BR112014016261A2 - medição de componentes de plataforma com um único módulo de plataforma confiável - Google Patents

medição de componentes de plataforma com um único módulo de plataforma confiável

Info

Publication number
BR112014016261A2
BR112014016261A2 BR112014016261A BR112014016261A BR112014016261A2 BR 112014016261 A2 BR112014016261 A2 BR 112014016261A2 BR 112014016261 A BR112014016261 A BR 112014016261A BR 112014016261 A BR112014016261 A BR 112014016261A BR 112014016261 A2 BR112014016261 A2 BR 112014016261A2
Authority
BR
Brazil
Prior art keywords
platform
component measurement
single reliable
module
platform module
Prior art date
Application number
BR112014016261A
Other languages
English (en)
Other versions
BR112014016261A8 (pt
Inventor
Bulusu Mallik
Sakthikumar Palsamy
Bruce Bahnsen Robert
C Swanson Robert
Original Assignee
Intel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp filed Critical Intel Corp
Publication of BR112014016261A2 publication Critical patent/BR112014016261A2/pt
Publication of BR112014016261A8 publication Critical patent/BR112014016261A8/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
  • Stored Programmes (AREA)
BR112014016261A 2012-09-04 2013-08-29 medição de componentes de plataforma com um único módulo de plataforma confiável BR112014016261A8 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/602,449 US9384367B2 (en) 2012-09-04 2012-09-04 Measuring platform components with a single trusted platform module
PCT/US2013/057249 WO2014039363A1 (en) 2012-09-04 2013-08-29 Measuring platform components with a single trusted platform module

Publications (2)

Publication Number Publication Date
BR112014016261A2 true BR112014016261A2 (pt) 2017-06-13
BR112014016261A8 BR112014016261A8 (pt) 2017-07-04

Family

ID=50189158

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112014016261A BR112014016261A8 (pt) 2012-09-04 2013-08-29 medição de componentes de plataforma com um único módulo de plataforma confiável

Country Status (6)

Country Link
US (1) US9384367B2 (pt)
EP (1) EP2893485A4 (pt)
KR (1) KR101662618B1 (pt)
CN (1) CN104160403B (pt)
BR (1) BR112014016261A8 (pt)
WO (1) WO2014039363A1 (pt)

