TECHNOLOGIES FOR PROTECTED HARDWARE FUNCTION MONITORING AND FORENSICS
    1.
    发明申请
    TECHNOLOGIES FOR PROTECTED HARDWARE FUNCTION MONITORING AND FORENSICS 有权
    用于保护硬件功能监控和威胁的技术

    公开(公告)号:US20150379269A1

    公开(公告)日:2015-12-31

    申请号:US14317595

    申请日:2014-06-27

    IPC分类号: G06F21/57

    CPC分类号: G06F21/57 G06F21/71

    摘要: Technologies for monitoring protected functionality of an integrated circuit device include an integrated circuit device having a protected function module. The protected function module includes a modifiable security device. When the protected function module is activated or powered up, an attribute of the modifiable security device is irreversibly modified. The integrated circuit device may be a processor, and the protected function module may be a debug module of the processor. The modifiable circuit device may be an oscillator. The frequency of the oscillator may change when the oscillator is powered due to oscillator aging. The integrated circuit device may be included in a computing device. The integrated circuit device may expose data indicative of the attribute of the modifiable security device to firmware or software of the computing device. The data may be exposed through a cryptographically signed, firmware-readable memory space. Other embodiments are described and claimed.

    摘要翻译: 用于监视集成电路装置的受保护功能的技术包括具有受保护功能模块的集成电路装置。 受保护的功能模块包括可修改的安全设备。 当保护功能模块被激活或加电时,可修改的安全设备的属性是不可逆修改的。 集成电路设备可以是处理器,并且受保护的功能模块可以是处理器的调试模块。 可修改的电路装置可以是振荡器。 当振荡器由于振荡器老化而供电时,振荡器的频率可能会改变。 集成电路设备可以包括在计算设备中。 集成电路设备可以将指示可修改安全设备的属性的数据暴露给计算设备的固件或软件。 数据可以通过加密签名的固件可读存储空间来暴露。 描述和要求保护其他实施例。

    Platform information for digital signatures
    6.
    发明授权
    Platform information for digital signatures 有权
    数字签名的平台信息

    公开(公告)号:US07624272B2

    公开(公告)日:2009-11-24

    申请号:US10404717

    申请日:2003-03-31

    IPC分类号: H04K1/00

    摘要: An integrity signature may provide information about a platform used to create a digital signature. The value of a digital signature may be related to the integrity and trustworthiness of the platform on which it is created. Signed platform integrity information provides a measure of trust regarding the platform used to create the digital signature. The integrity signature may be created separately from a document signature, or a combined integrity and document signature may be provided.

    摘要翻译: 完整性签名可以提供关于用于创建数字签名的平台的信息。 数字签名的价值可能与创建它的平台的完整性和可信度有关。 签名的平台完整性信息提供了关于用于创建数字签名的平台的信任度量。 完整性签名可以与文档签名分开创建,或者可以提供组合的完整性和文档签名。

    Method of storing unique constant values
    7.
    发明授权
    Method of storing unique constant values 失效
    存储唯一常数值的方法

    公开(公告)号:US07571329B2

    公开(公告)日:2009-08-04

    申请号:US10891699

    申请日:2004-07-14

    IPC分类号: G06F12/14 G06F11/30

    CPC分类号: G06F21/73

    摘要: Secure storage and retrieval of a unique value associated with a device to/from a memory of a processing system. In at least one embodiment, the device needs to be able to access the unique value across processing system resets, and the device does not have sufficient non-volatile storage to store the unique value itself. Instead, the unique value is stored in the processing system memory in such a way that the stored unique value does not create a unique identifier for the processing system or the device. A pseudo-randomly or randomly generated initialization vector may be used to vary an encrypted data structure used to store the unique value in the memory.

    摘要翻译: 安全地存储和检索与/从处理系统的存储器中的设备相关联的唯一值。 在至少一个实施例中,设备需要能够跨越处理系统复位来访问唯一值,并且设备没有足够的非易失性存储来存储唯一值本身。 相反,唯一的值被存储在处理系统存储器中,使得存储的唯一值不会为处理系统或设备创建唯一的标识符。 可以使用伪随机或随机生成的初始化向量来改变用于在存储器中存储唯一值的加密数据结构。