-
公开(公告)号:US09602290B2
公开(公告)日:2017-03-21
申请号:US14516385
申请日:2014-10-16
发明人: Jurijus Cizas , Mark Stafford
CPC分类号: H04L9/3263 , H04L9/3252 , H04L9/3268 , H04L63/065 , H04L63/0823 , H04L63/123 , H04L67/02 , H04L2209/84 , H04W4/046 , H04W12/10
摘要: An embodiment method for vehicle messaging includes obtaining initial trust information that includes a root public key (RPK), and obtaining a first pool of group certificate (GC) sets and a first vehicle authentication certificate that includes a first encrypted serial number. The method also includes: selecting from the first pool a first GC and a first group private key (Gpk); determining a first signature in accordance with a first message and a digest function; sending a first datagram that includes the first message and the first signature; receiving a second datagram that includes a second GC and a second signature, the second GC duplicating a GC in the first pool; receiving a third datagram that includes a third GC and a third signature, the third GC not duplicating any GC in the first pool; and verifying the second and third datagrams in accordance with the digest function and RPK.
-
公开(公告)号:US20140122881A1
公开(公告)日:2014-05-01
申请号:US14149613
申请日:2014-01-07
发明人: Jurijus Cizas , Shrinath Eswarahally , Peter Laackmann , Berndt Gammel , Mark Stafford , Joerg Borchet
CPC分类号: G06F21/76 , G06F21/445 , G06F21/85 , G06F2221/2107
摘要: A system and method for controlling a device. Data that was encrypted using a first encryption scheme is decrypted, then re-encrypted using a second encryption scheme. The re-encrypted data is then decrypted.
摘要翻译: 一种用于控制设备的系统和方法。 使用第一加密方案加密的数据被解密,然后使用第二加密方案重新加密。 然后再重新加密的数据被解密。
-
公开(公告)号:US10719606B2
公开(公告)日:2020-07-21
申请号:US15903227
申请日:2018-02-23
摘要: Dynamic Trust Manager (DTM) having an interface coupled to an embedded system including an Application Processor (AP), boot media, and security processor. The security processor, at a start of a boot sequence of the AP, prevents the AP from proceeding with the boot sequence, verifies bootloader code stored in the boot media via boot media access, and if the bootloader code verification is successful, allows the AP to proceed using the verified bootloader code. The security processor may also be configured to activate an interrupt request of the AP during runtime, request the AP to execute a Security Monitor Driver (SMD) of the embedded system to measure an integrity information of code/data stored in an embedded system memory, receive from the SMD the measured integrity information of code/data, and verify whether the measured integrity information equals a reference integrity information stored in an integrity table of a DTM memory.
-
公开(公告)号:US20190266331A1
公开(公告)日:2019-08-29
申请号:US15903227
申请日:2018-02-23
摘要: Dynamic Trust Manager (DTM) having an interface coupled to an embedded system including an Application Processor (AP), boot media, and security processor. The security processor, at a start of a boot sequence of the AP, prevents the AP from proceeding with the boot sequence, verifies bootloader code stored in the boot media via boot media access, and if the bootloader code verification is successful, allows the AP to proceed using the verified bootloader code. The security processor may also be configured to activate an interrupt request of the AP during runtime, request the AP to execute a Security Monitor Driver (SMD) of the embedded system to measure an integrity information of code/data stored in an embedded system memory, receive from the SMD the measured integrity information of code/data, and verify whether the measured integrity information equals a reference integrity information stored in an integrity table of a DTM memory.
-
公开(公告)号:US09183413B2
公开(公告)日:2015-11-10
申请号:US14149613
申请日:2014-01-07
发明人: Jurijus Cizas , Shrinath Eswarahally , Peter Laackmann , Berndt Gammel , Mark Stafford , Joerg Borchet
CPC分类号: G06F21/76 , G06F21/445 , G06F21/85 , G06F2221/2107
摘要: A system and method for controlling a device. Data that was encrypted using a first encryption scheme is decrypted, then re-encrypted using a second encryption scheme. The re-encrypted data is then decrypted.
摘要翻译: 一种用于控制设备的系统和方法。 使用第一加密方案加密的数据被解密,然后使用第二加密方案重新加密。 然后再重新加密的数据被解密。
-
-
-
-