-
公开(公告)号:US09292712B2
公开(公告)日:2016-03-22
申请号:US13630222
申请日:2012-09-28
Applicant: ST-Ericsson SA
Inventor: Per Ståhl , Håkan Englund , Martin Hovang , Hervé Sibert
CPC classification number: G06F21/725 , G06F1/14 , G06F21/74
Abstract: An exemplary method of maintaining secure time in a computing device is disclosed in which one or more processors implements a Rich Execution Environment (REE), and a separate Trusted Execution Environment (TEE). The TEE maintains a real-time clock (RTC) that provides a RTC time to the REE. A RTC offset is stored in non-volatile memory, with the RTC offset indicating a difference between the RTC time and a protected reference (PR) time. Responsive to a request from the REE to read the RTC time, a current RTC time is returned to the REE. Responsive to a request from the REE to adjust the RTC time, the RTC time and the corresponding RTC offset are adjusted by a same amount, such that the PR time is not altered by the RTC adjustment. An exemplary computing device operable to implement the method is also disclosed.
Abstract translation: 公开了一种在计算设备中维护安全时间的示例性方法,其中一个或多个处理器实现富执行环境(REE)和单独的可信执行环境(TEE)。 TEE维护一个实时时钟(RTC),为REE提供RTC时间。 RTC偏移量存储在非易失性存储器中,RTC偏移指示RTC时间和受保护参考(PR)时间之间的差异。 响应REE阅读RTC时间的请求,当前的RTC时间将返回给REE。 响应于REE调整RTC时间的请求,RTC时间和相应的RTC偏移量调整相同的量,使得PR时间不被RTC调整改变。 还公开了可操作以实现该方法的示例性计算设备。
-
公开(公告)号:US20140250290A1
公开(公告)日:2014-09-04
申请号:US13781852
申请日:2013-03-01
Applicant: ST-ERICSSON SA
Inventor: Per Ståhl , Håkan Englund , Hans Holmberg
IPC: G06F9/44
CPC classification number: G06F9/4401 , G06F21/575 , H04L9/0897 , H04L9/3247
Abstract: A temporary anti-rollback table—which is cryptographically signed, unique to a specific device, and includes a version number—is provided to an electronic device requiring a replacement anti-rollback table. The table is verified by the device, and loaded to memory following a reboot. The memory image of the table is used to perform anti-rollback verification of all trusted software components as they are loaded. After booting, the memory image of the table is written in a secure manner to non-volatile memory as a replacement anti-rollback table, and the temporary anti-rollback table is deleted. The minimum required table version number in OTP memory is incremented. The temporary anti-rollback table is created and signed using a private key at authorized service centers; a corresponding public key in the electronic device verifies its authenticity.
Abstract translation: 向需要更换防折返表的电子设备提供临时防折返表,该表被加密地签名,并且包括特定设备,并且包括版本号。 该表由设备验证,并在重新启动后加载到内存。 表的内存映像用于在所有受信任的软件组件加载时对所有受信任的软件组件进行反卷回验证。 引导后,表的内存映像以安全的方式写入非易失性存储器作为替换的反滚动表,并且删除了临时防回滚表。 OTP内存中最小的所需表版本号增加。 在授权服务中心使用私钥创建和签名临时防折返表; 电子设备中的相应公钥验证其真实性。
-