Systems and methods for secure management of components of information handling systems

    公开(公告)号:US11841951B2

    公开(公告)日:2023-12-12

    申请号:US17231216

    申请日:2021-04-15

    CPC classification number: G06F21/575 G06F21/572 G06F21/79 H04L41/34 H04L67/51

    Abstract: Systems and methods are provided for remotely supporting managed hardware components of an IHS (Information Handling System). Prior to booting an operating system of the IHS, the managed hardware components are enumerated as supporting remote management and a network stack is created in a secured IHS memory, where the network stack is for transfer of remote device management communications directed at the managed hardware components. Still prior to booting the operating system, the IHS chipset is configured to route device management messages received from remote management tools to the network stack. After booting the operating system, a secure remote management session is established between a remote management tool and an IHS device management agent. During operation of the device management agent in the booted operating system, device management messages are retrieved from the network stack and decoded device management messages are delivered to a managed hardware component.

    PROTECTIVE ACTIONS FOR A MEMORY DEVICE BASED ON DETECTING AN ATTACK

    公开(公告)号:US20230394143A1

    公开(公告)日:2023-12-07

    申请号:US18104079

    申请日:2023-01-31

    CPC classification number: G06F21/556 G06F21/575 G06F21/79

    Abstract: Methods, systems, and devices for protective actions for a memory device based on detecting an attack are described. In some systems, a memory device may detect whether a fault is injected into the memory device. The memory device may apply a delay during boot up if a fault is detected. To ensure the delay is applied, the memory device may default to applying the delay and may remove an indication to apply the delay if a fault is not detected. Additionally or alternatively, the memory device may erase information from non-volatile memory during boot up, for example, if a fault is detected. The memory device may be configured to ensure at least a specific portion of memory resources (e.g., resources configured to store sensitive information) is erased during boot up. In some examples, the memory device may store data using a stream cipher to improve security of the data.

    SECURE STARTING OF AN ELECTRONIC CIRCUIT
    45.
    发明公开

    公开(公告)号:US20230385461A1

    公开(公告)日:2023-11-30

    申请号:US18446132

    申请日:2023-08-08

    CPC classification number: G06F21/79 G06F21/575 G06F21/107 G06F21/72 G06F21/64

    Abstract: A method of checking the authenticity of at least a first portion of the content of a non-volatile memory of an electronic device including a microcontroller and an embedded secure element is disclosed. The method includes starting the microcontroller with instructions stored in a first secure memory area associated with the microcontroller and starting the secure element. The secure element has a plurality of decipher keys, each associated with a portion of the content of a second reprogrammable non-volatile memory area associated with the microcontroller. The secure element performs a signature check on a first portion of the content of the second area. If the signature is verified, the secure element sends the decipher key associated with the first portion to the microcontroller. If the signature is not verified, the secure element executes a signature check on another portion of the content of the second memory area.

    SEMICONDUCTOR CHIP APPARATUS AND METHOD FOR CHECKING THE INTEGRITY OF A MEMORY

    公开(公告)号:US20230367912A1

    公开(公告)日:2023-11-16

    申请号:US18311981

    申请日:2023-05-04

    CPC classification number: G06F21/64 G06F21/79

    Abstract: A semiconductor chip apparatus including a memory having a plurality of memory locations, a memory access element, and an integrity check device configured to store a reference value for a check function over values stored in the memory locations and, in a case of write access to a memory location, configured to update a check value with the value to be written by the write access if the check value represents the value stored in the memory location prior to the write access, and configured to compare the reference value with the check value after the check value has been generated and output a signal depending on a result of the comparison.

    ASSURING INTEGRITY AND SECURE ERASURE OF CRITICAL SECURITY PARAMETERS

    公开(公告)号:US20230325541A1

    公开(公告)日:2023-10-12

    申请号:US18208585

    申请日:2023-06-12

    CPC classification number: G06F21/79 G06F21/572 G06F21/602 G11C16/3472

    Abstract: A processing device sets a first flag that indicates whether a first critical security parameter (CSP) file exists. The first CSP file includes a first set of CSPs for a memory device. The processing device sets a second flag that indicates whether the first CSP file is valid. The processing device sets a third flag that indicates whether a second CSP file exists. The second CSP file includes a second set of CSPs for the memory device. The processing device sets a fourth flag that indicates whether the second critical security parameter file is valid. The processing device selects one of the first or second CSP file as an active CSP file based on an evaluation of the first, second, third, and fourth flags.

    INTEGRITY AND DATA ENCRYPTION (IDE) BUFFER DEVICE WITH LOW-LATENCY CONTAINMENT MODE

    公开(公告)号:US20230325540A1

    公开(公告)日:2023-10-12

    申请号:US18130362

    申请日:2023-04-03

    Applicant: Rambus Inc.

    CPC classification number: G06F21/79 G06F21/85 G06F21/602

    Abstract: A buffer integrated circuit (IC) chip is disclosed. The buffer IC chip includes host interface circuitry to receive a request from at least one host. The request includes at least one command to access a memory. Memory interface circuitry couples to the memory. Message authentication circuitry performs a verification operation on the received request. Selective containment circuitry, during a containment mode of operation, (1) inhibits changes to the memory in response to the at least one command until completion of the verification operation, and (2) during performance of the verification operation, carries out at least one non-memory modifying sub-operation associated with the at least one command.

Patent Agency Ranking