-
公开(公告)号:US11321466B2
公开(公告)日:2022-05-03
申请号:US16296066
申请日:2019-03-07
Applicant: QUALCOMM Incorporated
Inventor: Vincent Pierre Le Roy , Baranidharan Muthukumaran , David Tamagno
IPC: G06F21/57 , G06F8/65 , G06F21/64 , G06F21/73 , G06F21/44 , G06F21/12 , G06F21/78 , H04L9/32 , G06F21/55
Abstract: Techniques for providing data protection in an integrated circuit are provided. An example method according to these techniques includes determining that an unauthorized update has been made to software or firmware associated with the integrated circuit, and corrupting an anti-replay counter (ARC) value, maintained in a one-time programmable memory of the integrated circuit and used by the integrated circuit to protect contents of a non-volatile memory, responsive to determining that the unauthorized update has been made to the software or the firmware.
-
公开(公告)号:US20180019986A1
公开(公告)日:2018-01-18
申请号:US15208382
申请日:2016-07-12
Applicant: QUALCOMM Incorporated
Inventor: Bollapragada V.J. MANOHAR , Baranidharan Muthukumaran
CPC classification number: H04L63/08 , G06F21/30 , G06F2221/2111 , H04L12/06 , H04L63/0861 , H04L63/107 , H04W12/06
Abstract: Techniques for implementing location-based authentication in a computing device are provided. An example method according to these techniques includes binding location authentication information to an authentication key for a relying party (RP) application, receiving a request from the RP application for a signed authentication response, obtaining current location information for the computing device, authenticating the current location information for the computing device based on the location authentication information bound to the authentication key, and providing, to the RP application by the computing device, the signed authentication response in response to the authenticating the current location information for the computing device, wherein the signed authentication response is signed using the authentication key bound to the location authentication information.
-