-
公开(公告)号:US11784807B2
公开(公告)日:2023-10-10
申请号:US17335194
申请日:2021-06-01
Applicant: Cisco Technology, Inc.
Inventor: Chirag Shroff , David McGrew
CPC classification number: H04L9/0866 , H04L9/0825 , H04L9/0869 , H04L9/0877 , H04L9/3278
Abstract: According to certain embodiments, a method comprises receiving an encrypted value from a trust anchor. The encrypted value is received by a hardware component, and the encrypted value is associated with a posture assessment in which the trust anchor determines whether the hardware component is authorized to run on a product. The method further comprises obtaining a random value (K) based on decrypting the encrypted value. The decrypting uses a long-term key associated with the hardware component. The method further comprises communicating an encrypted response to the trust anchor. The encrypted response is encrypted using the random value (K). The encrypted response enables the trust anchor to determine whether the hardware component is authorized to run on the product.
-
公开(公告)号:US20220382912A1
公开(公告)日:2022-12-01
申请号:US17335245
申请日:2021-06-01
Applicant: Cisco Technology, Inc.
Inventor: Chirag Shroff , David McGrew
Abstract: According to certain embodiments, a method comprises performing a posture assessment at a trust anchor in order to determine whether a hardware component is authorized to run on a product. Performing the posture assessment comprises determining a random value (K), encrypting the random value (K) using a long-term key associated with the hardware component in order to yield an encrypted value, communicating the encrypted value to the hardware component, and receiving, from the hardware component, a message encrypted using the random value (K). The message comprises an identifier associated with the hardware component. Performing the posture assessment further comprises determining whether the hardware component is authorized to run on the product based at least in part on the identifier associated with the hardware component. The method further comprises performing an action that depends on whether the hardware component is authorized to run on the product.
-
公开(公告)号:US20220382867A1
公开(公告)日:2022-12-01
申请号:US17335219
申请日:2021-06-01
Applicant: Cisco Technology, Inc.
Inventor: Chirag Shroff , David McGrew
Abstract: According to certain embodiments, a method performed by a trust anchor comprises determining a random value (K), encrypting the random value (K) using a long-term key associated with a hardware component in order to yield an encrypted value, communicating the encrypted value to the hardware component, and receiving a response encrypted using the random value (K). The response is received from the hardware component. The method further comprise encrypting a schema using the random value (K) and sending the encrypted schema to the hardware component. The schema indicates functionality that the hardware component is authorized to enable.
-
公开(公告)号:US09940486B2
公开(公告)日:2018-04-10
申请号:US14628870
申请日:2015-02-23
Applicant: Cisco Technology, Inc.
Inventor: Anthony H. Grieco , Chirag Shroff
CPC classification number: G06F21/86 , G06F21/88 , G06F2221/2103
Abstract: A trusted guard module stores one or more identifiers, each identifier uniquely identifying a respective electronic component of one or more electronic components in a circuit, wherein each electronic component is previously programmed with its respective identifier. In one embodiment, the one or more electronic components are in communication with the guard module via a test data channel. A query is sent from the guard module to one of the components via the test data channel, requesting that the queried component provide its respective identifier to the guard module. The guard module then receives a response from the queried component via the test data channel. The guard module compares the response to the stored identifier for the queried component. If the response fails to correspond to the stored identifier for the queried component, the guard module asserts an alarm condition.
-
公开(公告)号:US09830456B2
公开(公告)日:2017-11-28
申请号:US14058784
申请日:2013-10-21
Applicant: Cisco Technology, Inc.
Inventor: Anthony H. Grieco , Chirag Shroff
IPC: G06F21/57
CPC classification number: G06F21/575 , G06F21/572
Abstract: A trusted processor is pre-booted using a secure pre-boot loader integrated with the trusted processor. The trusted processor verifies whether an external boot loader is valid, and when valid, the trusted processor is booted using the external boot loader, thereby enabling trusted operation of the trusted processor. The trusted processor verifies whether a firmware image for a field programmable device is valid, and when valid, a firmware image loading process for the field programmable device is triggered. When the firmware image loading process is triggered, the firmware image is loaded into the field programmable device and the field programmable device is released to execute of the firmware image. The field programmable device verifies whether an external boot loader for an untrusted processor is valid, and when valid, the untrusted processor is booted using the external boot loader for the untrusted processor, thereby enabling trusted operation of the untrusted processor.
-
公开(公告)号:US20160245862A1
公开(公告)日:2016-08-25
申请号:US14628854
申请日:2015-02-23
Applicant: Cisco Technology, Inc.
Inventor: Anthony H. Grieco , Chirag Shroff
IPC: G01R31/3177 , G06F21/45
CPC classification number: G06F21/45 , G01R31/318588
Abstract: A technique for detecting unauthorized manipulation of a circuit. In one embodiment, a test data channel of a boundary scan system of a circuit is monitored while the circuit is in operation. By monitoring the test data channel, a monitoring module determines the presence of a signal on the test data channel. During operation, activity on this channel may represent a potential unauthorized manipulation attempt. An alarm condition may therefore be created if a signal is detected.
Abstract translation: 一种用于检测未经授权的电路操纵的技术。 在一个实施例中,在电路运行时监视电路的边界扫描系统的测试数据信道。 通过监视测试数据通道,监控模块确定在测试数据通道上存在信号。 在操作期间,此通道上的活动可能表示潜在的未经授权的操作尝试。 因此,如果检测到信号,则可能产生报警状况。
-
公开(公告)号:US20150113309A1
公开(公告)日:2015-04-23
申请号:US14060048
申请日:2013-10-22
Applicant: Cisco Technology, Inc.
Inventor: Anthony H. Grieco , Chirag Shroff
IPC: G06F11/30
CPC classification number: G06F11/3062 , G06F11/3031 , G06F11/3093 , G06F21/575 , G06F21/81
Abstract: Techniques are provided for monitoring power consumption for individual systems or devices as a way to detect illicit or rogue hardware, e.g., addition of an unauthorized integrated circuit (IC), which may have been added to an existing system. Techniques include monitoring a power on sequence of a system, the power on sequence including one or more distinct stages, determining for each stage of the one or more distinct stages of the power on sequence, whether an observed power load of any distinct stage has deviated from an expected power load according to a power profile for the system, and when the observed power load of a given distinct stage has deviated from the expected power load, performing an action indicating that a deviation from the expected power load has occurred. The power profile specifies expected power characteristics of the system for each stage of a power on sequence.
Abstract translation: 提供了用于监视各个系统或设备的功率消耗的技术,作为检测非法或流氓硬件的方法,例如增加可能已经添加到现有系统的未经授权的集成电路(IC)。 技术包括监视系统的上电顺序,上电顺序包括一个或多个不同的阶段,确定功率开启序列的一个或多个不同阶段的每个阶段,观察到的任何不同阶段的功率负载是否已经偏离 根据系统的功率曲线从预期的功率负载中,并且当给定的不同级的观测功率负载已经偏离预期功率负载时,执行指示已经发生偏离预期功率负载的动作。 功率分布指定系统对于上电序列的每个阶段的预期功率特性。
-
-
-
-
-
-