-
公开(公告)号:US20240296254A1
公开(公告)日:2024-09-05
申请号:US18570420
申请日:2022-06-22
申请人: Timur ASKEROV , Roman VERCETTI
发明人: Timur ASKEROV , Roman VERCETTI
CPC分类号: G06F21/76 , G06F21/602 , G06F21/64
摘要: A system and methods are provided for encrypting and decrypting data payloads, receiving an unencrypted data payload; generating a random seed value; generating in FPGA firmware an encryption hash key from seed parameters including the seed value, XORing the encryption hash key with the unencrypted data payload to generate an encrypted data payload; transmitting the encrypted data packet with the seed value and the encrypted data payload to a second FPGA that regenerates the hash key from the see parameters and XORing the hash key with the encrypted data payload to regenerate an unencrypted data payload.
-
公开(公告)号:US12058254B2
公开(公告)日:2024-08-06
申请号:US17271700
申请日:2019-06-25
CPC分类号: H04L9/0894 , G06F21/76
摘要: A method for storing key data in an electronic component formed as an integrated programmable circuit, such as a field programmable gate array, which includes a base structure consisting of base elements, wherein configuration data is loaded, for each current program, onto the base elements and stored in a volatile matter, the key data is divided into key sub-data blocks, and a base element position is selected for each key sub-data block, where upon generating the configuration data for each current program or circuit function of the electronic component, selected base element positions of the key sub-data blocks are considered, while loading the configuration data, key sub-data blocks are stored in the base elements defined by selected base element positions, and after successfully programming the electronic component, the key sub-data blocks of base elements specified by selected base element positions are ascertained and assembled to form the key data.
-
公开(公告)号:US12045351B2
公开(公告)日:2024-07-23
申请号:US16857518
申请日:2020-04-24
申请人: Dell Products L.P.
CPC分类号: G06F21/572 , G06F13/36 , G06F21/575 , G06F21/76 , H04L9/30 , H04L9/3236 , H04L9/3247 , G06F2221/033
摘要: In one or more embodiments, one or more systems, one or more methods, and/or one or more processes may: receive firmware of an integrated circuit (IC) of an information handling system; receive a digital signature of the firmware, where the digital signature includes an encrypted hash value, encrypted with a private encryption key; determine a first hash value of the firmware; decrypt the encrypted hash value, via a public encryption key associated with the private encryption key, to obtain a second hash value; determine if the first hash value matches the second hash value; if so, permit the information handling system to boot an operating system; and if not, prevent, by the authentication device, the information handling system from booting the operating system.
-
公开(公告)号:US12026112B2
公开(公告)日:2024-07-02
申请号:US17943183
申请日:2022-09-12
申请人: AyDeeKay LLC
发明人: Scott David Kee
IPC分类号: G06F13/36 , G06F3/06 , G06F12/06 , G06F12/0866 , G06F13/14 , G06F13/16 , G06F13/26 , G06F13/28 , G06F13/364 , G06F13/40 , G06F13/42 , G06F21/76
CPC分类号: G06F13/26 , G06F3/0659 , G06F3/0679 , G06F12/0638 , G06F12/0866 , G06F13/14 , G06F13/1668 , G06F13/1684 , G06F13/28 , G06F13/364 , G06F13/4027 , G06F13/4068 , G06F13/4282 , G06F21/76 , G06F2213/0062 , G06F2213/40 , G06F2221/2103
摘要: Techniques in electronic systems, such as in systems comprising a CPU die and one or more external mixed-mode (analog) chips, may provide improvements advantages in one or more of system design, performance, cost, efficiency and programmability. In one embodiment, the CPU die comprises at least one microcontroller CPU and circuitry enabling the at least one CPU to have a full and transparent connectivity to an analog chip as if they are designed as a single chip microcontroller, while the interface design between the two is extremely efficient and with limited in number of wires, yet may provide improved performance without impact to functionality or the software model.
-
5.
