Secure boot method for executing a software component including updating a current integrity measurement based on whether the software component is enabled
    2.
    发明授权
    Secure boot method for executing a software component including updating a current integrity measurement based on whether the software component is enabled 有权
    用于执行软件组件的安全引导方法,包括基于软件组件是否被启用来更新当前的完整性度量

    公开(公告)号:US08892862B2

    公开(公告)日:2014-11-18

    申请号:US13375047

    申请日:2010-07-01

    IPC分类号: G06F9/00 G06F21/00 G06F21/57

    摘要: A method for executing a predetermined software component which is verifiable against integrity measurements, the method including (i) providing a first mapping from logical identifiers to software component enabled status flags, (ii) providing a second mapping from the logical identifiers and previous software component statuses information to actual integrity measurement certificates containing verification data, (iii) looking up the first mapping for a given logical identifier identifying the predetermined software component to get a status flag indicating whether the predetermined software component is enabled, (iv) if the status flag indicates that the predetermined software component is not enabled, updating a current integrity measurement stored within a disabled integrity measurement certificate, and (v) if the status flag indicates that the predetermined software component is enabled and verification of the predetermined software component is successful, updating a current integrity measurement stored within an integrity measurement certificate.

    摘要翻译: 一种用于执行可针对完整性测量验证的预定软件组件的方法,所述方法包括(i)提供从逻辑标识符到启用软件组件的状态标志的第一映射,(ii)从逻辑标识符和先前软件组件提供第二映射 (iii)查找用于识别预定软件组件的给定逻辑标识符的第一映射,以获得指示预定软件组件是否被使能的状态标志,(iv)如果状态标志 指示预定软件组件未被启用,更新存储在禁用完整性测量证书内的当前完整性度量,以及(v)如果状态标志指示预定软件组件被启用并且预定软件组件的验证成功,则更新 当前int 质量测量存储在完整性测量证书中。

    INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING METHOD, INFORMATION PROCESSING PROGRAM, AND INTEGRATED CIRCUIT
    3.
    发明申请
    INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING METHOD, INFORMATION PROCESSING PROGRAM, AND INTEGRATED CIRCUIT 有权
    信息处理设备,信息处理方法,信息处理程序和集成电路

    公开(公告)号:US20110185165A1

    公开(公告)日:2011-07-28

    申请号:US13121770

    申请日:2009-10-09

    IPC分类号: G06F9/24

    CPC分类号: G06F21/57

    摘要: It is possible to update and re-seal sealed data having a usability condition of matching with predetermined terminal environment information during a secure boot without rebooting a terminal when a program using the sealed data is updated. An information processing terminal (10) has first sealed data (310, 320, 330) respectively having usability conditions (312, 322, 332) of matching with predetermined terminal environment information during a secure boot and second sealed data (340, 350, 360) respectively having usability conditions (342, 352, 362) of matching with terminal environment information upon completion of the secure boot. Upon completion of the secure boot, the second sealed data is unsealed and the first sealed data is resealed using the unsealed data (341, 351, 361).

    摘要翻译: 可以在安全引导期间更新和重新密封具有与预定终端环境信息匹配的可用性条件的密封数据,而不使用密封数据的程序更新时重新启动终端。 信息处理终端(10)具有在安全引导期间分别具有与预定终端环境信息匹配的可用性条件(312,322,332)的第一密封数据(310,320,330)和第二密封数据(340,350,360 )分别具有在安全引导完成时与终端环境信息匹配的可用性条件(342,352,362)。 完成安全启动后,第二密封数据被开封,并且使用未密封的数据(341,351,361)重新密封第一密封数据。

    Secure boot terminal, secure boot method, secure boot program, recording medium, and integrated circuit
    5.
    发明授权
    Secure boot terminal, secure boot method, secure boot program, recording medium, and integrated circuit 有权
    安全引导终端,安全引导方法,安全引导程序,记录介质和集成电路

    公开(公告)号:US08555049B2

    公开(公告)日:2013-10-08

    申请号:US12676960

    申请日:2008-09-30

    IPC分类号: G06F15/177

    CPC分类号: G06F21/575

    摘要: A terminal that performs secure boot processing when booting, thereby booting reliably even if, during updating of a software module, the power is cut off or the update is otherwise interrupted. The terminal comprises a CPU, a software module storage unit, a certificate storage unit, an updating unit for updating the software module and certificate, a security device provided with a configuration information storage unit for storing the configuration information of the software module, an alternate configuration information storage unit for storing the configuration information of a software module in the configuration before the update, and a boot control unit for verifying and executing the software module by using the certificate. The terminal verifies the certificate of the software module by comparing the configuration information stored by the configuration information storage unit with the configuration information stored by the alternate configuration information storage unit.

