18166717. GOVERNING RESPONSES TO RESETS RESPONSIVE TO TAMPERING ACTIVITY DETECTION simplified abstract (HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP)

From WikiPatents
Jump to navigation Jump to search

GOVERNING RESPONSES TO RESETS RESPONSIVE TO TAMPERING ACTIVITY DETECTION

Organization Name

HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP

Inventor(s)

Theodore F. Emerson of Spring TX (US)

Christopher M. Wesneski of The Colony TX (US)

Daniel J. Zink of Spring TX (US)

GOVERNING RESPONSES TO RESETS RESPONSIVE TO TAMPERING ACTIVITY DETECTION - A simplified explanation of the abstract

This abstract first appeared for US patent application 18166717 titled 'GOVERNING RESPONSES TO RESETS RESPONSIVE TO TAMPERING ACTIVITY DETECTION

Simplified Explanation

The abstract of the patent application describes a process involving receiving a reset indication for a semiconductor package, detecting tampering activity, and governing the response of the package to the reset indication based on the detection of the activity.

  • The process involves receiving a reset indication for a semiconductor package.
  • The reset indication is part of a time sequence of recent indications received by the package.
  • The semiconductor package includes a hardware root-of-trust.
  • The process includes detecting an activity associated with the package consistent with tampering.
  • The response of the package to the reset indication is governed based on the detection of the activity.

Potential Applications

This technology could be applied in secure systems where tampering detection and response are critical, such as in IoT devices, smart cards, and secure communication systems.

Problems Solved

This technology addresses the issue of unauthorized tampering with semiconductor packages, ensuring the security and integrity of the systems they are used in.

Benefits

- Enhanced security of semiconductor packages - Tamper detection and response capabilities - Protection of sensitive data and systems

Potential Commercial Applications

"Secure Tamper Detection and Response Technology for Semiconductor Packages" could find applications in industries such as cybersecurity, defense, finance, and healthcare where data security is paramount.

Possible Prior Art

One possible prior art in this field is the use of hardware security modules (HSMs) for secure key storage and cryptographic operations in semiconductor devices.

Unanswered Questions

How does the process detect tampering activity in the semiconductor package?

The abstract mentions detecting tampering activity, but it does not specify the exact methods or technologies used for this detection.

What specific responses can be governed in the semiconductor package based on the detection of tampering activity?

While the abstract mentions governing the response of the package to the reset indication, it does not detail the specific actions or measures that can be taken in response to detected tampering activity.


Original Abstract Submitted

A process includes receiving a given reset indication to reset a semiconductor package. The given reset indication is one of a time sequence of recent indications received by the semiconductor package. The semiconductor package includes a hardware root-of-trust. The process includes detecting an activity that is associated with the semiconductor package consistent with a tampering activity. The process includes governing a response of the semiconductor package to the given reset indication responsive to the detection of the activity.