-
公开(公告)号:US11119839B2
公开(公告)日:2021-09-14
申请号:US16317090
申请日:2017-08-03
申请人: Intel Corporation
发明人: Tamir Damian Munafo , Yuli Barcohen , Dor Levy , Nachum Barcohen , Eli Elik Kupermann , Fred Bolay , Elad Dabool
摘要: A technical problem faced when remotely controlling or debugging electronic devices is that remote control or debugging often requires a direct connection. However, debugging ports are inaccessible on many devices. Technical solutions described herein provide systems and methods for secure communication via existing communication infrastructure (e.g., public instant messenger (IM)), providing various debugging abilities including debugging and file sharing. Technical solutions described herein also provide systems and methods for debugging based on remote device memory state collection and sending for embedded or IoT devices. This solution avoids a hardware debugging connection by using a debugging methodology resident on the device to read and dump the relevant memory, registers, and other device state information in a secure and automated manner.
-
公开(公告)号:US20190227908A1
公开(公告)日:2019-07-25
申请号:US16317090
申请日:2017-08-03
申请人: Intel Corporation
发明人: Tamir Damian Munafo , Yuli Barcohen , Dor Levy , Nachum Barcohen , Eli Elik Kupermann , Fred Bolay , Elad Dabool
摘要: A technical problem faced when remotely controlling or debugging electronic devices is that remote control or debugging often requires a direct connection. However, debugging ports are inaccessible on many devices. Technical solutions described herein provide systems and methods for secure communication via existing communication infrastructure (e.g., public instant messenger (IM)), providing various debugging abilities including debugging and file sharing. Technical solutions described herein also provide systems and methods for debugging based on remote device memory state collection and sending for embedded or IoT devices. This solution avoids a hardware debugging connection by using a debugging methodology resident on the device to read and dump the relevant memory, registers, and other device state information in a secure and automated manner.
-
公开(公告)号:US11921569B2
公开(公告)日:2024-03-05
申请号:US17468921
申请日:2021-09-08
申请人: Intel Corporation
发明人: Tamir Damian Munafo , Yuli Barcohen , Dor Levy , Nachum Barcohen , Eli Elik Kupermann , Fred Bolay , Elad Dabool
CPC分类号: G06F11/0778 , G06F11/0706 , G06F11/0748 , G06F11/26 , G06F11/366
摘要: A technical problem faced when remotely controlling or debugging electronic devices is that remote control or debugging often requires a direct connection. However, debugging ports are inaccessible on many devices. Technical solutions described herein provide systems and methods for secure communication via existing communication infrastructure (e.g., public instant messenger (IM)), providing various debugging abilities including debugging and file sharing. Technical solutions described herein also provide systems and methods for debugging based on remote device memory state collection and sending for embedded or IoT devices. This solution avoids a hardware debugging connection by using a debugging methodology resident on the device to read and dump the relevant memory, registers, and other device state information in a secure and automated manner.
-
公开(公告)号:US20240031158A1
公开(公告)日:2024-01-25
申请号:US18202885
申请日:2023-05-26
申请人: Intel Corporation
CPC分类号: H04L9/3228 , G06F21/335 , G06F21/6218 , G06F21/85 , G06F21/72 , H04L9/3213 , H04L9/3247 , H04L9/3226 , H04L9/3297 , H04L9/0643 , G06F21/53
摘要: Technologies disclosed herein provide an apparatus comprising a fuse controller coupled to an aggregator. The fuse controller includes a plurality of fuses for storing a unique identifier of a device and a first secured value of a first password associated with the unique identifier. The aggregator is to receive the unique identifier and the first secured value from the fuse controller, send the unique identifier to an unlock host, receive a second password from the unlock host, compute a second secured value of the second password using a security function, and unlock one or more privileged features on the device based on the first secured value corresponding to the second secured value. In a specific embodiment, the first secured value corresponds to the second secured value if the first password is equivalent to the second password.
-
公开(公告)号:US11664994B2
公开(公告)日:2023-05-30
申请号:US16983904
申请日:2020-08-03
申请人: Intel Corporation
CPC分类号: H04L9/3228 , G06F21/335 , G06F21/6218 , G06F21/72 , G06F21/85 , H04L9/0643 , H04L9/3213 , H04L9/3226 , H04L9/3247 , H04L9/3297 , G06F21/53 , G06F2221/2149
摘要: Technologies disclosed herein provide an apparatus comprising a fuse controller coupled to an aggregator. The fuse controller includes a plurality of fuses for storing a unique identifier of a device and a first secured value of a first password associated with the unique identifier. The aggregator is to receive the unique identifier and the first secured value from the fuse controller, send the unique identifier to an unlock host, receive a second password from the unlock host, compute a second secured value of the second password using a security function, and unlock one or more privileged features on the device based on the first secured value corresponding to the second secured value. In a specific embodiment, the first secured value corresponds to the second secured value if the first password is equivalent to the second password.
-
公开(公告)号:US20220066858A1
公开(公告)日:2022-03-03
申请号:US17468921
申请日:2021-09-08
申请人: Intel Corporation
发明人: Tamir Damian Munafo , Yuli Barcohen , Dor Levy , Nachum Barcohen , Eli Elik Kupermann , Fred Bolay , Elad Dabool
摘要: A technical problem faced when remotely controlling or debugging electronic devices is that remote control or debugging often requires a direct connection. However, debugging ports are inaccessible on many devices. Technical solutions described herein provide systems and methods for secure communication via existing communication infrastructure (e.g., public instant messenger (IM)), providing various debugging abilities including debugging and file sharing. Technical solutions described herein also provide systems and methods for debugging based on remote device memory state collection and sending for embedded or IoT devices. This solution avoids a hardware debugging connection by using a debugging methodology resident on the device to read and dump the relevant memory, registers, and other device state information in a secure and automated manner.
-
公开(公告)号:US20190007212A1
公开(公告)日:2019-01-03
申请号:US15640439
申请日:2017-06-30
申请人: Intel Corporation
摘要: Technologies disclosed herein provide an apparatus comprising a fuse controller coupled to an aggregator. The fuse controller includes a plurality of fuses for storing a unique identifier of a device and a first secured value of a first password associated with the unique identifier. The aggregator is to receive the unique identifier and the first secured value from the fuse controller, send the unique identifier to an unlock host, receive a second password from the unlock host, compute a second secured value of the second password using a security function, and unlock one or more privileged features on the device based on the first secured value corresponding to the second secured value. In a specific embodiment, the first secured value corresponds to the second secured value if the first password is equivalent to the second password.
-
-
-
-
-
-