Families Citing this family (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105808407B (zh) * 2014-12-31 2019-09-13 华为技术有限公司 管理设备的方法、设备和设备管理控制器
US10063375B2 (en) 2015-04-20 2018-08-28 Microsoft Technology Licensing, Llc Isolation of trusted input/output devices
US9742568B2 (en) 2015-09-23 2017-08-22 Dell Products, L.P. Trusted support processor authentication of host BIOS/UEFI
US9935945B2 (en) * 2015-11-05 2018-04-03 Quanta Computer Inc. Trusted management controller firmware
US9928367B2 (en) 2015-12-03 2018-03-27 Hewlett-Packard Development Company, L.P. Runtime verification
CN105550579A (zh) * 2016-02-02 2016-05-04 浪潮电子信息产业股份有限公司 一种基于tpcm实现bmc完整性度量的方法
US10268844B2 (en) * 2016-08-08 2019-04-23 Data I/O Corporation Embedding foundational root of trust using security algorithms
US10366025B2 (en) * 2016-08-17 2019-07-30 Dell Products L.P. Systems and methods for dual-ported cryptoprocessor for host system and management controller shared cryptoprocessor resources
US10242197B2 (en) * 2016-09-23 2019-03-26 Intel Corporation Methods and apparatus to use a security coprocessor for firmware protection
CN106407816B (zh) * 2016-11-15 2018-02-16 华胜信泰信息产业发展有限公司 基于bmc平台的可信度量系统、方法及装置
US10346071B2 (en) 2016-12-29 2019-07-09 Western Digital Technologies, Inc. Validating firmware for data storage devices
US10242176B1 (en) * 2017-01-17 2019-03-26 Cisco Technology, Inc. Controlled access communication between a baseboard management controller and PCI endpoints
US10282549B2 (en) 2017-03-07 2019-05-07 Hewlett Packard Enterprise Development Lp Modifying service operating system of baseboard management controller
CN106990958B (zh) * 2017-03-17 2019-12-24 联想(北京)有限公司 一种扩展组件、电子设备及启动方法
CN107066305B (zh) * 2017-05-11 2020-07-28 北京百度网讯科技有限公司 用于更新服务器的服务器固件的方法和装置以及服务器
US11263326B2 (en) 2017-06-02 2022-03-01 Apple Inc. Method and apparatus for secure system boot
US10397230B2 (en) * 2017-06-15 2019-08-27 International Business Machines Corporation Service processor and system with secure booting and monitoring of service processor integrity
US10528740B2 (en) 2017-06-15 2020-01-07 International Business Machines Corporation Securely booting a service processor and monitoring service processor integrity
US10839080B2 (en) * 2017-09-01 2020-11-17 Microsoft Technology Licensing, Llc Hardware-enforced firmware security
US11347861B2 (en) 2018-04-10 2022-05-31 Raytheon Company Controlling security state of commercial off the shelf (COTS) system
US11003780B2 (en) * 2018-08-03 2021-05-11 Dell Products L.P. Method and apparatus for validating BIOS firmware using a baseboard management controller
US11178159B2 (en) 2018-09-07 2021-11-16 Raytheon Company Cross-domain solution using network-connected hardware root-of-trust device
US11423150B2 (en) * 2018-09-07 2022-08-23 Raytheon Company System and method for booting processors with encrypted boot image
CN109446815B (zh) * 2018-09-30 2020-12-25 华为技术有限公司 基本输入输出系统固件的管理方法、装置和服务器
KR102111493B1 (ko) * 2018-11-08 2020-05-15 김민식 Tpm을 활용한 신뢰 플랫폼 개발 교육을 위한 키트
CN109670349B (zh) * 2018-12-13 2021-10-01 英业达科技有限公司 可信计算机的硬件架构及计算机的可信启动方法
US11188492B2 (en) * 2018-12-27 2021-11-30 Intel Corporation Enhanced serial peripheral interface (eSPI) port expander
CN109753473B (zh) * 2019-01-09 2021-04-27 郑州云海信息技术有限公司 一种可信赖平台模块协议识别方法与装置
CN109902491B (zh) * 2019-02-28 2021-08-31 苏州浪潮智能科技有限公司 一种服务器的安全运算管理架构及服务器
US11113402B2 (en) * 2019-03-29 2021-09-07 Intel Corporation Tunneling functional safety communications over an enhanced serial peripheral interface
WO2020205497A1 (en) 2019-04-01 2020-10-08 Raytheon Company Root of trust assisted access control of secure encrypted drives
WO2020205507A1 (en) 2019-04-01 2020-10-08 Raytheon Company Adaptive, multi-layer enterprise data protection & resiliency platform
CN110096314B (zh) * 2019-05-07 2022-05-24 苏州浪潮智能科技有限公司 一种接口初始化方法、装置、设备及计算机可读存储介质
CN110414278B (zh) * 2019-07-12 2021-07-16 广东浪潮大数据研究有限公司 一种bmc固件信息的数据访问系统及方法
US11113188B2 (en) 2019-08-21 2021-09-07 Microsoft Technology Licensing, Llc Data preservation using memory aperture flush order
CN110716807A (zh) * 2019-09-29 2020-01-21 合肥矽景电子有限责任公司 一种嵌入式处理装置
US11379588B2 (en) 2019-12-20 2022-07-05 Raytheon Company System validation by hardware root of trust (HRoT) device and system management mode (SMM)
US11580225B2 (en) * 2020-01-29 2023-02-14 Hewlett Packard Enterprise Development Lp Determine whether to perform action on computing device based on analysis of endorsement information of a security co-processor
CN111353150B (zh) * 2020-02-25 2022-06-07 苏州浪潮智能科技有限公司 一种可信启动方法、装置、电子设备及可读存储介质
US11907386B2 (en) 2020-09-22 2024-02-20 Dell Products L.P. Platform root-of-trust system
CN112306795B (zh) * 2020-10-19 2023-01-10 苏州浪潮智能科技有限公司 一种基于espi的增强服务器安全的方法及装置
US11522723B2 (en) 2021-03-01 2022-12-06 Hewlett Packard Enterprise Development Lp Secure provisiong of baseboard management controller identity of a platform
CN113448401B (zh) * 2021-05-28 2023-03-17 山东英信计算机技术有限公司 一种主板和服务器
CN113486353B (zh) * 2021-06-24 2023-08-01 邦彦技术股份有限公司 可信度量方法、系统、设备及存储介质
CN113742141B (zh) * 2021-11-04 2022-02-18 苏州浪潮智能科技有限公司 一种服务器度量方法、装置、计算机设备和存储介质
CN114153782B (zh) * 2022-01-24 2022-05-06 阿里云计算有限公司 数据处理系统、方法和存储介质

