the methods described herein may be reduced to logic on, e.g., a field programmable gate array (FPGA), an application specific integrated circuit (ASIC) or the like.

[0042] In the description and examples, the terms coupled and connected, along with their derivatives, may be used. In particular embodiments, connected may be used to indicate that two or more elements are in direct physical or electrical contact with each other. Coupled may mean that two or more elements are in direct physical or electrical contact. However, coupled may also mean that two or more elements may not be in direct contact with each other, but yet may still cooperate or interact with each other. Reference in the specification to "one embodiment" or "some embodiments" means that a particular feature, structure, or characteristic described in connection with the embodiment is included in at least an implementation. The appearances of the phrase "in one embodiment" in various places in the specification may or may not be all referring to the same embodiment.

[0043] Although embodiments have been described in language specific to structural features and/or methodological acts, it is to be understood that claimed subject matter may not be limited to the specific features or acts described. Rather, the specific features and acts are disclosed as sample forms of implementing the claimed subject matter.


Claims

1. An electronic device, comprising:

a normal execution environment comprising an operating system; and

a trusted execution environment comprising a secure processing element to:

present (340) on a region of a display communicatively coupled to the secure processing element, a user interface to receive one or more user credentials;

isolate (345) the user interface from the normal execution environment such that input/output operations conducted in the user interface are visible to the trusted execution environment and not visible to the normal execution environment;

receive (350) one or more authentication credentials based on a user input to the user interface; and

forward (365) the one or more authentication credentials to a remote service to facilitate a secure transaction with the remote service.


 
2. The electronic device of claim 1, the secure processing element to:
use the one or more authentication credentials to facilitate an authenticated communication connection with the remote service.
 
3. The electronic device of claim 2, the secure processing element to:
exchange an encryption key with the remote service.
 
4. The electronic device of claim 1, the secure processing element to:

receive (340), from the remote service, a security certificate; and

verify (335) the security certificate.


 
5. The electronic device of claim 1, the secure processing element to:
receive (310) a request for a trusted user input from an application executing on the operating system in the normal execution environment, wherein the request includes an identifier which uniquely identifies the application and the request.
 
6. The electronic device of claim 5, the secure processing element to:

establish (360) a secure channel between the secure processing element and the application executing on the operating system in the normal execution environment; and

pass the trusted user input from the secure processing element to the application via the secure channel.


 
7. The electronic device of claim 1, wherein the electronic device comprises at least one of a personal digital assistant, a mobile telephone, or an entertainment device.
 
8. A method to facilitate a secure transaction using an electronic device comprising a normal execution environment comprising an operating system and a trusted execution environment comprising a secure processing element, the method comprising using the secure processing element to:

present (340) on a region of a display communicatively coupled to the secure processing element, a user interface to receive one or more user credentials;

isolate (345) the user interface from the normal execution environment such that input/output operations conducted in the user interface are visible to the trusted execution environment and not visible to the normal execution environment;

receive (350) one or more authentication credentials based on a user input to the user interface; and

forward (365) the one or more authentication credentials to a remote service to facilitate a secure transaction with the remote service.


 
9. The method of claim 8, further comprising using the secure processing element to:
use the one or more authentication credentials to facilitate an authenticated communication connection with the remote service.
 
10. The method of claim 9, further comprising using the secure processing element to:
exchange an encryption key with the remote service.
 
11. The method of claim 8, further comprising using the secure processing element to:

receive (330), from the remote service, a security certificate; and

verify (335) the security certificate.


 
12. The method of claim 8, further comprising using the secure processing element to:
receive (310) a request for a trusted user input from an application executing on the operating system in the normal execution environment, wherein the request includes an identifier which uniquely identifies the application and the request.
 
13. The method of claim 12, further comprising using the secure processing element to:

establish (360) a secure channel between the secure processing element and the application executing on the operating system in the normal execution environment; and

pass the trusted user input from the secure processing element to the application via the secure channel.


 
14. The method of claim 8, wherein the electronic device comprises at least one of a personal digital assistant, a mobile telephone, or an entertainment device.
 


