-
公开(公告)号:US12116002B2
公开(公告)日:2024-10-15
申请号:US17466359
申请日:2021-09-03
发明人: Hiroyuki Wada , Yoshiharu Imamoto , Toru Iwano , Takayuki Fujii
IPC分类号: B60W50/029 , B60W50/02 , G06F9/455 , G06F21/55 , G06F21/74
CPC分类号: B60W50/029 , B60W50/0205 , G06F9/45558 , G06F21/554 , G06F21/74 , G06F2009/45587 , G06F2221/034
摘要: An information processing apparatus includes: a communication device that communicates with an external apparatus outside the information processing apparatus; a memory that includes a protected region and an unprotected region; a processor that operates in a first mode and a second mode, the first mode being a mode in which access to the protected region and access to the unprotected region are allowed, the second mode being a mode in which access to the protected region is prohibited and access to the unprotected region is allowed; a first device controller that controls the communication device by the processor operating in the first mode; a virtual machine manager that causes one or more virtual machines to operate by the processor operating in the second mode; and a second device controller that controls the communication device by the processor operating in the second mode.
-
公开(公告)号:US12086293B2
公开(公告)日:2024-09-10
申请号:US18332202
申请日:2023-06-09
发明人: Gregory R. Conti
IPC分类号: G06F21/74 , G06F1/24 , G06F1/3287 , G06F21/52 , G06F21/53 , G06F21/56 , G06F21/81 , H04L9/40
CPC分类号: G06F21/74 , G06F1/24 , G06F1/3287 , G06F21/52 , G06F21/53 , G06F21/567 , G06F21/81 , G06F2221/034 , G06F2221/2101 , G06F2221/2105 , G06F2221/2111 , G06F2221/2113 , G06F2221/2115 , G06F2221/2119 , G06F2221/2141 , G06F2221/2149 , G06F2221/2153 , H04L63/105 , H04L2463/102
摘要: Disclosed embodiments relate to a system having a processor adapted to activate multiple security levels for the system and a monitoring device coupled to the processor and employing security rules pertaining to the multiple security levels. The monitoring device restricts usage of the system if the processor activates the security levels in a sequence contrary to the security rules.
-
公开(公告)号:US12050722B2
公开(公告)日:2024-07-30
申请号:US18461867
申请日:2023-09-06
申请人: Intel Corporation
发明人: Steffen Schulz , Alpa Trivedi , Patrick Koeberl
IPC分类号: G06F21/85 , G06F9/30 , G06F9/38 , G06F9/50 , G06F11/07 , G06F11/30 , G06F15/177 , G06F15/78 , G06F30/331 , G06F30/398 , G06N3/04 , H04L9/08 , H04L9/40 , G06F21/30 , G06F21/44 , G06F21/53 , G06F21/57 , G06F21/71 , G06F21/73 , G06F21/74 , G06F21/76 , G06F30/31 , G06F111/04 , G06F119/12 , G06N3/08 , G06N20/00 , H04L9/00
CPC分类号: G06F21/85 , G06F9/30101 , G06F9/3877 , G06F9/505 , G06F11/0709 , G06F11/0751 , G06F11/0754 , G06F11/0793 , G06F11/3058 , G06F15/177 , G06F15/7825 , G06F15/7867 , G06F30/331 , G06F30/398 , G06N3/04 , H04L9/0877 , H04L63/0442 , H04L63/12 , H04L63/20 , G06F11/0772 , G06F11/3051 , G06F21/30 , G06F21/44 , G06F21/53 , G06F21/57 , G06F21/575 , G06F21/71 , G06F21/73 , G06F21/74 , G06F21/76 , G06F30/31 , G06F2111/04 , G06F2119/12 , G06F2221/034 , G06N3/08 , G06N20/00 , H04L9/008 , H04L9/0841
摘要: An apparatus to facilitate broadcast remote sealing for scalable trusted execution environment provisioning is disclosed. The apparatus includes a cloud service provider (CSP) execution platform comprising hardware circuitry for executing virtualized environments and comprising hardware accelerator devices, wherein the CSP execution platform to: authorize a tenant to deploy workloads of the tenant to CSP execution resources; provide a group status report to the tenant to inform the tenant of an existence and a status of a group of trusted execution platforms, wherein the group comprises at least one of the CSP execution resources; receive an encrypted workload of the tenant, wherein the encrypted workload is encrypted using a group public key of the group; store the encrypted workload at storage of the CSP execution platform; and dispatch the encrypted workload to the at least one of the CSP execution resources of the group.
-
公开(公告)号:US12032948B2
公开(公告)日:2024-07-09
申请号:US17157702
申请日:2021-01-25
发明人: Timothy Andrew Lewis
CPC分类号: G06F8/654 , G06F21/572 , G06F21/74 , H04L9/3239 , G06F2221/033 , G06F2221/2149
摘要: Systems and methods for performing flash updates during runtime are discussed. More particularly, the amount of secure memory required to prevent tampering during the update process is limited by storing hashes of logical blocks of the update image in secure memory after initial validation while storing the update image in non-secure RAM or another non-secure memory location. Additionally, disruptions to the computing platform are limited by dividing the logical blocks into smaller progress units to minimize the amount of time spent in the secure operating environment performing the update.
