-
公开(公告)号:US20160285638A1
公开(公告)日:2016-09-29
申请号:US14668657
申请日:2015-03-25
申请人: Intel Corporation
发明人: ADRIAN R. PEARSON , JASON COX , JAMES CHU
CPC分类号: H04L9/3271 , G06F12/1408 , G06F21/52 , G06F21/6218 , G06F2212/1052 , G06F2221/2139 , H04L9/3234 , H04L9/3257 , H04L63/061 , H04L63/0823 , H04L63/0853
摘要: Various embodiments are directed to a system for accessing a self-encrypting drive (SED) based on a blind challenge authentication response mechanism (BCRAM). An SED may be authenticated within a system, for example, upon resuming from a sleep state, based on a challenge generated within the SED, signed using a private key by a trusted execution environment (TEE) and authenticated using a corresponding public key within the SED.
摘要翻译: 各种实施例针对基于盲挑战认证响应机制(BCRAM)访问自加密驱动器(SED)的系统。 SED可以在系统内进行身份验证,例如,在从休眠状态恢复时,基于在SED内生成的质询,由可信执行环境(TEE)使用私钥进行签名,并使用在该内部的相应公钥进行认证 SED。
-
2.
公开(公告)号:US20190102568A1
公开(公告)日:2019-04-04
申请号:US15721769
申请日:2017-09-30
申请人: INTEL CORPORATION
摘要: Various embodiments are generally directed to an apparatus, method and other techniques to de determine a secure memory region for a transaction, the secure memory region associated with a security association context to perform one or more of an encryption/decryption operation and an authentication operation for the transaction, perform one or more of the encryption/decryption operation and the authentication operation for the transaction based on the security association context, and cause communication of the transaction.
-
公开(公告)号:US20180176024A1
公开(公告)日:2018-06-21
申请号:US15871726
申请日:2018-01-15
申请人: INTEL CORPORATION
发明人: ADRIAN R. PEARSON , JASON R. COX , JAMES CHU
CPC分类号: H04L9/3271 , G06F12/1408 , G06F21/52 , G06F21/6218 , G06F2212/1052 , G06F2221/2139 , H04L9/3234 , H04L9/3257 , H04L63/061 , H04L63/0823 , H04L63/0853
摘要: Various embodiments are directed to a system for accessing a self-encrypting drive (SED) based on a blind challenge authentication response mechanism (BCRAM). An SED may be authenticated within a system, for example, upon resuming from a sleep state, based on a challenge generated within the SED, signed using a private key by a trusted execution environment (TEE) and authenticated using a corresponding public key within the SED.
-
-