System and method for random number generation using asynchronous boundaries and phase locked loops
    1.
    发明授权
    System and method for random number generation using asynchronous boundaries and phase locked loops 有权
    使用异步边界和锁相环的随机数生成系统和方法

    公开(公告)号:US08762439B2

    公开(公告)日:2014-06-24

    申请号:US13086996

    申请日:2011-04-14

    IPC分类号: G06F7/58

    CPC分类号: G06F7/588

    摘要: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for generating random data at an early stage in a boot process. A system practicing the method performs, by a processor based on a first clock, a group of reads of a counter running on a second clock to yield entropy words. In order to produce words with entropy, the system introduces a progressively increasing delay between each of the group of reads of the counter. The system generates entropy words by filling the buffer with successive reads of the least significant bit of the counter and then generates random data by applying a hash algorithm to the entropy words stored in the buffer.

    摘要翻译: 本文公开了用于在引导过程中的早期阶段生成随机数据的系统,方法和非暂时的计算机可读存储介质。 实施该方法的系统通过基于第一时钟的处理器执行在第二时钟上运行的计数器的读取组以产生熵词。 为了产生具有熵的词,系统在计数器的读取组中的每一组之间引入逐渐增加的延迟。 该系统通过用计数器的最低有效位的连续读取填充缓冲器来产生熵字,然后通过将哈希算法应用于存储在缓冲器中的熵字来产生随机数据。

    SYSTEM AND METHOD FOR RANDOM NUMBER GENERATION USING ASYNCHRONOUS BOUNDARIES AND PHASE LOCKED LOOPS
    2.
    发明申请
    SYSTEM AND METHOD FOR RANDOM NUMBER GENERATION USING ASYNCHRONOUS BOUNDARIES AND PHASE LOCKED LOOPS 有权
    使用异步边界和相位锁定的随机数生成的系统和方法

    公开(公告)号:US20120265795A1

    公开(公告)日:2012-10-18

    申请号:US13086996

    申请日:2011-04-14

    IPC分类号: G06F7/58

    CPC分类号: G06F7/588

    摘要: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for generating random data at an early stage in a boot process. A system practicing the method performs, by a processor based on a first clock, a group of reads of a counter running on a second clock to yield entropy words. In order to produce words with entropy, the system introduces a progressively increasing delay between each of the group of reads of the counter. The system generates entropy words by filling the buffer with successive reads of the least significant bit of the counter and then generates random data by applying a hash algorithm to the entropy words stored in the buffer.

    摘要翻译: 本文公开了用于在引导过程中的早期阶段生成随机数据的系统,方法和非暂时的计算机可读存储介质。 实施该方法的系统通过基于第一时钟的处理器执行在第二时钟上运行的计数器的读取组以产生熵词。 为了产生具有熵的词,系统在计数器的读取组中的每一组之间引入逐渐增加的延迟。 该系统通过用计数器的最低有效位的连续读取填充缓冲器来产生熵字,然后通过将哈希算法应用于存储在缓冲器中的熵字来产生随机数据。

    Adjusting the timing of signals associated with a memory system
    3.
    发明授权
    Adjusting the timing of signals associated with a memory system 有权
    调整与存储器系统相关联的信号的时序

    公开(公告)号:US08631220B2

    公开(公告)日:2014-01-14

    申请号:US13615008

    申请日:2012-09-13

    IPC分类号: G06F13/00

    CPC分类号: G06F1/08

    摘要: A system and method are provided for adjusting the timing of signals associated with a memory system. A memory controller is provided. Additionally, at least one memory module is provided. Further, at least one interface circuit is provided, the interface circuit capable of adjusting timing of signals associated with one or more of the memory controller and the at least one memory module.

    摘要翻译: 提供了一种用于调整与存储器系统相关联的信号的定时的系统和方法。 提供存储器控制器。 另外,提供至少一个存储器模块。 此外,提供至少一个接口电路,所述接口电路能够调整与所述存储器控制器和所述至少一个存储器模块中的一个或多个相关联的信号的定时。

    SYSTEM AND METHOD FOR WIPING ENCRYPTED DATA ON A DEVICE HAVING FILE-LEVEL CONTENT PROTECTION
    4.
    发明申请
    SYSTEM AND METHOD FOR WIPING ENCRYPTED DATA ON A DEVICE HAVING FILE-LEVEL CONTENT PROTECTION 有权
    用于在具有文件级内容保护的设备上擦写加密数据的系统和方法

    公开(公告)号:US20110252232A1

    公开(公告)日:2011-10-13

    申请号:US12756094

    申请日:2010-04-07

    IPC分类号: G06F21/24

    摘要: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for erasing user data stored in a file system. The method includes destroying all key bags containing encryption keys on a device having a file system encrypted on a per file and per class basis, erasing and rebuilding at least part of the file system associated with user data, and creating a new default key bag containing encryption keys. Also disclosed herein is a method of erasing user data stored in a remote file system encrypted on a per file and per class basis. The method includes transmitting obliteration instructions to a remote device, which cause the remote device to destroy all key bags containing encryption keys on the remote device, erase and rebuild at least part of the file system associated with user data, and create on the remote device a new default key bag containing encryption keys.