    摘要翻译: 在启动时执行安全引导处理的终端,即使在更新软件模块期间断电或更新被中断的情况下也可以可靠地引导。 终端包括CPU,软件模块存储单元,证书存储单元,用于更新软件模块和证书的更新单元,设置有用于存储软件模块的配置信息的配置信息存储单元的安全设备, 配置信息存储单元,用于存储在更新之前的配置中的软件模块的配置信息;以及引导控制单元,用于通过使用证书来验证和执行软件模块。 终端通过将由配置信息存储单元存储的配置信息与备用配置信息存储单元存储的配置信息进行比较来验证软件模块的证书。

    INFORMATION PROCESSING DEVICE, AUTHENTICATION SYSTEM, AUTHENTICATION DEVICE, INFORMATION PROCESSING METHOD, INFORMATION PROCESSING PROGRAM, RECORDING MEDIUM, AND INTEGRATED CIRCUIT
    7.
    发明申请
    INFORMATION PROCESSING DEVICE, AUTHENTICATION SYSTEM, AUTHENTICATION DEVICE, INFORMATION PROCESSING METHOD, INFORMATION PROCESSING PROGRAM, RECORDING MEDIUM, AND INTEGRATED CIRCUIT 有权
    信息处理设备,认证系统,认证设备,信息处理方法,信息处理程序,记录介质和集成电路

    公开(公告)号:US20110072266A1

    公开(公告)日:2011-03-24

    申请号:US12992699

    申请日:2009-10-09

    IPC分类号: G06F21/22

    摘要: The present invention provides an information processing device, an authentication system, etc. that save a server the trouble of updating a database, etc., even when a software module in a client device is updated, and that are capable of verifying whether software modules that have been started in the client device are valid. The terminal device A100 holds private keys 1 and 2, and performs authentication processing with the terminal device B101 using the private key 2. The private key 1 has been encrypted such that the private key 1 is decryptable only when secure boot is completed. The private key 2 has been encrypted such that the private key 2 is decryptable using the private key 1 only when the application module X that has been started is valid. When the authentication processing is successful, the terminal device B101 verifies that the terminal device A100 has completed secure boot and the application module X that has been started in the terminal device A100 is valid. Also, the terminal device B101 performs the authentication processing using the same private key 2, regardless of whether a program pertaining to the secure boot of the terminal device A100 is updated or not.

    摘要翻译: 本发明提供一种信息处理装置,认证系统等,其即使在客户端装置中的软件模块被更新时也能够保存服务器更新数据库等的故障,并且能够验证软件模块 已经在客户端设备中启动的是有效的。 终端装置A100保持私有密钥1和2,并使用专用密钥2对终端装置B101进行认证处理。专用密钥1已被加密,使得专用密钥1仅在安全引导完成时被解密。 专用密钥2已经被加密,使得仅当已经启动的应用模块X有效时,私钥2可以使用专用密钥1被解密。 当认证处理成功时,终端装置B101验证终端装置A100是否已经完成安全引导,并且已经在终端装置A100中启动的应用模块X有效。 此外,终端装置B101使用相同的私钥2执行认证处理,而不管终端装置A100的安全引导有关的程序是否被更新。

    SECURE BOOT WITH OPTIONAL COMPONENTS METHOD
    8.
    发明申请
    SECURE BOOT WITH OPTIONAL COMPONENTS METHOD 有权
    安全启动与可选组件方法

    公开(公告)号:US20090320110A1

    公开(公告)日:2009-12-24

    申请号:US12484537

    申请日:2009-06-15

    IPC分类号: G06F21/00 H04L9/32

    摘要: A method is executed which is for managing the optional trusted components that are active within a device, such that the device itself controls the availability of trusted components. The device includes: a storing unit which stores a plurality of pieces of software and a plurality of certificates; a receiving unit which receives the certificates; and a selecting unit which selects one of the certificates. The device further includes an executing unit which verifies an enabled one of the plurality of pieces of software using the selected and updated one of the certificates.

    摘要翻译: 执行用于管理在设备内活动的可选可信组件的方法,使得设备本身控制可信组件的可用性。 该装置包括:存储单元,存储多个软件和多个证书; 接收证书的接收单元; 以及选择单元,其选择证书之一。 该设备还包括执行单元,其使用所选择和更新的一个证书来验证多个软件中启用的一个软件。

    Information processing device, information processing method, information processing program, and integrated circuit
    9.
    发明授权
    Information processing device, information processing method, information processing program, and integrated circuit 有权
    信息处理装置,信息处理方法,信息处理程序和集成电路

    公开(公告)号:US08732445B2

    公开(公告)日:2014-05-20

    申请号:US13121770

    申请日:2009-10-09

    IPC分类号: G06F9/24 G06F15/177

    CPC分类号: G06F21/57

    摘要: An information processing terminal includes first sealed data respectively having usability conditions of matching with predetermined terminal environment information during a secure boot and second sealed data respectively having usability conditions of matching with terminal environment information upon completion of the secure boot. Upon completion of the secure boot, the second sealed data is unsealed and the first sealed data is resealed using the unsealed data. It is possible to update and re-seal sealed data having a usability condition of matching with predetermined terminal environment information during a secure boot without rebooting a terminal when a program using the sealed data is updated.

    摘要翻译: 信息处理终端包括在安全引导期间分别具有与预定终端环境信息匹配的可用性条件的第一密封数据以及在完成安全引导时分别具有与终端环境信息匹配的可用性条件的第二密封数据。 在安全启动完成后,第二密封数据被开封,并且使用未密封的数据重新密封第一密封数据。 可以在安全引导期间更新和重新密封具有与预定终端环境信息匹配的可用性条件的密封数据,而不使用密封数据的程序更新时重新启动终端。