METHOD AND SYSTEM FOR PROTECTING MEMORY INFORMATION IN A PLATFORM
    12.
    发明申请
    METHOD AND SYSTEM FOR PROTECTING MEMORY INFORMATION IN A PLATFORM 有权
    保护平台内存信息的方法和系统

    公开(公告)号:US20140208109A1

    公开(公告)日:2014-07-24

    申请号:US13976935

    申请日:2011-12-28

    IPC分类号: H04L29/06

    摘要: A method and system to provide an effective, scalable and yet low-cost solution for Confidentiality, Integrity and Replay protection for sensitive information stored in a memory and prevent an attacker from observing and/or modifying the state of the system. In one embodiment of the invention, the system has strong hardware protection for its memory contents via XTS-tweak mode of encryption where the tweak is derived based on “Global and Local Counters”. This scheme offers to enable die-area efficient Replay protection for any sized memory by allowing multiple counter levels and facilitates using small counter-sizes to derive the “tweak” used in the XTS encryption without sacrificing cryptographic strength.

    摘要翻译: 一种方法和系统,为存储在存储器中的敏感信息提供有效,可扩展且低成本的保密性,完整性和重放保护解决方案,并防止攻击者观察和/或修改系统的状态。 在本发明的一个实施例中,系统通过经由XTS调整加密模式对其存储器内容具有强大的硬件保护,其中基于“全局和本地计数器”导出调整。 该方案提供了通过允许多个计数器级别为任何大小的存储器提供芯片区域高效的重放保护,并有助于使用小型计数器来导出XTS加密中使用的“调​​整”,而不会牺牲加密强度。

    Embedding and patching integrity information in a program file having relocatable file sections
    14.
    发明申请
    Embedding and patching integrity information in a program file having relocatable file sections 审中-公开
    在具有可重定位文件部分的程序文件中嵌入和修补完整性信息

    公开(公告)号:US20080163375A1

    公开(公告)日:2008-07-03

    申请号:US11647896

    申请日:2006-12-28

    IPC分类号: H04L9/32

    CPC分类号: G06F21/64

    摘要: Methods and apparatuses enable embedding integrity manifest information into a program in volatile memory. Instead of having fixed integrity manifest information that cannot be changed after compilation, a file of a format supporting relocatable file sections can store the integrity manifest information for a program. The integrity manifest information can be modified in-line, while the file is loaded in volatile memory, and the information stored to disk for later re-use. The program and its associated file can include a modifiable integrity manifest indicator that provides the location and size of the integrity manifest, and can be changed as appropriate. The indicator can be passed to a service processor to indicate the integrity manifest to the service processor.

    摘要翻译: 方法和装置能够将完整性清单信息嵌入到易失性存储器中的程序中。 编译后无法修改无法修改的完整性清单信息,而是支持可重定位文件段的格式的文件可以存储程序的完整性清单信息。 完整性清单信息可以在线修改,同时将文件加载到易失性存储器中,并将信息存储到磁盘以供以后重新使用。 该程序及其关联的文件可以包括可修改的完整性清单指示符,其提供完整性清单的位置和大小,并且可以适当地改变。 指示符可以被传递到服务处理器以指示服务处理器的完整性清单。

    Method and apparatus for run-time in-memory patching of code from a service processor
    15.
    发明授权
    Method and apparatus for run-time in-memory patching of code from a service processor 有权
    从服务处理器的代码运行时内存补丁的方法和装置

    公开(公告)号:US08286238B2

    公开(公告)日:2012-10-09

    申请号:US11540373

    申请日:2006-09-29

    IPC分类号: H04L29/06

    CPC分类号: G06F8/656

    摘要: Methods and apparatuses enable in-memory patching of a program loaded in volatile memory. A service processor identifies a program to be patched and an associated patch for the program. The patch is loaded into memory, including applying relocation fix-ups to the patch. The service processor directs the program to the patch in place of the segment of the program to be patched. The program implements the patch while maintaining program state, and without suspending execution of the program.

    摘要翻译: 方法和装置使得能够在加载在易失性存储器中的程序的内存中修补。 服务处理器识别要修补的程序和程序的相关修补程序。 修补程序加载到内存中,包括将修补程序应用于修补程序。 服务处理器将程序引导到补丁代替要修补的程序的段。 该程序在维护程序状态的同时实现补丁,并且不会暂停程序的执行。

    USING A MEMORY ADDRESS TRANSLATION STRUCTURE TO MANAGE PROTECTED MICRO-CONTEXTS
    16.
    发明申请
    USING A MEMORY ADDRESS TRANSLATION STRUCTURE TO MANAGE PROTECTED MICRO-CONTEXTS 有权
    使用存储器地址转换结构来管理保护的MICR-CONTEXTS

    公开(公告)号:US20090172341A1

    公开(公告)日:2009-07-02

    申请号:US11967458

    申请日:2007-12-31

    IPC分类号: G06F12/10

    摘要: Embodiments of an invention for using a memory address translation structure to manage protected micro-contexts are disclosed. In one embodiment, an apparatus includes an interface and memory management logic. The interface is to perform a transaction to fetch information from a memory. The memory management logic is to translate an untranslated address to a memory address. The memory management logic includes a storage location, a series of translation stages, and determination logic. The storage location is to store an address of a data structure for the first translation stage. Each of the translation stages includes translation logic to find an entry in a data structure based on a portion of the untranslated address. Each entry is to store an address of a different data structure for the first translation stage, an address of a data structure for a successive translation stage, or the physical address. The determination logic is to determine whether an entry is storing an address of a different data structure for the first translation stage.

