-
公开(公告)号:US20190036704A1
公开(公告)日:2019-01-31
申请号:US15855310
申请日:2017-12-27
Applicant: Intel Corporation
Inventor: DOUG DeVETTER , JAMES CHU , ADRIAN PEARSON , GAMIL CAIN , SRIKANTH VARADARAJAN
Abstract: A system for verifying the secure erase of a storage device is provided. A storage device controller for the storage device logs the execution of a secure erase command. A storage device controller for the storage device receives an erase verify command from a host. The storage device controller retrieves one or more secure erase log entries from access-limited memory locations in non-volatile memory of the storage device. The storage device controller copies the one or more secure erase log entries to storage device buffer circuitry. The storage device controller secures the one or more secure erase log entries with one or more cryptographic keys to generate an encrypted and/or signed erase verification message. The storage device controller transmits the encrypted and/or signed erase verification message to the host, in response to receipt of the erase verify command.
-
公开(公告)号:US20180176024A1
公开(公告)日:2018-06-21
申请号:US15871726
申请日:2018-01-15
Applicant: INTEL CORPORATION
Inventor: ADRIAN R. PEARSON , JASON R. COX , JAMES CHU
CPC classification number: H04L9/3271 , G06F12/1408 , G06F21/52 , G06F21/6218 , G06F2212/1052 , G06F2221/2139 , H04L9/3234 , H04L9/3257 , H04L63/061 , H04L63/0823 , H04L63/0853
Abstract: Various embodiments are directed to a system for accessing a self-encrypting drive (SED) based on a blind challenge authentication response mechanism (BCRAM). An SED may be authenticated within a system, for example, upon resuming from a sleep state, based on a challenge generated within the SED, signed using a private key by a trusted execution environment (TEE) and authenticated using a corresponding public key within the SED.
-
3.
公开(公告)号:US20160285638A1
公开(公告)日:2016-09-29
申请号:US14668657
申请日:2015-03-25
Applicant: Intel Corporation
Inventor: ADRIAN R. PEARSON , JASON COX , JAMES CHU
CPC classification number: H04L9/3271 , G06F12/1408 , G06F21/52 , G06F21/6218 , G06F2212/1052 , G06F2221/2139 , H04L9/3234 , H04L9/3257 , H04L63/061 , H04L63/0823 , H04L63/0853
Abstract: Various embodiments are directed to a system for accessing a self-encrypting drive (SED) based on a blind challenge authentication response mechanism (BCRAM). An SED may be authenticated within a system, for example, upon resuming from a sleep state, based on a challenge generated within the SED, signed using a private key by a trusted execution environment (TEE) and authenticated using a corresponding public key within the SED.
Abstract translation: 各种实施例针对基于盲挑战认证响应机制(BCRAM)访问自加密驱动器(SED)的系统。 SED可以在系统内进行身份验证,例如,在从休眠状态恢复时,基于在SED内生成的质询,由可信执行环境(TEE)使用私钥进行签名,并使用在该内部的相应公钥进行认证 SED。
-
-