-
1.
公开(公告)号:US11126586B2
公开(公告)日:2021-09-21
申请号:US16836982
申请日:2020-04-01
Applicant: QUALCOMM Incorporated
Inventor: Dhamim Packer Ali , Sreenivasulu Reddy Chalamcharla , Ruchi Parekh , Daison Davis Koola , Dhaval Patel , Eric Taseski , Yanru Li , Alexander Gantman
IPC: G06F15/177 , G06F9/4401 , G06F9/445 , G05B13/02 , G06F1/3293 , G06F1/3234 , G06F1/324 , G06F15/76 , G06F21/57 , G06F30/30
Abstract: Various additional and alternative aspects are described herein. In some aspects, the present disclosure provides a method of calibrating a component. The method includes receiving previous calibration parameters for an external component at a secondary SoC from a primary SoC, wherein the secondary SoC is coupled to the external component and configured to calibrate the external component. The method further includes determining validity of the previous calibration parameters by the secondary SoC. The method further includes operating the external component by the secondary SoC based on the determined validity of the previous calibration parameters.
-
公开(公告)号:US10747883B2
公开(公告)日:2020-08-18
申请号:US15631575
申请日:2017-06-23
Applicant: QUALCOMM Incorporated
Inventor: Dhamim Packer Ali , Dhaval Patel , Justin Yongjin Kim , Maria Miranda , Cory David Feitelson , Eric Taseski
IPC: G06F7/04 , G06F12/00 , G06F12/14 , G06F13/00 , G11C7/00 , G06F21/57 , G06F15/78 , H04L9/32 , G06F21/44 , G06F21/51 , G06F21/64 , G06F15/76 , H04L9/06 , H04L9/08 , G06F8/65
Abstract: Various additional and alternative aspects are described herein. In some aspects, the present disclosure provides a method of authenticating executable images in a system-on-chip (SoC), the method comprising: storing a plurality of executable images; storing, as separate from the plurality of executable images, a signed image of hashes comprising a plurality of hashes corresponding to the plurality of executable images and a first signature; authenticating the signed image of hashes based on the first signature; and using a first hash of the plurality of hashes to authenticate a first executable image of the plurality of executable images when the signed image of hashes passes authentication.
-
公开(公告)号:US20190080093A1
公开(公告)日:2019-03-14
申请号:US15702628
申请日:2017-09-12
Applicant: QUALCOMM Incorporated
Inventor: Eugen PIRVU , Dhamim PACKER ALI , Dhaval Patel , Bhargav GURAPPADI
Abstract: Techniques for the secure loading of dynamic paged segments are provided. An example method according to the disclosure includes determining a first hash value for each of one or more pageable segments associated with a device, authenticating the one or more pageable segments based on the first hash values, determining a second hash value for each of the one or more pageable segments, transferring the second hash values for each of the pageable segments to the device, determining a load hash value for a loading pageable segment when the loading pageable segment is to be loaded into the device, comparing the load hash value with the second hash value associated with the loading pageable segment, and loading the loading pageable segment in the device when the load hash value matches the second hash value associated with the loading pageable segment.
-
公开(公告)号:US10162543B1
公开(公告)日:2018-12-25
申请号:US15843337
申请日:2017-12-15
Applicant: QUALCOMM Incorporated
Inventor: Dhaval Patel , Dhamim Packer Ali , Venkata Vara Prasad Gorantla , Anushka Mihir Nabar
Abstract: A system and a method for power mode selection in a portable computing device is provided herein. The system and method may comprise operations for operating the portable computing device in a normal mode. The normal mode may utilize a plurality of memory banks within a volatile memory, such as a random access memory (“RAM”), where the memory banks are powered-up and operable to store data. The system and method may further identify a memory segment within the plurality of memory banks, store the memory segment as a stored memory segment (where the stored memory segment is operable to restore the memory segment), and power down the powered-up memory bank associated with the memory segment. Further aspects are described herein.
-
公开(公告)号:US10346157B2
公开(公告)日:2019-07-09
申请号:US15664012
申请日:2017-07-31
Applicant: QUALCOMM Incorporated
Inventor: Eugen Pirvu , Dhaval Patel , Dhamim Packer Ali , Bhargav Gurappadi
Abstract: Various aspects include methods for implementing a firmware patch infrastructure. Various aspects may include identifying a patchable object from a firmware source code image based on a symbol in the patchable object's name, generating a patchable firmware source code file by injecting a first call to the patchable object configured to call to an indirection table and a second call to the patchable object configure to execute the patchable object, building a patchable firmware source code image from a plurality of patchable firmware source code files including the patchable firmware source code file having the first call to the patchable object and the second call to the patchable object, and creating the indirection table including an entry for the first call from the patchable firmware source code image having an indication to implement the second call in the patchable firmware source code image.
-
公开(公告)号:US20190034196A1
公开(公告)日:2019-01-31
申请号:US15664012
申请日:2017-07-31
Applicant: QUALCOMM Incorporated
Inventor: Eugen PIRVU , Dhaval Patel , Dhamin Packer Ali , Bhargav Gurappadi
Abstract: Various aspects include methods for implementing a firmware patch infrastructure. Various aspects may include identifying a patchable object from a firmware source code image based on a symbol in the patchable object's name, generating a patchable firmware source code file by injecting a first call to the patchable object configured to call to an indirection table and a second call to the patchable object configure to execute the patchable object, building a patchable firmware source code image from a plurality of patchable firmware source code files including the patchable firmware source code file having the first call to the patchable object and the second call to the patchable object, and creating the indirection table including an entry for the first call from the patchable firmware source code image having an indication to implement the second call in the patchable firmware source code image.
-
7.
公开(公告)号:US20170308705A1
公开(公告)日:2017-10-26
申请号:US15136752
申请日:2016-04-22
Applicant: QUALCOMM Incorporated
Inventor: Chad Karaginides , Xu Guo , Eugen Pirvu , Dhaval Patel , Ron Keidar , Amit Shukla , Selvaraj Jaikumar , Yau Chu
CPC classification number: G06F21/575 , G06F8/654 , G06F9/4401 , G06F9/4406 , G06F11/1433 , G06F2221/033 , H04L63/0428 , H04L63/0876 , H04L63/12 , H04W12/0013 , H04W12/0023 , H04W12/10
Abstract: Technologies for updating a processing device, where a first device image is stored in a first (non-volatile) memory. When a new second device image is received via a communication interface, a first boot of the device is performed and a boot loader performs security processing on the second device image. Once security processing has passed, the second device image is set as a trial image and executed. The executed image is monitored to determine if predetermined operational parameters in the device are met. If the parameters are met, the second device image is set as a current image and the first device image is deactivated. A second boot is performed to make the new image operational for the device and the anti-rollback version one-time programmable fuses are blown. If the parameters are not met, the device revers to the first device image.
-
-
-
-
-
-