    摘要翻译: 公开了使用存储器地址转换结构来管理受保护的微上下文的发明的实施例。 在一个实施例中,一种装置包括接口和存储器管理逻辑。 该接口是执行一个事务来从内存中获取信息。 存储器管理逻辑将非翻译地址转换为存储器地址。 存储器管理逻辑包括存储位置,一系列转换级和确定逻辑。 存储位置是存储用于第一翻译阶段的数据结构的地址。 每个翻译阶段包括翻译逻辑,以基于未翻译地址的一部分在数据结构中找到条目。 每个条目是存储用于第一翻译阶段的不同数据结构的地址,用于连续翻译阶段的数据结构的地址或物理地址。 确定逻辑是确定条目是否存储用于第一翻译阶段的不同数据结构的地址。

    Method and apparatus for run-time in-memory patching of code from a service processor
    17.
    发明申请
    Method and apparatus for run-time in-memory patching of code from a service processor 有权
    从服务处理器的代码运行时内存补丁的方法和装置

    公开(公告)号:US20080083030A1

    公开(公告)日:2008-04-03

    申请号:US11540373

    申请日:2006-09-29

    IPC分类号: G06F12/14

    CPC分类号: G06F8/656

    摘要: Methods and apparatuses enable in-memory patching of a program loaded in volatile memory. A service processor identifies a program to be patched and an associated patch for the program. The patch is loaded into memory, including applying relocation fix-ups to the patch. The service processor directs the program to the patch in place of the segment of the program to be patched. The program implements the patch while maintaining program state, and without suspending execution of the program.

    摘要翻译: 方法和装置使得能够在加载在易失性存储器中的程序的内存中修补。 服务处理器识别要修补的程序和程序的相关修补程序。 修补程序加载到内存中,包括将修补程序应用于修补程序。 服务处理器将程序引导到补丁代替要修补的程序的段。 该程序在维护程序状态的同时实现补丁,并且不会暂停程序的执行。

    Using a multiple stage memory address translation structure to manage protected micro-contexts
    18.
    发明授权
    Using a multiple stage memory address translation structure to manage protected micro-contexts 有权
    使用多级存储器地址转换结构来管理受保护的微环境

    公开(公告)号:US08560806B2

    公开(公告)日:2013-10-15

    申请号:US11967458

    申请日:2007-12-31

    IPC分类号: G06F12/10 G06F9/46

    摘要: Embodiments of an invention for using a memory address translation structure to manage protected micro-contexts are disclosed. In one embodiment, an apparatus includes an interface and memory management logic. The interface is to perform a transaction to fetch information from a memory. The memory management logic is to translate an untranslated address to a memory address. The memory management logic includes a storage location, a series of translation stages, and determination logic. The storage location is to store an address of a data structure for the first translation stage. Each of the translation stages includes translation logic to find an entry in a data structure based on a portion of the untranslated address. Each entry is to store an address of a different data structure for the first translation stage, an address of a data structure for a successive translation stage, or the physical address. The determination logic is to determine whether an entry is storing an address of a different data structure for the first translation stage.

    摘要翻译: 公开了使用存储器地址转换结构来管理受保护的微上下文的发明的实施例。 在一个实施例中,一种装置包括接口和存储器管理逻辑。 该接口是执行一个事务来从内存中获取信息。 存储器管理逻辑将非翻译地址转换为存储器地址。 存储器管理逻辑包括存储位置,一系列转换级和确定逻辑。 存储位置是存储用于第一翻译阶段的数据结构的地址。 每个翻译阶段包括翻译逻辑,以基于未翻译地址的一部分在数据结构中找到条目。 每个条目是存储用于第一翻译阶段的不同数据结构的地址,用于连续翻译阶段的数据结构的地址或物理地址。 确定逻辑是确定条目是否存储用于第一翻译阶段的不同数据结构的地址。

    TRUSTED TIMER SERVICE
    20.
    发明申请

    公开(公告)号:US20180189464A1

    公开(公告)日:2018-07-05

    申请号:US15395399

    申请日:2016-12-30

    IPC分类号: G06F21/12

    CPC分类号: G06F21/126 G06F2221/0735

    摘要: A trusted time service is provided that can detect resets of a real-time clock and re-initialize the real-time clock with the correct time. The trusted time service provides a secure communication channel from an application requesting a timestamp to the real-time clock, so that malicious code (such as a compromised operating system) cannot intercept a timestamp as it is communicated from the real-time clock to the application. The trusted time service synchronizes wall-clock time with a trusted time server, as well as protects against replay attacks, where a valid data transmission (such as transmission of a valid timestamp) is maliciously or fraudulently repeated or delayed.