Ansprüche

1. Elektronische Vorrichtung, umfassend:

eine normale Ausführungsumgebung, die ein Betriebssystem umfasst, und

eine vertrauenswürdige Ausführungsumgebung, die ein sicheres Verarbeitungselement für Folgendes umfasst:

Präsentieren (340) einer Benutzeroberfläche zum Empfangen eines oder mehrere Benutzerberechtigungsnachweise auf einem Bereich einer Anzeige, die kommunikationstechnisch mit dem sicheren Verarbeitungselement gekoppelt ist,

Isolieren (345) der Benutzeroberfläche von der normalen Ausführungsumgebung derart, dass Eingabe-/Ausgabeoperationen, die in der Benutzeroberfläche durchgeführt werden, für die vertrauenswürdige Ausführungsumgebung sichtbar sind und für die normale Ausführungsumgebung nicht sichtbar sind,

Empfangen (350) eines oder mehrerer Authentifizierungsberechtigungsnachweise basierend auf einer Benutzereingabe in die Benutzeroberfläche und

Weiterleiten (365) des einen oder der mehreren Authentifizierungsberechtigungsnachweise zu einem fernen Dienst, um eine sichere Transaktion mit dem fernen Dienst zu ermöglichen.


 
2. Elektronische Vorrichtung nach Anspruch 1, wobei das sichere Verarbeitungselement für Folgendes vorgesehen ist:
Benutzen des einen oder der mehreren Authentifizierungsberechtigungsnachweise, um eine authentifizierte Kommunikationsverbindung mit dem fernen Dienst zu ermöglichen.
 
3. Elektronische Vorrichtung nach Anspruch 2, wobei das sichere Verarbeitungselement für Folgendes vorgesehen ist:
Austauschen eines Verschlüsselungsschlüssels mit dem fernen Dienst.
 
4. Elektronische Vorrichtung nach Anspruch 1, wobei das sichere Verarbeitungselement für Folgendes vorgesehen ist:

Empfangen (340) eines Sicherheitszertifikats von dem fernen Dienst und

Verifizieren (335) des Sicherheitszertifikats.


 
5. Elektronische Vorrichtung nach Anspruch 1, wobei das sichere Verarbeitungselement für Folgendes vorgesehen ist:
Empfangen (310) einer Anfrage nach einer vertrauenswürdigen Benutzereingabe von einer Anwendung, die auf dem Betriebssystem in der normalen Ausführungsumgebung ausgeführt wird, wobei die Anfrage eine Kennung beinhaltet, die die Anwendung und die Anfrage eindeutig identifiziert.
 
6. Elektronische Vorrichtung nach Anspruch 5, wobei das sichere Verarbeitungselement für Folgendes vorgesehen ist:

Einrichten (360) eines sicheren Kanals zwischen dem sicheren Verarbeitungselement und der Anwendung, die auf dem Betriebssystem in der normalen Ausführungsumgebung ausgeführt wird, und

Leiten der vertrauenswürdigen Benutzereingabe von dem sicheren Verarbeitungselement zu der Anwendung über den sicheren Kanal.


 
7. Elektronische Vorrichtung nach Anspruch 1, wobei die elektronische Vorrichtung mindestens eines von einem PDA (Personal Digital Assistant), einem Mobiltelefon oder einer Unterhaltungsvorrichtung ist.
 
8. Verfahren zur Ermöglichung einer sicheren Transaktion unter Benutzung einer elektronischen Vorrichtung, die eine normale Ausführungsumgebung, die ein Betriebssystem umfasst, und eine vertrauenswürdige Ausführungsumgebung, die ein sicheres Verarbeitungselement umfasst, umfasst, wobei das Verfahren das Benutzen des sicheren Verarbeitungselements für Folgendes umfasst:

Präsentieren (340) einer Benutzeroberfläche zum Empfangen eines oder mehrere Benutzerberechtigungsnachweise auf einem Bereich einer Anzeige, die kommunikationstechnisch mit dem sicheren Verarbeitungselement gekoppelt ist,

Isolieren (345) der Benutzeroberfläche von der normalen Ausführungsumgebung derart, dass Eingabe-/Ausgabeoperationen, die in der Benutzeroberfläche durchgeführt werden, für die vertrauenswürdige Ausführungsumgebung sichtbar sind und für die normale Ausführungsumgebung nicht sichtbar sind,

Empfangen (350) eines oder mehrerer Authentifizierungsberechtigungsnachweise basierend auf einer Benutzereingabe in die Benutzeroberfläche und

Weiterleiten (365) des einen oder der mehreren Authentifizierungsberechtigungsnachweise zu einem fernen Dienst, um eine sichere Transaktion mit dem fernen Dienst zu ermöglichen.


