WO2012020292A1 - Host device and method for securely booting the host device with operating system code loaded from a storage device - Google Patents

Host device and method for securely booting the host device with operating system code loaded from a storage device Download PDF

Info

Publication number
WO2012020292A1
WO2012020292A1 PCT/IB2011/001748 IB2011001748W WO2012020292A1 WO 2012020292 A1 WO2012020292 A1 WO 2012020292A1 IB 2011001748 W IB2011001748 W IB 2011001748W WO 2012020292 A1 WO2012020292 A1 WO 2012020292A1
Authority
WO
WIPO (PCT)
Prior art keywords
host device
storage device
operating system
code
host
Prior art date
Application number
PCT/IB2011/001748
Other languages
French (fr)
Inventor
Boris Dolgunov
Reuven Elhamias
Ehud Cohen
Original Assignee
Sandisk Il Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sandisk Il Ltd filed Critical Sandisk Il Ltd
Priority to EP11758556.2A priority Critical patent/EP2603874A1/en
Priority to CN2011800389207A priority patent/CN103069384A/en
Priority to KR1020137003383A priority patent/KR20130096239A/en
Publication of WO2012020292A1 publication Critical patent/WO2012020292A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/4401Bootstrapping
    • G06F9/4406Loading of operating system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/22Microcontrol or microprogram arrangements
    • G06F9/24Loading of the microprogram
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices

