首页> 外国专利> Secure field-programmable gate array (FPGA) architecture

Secure field-programmable gate array (FPGA) architecture

机译:安全的现场可编程门阵列(FPGA)架构

摘要

A method and system for configuring a field-programmable gate array (FPGA) includes receiving an encrypted FPGA load-decryption key at an FPGA from a remote key-storage device. The remote key-storage device may be external to and operatively connected with the FPGA. The encrypted FPGA load-decryption key is decrypted using a session key, which may be stored at both the FPGA and the remote key-storage device. Encrypted FPGA-configuration data is received at the FPGA, and decrypted and authenticated using the decrypted FPGA load-decryption key. The decryption of the FPGA-configuration data may indicate a cryptographic state associated with the FPGA-configuration data, which may be used in recurring authentication of the FPGA-configuration data. For recurring authentication, a challenge message may be received at the FPGA from an authentication device, which may be encrypted using the cryptographic state and the session key to generate a response message. The response message may then be sent to the authentication device to determine authenticity of the FPGA-configuration data.
机译:一种用于配置现场可编程门阵列(FPGA)的方法和系统,包括在FPGA处从远程密钥存储设备接收加密的FPGA负载解密密钥。远程密钥存储设备可以在FPGA外部并与之有效连接。使用会话密钥对加密的FPGA负载解密密钥进行解密,该会话密钥可以存储在FPGA和远程密钥存储设备中。加密的FPGA配置数据在FPGA处接收,并使用解密的FPGA负载解密密钥解密和认证。 FPGA配置数据的解密可以指示与FPGA配置数据相关联的密码状态,其可以用于FPGA配置数据的重复认证中。对于重复认证,可以在FPGA处从认证设备接收质询消息,可以使用密码状态和会话密钥对质询消息进行加密以生成响应消息。然后可以将该响应消息发送到认证设备,以确定FPGA配置数据的可靠性。

著录项

  • 公开/公告号US9911010B2

    专利类型

  • 公开/公告日2018-03-06

    原文格式PDF

  • 申请/专利权人 RAYTHEON COMPANY;

    申请/专利号US201313967400

  • 发明设计人 THOMAS R. WOODALL;

    申请日2013-08-15

  • 分类号G06F21/76;

  • 国家 US

  • 入库时间 2022-08-21 12:54:37

相似文献

  • 专利
  • 外文文献
  • 中文文献
获取专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号