 
9. Verfahren nach Anspruch 8, ferner das Benutzen des sicheren Verarbeitungselements für Folgendes umfassend:
Benutzen des einen oder der mehreren Authentifizierungsberechtigungsnachweise, um eine authentifizierte Kommunikationsverbindung mit dem fernen Dienst zu ermöglichen.
 
10. Verfahren nach Anspruch 9, ferner das Benutzen des sicheren Verarbeitungselements für Folgendes umfassend:
Austauschen eines Verschlüsselungsschlüssels mit dem fernen Dienst.
 
11. Verfahren nach Anspruch 8, ferner das Benutzen des sicheren Verarbeitungselements für Folgendes umfassend:

Empfangen (330) eines Sicherheitszertifikats von dem fernen Dienst und

Verifizieren (335) des Sicherheitszertifikats.


 
12. Verfahren nach Anspruch 8, ferner das Benutzen des sicheren Verarbeitungselements für Folgendes umfassend:
Empfangen (310) einer Anfrage nach einer vertrauenswürdigen Benutzereingabe von einer Anwendung, die auf dem Betriebssystem in der normalen Ausführungsumgebung ausgeführt wird, wobei die Anfrage eine Kennung beinhaltet, die die Anwendung und die Anfrage eindeutig identifiziert.
 
13. Verfahren nach Anspruch 12, ferner das Benutzen des sicheren Verarbeitungselements für Folgendes umfassend :

Einrichten (360) eines sicheren Kanals zwischen dem sicheren Verarbeitungselement und der Anwendung, die auf dem Betriebssystem in der normalen Ausführungsumgebung ausgeführt wird, und

Leiten der vertrauenswürdigen Benutzereingabe von dem sicheren Verarbeitungselement zu der Anwendung über den sicheren Kanal.


 
14. Verfahren nach Anspruch 8, wobei die elektronische Vorrichtung mindestens eines von einem PDA (Personal Digital Assistant), einem Mobiltelefon oder einer Unterhaltungsvorrichtung ist.
 


Revendications

1. Dispositif électronique, comprenant :

un environnement d'exécution normal comprenant un système d'exploitation ; et

un environnement d'exécution de confiance comprenant un élément de traitement sécurisé destiné à :

présenter (340), sur une région d'un affichage couplé en communication à l'élément de traitement sécurisé, une interface-utilisateur destinée à recevoir une ou plusieurs accréditations d'utilisateur ;

isoler (345) l'interface-utilisateur vis-à-vis de l'environnement d'exécution normal de façon à ce que des opérations d'entrée/sortie menées dans l'interface-utilisateur soient visibles par l'environnement d'exécution de confiance et ne soient pas visibles par l'environnement d'exécution normal ;

recevoir (350) une ou plusieurs accréditations d'authentification sur la base d'une entrée d'utilisateur dans l'interface-utilisateur ; et

retransmettre (365) les une ou plusieurs accréditations d'authentification à un service distant dans le but de faciliter une transaction sécurisée avec le service distant.


 
2. Dispositif électronique selon la revendication 1, l'élément de traitement sécurisé étant destiné à :
utiliser les une ou plusieurs accréditations d'authentification dans le but de faciliter une connexion de communication authentifiée avec le service distant.
 
3. Dispositif électronique selon la revendication 2, l'élément de traitement sécurisé étant destiné à :
échanger une clé de chiffrement avec le service distant.
 
4. Dispositif électronique selon la revendication 1, l'élément de traitement sécurisé étant destiné à :

recevoir (340), depuis le service distant, un certificat de sécurité ; et

vérifier (335) le certificat de sécurité.