Definitions

  • a host device such as a mobile phone or other device
  • an embedded or removable storage device such as a Secure Digital (SD) card or a MultiMedia Card (MMC)
  • SD Secure Digital
  • MMC MultiMedia Card
  • the host device instructs the storage device to initiate a boot mode, in response to which the storage device provides the host device with the boot loader code. Executing the boot loader code enables the host device to load the operating system code from the storage device.
  • the instruction to initiate the boot mode is not a standard command that the host device would send in its typical read/write communications with the storage device.
  • a host device can instruct the storage device to initiate a boot mode by holding a command line to the storage device low for 74 clock cycles or by sending a CMD 0 command with the argument OxFFFFFFFA.
  • the operating system code is stored on the storage device, it is possible that a hacker can alter the operating system code without knowledge of the host device to introduce malware. Accordingly, in some environments, it is desired to verify the integrity of the operating system code before it is executed by the host device.
  • the host device's controller can include secure read-only memory (ROM) code or other features to verify the operating system code before it is executed.
  • ROM read-only memory
  • provisioning a controller with such verification code increases the controller's cost, and controllers that are initially manufactured without the verification code usually cannot be retrofitted to include the verification code after manufacturing.
  • a host device is in communication with a storage device having a private memory area storing boot loader code and a public memory area storing operating system code.
  • the host device instructs the storage device to initiate a boot mode and receives the boot loader code from the storage device.
  • the host device executes the boot loader code which performs a security check and executes the operating system code loaded from the storage device only if the security check is successful.
  • Figure 1 is a block diagram of an exemplary host device and storage device of an embodiment.
  • Figure 2 is a block diagram of a host device and storage device that diagrammatically illustrates a boot process of an embodiment.
  • Figure 3 is a block diagram illustrating an interface between a host device and a storage device of an embodiment.
  • Figure 4 is a diagram illustrating an instruction of an embodiment for initiating a boot mode.
  • Figure 5 is a diagram illustrating an instruction of another embodiment for initiating a boot mode.
  • Figure 6 is a block diagram of a host device and storage device that diagrammatically illustrates a boot process of an embodiment that involves a security check.
  • Figure 7 is a flow diagram of a boot process of an embodiment that involves a security check. Detailed Description of the Presently
  • boot loader code stored in a storage device is configured to not only enable a host device to load the operating system code, but also to perform a security check.
  • the boat loader can enable the host device to execute the operating system code loaded from the storage device only if the security check is successful.
  • the security check can take any suitable form. For example, the security check can attempt to verify the integrity of the operating system code to ensure that the operating system code was not altered by a hacker to introduce malware. This provides a "secure boot" without the expense or inflexibility associated with provisioning the host device's controller with such functionally.
  • security checks include, but are not limited to, attempting to authenticate a user of the host device, attempting to authenticate the host device, and attempting to authenticate a Subscriber Identity Module (SIM) card used with the host device.
  • SIM Subscriber Identity Module
  • Figure 1 is a block diagram of a host device 50 in communication with a storage device 100 of an embodiment.
  • the phrase "in communication with” could mean directly in communication with or indirectly in communication with through one or more components, which may or may not be shown or described herein.
  • the host device 50 can take any suitable form, such as, but not limited to, a mobile phone, a digital media player, a game device, a personal digital assistant (PDA), a personal computer (PC), a kiosk, a set-top box, a TV system, a book reader, or any combination thereof.
  • PDA personal digital assistant
  • PC personal computer
  • kiosk a set-top box
  • TV system TV system
  • book reader a book reader
  • the storage device 100 is a mass storage device that can take any suitable form, such as, but not limited to, an embedded memory (e.g., a secure module embedded in the host device 50) and a handheld, removable memory card, as well as a universal serial bus (USB) device and a removable or non-removable hard drive (e.g., magnetic disk or solid-state drive).
  • the storage device 100 takes the form of an iNANDTM eSD/eMMC embedded flash drive by SanDisk Corporation.
  • the storage device 100 comprises a controller 110 and a memory 120.
  • the controller 110 comprises a memory interface 111 for interfacing with the memory 120 and a host interface 112 for interfacing with the host 50.
  • the controller 110 also comprises a central processing unit (CPU) 113, a hardware crypto-engine 114 operative to provide encryption and/or decryption operations, read access memory (RAM) 115, read only memory (ROM) 116 which can store firmware for the basic operations of the storage device 100, and a non-volatile memory (NVM) 117 which can store a device-specific key used for encryption/decryption operations.
  • the controller 110 can be implemented in any suitable manner.
  • the controller 110 can take the form of a microprocessor or processor and a computer-readable medium that stores computer-readable program code (e.g., software or firmware) executable by the
  • microprocessor logic gates, switches, an application specific integrated circuit (ASIC), a programmable logic controller, and an embedded microcontroller, for example.
  • ASIC application specific integrated circuit
  • ASIC programmable logic controller
  • embedded microcontroller for example.
  • controllers include, but are not limited to, the following microcontrollers: ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20, and Silicon Labs C8051F320.
  • the memory 120 can take any suitable form.
  • the memory 120 takes the form of a solid-state (e.g., flash) memory and can be one-time
  • the memory 120 comprises a public memory area 125 that is managed by a file system on the host 50 and a private memory area 135 that is internally managed by the controller 110.
  • the private memory area 135 can store boot loader code (as will be described below), as well as other data, including, but not limited to, content encryption keys (CEKs) and firmware (FW) code.
  • the public memory area 125 can store operating system code for the host device 50 (as will be described below), as well as user data and other data.
  • the public memory area 125 and the private memory area 135 can be different partitions of the same memory unit or can be different memory units.
  • the private memory area 136 is "private" (or “hidden") because it is internally managed by the controller 1 10 (and not by the host's controller 160). In one embodiment, the private memory area 136 is read only or not accessible after the boot process in order to prevent someone from overwriting or modifying the boot loader code. In addition to storing operating system code, the public memory area 125 can be used to store user data.
  • the operating system code is stored in re-writable memory to allow updates to be written to the operating system code.
  • the host 50 comprises a controller 160 that has a storage device interface 161 for interfacing with the storage device 100.
  • the controller 160 also comprises a central processing unit (CPU) 163, a crypto-engine 164 operative to provide encryption and/or decryption operations, read access memory (RAM) 165, read only memory (ROM) 166, a security module 171, and storage 172.
  • the storage device 100 and the host 150 communicate with each other via a storage device interface 161 and a host interface 1 12.
  • the crypto-engines 114, 164 in the storage device 100 and host 1 0 be used to mutually authenticate each other and provide a key exchange.
  • the host 50 can contain other components (e.g., a display device, a speaker, a headphone jack, a video output connection, etc.), which are not shown in Figure 1 to simplify the drawings.
  • Figure 2 diagrammatically illustrates a boot process of an embodiment.
  • the host device's CPU 163 can only execute program code found in the host device's ROM 166 or RAM 165 ( Figure 1).
  • the host device 50 When the host device 50 is first powered up, it does not have an operating system in ROM 166 or RAM 165.
  • the host device 50 does have a small program stored in ROM 166, which the CPU 163 can execute to send an instruction to the storage device 100 to initiate a boot mode.
  • the storage device 100 sends boot loader code to the host device 100 to be stored in the host device's RAM 165 and executed by its CPU 163.
  • Boot loader code (which is sometimes referred to as a boot loader image, a bootstrap loader, or a bootstrap loader image) is computer-readable program code that, when executed, enables the host device 50 to read the operating system code from the public memory area 125 of the storage device 100 and thereafter execute the operating system code, thereby booting up the host device 50.
  • the boot loader code is stored in the private memory area 136 of the storage device 100 (preferably, in a read-only manner to ensure the integrity of the boot loader code against tampering).
