-
公开(公告)号:US20220191041A1
公开(公告)日:2022-06-16
申请号:US17119149
申请日:2020-12-11
发明人: Adrian C. Gerhard , Matthew Vaught
摘要: A device receives an access-key package. The access-key package comprises a signature. The device obtains a validation package. The validation package comprises a validation device ID and validation timestamp. The device validates the signature in the access-key package. The device also obtains an updated timestamp. The device then compares the validation timestamp to the updated timestamp.
-
公开(公告)号:US11665002B2
公开(公告)日:2023-05-30
申请号:US17119149
申请日:2020-12-11
发明人: Adrian C. Gerhard , Matthew Vaught
CPC分类号: H04L9/3247 , G06F21/629 , H04L9/0643 , H04L9/3297
摘要: A device receives an access-key package. The access-key package comprises a signature. The device obtains a validation package. The validation package comprises a validation device ID and validation timestamp. The device validates the signature in the access-key package. The device also obtains an updated timestamp. The device then compares the validation timestamp to the updated timestamp.
-
公开(公告)号:US11809568B2
公开(公告)日:2023-11-07
申请号:US17318655
申请日:2021-05-12
发明人: Joel Wolfrath , Christopher J. Engel , Matthew Vaught , Michael William Bowcutt , Phillip Scramlin
CPC分类号: G06F21/575 , G06F9/45558 , G06F21/53 , G06F21/602 , G06F2009/45587 , G06F2221/0751
摘要: An embodiment includes executing, by a hypervisor, a bootloader with access to a first logical partition of a non-volatile memory, the first logical partition storing a keystore. The embodiment also includes loading, by the bootloader, a kernel with access to the first logical partition of the non-volatile memory. The embodiment also includes receiving, by the bootloader, an encryption key from the keystore. The embodiment also includes performing, by the bootloader, a cryptographic algorithm using the encryption key on the kernel. The embodiment also includes executing, by the bootloader in an event that the performing of the cryptographic algorithm produces a first result, the kernel with access to the first logical partition of the non-volatile memory. The embodiment also includes halting, by the bootloader in an event that the performing of the cryptographic algorithm fails to produce the first result, booting of the kernel and generating an error message.
-
公开(公告)号:US20220366052A1
公开(公告)日:2022-11-17
申请号:US17318655
申请日:2021-05-12
发明人: JOEL WOLFRATH , Christopher J. Engel , Matthew Vaught , Michael William Bowcutt , Phillip Scramlin
摘要: An embodiment includes executing, by a hypervisor, a bootloader with access to a first logical partition of a non-volatile memory, the first logical partition storing a keystore. The embodiment also includes loading, by the bootloader, a kernel with access to the first logical partition of the non-volatile memory. The embodiment also includes receiving, by the bootloader, an encryption key from the keystore. The embodiment also includes performing, by the bootloader, a cryptographic algorithm using the encryption key on the kernel. The embodiment also includes executing, by the bootloader in an event that the performing of the cryptographic algorithm produces a first result, the kernel with access to the first logical partition of the non-volatile memory. The embodiment also includes halting, by the bootloader in an event that the performing of the cryptographic algorithm fails to produce the first result, booting of the kernel and generating an error message.
-
-
-