发明名称 Firmware verified boot
摘要 A computer-implemented method for verifying a boot process of a computing system includes reading, by the computing system during the boot process, a header section of a read-write portion of firmware of the computing system. The method further includes generating, using a first cryptographic hash algorithm, a message digest corresponding with the header, and decrypting, using a first public-key, an encrypted signature corresponding to the header. The method further includes comparing the message digest corresponding with the header and the decrypted signature corresponding to the header. In the event the message digest corresponding to the header and the decrypted signature corresponding to the header match, the boot process is continued. In the event the message digest corresponding to the header and the decrypted signature corresponding to the header do not match, the boot process is halted.
申请公布号 US8812854(B2) 申请公布日期 2014.08.19
申请号 US201012903202 申请日期 2010.10.12
申请人 Google Inc. 发明人 Shah Gaurav;Drewry William;Spangler Randall;Tabone Ryan;Gwalani Sumit;Semenzato Luigi
分类号 H04L9/32;G06F11/30;G06F12/14 主分类号 H04L9/32
代理机构 Brake Hughes Bellermann LLP 代理人 Brake Hughes Bellermann LLP
主权项 1. A computer-implemented boot process for a computing system, the boot process comprising: verifying, by a processor of the computing system, a first encrypted signature corresponding with a first portion of a read-write portion of firmware of the computing system using a first public-key and a first cryptographic hash algorithm, and halting the boot process if the verification of the first encrypted signature fails; verifying, by the processor, that a key-version of a second public-key is greater than or equal to a corresponding highest key-version observed by the computing system, and halting the boot process if the key-version of the second public-key is less than the highest key-version; verifying, by the processor, a second encrypted signature corresponding with a second portion of the read-write portion of the firmware using the second public-key and a second cryptographic hash algorithm, and halting the boot process if the verification of the second encrypted signature fails; verifying, by the processor, a third encrypted signature corresponding with a third portion of the read-write portion of the firmware using the second public-key and the second cryptographic hash algorithm, and halting the boot process if the verification of the third encrypted signature fails; verifying, by the processor, a fourth encrypted signature corresponding with a first portion of an operating-system kernel using the second public-key and the second cryptographic hash algorithm, and halting the boot process if the verification of the fourth encrypted signature fails; and verifying, by the processor, a fifth signature corresponding with a second portion of the operating-system kernel using a third public-key and a third cryptographic hash algorithm, and halting the boot process if the verification of the fifth encrypted signature fails.
地址 Mountain View CA US