  • the private memory area 136 is managed internally by the storage device 100 and not by the host device 50. Accordingly, the instruction to the storage device 100 to initiate a boot mode is not a standard command to read from an address in the storage device 100. This is in contrast to some personal computer (PC) and other environments, which send a standard read command of logical address zero to read boot loader code stored in the PC's hard drive.
  • PC personal computer
  • sending of the boot loader code to the host device 50 is in response to receiving the special instruction from the host device 50 and being in a boot mode - it is not in response to a standard read command of a logical address from the host device 50, as in some PC environments.
  • the instruction to the storage device 100 to initiate the boot mode can take any suitable form.
  • JEDEC's JESD84-A44 standard and Micron's TN-29-18 specification define an MultiMediaCard (MMC) embedded memory interface/protocol for a host device to load boot loader code from a storage device directly without the need for issuing read/write storage commands (e.g., standard MultiMediaCard commands).
  • MMC MultiMediaCard
  • the JEDEC standard and the Micron specification describe two suitable instructions to initiate the boot mode in a storage device. These exemplary instructions will be discussed in conjunction with Figures 3-5.
  • FIG 3 is a block diagram illustrating an interface between the host device 50 and the storage device 100.
  • the interface in this embodiment has a clock (CLK) line, one or more command (CMD) lines, and one or more data (DAT) lines, which can take the form of pins on a bus.
  • CLK clock
  • CMD command
  • DAT data
  • a signal on the CLK line synchronizes data between the host device 50 and the storage device 100.
  • the CMD line transfers commands from the host device 50 and the storage device 100 and transfers responses from the storage device 100 back to the host device 50.
  • the DAT line is used to transfer data between the storage device 100 and the host device 50.
  • the instruction to the storage device 100 to initiate a boot mode takes the form of holding the CMD line low for 74 clock cycles.
  • the storage device 100 recognizes this as an instruction to initiate the boot mode and starts to send the first boot data to the host device 50 on the DAT line(s).
  • the host device 50 would keep the CMD line low to read all of the boot data. If boot acknowledge is enabled, the storage device 100 sends acknowledge pattern "010" to the host device 50 within 50ms after the CMD line goes low. In contrast, if boot acknowledge is disabled, the storage device 100 will not send out acknowledge pattern "010.”
  • the instruction to the storage device 100 to initiate a boot mode takes the form of sending a CMD 0 command with argument OxFFFFFFFA on the CMD line after 74 clock cycles following power-up/reset and before CMD 1 is issued or the CMD line goes low.
  • the storage device 100 will recognize this as an instruction to initiate boot mode and start preparing boot data internally.
  • the storage device 100 starts to send the first boot data to the host device 50 on the DAT line(s).
  • boot acknowledge is enabled, the storage device 100 sends the acknowledge pattern "010" to the host device 50 within 50ms after the CMD0 with the argument OxFFFFFFFA is received.
  • boot acknowledge is disabled, the storage device 100 will not send out acknowledge pattern "010.”
  • the host device 50 can terminate boot mode by issuing CMD0 (Reset).
  • these instructions are not commands to read data stored at an address. Rather, they are special instructions that cause the storage device 100 to initiate a boot mode to send the boot loader code to the host device 50. After the boot loader code is sent to the host device 50, the host device 50 executes the boot loader code to load the operating system code from the public memory area 125 of the storage device 100. In this embodiment, the process of loading the operating system code from the public memory area 125 of the storage device 100 can be performed using standard read commands. [0028] Exemplary Security Features of the Boot Loader Code
  • the boot loader code stored in the storage device 100 is configured to attempt to verify the integrity of the operating system code and only enable the host device 50 to load and execute the operating system code only if the attempt to verify the integrity of the operating system code is successful. This embodiment will be illustrated in conjunction with Figure 6.
  • the host device 0 sends an instruction to the storage device 100 to initiate boot mode and, in response to that instruction, receives and executes the boot loader code.
  • the boot loader code includes a reference image verification code, such as a hash value of the operating system code (i.e., the operating system code digest). (Since the boot loader code is stored in read-only memory in the storage device 100, the stored reference image verification code cannot be altered.)
  • the boot loader in this embodiment is also configured to initialize a special read mode to instruct the storage device 100 to calculate a digest of all read data.
  • the storage device's controller will calculate a digest of all read data on the fly (e.g., using Hash-based Message Authentication Code (HMAC)).
  • HMAC Hash-based Message Authentication Code
  • the boot loader receives the calculated digest from the storage device 100 and compares the calculated digest with the reference digest stored in boot loader. If the digest comparison is positive (i.e., if the security check is successful), the host device 50 can execute the operating system code.
  • this embodiment provides the desired "secure boot” feature without the expense or inflexibility associated with provisioning the host device's controller with such functionally.
  • the boot loader can be configured to provide additional or alternative security checks.
  • the storage device 100 can be designed to allow access to the operating system code only if the host device 100 presents the proper credentials to the storage device 100, and those proper credentials can be generated by the boot loader upon completion of a successful security check.
  • the boot loader can contain an application program interface (API) to enable communication with a special security software stack in the storage device 100 that is responsible for authentication and access control functions. This embodiment is illustrated in the flow diagram of Figure 7 and is discussed below.
  • API application program interface
  • the host device 100 can generate the proper credential to authenticate to the storage device 100 upon a successful attempt to authenticate a user of the host device, upon a successful attempt to authenticate the host device, and/or upon a successful attempt to authenticate a Subscriber Identity Module (SIM) card used with the host device.
  • SIM Subscriber Identity Module
  • the boot loader is configured to attempt to authenticate a user of the host device 50.
  • the user can be required to enter a password that will be provided to the storage device 100 in order to enable access to data stored on the storage device 100.
  • This password authentication can be implemented using proprietary techniques defined by specific applications or can be implemented using other techniques such as those used by TrustedFlashTM memory products by SanDisk Corporation and by PCs operating in the Trusted Computing Group (TCG) environment.
  • TCG Trusted Computing Group
  • the boot loader code is configured to attempt to authenticate the host device 50, which, in effect, binds the operating system code to a particular host device.
  • the boot loader code collects various hardware parameters of the host device 50 can calculate a digest. Examples of hardware parameters include, but are not limited to, a unique hardware identifier, a memory size, a Media Access Control (MAC) address, and a controller version.
  • the calculated digest is then compared to a digest value stored in the boot loader. If the calculated digest matches the stored digest, the security check is successful, and the appropriate instruction is sent to the storage device 100 to unlock the public memory area 25 and provide access to the operating system code stored therein, so that the operating system code can be loaded and executed.
  • the boot loader code can be configured to attempt to authenticate a Subscriber Identity Module (SIM) card used with the host device 50.
  • SIM Subscriber Identity Module
  • the hardware parameters are of the SIM card (e.g., an International Mobile Subscriber Identity (IMSI) identifier and an International Mobile Equipment Identity (IMEI) identifier).
  • IMSI International Mobile Subscriber Identity
  • IMEI International Mobile Equipment Identity
  • the operating system code would be bound to the SIM card - and not to the host device 50.
  • the digest is calculated from hardware parameters of both the host device 50 and the SIM card, the operating system code would be bound to both the host device 50 and the SIM card.
  • the host device 50 can also perform SIM card - host device authentication to generate authentication code for unlocking the storage device 100 (e.g., using a challenge response PKI scheme or using symmetric or password authentication).
  • SIM card - host device authentication to generate authentication code for unlocking the storage device 100 (e.g., using a challenge response PKI scheme or using symmetric or password authentication).
  • the storage device 100 can store a plurality of operating system codes, and the user can be asked which of these codes to upload during the boot process.
  • the boot loader can run a purchasing application that allows the user to purchase a particular operating system code or other content.
  • the boot loader can allow an operating system upgrade at a lower level via a boot loader upgrade.

