US 11,899,795 B2
Secure boot device and process
Jong Ho Lee, Gyeonggi-do (KR)
Assigned to SECURITY PLATFORM INC., Seongnam-si (KR)
Appl. No. 17/291,626
Filed by SECURITY PLATFORM INC., Seongnam-si (KR)
PCT Filed Nov. 6, 2019, PCT No. PCT/KR2019/014971
§ 371(c)(1), (2) Date May 6, 2021,
PCT Pub. No. WO2020/096345, PCT Pub. Date May 14, 2020.
Claims priority of application No. 10-2018-0136124 (KR), filed on Nov. 7, 2018.
Prior Publication US 2021/0406379 A1, Dec. 30, 2021
Int. Cl. G06F 21/00 (2013.01); G06F 21/57 (2013.01); G06F 21/64 (2013.01); H04L 9/30 (2006.01)
CPC G06F 21/575 (2013.01) [G06F 21/572 (2013.01); G06F 21/64 (2013.01); H04L 9/30 (2013.01)] 7 Claims
OG exemplary drawing
 
1. An electronic device configured to perform a secure boot, the electronic device comprising:
a first memory area for storing a firmware signed with a private key;
a second memory area for storing a boot loader configured to verify integrity of the firmware and executing the firmware of which the integrity has been verified; and
a third memory area for storing a first public key paired with the private key,
wherein the second memory area stores a second public key paired with the private key, and
the boot loader verifies the integrity of the firmware with the first public key when there is the first public key in the third memory area and verifies the integrity of the firmware with the second public key when there is no first public key in the third memory area.