-
公开(公告)号:US09798887B2
公开(公告)日:2017-10-24
申请号:US14836651
申请日:2015-08-26
Applicant: QUALCOMM Incorporated
Inventor: Ron Keidar , Yau Chu , Xu Guo
CPC classification number: G06F21/62 , G06F9/4401 , G06F21/575 , H04L9/0891 , H04L9/30 , H04L9/3268
Abstract: Disclosed is an apparatus and method to securely activate or revoke a key. For example, the apparatus may comprise: a storage device to store a plurality of pre-stored keys; a communication interface to receive an activate key command and a certificate associated with one of the pre-stored keys; and a processor. The processor may be coupled to the storage device and the communication interface and may be configured to: implement the activate key command to reboot the apparatus with the pre-stored key and the certificate; and determine if the reboot is successful.
-
2.
公开(公告)号:US20170308705A1
公开(公告)日:2017-10-26
申请号:US15136752
申请日:2016-04-22
Applicant: QUALCOMM Incorporated
Inventor: Chad Karaginides , Xu Guo , Eugen Pirvu , Dhaval Patel , Ron Keidar , Amit Shukla , Selvaraj Jaikumar , Yau Chu
CPC classification number: G06F21/575 , G06F8/654 , G06F9/4401 , G06F9/4406 , G06F11/1433 , G06F2221/033 , H04L63/0428 , H04L63/0876 , H04L63/12 , H04W12/0013 , H04W12/0023 , H04W12/10
Abstract: Technologies for updating a processing device, where a first device image is stored in a first (non-volatile) memory. When a new second device image is received via a communication interface, a first boot of the device is performed and a boot loader performs security processing on the second device image. Once security processing has passed, the second device image is set as a trial image and executed. The executed image is monitored to determine if predetermined operational parameters in the device are met. If the parameters are met, the second device image is set as a current image and the first device image is deactivated. A second boot is performed to make the new image operational for the device and the anti-rollback version one-time programmable fuses are blown. If the parameters are not met, the device revers to the first device image.
-
3.
公开(公告)号:US20170060595A1
公开(公告)日:2017-03-02
申请号:US14836651
申请日:2015-08-26
Applicant: QUALCOMM Incorporated
Inventor: Ron Keidar , Yau Chu , Xu Guo
CPC classification number: G06F21/62 , G06F9/4401 , G06F21/575 , H04L9/0891 , H04L9/30 , H04L9/3268
Abstract: Disclosed is an apparatus and method to securely activate or revoke a key. For example, the apparatus may comprise: a storage device to store a plurality of pre-stored keys; a communication interface to receive an activate key command and a certificate associated with one of the pre-stored keys; and a processor. The processor may be coupled to the storage device and the communication interface and may be configured to: implement the activate key command to reboot the apparatus with the pre-stored key and the certificate; and determine if the reboot is successful.
Abstract translation: 公开了一种安全地激活或撤销密钥的装置和方法。 例如,该设备可以包括:存储设备,用于存储多个预先存储的密钥; 用于接收激活密钥命令的通信接口和与预先存储的密钥之一相关联的证书; 和处理器。 处理器可以耦合到存储设备和通信接口,并且可以被配置为:实现激活密钥命令以用预存的密钥和证书重新启动设备; 并确定重启是否成功。
-
-