Abstract

A host device and method for securely booting the host device with operating system code loaded from a storage device are provided. In one embodiment, a host device is in communication with a storage device having a private memory area storing boot loader code and a public memory area storing operating system code. The host device instructs the storage device to initiate a boot mode and receives the boot loader code from the storage device. The host device executes the boot loader code which performs a security check and executes the operating system code loaded from the storage device only if the security check is successful.

Description

Host Device and Method for Securely Booting the Host Device with Operating System Code Loaded from a Storage Device
Background
[0001] In some environments, a host device (such as a mobile phone or other device) is used with an embedded or removable storage device (such as a Secure Digital (SD) card or a MultiMedia Card (MMC)) that stores the operating system code for the host device, as well as boot loader code. To boot the host device, the host device instructs the storage device to initiate a boot mode, in response to which the storage device provides the host device with the boot loader code. Executing the boot loader code enables the host device to load the operating system code from the storage device. In some mobile device environments, the instruction to initiate the boot mode is not a standard command that the host device would send in its typical read/write communications with the storage device. For example, under the Joint Electron Devices Engineering Council's (JEDEC's) JESD84-A44 standard and under Micron's TN-29-18 specification, a host device can instruct the storage device to initiate a boot mode by holding a command line to the storage device low for 74 clock cycles or by sending a CMD 0 command with the argument OxFFFFFFFA.
[0002] Because the operating system code is stored on the storage device, it is possible that a hacker can alter the operating system code without knowledge of the host device to introduce malware. Accordingly, in some environments, it is desired to verify the integrity of the operating system code before it is executed by the host device. To perform such a "secure boot," the host device's controller can include secure read-only memory (ROM) code or other features to verify the operating system code before it is executed. However, provisioning a controller with such verification code increases the controller's cost, and controllers that are initially manufactured without the verification code usually cannot be retrofitted to include the verification code after manufacturing. Overview
[0003] Embodiments of the present invention are defined by the claims, and nothing in this section should be taken as a limitation on those claims.
[0004] By way of introduction, the below embodiments relate to a host device and method for securely booting the host device with operating system code loaded from a storage device. In one embodiment, a host device is in communication with a storage device having a private memory area storing boot loader code and a public memory area storing operating system code. The host device instructs the storage device to initiate a boot mode and receives the boot loader code from the storage device. The host device executes the boot loader code which performs a security check and executes the operating system code loaded from the storage device only if the security check is successful.
[0005] Other embodiments are possible, and each of the embodiments can be used alone or together in combination. Accordingly, various embodiments will now be described with reference to the attached drawings.
Brief Description of the Drawings
[0006] Figure 1 is a block diagram of an exemplary host device and storage device of an embodiment.
[0007] Figure 2 is a block diagram of a host device and storage device that diagrammatically illustrates a boot process of an embodiment.
[0008] Figure 3 is a block diagram illustrating an interface between a host device and a storage device of an embodiment.
[0009] Figure 4 is a diagram illustrating an instruction of an embodiment for initiating a boot mode.
[0010] Figure 5 is a diagram illustrating an instruction of another embodiment for initiating a boot mode.
[0011] Figure 6 is a block diagram of a host device and storage device that diagrammatically illustrates a boot process of an embodiment that involves a security check.
[0012] Figure 7 is a flow diagram of a boot process of an embodiment that involves a security check. Detailed Description of the Presently
Preferred Embodiments
[0013] Introduction
[0014] In general, the below embodiments relate to a host device and method for securely booting the host device with operating system code loaded from a storage device. With the embodiments described below, boot loader code stored in a storage device is configured to not only enable a host device to load the operating system code, but also to perform a security check. In this way, the boat loader can enable the host device to execute the operating system code loaded from the storage device only if the security check is successful. The security check can take any suitable form. For example, the security check can attempt to verify the integrity of the operating system code to ensure that the operating system code was not altered by a hacker to introduce malware. This provides a "secure boot" without the expense or inflexibility associated with provisioning the host device's controller with such functionally. Other examples of security checks that can be performed include, but are not limited to, attempting to authenticate a user of the host device, attempting to authenticate the host device, and attempting to authenticate a Subscriber Identity Module (SIM) card used with the host device. Before turning to these security checks, the following section describes exemplary host and storage devices.
[0015] Exemplary Host and Storage Devices
[0016] Turning now to the drawings, Figure 1 is a block diagram of a host device 50 in communication with a storage device 100 of an embodiment. As used herein, the phrase "in communication with" could mean directly in communication with or indirectly in communication with through one or more components, which may or may not be shown or described herein. The host device 50 can take any suitable form, such as, but not limited to, a mobile phone, a digital media player, a game device, a personal digital assistant (PDA), a personal computer (PC), a kiosk, a set-top box, a TV system, a book reader, or any combination thereof. In this embodiment, the storage device 100 is a mass storage device that can take any suitable form, such as, but not limited to, an embedded memory (e.g., a secure module embedded in the host device 50) and a handheld, removable memory card, as well as a universal serial bus (USB) device and a removable or non-removable hard drive (e.g., magnetic disk or solid-state drive). In one embodiment, the storage device 100 takes the form of an iNAND™ eSD/eMMC embedded flash drive by SanDisk Corporation.
[0017] As shown in Figure 1, the storage device 100 comprises a controller 110 and a memory 120. The controller 110 comprises a memory interface 111 for interfacing with the memory 120 and a host interface 112 for interfacing with the host 50. The controller 110 also comprises a central processing unit (CPU) 113, a hardware crypto-engine 114 operative to provide encryption and/or decryption operations, read access memory (RAM) 115, read only memory (ROM) 116 which can store firmware for the basic operations of the storage device 100, and a non-volatile memory (NVM) 117 which can store a device-specific key used for encryption/decryption operations. The controller 110 can be implemented in any suitable manner. For example, the controller 110 can take the form of a microprocessor or processor and a computer-readable medium that stores computer-readable program code (e.g., software or firmware) executable by the
(micro)processor, logic gates, switches, an application specific integrated circuit (ASIC), a programmable logic controller, and an embedded microcontroller, for example.
Examples of controllers include, but are not limited to, the following microcontrollers: ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20, and Silicon Labs C8051F320.
[0018] The memory 120 can take any suitable form. In one embodiment, the memory 120 takes the form of a solid-state (e.g., flash) memory and can be one-time
programmable, few-time programmable, or many-time programmable. However, other forms of memory, such as optical memory and magnetic memory, can be used. In this embodiment, the memory 120 comprises a public memory area 125 that is managed by a file system on the host 50 and a private memory area 135 that is internally managed by the controller 110. The private memory area 135 can store boot loader code (as will be described below), as well as other data, including, but not limited to, content encryption keys (CEKs) and firmware (FW) code. The public memory area 125 can store operating system code for the host device 50 (as will be described below), as well as user data and other data. The public memory area 125 and the private memory area 135 can be different partitions of the same memory unit or can be different memory units. The private memory area 136 is "private" (or "hidden") because it is internally managed by the controller 1 10 (and not by the host's controller 160). In one embodiment, the private memory area 136 is read only or not accessible after the boot process in order to prevent someone from overwriting or modifying the boot loader code. In addition to storing operating system code, the public memory area 125 can be used to store user data.
Further, in one embodiment, the operating system code is stored in re-writable memory to allow updates to be written to the operating system code.
[0019] Turning now to the host 50, the host 50 comprises a controller 160 that has a storage device interface 161 for interfacing with the storage device 100. The controller 160 also comprises a central processing unit (CPU) 163, a crypto-engine 164 operative to provide encryption and/or decryption operations, read access memory (RAM) 165, read only memory (ROM) 166, a security module 171, and storage 172. The storage device 100 and the host 150 communicate with each other via a storage device interface 161 and a host interface 1 12. For operations that involve the secure transfer of data, it is preferred that the crypto-engines 114, 164 in the storage device 100 and host 1 0 be used to mutually authenticate each other and provide a key exchange. After mutual
authentication is complete, it is preferred that a session key be used to establish a secure channel for communication between the storage device 150 and host 100. The host 50 can contain other components (e.g., a display device, a speaker, a headphone jack, a video output connection, etc.), which are not shown in Figure 1 to simplify the drawings.
[0020] Overview of the Booting Process of the Host Device
[0021] Returning to the drawings, Figure 2 diagrammatically illustrates a boot process of an embodiment. In general, the host device's CPU 163 can only execute program code found in the host device's ROM 166 or RAM 165 (Figure 1). When the host device 50 is first powered up, it does not have an operating system in ROM 166 or RAM 165.
However, the host device 50 does have a small program stored in ROM 166, which the CPU 163 can execute to send an instruction to the storage device 100 to initiate a boot mode. In response to this instruction, the storage device 100 sends boot loader code to the host device 100 to be stored in the host device's RAM 165 and executed by its CPU 163. This process of copying the boot loader code into the host device's RAM 165 for execution is sometimes referred to as "shadowing the image." Boot loader code (which is sometimes referred to as a boot loader image, a bootstrap loader, or a bootstrap loader image) is computer-readable program code that, when executed, enables the host device 50 to read the operating system code from the public memory area 125 of the storage device 100 and thereafter execute the operating system code, thereby booting up the host device 50.
