发明名称 AUTHENTICATION USING PUBLIC KEYS AND SESSION KEYS
摘要 One approach for authenticating data includes storing a plurality of combinations of representations of public keys and session key IDs in a non-volatile memory. A payload and accompanying public key, session key ID, and signature of the payload are input. The signature is a function of the payload and a private key of a key pair that includes the accompanying public key and the private key. Authenticity of the payload is determined based on the accompanying public key and session key ID and the combinations stored in the non-volatile memory, and from the signature and the payload. In response to determining that the payload is authentic, the payload is processed, and in response to determining that the payload is not authentic, processing of the payload is disabled.
申请公布号 US2015236856(A1) 申请公布日期 2015.08.20
申请号 US201414185780 申请日期 2014.02.20
申请人 Xilinx, Inc. 发明人 Moore Jason J.;McNeil Steven E.;Trimberger Stephen M.
分类号 H04L9/32 主分类号 H04L9/32
代理机构 代理人
主权项 1. A method of authenticating data, comprising: storing a plurality of combinations of representations of public keys and session key IDs in a non-volatile memory; inputting a payload and accompanying public key, session key ID, and signature of the payload, wherein the signature is a function of the payload and a private key of a key pair that includes the accompanying public key and the private key; determining with a processor whether or not the payload is authentic, from the accompanying public key and session key ID and the combinations stored in the non-volatile memory, and from the signature and the payload; in response to determining that the payload is authentic, processing the payload; and in response to determining that the payload is not authentic, disabling processing of the payload.
地址 San Jose CA US