-
1.
公开(公告)号:US10380341B2
公开(公告)日:2019-08-13
申请号:US15089379
申请日:2016-04-01
Applicant: QUALCOMM Incorporated
Inventor: Olivier Jean Benoit , David Tamagno
Abstract: Various features pertain to defending a smartphone processor or other device from a transient fault attack. In one example, the processor is equipped to detect transient faults using a fault detection system and to adaptively adjust a control parameter in response to the transient faults, where the control parameter controls a physical operation of the processor (such as by gating its clock signal) or a functional operation of the fault detection system (such as a particular Software Fault Sensor (SFS) employed to detect transient faults). In some examples, in response to each newly detected fault, the detection system is controlled to consume more processor time to become more aggressive in detecting additional faults. This serves to quickly escalate fault detection in response to an on-going attack to promptly detect the attack so that the device can be disabled to prevent loss of sensitive information, such as security keys or passcodes.
-
2.
公开(公告)号:US10606996B2
公开(公告)日:2020-03-31
申请号:US16251215
申请日:2019-01-18
Applicant: QUALCOMM Incorporated
Inventor: Fitzgerald John Archibald , John Keith Schneider , David Tamagno , Laurence Geoffrey Lundblade
Abstract: Techniques for authenticating a biometric input are disclosed. An example of a biometric authentication system is configured to receive a biometric input, perform a first authentication process on the biometric input with an application processor, such that the first authentication process generates one or more authentication parameters, provide the one or more authentication parameters to a secure processor, perform a second authentication process on the biometric input on the secure processor, such that the second authentication process utilizes the one or more authentication parameters, and output an authentication score based on the second authentication process.
-
3.
公开(公告)号:US20170286680A1
公开(公告)日:2017-10-05
申请号:US15089379
申请日:2016-04-01
Applicant: QUALCOMM Incorporated
Inventor: Olivier Jean Benoit , David Tamagno
IPC: G06F21/56
CPC classification number: G06F21/566 , G06F21/554 , G06F21/75 , G09C1/00 , H04L9/004
Abstract: Various features pertain to defending a smartphone processor or other device from a transient fault attack. In one example, the processor is equipped to detect transient faults using a fault detection system and to adaptively adjust a control parameter in response to the transient faults, where the control parameter controls a physical operation of the processor (such as by gating its clock signal) or a functional operation of the fault detection system (such as a particular Software Fault Sensor (SFS) employed to detect transient faults). In some examples, in response to each newly detected fault, the detection system is controlled to consume more processor time to become more aggressive in detecting additional faults. This serves to quickly escalate fault detection in response to an on-going attack to promptly detect the attack so that the device can be disabled to prevent loss of sensitive information, such as security keys or passcodes.
-
4.
公开(公告)号:US09836591B2
公开(公告)日:2017-12-05
申请号:US14572229
申请日:2014-12-16
Applicant: QUALCOMM Incorporated
Inventor: Fitzgerald John Archibald , John Keith Schneider , David Tamagno , Laurence Geoffrey Lundblade
CPC classification number: G06F21/32 , G06F21/577 , G06F2221/034
Abstract: Techniques for authenticating a biometric input are disclosed. An example of a biometric authentication system is configured to receive a biometric input, perform a first authentication process on the biometric input with an application processor, such that the first authentication process generates one or more authentication parameters, provide the one or more authentication parameters to a secure processor, perform a second authentication process on the biometric input on the secure processor, such that the second authentication process utilizes the one or more authentication parameters, and output an authentication score based on the second authentication process.
-
公开(公告)号:US11321466B2
公开(公告)日:2022-05-03
申请号:US16296066
申请日:2019-03-07
Applicant: QUALCOMM Incorporated
Inventor: Vincent Pierre Le Roy , Baranidharan Muthukumaran , David Tamagno
IPC: G06F21/57 , G06F8/65 , G06F21/64 , G06F21/73 , G06F21/44 , G06F21/12 , G06F21/78 , H04L9/32 , G06F21/55
Abstract: Techniques for providing data protection in an integrated circuit are provided. An example method according to these techniques includes determining that an unauthorized update has been made to software or firmware associated with the integrated circuit, and corrupting an anti-replay counter (ARC) value, maintained in a one-time programmable memory of the integrated circuit and used by the integrated circuit to protect contents of a non-volatile memory, responsive to determining that the unauthorized update has been made to the software or the firmware.
-
公开(公告)号:US20180101669A1
公开(公告)日:2018-04-12
申请号:US15401890
申请日:2017-01-09
Applicant: QUALCOMM Incorporated
Inventor: Olivier Jean Benoit , David Tamagno
CPC classification number: G06F21/32 , G06F16/907 , G06F21/606 , G06F21/71 , G06K9/00067 , G06K9/0061 , G06K9/00986 , G06K2009/00953
Abstract: Aspect may relate to a device that comprises a sensor and a first secure processor. The sensor may receive an input and generate raw data from the input. The first secure processor may control a first execution environment to perform operations including receiving the raw data from the sensor. Further, the device may include a second processor to control a second execution environment to perform operations including: receiving the raw data; performing data processing to determine normalized data from the raw data and additional data; performing feature extraction to the normalized data to determine features; and sending the features to the first execution environment. The first execution environment may use the features to match the features with stored reference features to authenticate a user.
-
7.
公开(公告)号:US10248775B2
公开(公告)日:2019-04-02
申请号:US15801389
申请日:2017-11-02
Applicant: QUALCOMM Incorporated
Inventor: Fitzgerald John Archibald , John Keith Schneider , David Tamagno , Laurence Geoffrey Lundblade
Abstract: Techniques for authenticating a biometric input are disclosed. An example of a biometric authentication system is configured to receive a biometric input, perform a first authentication process on the biometric input with an application processor, such that the first authentication process generates one or more authentication parameters, provide the one or more authentication parameters to a secure processor, perform a second authentication process on the biometric input on the secure processor, such that the second authentication process utilizes the one or more authentication parameters, and output an authentication score based on the second authentication process.
-
公开(公告)号:US20170163417A1
公开(公告)日:2017-06-08
申请号:US15040890
申请日:2016-02-10
Applicant: QUALCOMM Incorporated
Inventor: Ivan McLean , David Tamagno , Stuart Moskovics , Manfred Von Willich
CPC classification number: H04L9/0877 , H04L9/0863 , H04L9/0866 , H04L9/14 , H04L9/3066 , H04L9/3234 , H04L63/062 , H04L63/0838 , H04L63/0853 , H04L2209/80 , H04L2463/061 , H04W12/04 , H04W12/06
Abstract: Aspects may relate to a device that comprises: a non-volatile storage medium (NVM) to store a signature and a device key, the device key based on a symmetric master key and an identifier; an interface; and a processor coupled to the interface and the NVM. The processor may be configured to: apply a key derivation function (KDF) to the device key to generate a derivative key; apply a key generation function to the derivative key to generate at least one public key; and command transmission of the signature and the at least one public key through the interface to a service provider.
-
-
-
-
-
-
-