[0022] As mentioned above, in this embodiment, the boot loader code is stored in the private memory area 136 of the storage device 100 (preferably, in a read-only manner to ensure the integrity of the boot loader code against tampering). As also mentioned above, the private memory area 136 is managed internally by the storage device 100 and not by the host device 50. Accordingly, the instruction to the storage device 100 to initiate a boot mode is not a standard command to read from an address in the storage device 100. This is in contrast to some personal computer (PC) and other environments, which send a standard read command of logical address zero to read boot loader code stored in the PC's hard drive. Further, sending of the boot loader code to the host device 50 is in response to receiving the special instruction from the host device 50 and being in a boot mode - it is not in response to a standard read command of a logical address from the host device 50, as in some PC environments.
[0023] The instruction to the storage device 100 to initiate the boot mode can take any suitable form. For example, the Joint Electron Devices Engineering Council's
(JEDEC's) JESD84-A44 standard and Micron's TN-29-18 specification define an MultiMediaCard (MMC) embedded memory interface/protocol for a host device to load boot loader code from a storage device directly without the need for issuing read/write storage commands (e.g., standard MultiMediaCard commands). The JEDEC standard and the Micron specification describe two suitable instructions to initiate the boot mode in a storage device. These exemplary instructions will be discussed in conjunction with Figures 3-5.
[0024] Figure 3 is a block diagram illustrating an interface between the host device 50 and the storage device 100. As shown in Figure 3, the interface in this embodiment has a clock (CLK) line, one or more command (CMD) lines, and one or more data (DAT) lines, which can take the form of pins on a bus. A signal on the CLK line synchronizes data between the host device 50 and the storage device 100. The CMD line transfers commands from the host device 50 and the storage device 100 and transfers responses from the storage device 100 back to the host device 50. The DAT line is used to transfer data between the storage device 100 and the host device 50.
[0025] In one embodiment (shown in Figure 4), the instruction to the storage device 100 to initiate a boot mode takes the form of holding the CMD line low for 74 clock cycles. The storage device 100 recognizes this as an instruction to initiate the boot mode and starts to send the first boot data to the host device 50 on the DAT line(s). The host device 50 would keep the CMD line low to read all of the boot data. If boot acknowledge is enabled, the storage device 100 sends acknowledge pattern "010" to the host device 50 within 50ms after the CMD line goes low. In contrast, if boot acknowledge is disabled, the storage device 100 will not send out acknowledge pattern "010."
[0026] In another embodiment (shown in Figure 5), the instruction to the storage device 100 to initiate a boot mode takes the form of sending a CMD 0 command with argument OxFFFFFFFA on the CMD line after 74 clock cycles following power-up/reset and before CMD 1 is issued or the CMD line goes low. The storage device 100 will recognize this as an instruction to initiate boot mode and start preparing boot data internally. Within one second after CMD 0 with the argument of OxFFFFFFFA is issued, the storage device 100 starts to send the first boot data to the host device 50 on the DAT line(s). If boot acknowledge is enabled, the storage device 100 sends the acknowledge pattern "010" to the host device 50 within 50ms after the CMD0 with the argument OxFFFFFFFA is received. In contrast, if boot acknowledge is disabled, the storage device 100 will not send out acknowledge pattern "010." The host device 50 can terminate boot mode by issuing CMD0 (Reset).
[0027] As mentioned above, these instructions are not commands to read data stored at an address. Rather, they are special instructions that cause the storage device 100 to initiate a boot mode to send the boot loader code to the host device 50. After the boot loader code is sent to the host device 50, the host device 50 executes the boot loader code to load the operating system code from the public memory area 125 of the storage device 100. In this embodiment, the process of loading the operating system code from the public memory area 125 of the storage device 100 can be performed using standard read commands. [0028] Exemplary Security Features of the Boot Loader Code
[0029] As mentioned in the background section above, because the operating system code is stored in the storage device 100, it is possible that a hacker can alter the operating system code without knowledge of the host device 50 to introduce malware.
Accordingly, in some environments, it is desired to verify the integrity of the operating system code before it is executed by the host device 50. While the host device's ROM can be provisioned with code to verify the integrity of the operating system code, this increases the controller's cost. Also, because such provisioning must be done at the manufacturing stage, host device controllers that are initially manufactured without the verification code cannot be retrofitted to include the verification code after
manufacturing. To overcome these problems, in one embodiment, the boot loader code stored in the storage device 100 is configured to attempt to verify the integrity of the operating system code and only enable the host device 50 to load and execute the operating system code only if the attempt to verify the integrity of the operating system code is successful. This embodiment will be illustrated in conjunction with Figure 6.
[0030] As shown diagrammatically in Figure 6, the host device 0 sends an instruction to the storage device 100 to initiate boot mode and, in response to that instruction, receives and executes the boot loader code. In this embodiment, the boot loader code includes a reference image verification code, such as a hash value of the operating system code (i.e., the operating system code digest). (Since the boot loader code is stored in read-only memory in the storage device 100, the stored reference image verification code cannot be altered.) The boot loader in this embodiment is also configured to initialize a special read mode to instruct the storage device 100 to calculate a digest of all read data. In this way, as the boot loader is reading the operating system code from the storage device 100, the storage device's controller will calculate a digest of all read data on the fly (e.g., using Hash-based Message Authentication Code (HMAC)). Using the storage device 100 to calculate the digest instead of the host device 50 avoids degrading performance of the host device 100 during the booting process. After the host device 50 finishes reading the operating system code from the storage device 100, the boot loader receives the calculated digest from the storage device 100 and compares the calculated digest with the reference digest stored in boot loader. If the digest comparison is positive (i.e., if the security check is successful), the host device 50 can execute the operating system code. (Instead of using a digest comparison, the calculated digest can be used for signature verification.) Because the verification of the integrity of the operating system is performed by the boot loader and storage device 100 and not by code provisioned in the host device's controller during manufacturing of the host device 50, this embodiment provides the desired "secure boot" feature without the expense or inflexibility associated with provisioning the host device's controller with such functionally.
[0031] While the security check in the above example attempted to verify the integrity of the operating system, it should be noted that the boot loader can be configured to provide additional or alternative security checks. For example, because the operating system code is stored in the public memory area 125, it may be desirable to implement some form of access control over the public memory area 125, so that the operating system code cannot be executed unless a successful security check is performed by the boot loader. Accordingly, the storage device 100 can be designed to allow access to the operating system code only if the host device 100 presents the proper credentials to the storage device 100, and those proper credentials can be generated by the boot loader upon completion of a successful security check. In such an embodiment, the boot loader can contain an application program interface (API) to enable communication with a special security software stack in the storage device 100 that is responsible for authentication and access control functions. This embodiment is illustrated in the flow diagram of Figure 7 and is discussed below.
[0032] As shown in Figure 7, the host device 100 can generate the proper credential to authenticate to the storage device 100 upon a successful attempt to authenticate a user of the host device, upon a successful attempt to authenticate the host device, and/or upon a successful attempt to authenticate a Subscriber Identity Module (SIM) card used with the host device. Each of these security checks will now be described. Of course, different security checks or variations of these security checks can be used.
[0033] In one embodiment, the boot loader is configured to attempt to authenticate a user of the host device 50. In this embodiment, the user can be required to enter a password that will be provided to the storage device 100 in order to enable access to data stored on the storage device 100. This password authentication can be implemented using proprietary techniques defined by specific applications or can be implemented using other techniques such as those used by TrustedFlash™ memory products by SanDisk Corporation and by PCs operating in the Trusted Computing Group (TCG) environment. If a user is authenticated by the boot loader running on the host device 50, the appropriate credential is sent to the storage device 100 to unlock the public memory area 25 and provide access to the operating system code stored therein, so that the operating system code can be loaded and executed.
[0034] In another embodiment, the boot loader code is configured to attempt to authenticate the host device 50, which, in effect, binds the operating system code to a particular host device. In this embodiment, the boot loader code collects various hardware parameters of the host device 50 can calculate a digest. Examples of hardware parameters include, but are not limited to, a unique hardware identifier, a memory size, a Media Access Control (MAC) address, and a controller version. The calculated digest is then compared to a digest value stored in the boot loader. If the calculated digest matches the stored digest, the security check is successful, and the appropriate instruction is sent to the storage device 100 to unlock the public memory area 25 and provide access to the operating system code stored therein, so that the operating system code can be loaded and executed. In yet another embodiment, the boot loader code can be configured to attempt to authenticate a Subscriber Identity Module (SIM) card used with the host device 50. This embodiment is similar to the one discussed above, but the hardware parameters are of the SIM card (e.g., an International Mobile Subscriber Identity (IMSI) identifier and an International Mobile Equipment Identity (IMEI) identifier). In this way, the operating system code would be bound to the SIM card - and not to the host device 50. Of course, if the digest is calculated from hardware parameters of both the host device 50 and the SIM card, the operating system code would be bound to both the host device 50 and the SIM card. The host device 50 can also perform SIM card - host device authentication to generate authentication code for unlocking the storage device 100 (e.g., using a challenge response PKI scheme or using symmetric or password authentication). {0035] There are several alternatives that can be used with these embodiments. For example, instead of a single operating system code, the storage device 100 can store a plurality of operating system codes, and the user can be asked which of these codes to upload during the boot process. As another alternative, the boot loader can run a purchasing application that allows the user to purchase a particular operating system code or other content. As yet another alternative, the boot loader can allow an operating system upgrade at a lower level via a boot loader upgrade.
[0036] Conclusion
[0037] It is intended that the foregoing detailed description be understood as an illustration of selected forms that the invention can take and not as a definition of the invention. It is only the following claims, including all equivalents, that are intended to define the scope of the claimed invention. Finally, it should be noted that any aspect of any of the preferred embodiments described herein can be used alone or in combination with one another.