-
5.
公开(公告)号:US12026531B2
公开(公告)日:2024-07-02
申请号:US17957160
申请日:2022-09-30
申请人: Brian Pritchard
发明人: Brian Pritchard , Guanghua Lu , Matthew Meek , Wojciech Marks
IPC分类号: G06F9/455 , G06F9/4401 , G06F21/53 , G06F21/57 , G06F21/74
CPC分类号: G06F9/45504 , G06F9/4401 , G06F9/4406 , G06F21/53 , G06F21/575 , G06F21/74 , G06F2009/45583 , G06F2009/45595
摘要: Provided are methods and systems which transform a general purpose computer into a secure and dedicated remote work station by enabling the computer to be booted using an operating system stored on a connected portable storage device and by executing the operating system from volatile memory in a secure and efficient manner.
-
公开(公告)号:US12008149B2
公开(公告)日:2024-06-11
申请号:US17123944
申请日:2020-12-16
CPC分类号: G06F21/74 , G06F9/30076 , G06F9/30098 , G06F9/3818 , G06F9/3836 , G06F9/3867 , G06F9/4812 , G06F21/54 , H04L9/0643 , H04L9/0894
摘要: A computer system, processor, computer program product, and method for executing instructions in a software application that includes a processor that can be dynamically controlled, in response to a value set in a control register, to operate in either a secure mode or a performance mode. In the secure mode, the processor: upon encountering a secure mode entry instruction, computes an entry hash value using a hash function and stores the entry hash value; and upon encountering a secure mode exit instruction, computes an exit hash value, loads the entry hash value, and determines whether the entry hash value is the same as the exit hash value, and depending upon verification of the hash values can execute the return function or transfer control to the operating system. In the performance mode, the processor: executes both the secure mode entry instruction and the secure mode exit instruction as no-operations.
-
公开(公告)号:US11995218B2
公开(公告)日:2024-05-28
申请号:US17139662
申请日:2020-12-31
申请人: Kalray
CPC分类号: G06F21/71 , G06F21/74 , G06F2221/2113
摘要: A processor having a plurality of protection rings and comprising a protection ring management system in which the attributions of exceptions or privileged resources to protection rings are defined by a programmable table.
-
公开(公告)号:US11960589B2
公开(公告)日:2024-04-16
申请号:US17840507
申请日:2022-06-14
申请人: Apple Inc.
发明人: Julien Ollivier
CPC分类号: G06F21/44 , G06F21/64 , G06F21/71 , G06F21/74 , H04L9/3226
摘要: A method and system for generating an encrypted and authenticated message for authenticating a first component of an electronic device as the originator of the message are disclosed. The method and system comprise encrypting a block of information based on a key associated with a second component of the electronic device to generate an encrypted block of information; accessing, from a memory of the first component, a previous version of a dynamic unique key, the previous version of the dynamic unique key being at least partially based on a original unique key; generating a current version of the dynamic unique key based on the previous version of the dynamic unique key; generating a message authentication code based on the encrypted block of information and the current version of the first dynamic unique key; and transmitting, to the second component, the encrypted block of information and the message authentication code.
-
公开(公告)号:US11947709B2
公开(公告)日:2024-04-02
申请号:US17006229
申请日:2020-08-28
发明人: Hyungseok Yu , Taeho Kim , Kwangsik Choi , Seyoung Choi
CPC分类号: G06F21/629 , G06F9/45558 , G06F21/575 , G06F21/74 , G06F2009/45587 , G06F2221/2141
摘要: An electronic device for controlling access to a device resource, and an operation method thereof, are disclosed. The electronic device may include a memory; and a processor configured to execute at least one operating system executed in a first region allowing an operation based on a first authority; execute at least one application executed in a second region allowing an operation based on a second authority; and in response to detection of access to at least one device resource by the at least one application, determine authority of access to the at least one device resource by using an authority determination module executed in a third region allowing an operation based on a third authority.
-
公开(公告)号:US20240095408A1
公开(公告)日:2024-03-21
申请号:US18264248
申请日:2021-12-31
CPC分类号: G06F21/74 , G06F21/602 , G06F21/604
摘要: Embodiments of this application disclose a data protection method and system, a medium, and an electronic device, and belong to the field of communication technologies. In embodiments of this application, a first electronic device establishes a communication connection to a second electronic device. The first electronic device is a trusted device of the second electronic device. When detecting a first trigger condition, the first electronic device sends first data to the second electronic device. The first data is used to trigger the second electronic device to enter a maintenance mode. According to embodiments of this application, the first electronic device triggers the second electronic device to enter the maintenance mode, to protect data of the electronic devices.
-
-
-
-
-
-
-
-
-