公开(公告)号:US20240193264A1
公开(公告)日:2024-06-13
申请号:US18512149
申请日:2023-11-17
CPC分类号: G06F21/55 , G06F21/76 , G06F2221/034
摘要: A TPM with programmable fuses in an SOC includes an on-die RAM storing a blown-fuse count and a TPM state including a PIN-attempt-failure count and a fuse count, read from off-die NV memory. During initialization, if the blown-fuse count is greater than TPM state fuse count, TPM state PIN-attempt-failure count is incremented, thereby thwarting a replay attack. A PIN is received for access, and if the TPM state PIN-attempt-failure count satisfies a policy, a fuse is blown and the blown-fuse count incremented. If the fuse blow fails, TPM activity is halted. If the fuse blow succeeds and the PIN is correct, the TPM state PIN-attempt-failure count is cleared, but if the PIN is incorrect the TPM state PIN-attempt-failure count is incremented. TPM state fuse count is set equal to the blown-fuse count, and the TPM state is saved to off-die NV memory.
-
公开(公告)号:US12010205B2
公开(公告)日:2024-06-11
申请号:US17498560
申请日:2021-10-11
发明人: Sudhir Satpathy
CPC分类号: H04L9/003 , G06F3/14 , G06F21/76 , H04L9/0631 , G06F21/755
摘要: Encryption engines shuffle data segments during encryption and/or decryption, thereby obtaining a random permutation of the data segments to be used during encryption and/or decryption. By shuffling the data during encryption/decryption and using the resulting random permutation for encryption/decryption, the encryption engines obfuscate the power consumption information that attackers might access as part of an SCA. In some examples, the encryption engines perform intra-round shuffling of the input data within a reduced-sized encryption datapath configured to iteratively compute a portion of an encrypted block of data.
-
公开(公告)号:US11921906B2
公开(公告)日:2024-03-05
申请号:US17691986
申请日:2022-03-10
发明人: Richard J. Takahashi
CPC分类号: G06F21/72 , G06F21/76 , H04L63/0485
摘要: A system includes programmable systolic cryptographic modules for security processing of packets from a data source. A first programmable input/output interface routes each incoming packet to one of the systolic cryptographic modules for encryption processing. A second programmable input/output interface routes the encrypted packets from the one systolic cryptographic module to a common data storage. In one embodiment, the first programmable input/output interface is coupled to an interchangeable physical interface that receives the incoming packets from the data source. In another embodiment, each cryptographic module includes a programmable systolic packet input engine, a programmable cryptographic engine, and a programmable systolic packet output engine, each configured as a systolic array (e.g., using FPGAs) for data processing.
-
公开(公告)号:US11907557B2
公开(公告)日:2024-02-20
申请号:US17681025
申请日:2022-02-25
申请人: Intel Corporation
发明人: Susanne M. Balle , Francesc Guim Bernat , Slawomir Putyrski , Joe Grecco , Henry Mitchel , Evan Custodio , Rahul Khanna , Sujoy Sen
IPC分类号: G06F15/80 , G06F3/06 , G06F16/174 , G06F21/57 , G06F21/73 , G06F8/65 , H04L41/0816 , H04L41/0853 , H04L41/12 , H04L67/10 , G06F11/30 , G06F9/50 , H01R13/453 , G06F9/48 , G06F9/455 , H05K7/14 , H04L61/5007 , H04L67/63 , H04L67/75 , H03M7/30 , H03M7/40 , H04L43/08 , H04L47/20 , H04L47/2441 , G06F11/07 , G06F11/34 , G06F7/06 , G06T9/00 , H03M7/42 , H04L12/28 , H04L12/46 , G06F13/16 , G06F21/62 , G06F21/76 , H03K19/173 , H04L9/08 , H04L41/044 , H04L49/104 , H04L43/04 , H04L43/06 , H04L43/0894 , G06F9/38 , G06F12/02 , G06F12/06 , G06T1/20 , G06T1/60 , G06F9/54 , H04L67/1014 , G06F8/656 , G06F8/658 , G06F8/654 , G06F9/4401 , H01R13/631 , H04L47/78 , G06F16/28 , H04Q11/00 , G06F11/14 , H04L41/046 , H04L41/0896 , H04L41/142 , H04L9/40