Claims

What is claimed is:
1. A method for securely booting a host device with operating system code loaded from a storage device, the method comprising:
performing in a host device in communication with a storage device having a private memory area storing boot loader code and a public memory area storing operating system code:
instructing the storage device to initiate a boot mode;
receiving the boot loader code from the storage device; and executing the boot loader code, wherein, when executed, the boot loader code:
performs a security check, and
executes the operating system code loaded from the storage device only if the security check is successful.
2. The method of Claim 1, wherein the host device instructs the storage device to initiate the boot mode other than by sending a command to read from an address in the storage device.
3. The method of Claim 1 , wherein the host device and the storage device communicate over an interface that comprises a command (CMD) line, and wherein the host device instructs the storage device to initiate the boot mode by holding the CMD line low for 74 clock cycles.
4. The method of Claim 1 , wherein the host device and the storage device communicate over an interface that comprises a command (CMD) line, and wherein the host device instructs the storage device to initiate the boot mode by sending, on the CMD line, a CMD 0 command with argument OxFFFFFFFA.
5. The method of Claim 1 , wherein the security check is performed by attempting to verify the integrity of the operating system code.
6. The method of Claim 1 , wherein the security check is performed by attempting to authenticate a user of the host device.
7. The method of Claim 6, wherein attempting to authenticate the user of the host device comprising requesting a user password.
8. The method of Claim 1 , wherein the security check is performed by attempting to authenticate the host device.
9. The method of Claim 7, wherein attempting to authenticate the host device comprises authenticating a hardware parameter of the host device.
10. The method of Claim 1 , wherein the host device is further in communication with a Subscriber Identity Module (SIM) card, and wherein the security check is performed by attempting to authenticate the SIM card.
11. The method of Claim 1 , wherein the storage device comprises a storage device embedded in the host device.
12. The method of Claim 1 , wherein the storage device comprises a storage device removably connectable to the host device.
13. A host device comprising :
an interface configured to communicate with a storage device having a private memory area storing boot loader code and a public memory area storing operating system code; and
a controller in communication with the interface, wherein the controller is configured to:
instruct the storage device to initiate a boot mode;
receive the boot loader code from the storage device; and execute the boot loader code, wherein, when executed, the boot loader code:
performs a security check, and
executes the operating system code loaded from the storage device only if the security check is successful.
14. The host device of Claim 13, wherein the controller is configured to instruct the storage device to initiate the boot mode other than by sending a command to read from an address in the storage device.
15. The host device of Claim 13, wherein the interface comprises a command (CMD) line, and wherein the controller is configured to instruct the storage device to initiate the boot mode by holding the CMD line low for 74 clock cycles.
16. The host device of Claim 13, wherein the interface comprises a command (CMD) line, and wherein the controller is configured to instruct the storage device to initiate the boot mode by sending, on the CMD line, a CMD 0 command with argument
OxFFFFFFFA.
17. The host device of Claim 13, wherein the security check is performed by attempting to verify the integrity of the operating system code.
18. The host device of Claim 13, wherein the security check is performed by attempting to authenticate a user of the host device.
19. The host device of Claim 13, wherein the security check is performed by attempting to authenticate the host device.
20. The host device of Claim 13 further comprising a Subscriber Identity Module (SIM) card in communication with the controller, and wherein the security check is performed by attempting to authenticate the SIM card.
21. The host device of Claim 13, wherein the storage device comprises a storage device embedded in the host device.
22. The host device of Claim 13, wherein the storage device comprises a storage device removably connectable to the host device.
PCT/IB2011/001748 2010-08-10 2011-07-28 Host device and method for securely booting the host device with operating system code loaded from a storage device WO2012020292A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP11758556.2A EP2603874A1 (en) 2010-08-10 2011-07-28 Host device and method for securely booting the host device with operating system code loaded from a storage device
CN2011800389207A CN103069384A (en) 2010-08-10 2011-07-28 Host device and method for securely booting the host device with operating system code loaded from a storage device
KR1020137003383A KR20130096239A (en) 2010-08-10 2011-07-28 Host device and method for securely booting the host device with operating system code loaded from a storage device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US12/853,924 US8996851B2 (en) 2010-08-10 2010-08-10 Host device and method for securely booting the host device with operating system code loaded from a storage device
US12/853,924 2010-08-10

Publications (1)

Publication Number Publication Date
WO2012020292A1 true WO2012020292A1 (en) 2012-02-16

Family

ID=44658783

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2011/001748 WO2012020292A1 (en) 2010-08-10 2011-07-28 Host device and method for securely booting the host device with operating system code loaded from a storage device

Country Status (6)

Country Link
US (1) US8996851B2 (en)
EP (1) EP2603874A1 (en)
KR (1) KR20130096239A (en)
CN (1) CN103069384A (en)
TW (1) TW201212617A (en)
WO (1) WO2012020292A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI738135B (en) * 2019-04-07 2021-09-01 新唐科技股份有限公司 Monitor system booting security device and method thereof