    摘要翻译: 这里公开了用于擦除存储在文件系统中的用户数据的系统,方法和非暂时性的计算机可读存储介质。 该方法包括在具有每个文件和每个类基础上加密的文件系统的设备上破坏包含加密密钥的所有密钥袋,擦除和重建与用户数据相关联的文件系统的至少一部分,以及创建新的默认密钥袋, 加密密钥。 本文还公开了一种擦除存储在以每个文件和每个类为基础加密的远程文件系统中的用户数据的方法。 该方法包括向远程设备发送闭塞指令,这导致远程设备破坏包含远程设备上的加密密钥的所有密钥袋,擦除并重建与用户数据相关联的文件系统的至少一部分,并在远程设备上创建 一个包含加密密钥的新的默认密钥袋。

    Single security model in booting a computing device
    7.
    发明授权
    Single security model in booting a computing device 有权
    启动计算设备时的单一安全模型

    公开(公告)号:US08560820B2

    公开(公告)日:2013-10-15

    申请号:US13411355

    申请日:2012-03-02

    IPC分类号: G06F9/00

    摘要: A method and apparatus for securely booting software components in an electronic device to establish an operating environment are described herein. According to an aspect of the invention, software components are to be executed in sequence in order to establish an operating environment of a device. For each software component, a security code is executed to authenticate and verify an executable code image associated with each software component using one or more keys embedded within a secure ROM (read-only memory) of the device and one or more hardware configuration settings of the device. The security code for each software component includes a common functionality to authenticate and verify the executable code image associated with each software component. In response to successfully authenticating and verifying the executable code image, the executable code image is then executed in a main memory of the device to launch the associated software component.

    摘要翻译: 这里描述了用于安全地引导电子设备中的软件组件以建立操作环境的方法和装置。 根据本发明的一个方面,软件组件将按顺序执行,以便建立设备的操作环境。 对于每个软件组件,执行安全代码以使用嵌入在设备的安全ROM(只读存储器)中的一个或多个密钥来验证和验证与每个软件组件相关联的可执行代码图像,以及一个或多个硬件配置设置 装置。 每个软件组件的安全代码包括用于认证和验证与每个软件组件相关联的可执行代码映像的通用功能。 响应于成功地认证和验证可执行代码图像,然后在设备的主存储器中执行可执行代码图像以启动相关联的软件组件。

    System and method for wiping encrypted data on a device having file-level content protection
    8.
    发明授权
    System and method for wiping encrypted data on a device having file-level content protection 有权
    用于在具有文件级内容保护的设备上擦除加密数据的系统和方法

    公开(公告)号:US08433901B2

    公开(公告)日:2013-04-30

    申请号:US12756094

    申请日:2010-04-07

    IPC分类号: H04L29/06 G06F11/30 G06F7/04

    摘要: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for erasing user data stored in a file system. The method includes destroying all key bags containing encryption keys on a device having a file system encrypted on a per file and per class basis, erasing and rebuilding at least part of the file system associated with user data, and creating a new default key bag containing encryption keys. Also disclosed herein is a method of erasing user data stored in a remote file system encrypted on a per file and per class basis. The method includes transmitting obliteration instructions to a remote device, which cause the remote device to destroy all key bags containing encryption keys on the remote device, erase and rebuild at least part of the file system associated with user data, and create on the remote device a new default key bag containing encryption keys.

    摘要翻译: 这里公开了用于擦除存储在文件系统中的用户数据的系统,方法和非暂时的计算机可读存储介质。 该方法包括在具有每个文件和每个类基础上加密的文件系统的设备上破坏包含加密密钥的所有密钥袋,擦除和重建与用户数据相关联的文件系统的至少一部分,以及创建新的默认密钥袋, 加密密钥。 本文还公开了一种擦除存储在以每个文件和每个类为基础加密的远程文件系统中的用户数据的方法。 该方法包括向远程设备发送闭塞指令,这导致远程设备破坏包含远程设备上的加密密钥的所有密钥袋,擦除并重建与用户数据相关联的文件系统的至少一部分,并在远程设备上创建 一个包含加密密钥的新的默认密钥袋。