US 11,792,191 B2
MTS-based mutual-authenticated remote attestation
Xiruo Liu, Portland, OR (US); Rafael Misoczki, Hillsboro, OR (US); Santosh Ghosh, Hillsboro, OR (US); and Manoj Sastry, Portland, OR (US)
Assigned to Intel Corporation, Santa Clara, CA (US)
Filed by Intel Corporation, Santa Clara, CA (US)
Filed on Feb. 11, 2022, as Appl. No. 17/650,767.
Application 17/650,767 is a continuation of application No. 16/455,862, filed on Jun. 28, 2019, granted, now 11,277,406.
Prior Publication US 2022/0166771 A1, May 26, 2022
This patent is subject to a terminal disclaimer.
Int. Cl. H04L 9/40 (2022.01); H04L 9/32 (2006.01); H04L 9/08 (2006.01)
CPC H04L 63/0869 (2013.01) [H04L 9/0852 (2013.01); H04L 9/3242 (2013.01); H04L 9/3265 (2013.01)] 14 Claims
OG exemplary drawing
 
1. An apparatus, comprising:
a hardware processor to:
store two cryptographic representations of a trust relationship between a first device and a second device, the two cryptographic representations based on two pairs of asymmetric hash-based multi-time signature keys;
receive an attestation request message from the second device, the attestation request message comprising attestation request data and a memory address for the first device from the second device and a hash-based multi-time signature generated by the second device; and
in response to receiving the attestation request message, to:
verify the attestation request data;
validate the memory address for the first device;
verify the hash-based multi-time signature generated by the second device using a public key associated with the second device;
generate an attestation reply message using a hash-based multi-time private signature key; and
send the attestation reply message to the second device.