 
5. Dispositif électronique selon la revendication 1, l'élément de traitement sécurisé étant destiné à :
recevoir (310) une requête d'une entrée d'utilisateur de confiance depuis une application s'exécutant sur le système d'exploitation dans l'environnement d'exécution normal, la requête comportant un identifiant qui identifie de façon unique l'application et la requête.
 
6. Dispositif électronique selon la revendication 5, l'élément de traitement sécurisé étant destiné à :

établir (360) un canal sécurisé entre l'élément de traitement sécurisé et l'application s'exécutant sur le système d'exploitation dans l'environnement d'exécution normal ; et

transférer l'entrée d'utilisateur de confiance depuis l'élément de traitement sécurisé vers l'application par le biais du canal sécurisé.


 
7. Dispositif électronique selon la revendication 1, lequel dispositif électronique comprend un assistant numérique personnel et/ou un téléphone mobile et/ou un dispositif de divertissement.
 
8. Procédé destiné à faciliter une transaction sécurisée au moyen d'un dispositif électronique comprenant un environnement d'exécution normal comprenant un système d'exploitation et un environnement d'exécution de confiance comprenant un élément de traitement sécurisé, le procédé comprenant l'utilisation de l'élément de traitement sécurisé pour :

présenter (340), sur une région d'un affichage couplé en communication à l'élément de traitement sécurisé, une interface-utilisateur destinée à recevoir une ou plusieurs accréditations d'utilisateur ;

isoler (345) l'interface-utilisateur vis-à-vis de l'environnement d'exécution normal de façon à ce que des opérations d'entrée/sortie menées dans l'interface-utilisateur soient visibles par l'environnement d'exécution de confiance et ne soient pas visibles par l'environnement d'exécution normal ;

recevoir (350) une ou plusieurs accréditations d'authentification sur la base d'une entrée d'utilisateur dans l'interface-utilisateur ; et

retransmettre (365) les une ou plusieurs accréditations d'authentification à un service distant dans le but de faciliter une transaction sécurisée avec le service distant.


 
9. Procédé selon la revendication 8, comprenant en outre l'utilisation de l'élément de traitement sécurisé pour :
utiliser les une ou plusieurs accréditations d'authentification dans le but de faciliter une connexion de communication authentifiée avec le service distant.
 
10. Procédé selon la revendication 9, comprenant en outre l'utilisation de l'élément de traitement sécurisé pour :
échanger une clé de chiffrement avec le service distant.
 
11. Procédé selon la revendication 8, comprenant en outre l'utilisation de l'élément de traitement sécurisé pour :

recevoir (330), depuis le service distant, un certificat de sécurité ; et

vérifier (335) le certificat de sécurité.


 
12. Procédé selon la revendication 8, comprenant en outre l'utilisation de l'élément de traitement sécurisé pour :
recevoir (310) une requête d'une entrée d'utilisateur de confiance depuis une application s'exécutant sur le système d'exploitation dans l'environnement d'exécution normal, la requête comportant un identifiant qui identifie de façon unique l'application et la requête.
 
13. Procédé selon la revendication 12, comprenant en outre l'utilisation de l'élément de traitement sécurisé pour :

établir (360) un canal sécurisé entre l'élément de traitement sécurisé et l'application s'exécutant sur le système d'exploitation dans l'environnement d'exécution normal ; et

transférer l'entrée d'utilisateur de confiance depuis l'élément de traitement sécurisé vers l'application par le biais du canal sécurisé.


 
14. Procédé selon la revendication 8, dans lequel le dispositif électronique comprend un assistant numérique personnel et/ou un téléphone mobile et/ou un dispositif de divertissement.
 




Drawing

















Cited references

REFERENCES CITED IN THE DESCRIPTION



This list of references cited by the applicant is for the reader's convenience only. It does not form part of the European patent document. Even though great care has been taken in compiling the references, errors or omissions cannot be excluded and the EPO disclaims all liability in this regard.

Patent documents cited in the description




Non-patent literature cited in the description