CPC分类号: G06F3/0641 , G06F3/0604 , G06F3/065 , G06F3/067 , G06F3/0608 , G06F3/0611 , G06F3/0613 , G06F3/0617 , G06F3/0647 , G06F3/0653 , G06F7/06 , G06F8/65 , G06F8/654 , G06F8/656 , G06F8/658 , G06F9/3851 , G06F9/3891 , G06F9/4401 , G06F9/45533 , G06F9/4843 , G06F9/4881 , G06F9/5005 , G06F9/505 , G06F9/5038 , G06F9/5044 , G06F9/5083 , G06F9/544 , G06F11/0709 , G06F11/079 , G06F11/0751 , G06F11/3006 , G06F11/3034 , G06F11/3055 , G06F11/3079 , G06F11/3409 , G06F12/0284 , G06F12/0692 , G06F13/1652 , G06F16/1744 , G06F21/57 , G06F21/6218 , G06F21/73 , G06F21/76 , G06T1/20 , G06T1/60 , G06T9/005 , H01R13/453 , H01R13/4536 , H01R13/4538 , H01R13/631 , H03K19/1731 , H03M7/3084 , H03M7/40 , H03M7/42 , H03M7/60 , H03M7/6011 , H03M7/6017 , H03M7/6029 , H04L9/0822 , H04L12/2881 , H04L12/4633 , H04L41/044 , H04L41/0816 , H04L41/0853 , H04L41/12 , H04L43/04 , H04L43/06 , H04L43/08 , H04L43/0894 , H04L47/20 , H04L47/2441 , H04L49/104 , H04L61/5007 , H04L67/10 , H04L67/1014 , H04L67/63 , H04L67/75 , H05K7/1452 , H05K7/1487 , H05K7/1491 , G06F11/1453 , G06F12/023 , G06F15/80 , G06F16/285 , G06F2212/401 , G06F2212/402 , G06F2221/2107 , H04L41/046 , H04L41/0896 , H04L41/142 , H04L47/78 , H04L63/1425 , H04Q11/0005 , H05K7/1447 , H05K7/1492
摘要: Technologies for dividing work across one or more accelerator devices include a compute device. The compute device is to determine a configuration of each of multiple accelerator devices of the compute device, receive a job to be accelerated from a requester device remote from the compute device, and divide the job into multiple tasks for a parallelization of the multiple tasks among the one or more accelerator devices, as a function of a job analysis of the job and the configuration of each accelerator device. The compute engine is further to schedule the tasks to the one or more accelerator devices based on the job analysis and execute the tasks on the one or more accelerator devices for the parallelization of the multiple tasks to obtain an output of the job.
-
公开(公告)号:US11886626B2
公开(公告)日:2024-01-30
申请号:US17347073
申请日:2021-06-14
申请人: Utimaco Inc.
发明人: John M. Lewis , Alvin H. Diep
CPC分类号: G06F21/86 , G06F21/76 , H04L63/0428
摘要: An apparatus that includes a substrate and a first plurality of circuit components mounted on the substrate, which is associated with a protected area. The apparatus includes a connector formed on the substrate to at least partially circumscribe the protected area and a second plurality of circuit components mounted on the substrate to at least partially circumscribe the connector to form a security barrier to physically inhibit a penetration attack into the protected area.
-
10.
公开(公告)号:US11860999B2
公开(公告)日:2024-01-02
申请号:US17219459
申请日:2021-03-31
CPC分类号: G06F21/55 , G06F21/76 , G06F2221/034
摘要: A TPM with programmable fuses in an SOC includes an on-die RAM storing a blown-fuse count and a TPM state including a PIN-attempt-failure count and a fuse count, read from off-die NV memory. During initialization, if the blown-fuse count is greater than TPM state fuse count, TPM state PIN-attempt-failure count is incremented, thereby thwarting a replay attack. A PIN is received for access, and if the TPM state PIN-attempt-failure count satisfies a policy, a fuse is blown and the blown-fuse count incremented. If the fuse blow fails, TPM activity is halted. If the fuse blow succeeds and the PIN is correct, the TPM state PIN-attempt-failure count is cleared, but if the PIN is incorrect the TPM state PIN-attempt-failure count is incremented. TPM state fuse count is set equal to the blown-fuse count, and the TPM state is saved to off-die NV memory.
-
-
-
-
-
-
-
-
-