-
公开(公告)号:WO2017120011A1
公开(公告)日:2017-07-13
申请号:PCT/US2016/067007
申请日:2016-12-15
Applicant: APPLE INC.
Inventor: SCHAAP, Tristan F. , SAUERWALD, Conrad , MARCINIAK, Craig A. , HAUCK, Jerrold V. , PAPILION, Zachary F. , LEE, Jeffrey
CPC classification number: H04L9/3252 , G06F8/654 , H04L9/0643 , H04L9/0866 , H04L9/14 , H04L9/3066 , H04L63/061 , H04L63/083 , H04L63/0861 , H04L63/0869 , H04L67/34 , H04L2209/80 , H04W4/80 , H04W12/04 , H04W12/06 , H04W76/14
Abstract: Techniques are disclosed relating to the secure communication of devices. In one embodiment, a first device is configured to perform a pairing operation with a second device to establish a secure communication link between the first device and the second device. The pairing operation includes receiving firmware from the second device to be executed by the first device during communication over the secure communication link, and in response to a successful verification of the firmware, establishing a shared encryption key to be used by the first and second devices during the communication. In some embodiments, the pairing operation includes receiving a digital signature created from a hash value of the firmware and a public key of the second device, and verifying the firmware by extracting the hash value from the digital signature and comparing the extracted hash value with a hash value of the received firmware.
Abstract translation: 公开了涉及设备的安全通信的技术。 在一个实施例中,第一设备被配置为执行与第二设备的配对操作以建立第一设备和第二设备之间的安全通信链路。 该配对操作包括:在通过安全通信链路进行通信期间从第二设备接收要由第一设备执行的固件,并且响应于固件的成功验证,建立要由第一和第二设备使用的共享加密密钥 在沟通过程中。 在一些实施例中,配对操作包括接收根据固件的散列值和第二设备的公钥来创建的数字签名,并且通过从数字签名中提取散列值并且将提取的散列值与 接收到的固件的哈希值。 p>
-
公开(公告)号:WO2018222673A1
公开(公告)日:2018-12-06
申请号:PCT/US2018/035067
申请日:2018-05-30
Applicant: APPLE INC.
Inventor: MARTEL, Pierre-Olivier J. , WILCOX, Jeffrey R. , SHAEFFFER, Ian P. , MYRICK, Andrew D. , HILL, Robert W. , SCHAAP, Tristan F.
CPC classification number: G06F21/76 , G06F1/3237 , G06F1/3287 , G06F21/57 , G06F21/62 , G06F21/71 , G06F21/74 , G06F21/81 , G06F2221/2111 , G06F2221/2141 , G06F2221/2151 , H04L63/0861 , H04L63/107 , H04L63/108
Abstract: Techniques are disclosed in which a secure circuit controls a gating circuit to enable or disable other circuity of a device (e.g., one or more input sensors). For example, the gating circuit may be a power gating circuit and the secure circuit may be configured to disable power to an input sensor in certain situations. As another example, the gating circuit may be a clock gating circuit and the secure circuit may be configured to disable the clock to an input sensor. As yet another example, the gating circuit may be configured to gate a control bus and the secure circuit may be configured to disable control signals to an input sensor. In some embodiments, hardware resources included in or controlled by the secure circuit are not accessible by other elements of the device, other than by sending requests to a predetermined set of memory locations (e.g., a secure mailbox).
-
公开(公告)号:EP3491774A2
公开(公告)日:2019-06-05
申请号:EP17772527.2
申请日:2017-09-08
Applicant: Apple Inc.
Inventor: SCHAAP, Tristan F.
-
公开(公告)号:EP3491752A1
公开(公告)日:2019-06-05
申请号:EP17772177.6
申请日:2017-09-08
Applicant: Apple Inc.
Inventor: SHAH, Birju N. , SCHAAP, Tristan F. , ZMUDA, James E. , VON WILLICH, Manfred
-
公开(公告)号:EP3400730A1
公开(公告)日:2018-11-14
申请号:EP16822351.9
申请日:2016-12-15
Applicant: Apple Inc.
Inventor: SCHAAP, Tristan F. , SAUERWALD, Conrad , MARCINIAK, Craig A. , HAUCK, Jerrold V. , PAPILION, Zachary F. , LEE, Jeffrey
CPC classification number: H04L9/3252 , G06F8/654 , H04L9/0643 , H04L9/0866 , H04L9/14 , H04L9/3066 , H04L63/061 , H04L63/083 , H04L63/0861 , H04L63/0869 , H04L67/34 , H04L2209/80 , H04W4/80 , H04W12/04 , H04W12/06 , H04W76/14
Abstract: Techniques are disclosed relating to the secure communication of devices. In one embodiment, a first device is configured to perform a pairing operation with a second device to establish a secure communication link between the first device and the second device. The pairing operation includes receiving firmware from the second device to be executed by the first device during communication over the secure communication link, and in response to a successful verification of the firmware, establishing a shared encryption key to be used by the first and second devices during the communication. In some embodiments, the pairing operation includes receiving a digital signature created from a hash value of the firmware and a public key of the second device, and verifying the firmware by extracting the hash value from the digital signature and comparing the extracted hash value with a hash value of the received firmware.
-
-
-
-