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7200758B2 (en) 2002-10-09 2007-04-03 Intel Corporation Encapsulation of a TCPA trusted platform module functionality within a server management coprocessor subsystem
TW588282B (en) * 2002-10-22 2004-05-21 Via Tech Inc System capable of managing peripheral input/output control device
US7484091B2 (en) 2004-04-29 2009-01-27 International Business Machines Corporation Method and system for providing a trusted platform module in a hypervisor environment
US7752428B2 (en) * 2005-03-31 2010-07-06 Intel Corporation System and method for trusted early boot flow
US8549592B2 (en) 2005-07-12 2013-10-01 International Business Machines Corporation Establishing virtual endorsement credentials for dynamically generated endorsement keys in a trusted computing platform
US7900058B2 (en) * 2006-08-31 2011-03-01 Intel Corporation Methods and arrangements for remote communications with a trusted platform module
US7917741B2 (en) * 2007-04-10 2011-03-29 Standard Microsystems Corporation Enhancing security of a system via access by an embedded controller to a secure storage device
US9158920B2 (en) * 2007-06-28 2015-10-13 Intel Corporation System and method for out-of-band assisted biometric secure boot
US8245053B2 (en) * 2009-03-10 2012-08-14 Dell Products, Inc. Methods and systems for binding a removable trusted platform module to an information handling system
JP5515766B2 (ja) 2010-01-20 2014-06-11 富士通株式会社 情報処理装置、情報処理装置のハードウェア設定方法及びそのプログラム
US8418005B2 (en) * 2010-05-06 2013-04-09 Hewlett-Packard Development Company, L.P. Methods, apparatus and articles of manufacture to diagnose temperature-induced memory errors
US8959363B2 (en) * 2010-06-03 2015-02-17 Intel Corporation Systems, methods, and apparatus to virtualize TPM accesses

Also Published As

Publication number Publication date
US20140068275A1 (en) 2014-03-06
KR101662618B1 (ko) 2016-10-14
US9384367B2 (en) 2016-07-05
CN104160403A (zh) 2014-11-19
KR20150028837A (ko) 2015-03-16
WO2014039363A1 (en) 2014-03-13
EP2893485A4 (en) 2016-03-30
CN104160403B (zh) 2017-08-15
EP2893485A1 (en) 2015-07-15
BR112014016261A8 (pt) 2017-07-04

Similar Documents

Publication Publication Date Title
BR112014016261A2 (pt) medição de componentes de plataforma com um único módulo de plataforma confiável
HK1205561A1 (en) Optical distance measurement device
DK3336866T3 (da) Optoelektronisk anordning
FR2987554B1 (fr) Dispositif de micro-endoscopie de precision
DE112013004754A5 (de) Optoelektronische Vorrichtung
SG10201508450UA (en) Opto-electronic module
FR2995417B1 (fr) Dispositif de saisie
DE102012109101A8 (de) Füllstandsmessgerät
DE102013212915A8 (de) Trägheitssensor
FR2986625B1 (fr) Dispositif electrocommandable
DE112012005650T8 (de) Risikomesssystem
FR3000031B1 (fr) Module de soute avionique a plancher superieur integre
DE112011105155A5 (de) Optoelektronische Vorrichtung
DK2717756T3 (da) Sensor til måling af vitalparametre i øregangen
DE112013004556A5 (de) Optoelektronisches Bauelement
GB2498570B (en) Battery-powered light level sensing device
DE112013004762A5 (de) Optoelektronisches Bauelement
DE112013005864A5 (de) Organisches optoelektronisches Bauelement
PL2762858T3 (pl) Zintegrowany obwód optycznego czujnika interferometrycznego
DK2862364T3 (da) Fordelertilslutningsmodul
FR3000612B1 (fr) Dispositif optoelectronique a microfils ou nanofils
BR112013012086A2 (pt) aparelho de medição
DK2901197T3 (da) Optisk sigteindretning
BR112014027469A2 (pt) módulo de pesagem.
DE112013002553A5 (de) Messelektronik mit Kontaktierung

Legal Events

Date Code Title Description
B11A Dismissal acc. art.33 of ipl - examination not requested within 36 months of filing
B11Y Definitive dismissal acc. article 33 of ipl - extension of time limit for request of examination expired
B350 Update of information on the portal [chapter 15.35 patent gazette]