-
公开(公告)号:US20240056295A1
公开(公告)日:2024-02-15
申请号:US18229328
申请日:2023-08-02
发明人: Mark Evan Marson , Thi Nguyen , Matthew Evan Orzen
摘要: Aspects of the present disclosure involve a method, a system and a computer readable memory to perform a secure update of a target device, including communicating an update instruction to the target device, generating one or more data values using the update instruction, generating a first authentication value using the data value(s), receiving a second authentication value from the target device, wherein the second authentication value is generated by the target device in response to the update instruction, and determining whether the secure update has been successful based on a comparison of the first authentication value and the second authentication value.
-
公开(公告)号:US10019564B2
公开(公告)日:2018-07-10
申请号:US14670379
申请日:2015-03-26
CPC分类号: G06F21/44 , H04L9/321 , H04L9/3271 , H04L63/08
摘要: Pairing data associated with a second device may be received at a first device. The pairing data may be received from a server. A first authentication proof may be generated based on the pairing data received from the server. A second authentication proof may be received from the second device. Furthermore, an authentication status of the second device may be updated based on a comparison of the first authentication proof that is based on the pairing data received from the server and the second authentication proof that is received from the second device.
-
3.
公开(公告)号:US20240022410A1
公开(公告)日:2024-01-18
申请号:US18221247
申请日:2023-07-12
发明人: Matthew Evan Orzen
CPC分类号: H04L9/3213 , H04L9/3247 , H04L9/0877
摘要: A request, from a tester device, to generate a secure data asset to be securely provisioned to a target device is received by an appliance cluster. The request includes an authorization token. Responsive to receiving the request, one or more verification operations to determine whether the tester device is authorized to request the generation of the secure data asset is performed based on the authorization token. Responsive to determining that the tester device is authorized to request the generation of the secure data asset, a generation of the secure data asset by a hardware security module (HSM) is caused. The generated secure data asset is sent to the tester device in response to the request to generate the secure data asset.
-
公开(公告)号:US10579790B2
公开(公告)日:2020-03-03
申请号:US16015107
申请日:2018-06-21
摘要: Pairing data associated with a second device may be received at a first device. The pairing data may be received from a server. A first authentication proof may be generated based on the pairing data received from the server. A second authentication proof may be received from the second device. Furthermore, an authentication status of the second device may be updated based on a comparison of the first authentication proof that is based on the pairing data received from the server and the second authentication proof that is received from the second device.
-
公开(公告)号:US20150278506A1
公开(公告)日:2015-10-01
申请号:US14670379
申请日:2015-03-26
CPC分类号: G06F21/44 , H04L9/321 , H04L9/3271 , H04L63/08
摘要: Pairing data associated with a second device may be received at a first device. The pairing data may be received from a server. A first authentication proof may be generated based on the pairing data received from the server. A second authentication proof may be received from the second device. Furthermore, an authentication status of the second device may be updated based on a comparison of the first authentication proof that is based on the pairing data received from the server and the second authentication proof that is received from the second device.
摘要翻译: 可以在第一设备处接收与第二设备相关联的数据配对。 可以从服务器接收配对数据。 可以基于从服务器接收的配对数据来生成第一认证证明。 可以从第二设备接收第二认证证明。 此外,可以基于基于从服务器接收的配对数据的第一认证证明和从第二设备接收到的第二认证证明的比较来更新第二设备的认证状态。
-
6.
公开(公告)号:US20230205919A1
公开(公告)日:2023-06-29
申请号:US18085477
申请日:2022-12-20
IPC分类号: G06F21/62
CPC分类号: G06F21/6245
摘要: An application executing at a first platform receives, from a tester device, a first request to generate a secure data asset to be securely provisioned to a target device. Responsive to receiving the first request, the application performs one or more operations related to the generation of the secure data asset. Subsequent to performing the one or more operations related to the generation of the secure data asset, the application sends, to a second secure platform, a second request to generate the secure data asset. The application receives, from the second secure platform, the generated secure data asset.
-
公开(公告)号:US11308196B2
公开(公告)日:2022-04-19
申请号:US16804563
申请日:2020-02-28
摘要: Pairing data associated with a second device may be received at a first device. The pairing data may be received from a server. A first authentication proof may be generated based on the pairing data received from the server. A second authentication proof may be received from the second device. Furthermore, an authentication status of the second device may be updated based on a comparison of the first authentication proof that is based on the pairing data received from the server and the second authentication proof that is received from the second device.
-
公开(公告)号:US20210056053A1
公开(公告)日:2021-02-25
申请号:US16935925
申请日:2020-07-22
摘要: Described herein are technologies for application authentication and/or data encryption without stored pre-shared keys. In one resource controller, a processing device receives an application identifier (ID) from the application. The processing device provides a current nonce responsive to the application ID and provides the application access to the system resource responsive to determining that a hash of a current key received from the application equals a current tag. The current key is generated by the application based on code of the application and the current nonce. The current tag was previously provided from the application to the resource controller. The current tag can also be hashed by the application using the current key.
-
公开(公告)号:US20200272725A1
公开(公告)日:2020-08-27
申请号:US16804563
申请日:2020-02-28
摘要: Pairing data associated with a second device may be received at a first device. The pairing data may be received from a server. A first authentication proof may be generated based on the pairing data received from the server. A second authentication proof may be received from the second device. Furthermore, an authentication status of the second device may be updated based on a comparison of the first authentication proof that is based on the pairing data received from the server and the second authentication proof that is received from the second device.
-
公开(公告)号:US20190087567A1
公开(公告)日:2019-03-21
申请号:US16015107
申请日:2018-06-21
CPC分类号: G06F21/44 , H04L9/321 , H04L9/3271 , H04L63/08
摘要: Pairing data associated with a second device may be received at a first device. The pairing data may be received from a server. A first authentication proof may be generated based on the pairing data received from the server. A second authentication proof may be received from the second device. Furthermore, an authentication status of the second device may be updated based on a comparison of the first authentication proof that is based on the pairing data received from the server and the second authentication proof that is received from the second device.
-
-
-
-
-
-
-
-
-