-
公开(公告)号:US10534882B2
公开(公告)日:2020-01-14
申请号:US15234879
申请日:2016-08-11
Applicant: QUALCOMM Incorporated
Inventor: Ivan McLean , Stuart Moskovics , Bryan Campbell , Mark Dragicevich
Abstract: A method for configuring the features of an integrated circuit. In the method, the integrated circuit receives a feature vector message from a first party. The feature vector message is included in a response to a feature set request from the first party to a second party. The integrated circuit configures at least one feature of the integrated circuit based on a feature vector in the feature vector message. The integrated circuit generates an attestation result based on the at least one configured feature of the integrated circuit and using a key securely stored in the integrated circuit and known to the second party and not known to the first party. The integrated circuit forwards the attestation result to the first party.
-
2.
公开(公告)号:US20170286580A1
公开(公告)日:2017-10-05
申请号:US15234879
申请日:2016-08-11
Applicant: QUALCOMM Incorporated
Inventor: Ivan McLean , Stuart Moskovics , Bryan Campbell , Mark Dragicevich
IPC: G06F17/50
Abstract: A method for configuring the features of an integrated circuit. In the method, the integrated circuit receives a feature vector message from a first party. The feature vector message is included in a response to a feature set request from the first party to a second party. The integrated circuit configures at least one feature of the integrated circuit based on a feature vector in the feature vector message. The integrated circuit generates an attestation result based on the at least one configured feature of the integrated circuit and using a key securely stored in the integrated circuit and known to the second party and not known to the first party. The integrated circuit forwards the attestation result to the first party.
-
公开(公告)号:US20170163417A1
公开(公告)日:2017-06-08
申请号:US15040890
申请日:2016-02-10
Applicant: QUALCOMM Incorporated
Inventor: Ivan McLean , David Tamagno , Stuart Moskovics , Manfred Von Willich
CPC classification number: H04L9/0877 , H04L9/0863 , H04L9/0866 , H04L9/14 , H04L9/3066 , H04L9/3234 , H04L63/062 , H04L63/0838 , H04L63/0853 , H04L2209/80 , H04L2463/061 , H04W12/04 , H04W12/06
Abstract: Aspects may relate to a device that comprises: a non-volatile storage medium (NVM) to store a signature and a device key, the device key based on a symmetric master key and an identifier; an interface; and a processor coupled to the interface and the NVM. The processor may be configured to: apply a key derivation function (KDF) to the device key to generate a derivative key; apply a key generation function to the derivative key to generate at least one public key; and command transmission of the signature and the at least one public key through the interface to a service provider.
-
-