Families Citing this family (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8751782B2 (en) * 2010-12-16 2014-06-10 Intel Corporation Secure local boot using third party data store (3PDS) based ISO image
KR20120123885A (en) * 2011-05-02 2012-11-12 삼성전자주식회사 Storage device authentication apparatus and Storage device comprising authentication apparatus connection means
CN103098502A (en) * 2011-08-03 2013-05-08 华为技术有限公司 Data management method and device
US9319884B2 (en) 2011-10-27 2016-04-19 T-Mobile Usa, Inc. Remote unlocking of telecommunication device functionality
WO2013101083A1 (en) 2011-12-29 2013-07-04 Intel Corporation An apparatus for hardware accelerated runtime integrity measurement
FR2989197B1 (en) * 2012-04-05 2014-05-02 Toucan System METHOD FOR SECURING ACCESS TO A COMPUTER DEVICE
US9591484B2 (en) * 2012-04-20 2017-03-07 T-Mobile Usa, Inc. Secure environment for subscriber device
US10075848B2 (en) 2012-08-25 2018-09-11 T-Mobile Usa, Inc. SIM level mobile security
KR101987144B1 (en) 2012-10-10 2019-06-11 삼성전자주식회사 Main memory system storing Operating System program and computer system including the same
CN104182242A (en) * 2013-05-28 2014-12-03 华为技术有限公司 System booting method and system booting device
US9613214B2 (en) * 2013-07-09 2017-04-04 Micron Technology, Inc. Self-measuring nonvolatile memory devices with remediation capabilities and associated systems and methods
US10089498B2 (en) * 2013-10-31 2018-10-02 Hewlett Packard Enterprise Development Lp Memory integrity checking
KR102103543B1 (en) 2013-11-28 2020-05-29 삼성전자 주식회사 All-in-one data storage device having internal hardware filter, method thereof, and system having the data storage device
US10359937B2 (en) 2013-12-20 2019-07-23 Sandisk Technologies Llc System and method of implementing a table storage support scheme
CN104811304B (en) * 2014-01-27 2020-02-14 腾讯科技(深圳)有限公司 Identity verification method and device
US9195831B1 (en) 2014-05-02 2015-11-24 Google Inc. Verified boot
US9720855B2 (en) 2014-08-19 2017-08-01 Samsung Electronics Co., Ltd. Virtual device based systems with access to parts other than data storage elements through the virtual device
WO2016033539A1 (en) * 2014-08-29 2016-03-03 Memory Technologies Llc Control for authenticated accesses to a memory device
US9807607B2 (en) 2014-10-03 2017-10-31 T-Mobile Usa, Inc. Secure remote user device unlock
US10769315B2 (en) 2014-12-01 2020-09-08 T-Mobile Usa, Inc. Anti-theft recovery tool
CN106295318A (en) * 2015-06-05 2017-01-04 北京壹人壹本信息科技有限公司 A kind of system start-up bootstrap technique and device
US20170010896A1 (en) * 2015-07-06 2017-01-12 Lear Corporation Shared Memory Architecture Autoupdater
US9813399B2 (en) 2015-09-17 2017-11-07 T-Mobile Usa, Inc. Secure remote user device unlock for carrier locked user devices
CN106897623A (en) * 2015-12-21 2017-06-27 深圳市中兴微电子技术有限公司 It is a kind of support more than the chip that guides safely and its startup method
SG10201602449PA (en) 2016-03-29 2017-10-30 Huawei Int Pte Ltd System and method for verifying integrity of an electronic device
CN106126200B (en) * 2016-06-13 2019-07-19 房玮 A kind of cloud computing system that can remotely guide client computer
US10691447B2 (en) * 2016-10-07 2020-06-23 Blackberry Limited Writing system software on an electronic device
CN108664280A (en) * 2017-03-31 2018-10-16 深圳市中兴微电子技术有限公司 A kind of embedded system start method and device
US10171649B2 (en) 2017-04-21 2019-01-01 T-Mobile Usa, Inc. Network-based device locking management
US10476875B2 (en) 2017-04-21 2019-11-12 T-Mobile Usa, Inc. Secure updating of telecommunication terminal configuration
TWI640872B (en) * 2017-07-07 2018-11-11 群聯電子股份有限公司 Memory control circuit unit, memory storage device and control method thereof
CN109273032A (en) * 2017-07-17 2019-01-25 群联电子股份有限公司 Memorizer control circuit unit, memory storage apparatus and its control method
TWI645296B (en) * 2017-10-17 2018-12-21 慧榮科技股份有限公司 Data storage device and control method for non-volatile memory
US10836400B2 (en) * 2017-12-19 2020-11-17 Micron Technology, Inc. Implementing safety measures in applications
US10924277B2 (en) * 2018-01-25 2021-02-16 Micron Technology, Inc. Certifying authenticity of stored code and code updates
FR3078469B1 (en) * 2018-02-26 2020-03-06 Idemia France CONFIGURATION OF AN ON-BOARD SUBSCRIBER IDENTITY MODULE
CN108287671A (en) * 2018-04-10 2018-07-17 南京扬贺扬微电子科技有限公司 A kind of SD card and its fabrication method with boot functions
KR102569435B1 (en) * 2018-06-27 2023-08-24 에스케이하이닉스 주식회사 Convergence Semiconductor Apparatus and Operation Method Thereof, Stacked Memory Apparatus Having the Same
KR102286794B1 (en) * 2018-08-16 2021-08-06 경희대학교 산학협력단 SECURE BOOT METHOD OF IoT DEVICE USING AN INTEGRATED SECURITY SoC
US11055105B2 (en) 2018-08-31 2021-07-06 Micron Technology, Inc. Concurrent image measurement and execution
KR102558901B1 (en) * 2018-09-19 2023-07-25 에스케이하이닉스 주식회사 Memory system and operation method thereof
KR102567097B1 (en) 2018-12-05 2023-08-14 삼성전자주식회사 Method for updating Boot ROM of Embedded system and booting of thereof
US10972901B2 (en) 2019-01-30 2021-04-06 T-Mobile Usa, Inc. Remote SIM unlock (RSU) implementation using blockchain
CN115151895A (en) * 2020-04-01 2022-10-04 松下知识产权经营株式会社 Storage system
WO2022113601A1 (en) * 2020-11-24 2022-06-02 パナソニックIpマネジメント株式会社 Host device, slave device, and data transfer system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000021238A1 (en) * 1998-10-05 2000-04-13 Intel Corporation A system for verifying the integrity and authorization of software before execution in a local platform
US6185678B1 (en) * 1997-10-02 2001-02-06 Trustees Of The University Of Pennsylvania Secure and reliable bootstrap architecture
US6625729B1 (en) * 2000-03-31 2003-09-23 Hewlett-Packard Company, L.P. Computer system having security features for authenticating different components
US20040003288A1 (en) * 2002-06-28 2004-01-01 Intel Corporation Trusted platform apparatus, system, and method
US20060064752A1 (en) * 2004-09-23 2006-03-23 Lan Wang Computer security system and method
US20070061561A1 (en) * 2005-09-01 2007-03-15 Yokogawa Electric Corporation OS starting method and apparatus using the same
US20070192610A1 (en) * 2006-02-10 2007-08-16 Chun Dexter T Method and apparatus for securely booting from an external storage device

Family Cites Families (52)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0449242A3 (en) * 1990-03-28 1992-10-28 National Semiconductor Corporation Method and structure for providing computer security and virus prevention
US5870520A (en) * 1992-12-23 1999-02-09 Packard Bell Nec Flash disaster recovery ROM and utility to reprogram multiple ROMS
US5379431A (en) * 1993-12-21 1995-01-03 Taligent, Inc. Boot framework architecture for dynamic staged initial program load
US5701477A (en) 1995-03-30 1997-12-23 Cirrus Logic, Inc. Method and apparatus for master boot record shadowing
DE69919299T2 (en) * 1998-11-11 2004-12-30 02 Micro International Ltd. Vorurladungssicherheitssteuerungseinheit
US6425079B1 (en) * 1999-03-31 2002-07-23 Adaptec, Inc. Universal option ROM BIOS including multiple option BIOS images for multichip support and boot sequence for use therewith
US6748544B1 (en) * 1999-08-19 2004-06-08 International Business Machines Corporation Discrete, background determination of the adequacy of security features of a computer system
US7266849B1 (en) * 1999-12-08 2007-09-04 Intel Corporation Deterring unauthorized use of electronic devices
US6601166B1 (en) * 1999-12-23 2003-07-29 Intel Corporation Mechanism for booting a computer through a network
US7065654B1 (en) * 2001-05-10 2006-06-20 Advanced Micro Devices, Inc. Secure execution box
US20030009657A1 (en) * 2001-06-29 2003-01-09 Ibm Corporation Method and system for booting of a target device in a network management system
US20030018892A1 (en) * 2001-07-19 2003-01-23 Jose Tello Computer with a modified north bridge, security engine and smart card having a secure boot capability and method for secure booting a computer
US7111050B2 (en) * 2001-08-02 2006-09-19 International Business Machines Corporation Private memory access in multi-node system
EP1283464A1 (en) * 2001-08-06 2003-02-12 Hewlett-Packard Company A boot process for a computer, a boot ROM and a computer having a boot ROM
US7234052B2 (en) * 2002-03-08 2007-06-19 Samsung Electronics Co., Ltd System boot using NAND flash memory and method thereof
US7313684B2 (en) * 2002-08-14 2007-12-25 T1 Technologies Limited Method and apparatus for booting a computer system
US7017038B1 (en) * 2002-08-26 2006-03-21 Network Equipment Technologies, Inc. Method and system to provide first boot to a CPU system
US7424610B2 (en) * 2003-12-23 2008-09-09 Intel Corporation Remote provisioning of secure systems for mandatory control
US7565522B2 (en) * 2004-05-10 2009-07-21 Intel Corporation Methods and apparatus for integrity measurement of virtual machine monitor and operating system via secure launch
US7716494B2 (en) * 2004-07-15 2010-05-11 Sony Corporation Establishing a trusted platform in a digital processing system
JP2006195703A (en) * 2005-01-13 2006-07-27 Hitachi Ltd Operation management system for diskless computer
US8533845B2 (en) * 2005-02-15 2013-09-10 Hewlett-Packard Development Company, L.P. Method and apparatus for controlling operating system access to configuration settings
JP2007025821A (en) * 2005-07-12 2007-02-01 Seiko Epson Corp Information processor and control method therefor
US8201240B2 (en) 2005-09-16 2012-06-12 Nokia Corporation Simple scalable and configurable secure boot for trusted mobile phones
US7865740B2 (en) * 2005-09-27 2011-01-04 Intel Corporation Logging changes to blocks in a non-volatile memory
US7467295B2 (en) * 2005-10-07 2008-12-16 International Business Machines Corporation Determining a boot image based on a requesting client address
CN100428157C (en) * 2005-10-19 2008-10-22 联想(北京)有限公司 A computer system and method to check completely
EP1832977A3 (en) * 2006-03-09 2007-10-10 Telefonaktiebolaget LM Ericsson (publ) Platform boot with bridge support
US20070239996A1 (en) * 2006-03-20 2007-10-11 Cromer Daryl C Method and apparatus for binding computer memory to motherboard
US20070235517A1 (en) * 2006-03-30 2007-10-11 O'connor Clint H Secure digital delivery seal for information handling system
US7984283B2 (en) * 2006-05-22 2011-07-19 Hewlett-Packard Development Company, L.P. System and method for secure operating system boot
AU2007252841B2 (en) * 2006-05-24 2012-06-28 Safend Ltd. Method and system for defending security application in a user's computer
US20070288761A1 (en) * 2006-06-09 2007-12-13 Dale Jason N System and method for booting a multiprocessor device based on selection of encryption keys to be provided to processors
US8452988B2 (en) * 2006-07-24 2013-05-28 Michael Sujue Wang Secure data storage for protecting digital content
US7958343B2 (en) * 2006-09-08 2011-06-07 Hewlett-Packard Development Company, L.P. BIOS bootable RAID support
US20080077592A1 (en) * 2006-09-27 2008-03-27 Shane Brodie method and apparatus for device authentication
US8683212B2 (en) * 2006-10-06 2014-03-25 Broadcom Corporation Method and system for securely loading code in a security processor
US7711941B2 (en) * 2006-12-19 2010-05-04 Lsi Corporation Method and apparatus for booting independent operating systems in a multi-processor core integrated circuit
US7925875B2 (en) 2006-12-31 2011-04-12 Sandisk Corporation Systems and methods for identifying and booting a computer architecture
US8032181B2 (en) * 2007-09-01 2011-10-04 Apple Inc. Service provider activation with subscriber identity module policy
US20090204964A1 (en) * 2007-10-12 2009-08-13 Foley Peter F Distributed trusted virtualization platform
IL187042A0 (en) 2007-10-30 2008-02-09 Sandisk Il Ltd Write failure protection for hierarchical integrity schemes
US20090193507A1 (en) * 2008-01-28 2009-07-30 Wael Ibrahim Authentication messaging service
US8082435B2 (en) * 2008-05-07 2011-12-20 Micron Technology, Inc. Memory device initiate and terminate boot commands
JP5290287B2 (en) * 2008-05-29 2013-09-18 株式会社シー・オー・コンヴ Network boot system
US20100011350A1 (en) 2008-07-14 2010-01-14 Zayas Fernando A Method And System For Managing An Initial Boot Image In An Information Storage Device
TWI389031B (en) * 2008-09-15 2013-03-11 Mstar Semiconductor Inc Embedded electronic device and booting method thereof
US20100122076A1 (en) * 2008-09-30 2010-05-13 Aristocrat Technologies Australia Pty Limited Security method
US20100106953A1 (en) * 2008-10-23 2010-04-29 Horizon Semiconductors Ltd. Method for patching rom boot code
US8504693B2 (en) * 2009-05-26 2013-08-06 Intel Corporation Method and apparatus for operating system streaming
EP2278514B1 (en) * 2009-07-16 2018-05-30 Alcatel Lucent System and method for providing secure virtual machines
US8589302B2 (en) * 2009-11-30 2013-11-19 Intel Corporation Automated modular and secure boot firmware update

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6185678B1 (en) * 1997-10-02 2001-02-06 Trustees Of The University Of Pennsylvania Secure and reliable bootstrap architecture
WO2000021238A1 (en) * 1998-10-05 2000-04-13 Intel Corporation A system for verifying the integrity and authorization of software before execution in a local platform
US6625729B1 (en) * 2000-03-31 2003-09-23 Hewlett-Packard Company, L.P. Computer system having security features for authenticating different components
US20040003288A1 (en) * 2002-06-28 2004-01-01 Intel Corporation Trusted platform apparatus, system, and method
US20060064752A1 (en) * 2004-09-23 2006-03-23 Lan Wang Computer security system and method
US20070061561A1 (en) * 2005-09-01 2007-03-15 Yokogawa Electric Corporation OS starting method and apparatus using the same
US20070192610A1 (en) * 2006-02-10 2007-08-16 Chun Dexter T Method and apparatus for securely booting from an external storage device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
JEDEC: "JESD84-A44", JEDEC STANDARD, March 2009 (2009-03-01), pages 33 - 40, XP002663107, Retrieved from the Internet <URL:http://www.jedec.org/sites/default/files/docs/JESD84-A441_0.pdf> [retrieved on 20111109] *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI738135B (en) * 2019-04-07 2021-09-01 新唐科技股份有限公司 Monitor system booting security device and method thereof
TWI791244B (en) * 2019-04-07 2023-02-01 新唐科技股份有限公司 Monitor system booting security device and method thereof

Also Published As

Publication number Publication date
TW201212617A (en) 2012-03-16
CN103069384A (en) 2013-04-24
US8996851B2 (en) 2015-03-31
EP2603874A1 (en) 2013-06-19
KR20130096239A (en) 2013-08-29
US20120042376A1 (en) 2012-02-16

Similar Documents

Publication Publication Date Title
US8996851B2 (en) Host device and method for securely booting the host device with operating system code loaded from a storage device
JP6985011B2 (en) Equipment and methods for ensuring access protection schemes
US10359957B2 (en) Integrated circuit device that includes a secure element and a wireless component for transmitting protected data over short range wireless point-to-point communications
US8898477B2 (en) System and method for secure firmware update of a secure token having a flash memory controller and a smart card
US8745365B2 (en) Method and system for secure booting a computer by booting a first operating system from a secure peripheral device and launching a second operating system stored a secure area in the secure peripheral device on the first operating system
US20160174068A1 (en) Integrated Circuit Device That Includes A Secure Element And A Wireless Component For Transmitting Protected Data Over A Local Point-To-Point Wireless Communication Connection
US8799653B2 (en) Storage device and method for storage device state recovery
KR101281678B1 (en) Method and Apparatus for authorizing host in portable storage device and providing information for authorizing host, and computer readable medium thereof
US20110016310A1 (en) Secure serial interface with trusted platform module
US20090327634A1 (en) Secure configuration of transient storage devices
US10783088B2 (en) Systems and methods for providing connected anti-malware backup storage
JP5154646B2 (en) System and method for unauthorized use prevention control
US20130117550A1 (en) Accessing secure volumes
US20090187898A1 (en) Method for securely updating an autorun program and portable electronic entity executing it
JP2006031575A (en) Hard disk security management system and method therefor
US11443075B2 (en) Secure storage system
KR101936194B1 (en) SD Memory Control Method having Authentication-based Selective-Activation Function of Multi-Partitioned Memory
JP4634924B2 (en) Authentication method, authentication program, authentication system, and memory card
WO2011107871A2 (en) Portable electronic device interfaceable with a computer
WO2011017844A1 (en) A method for realizing safely updating of application programs in chip layer
CN114329434A (en) Equipment data reading method and device and data access system

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 201180038920.7

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11758556

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2011758556

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 20137003383

Country of ref document: KR

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE