US 11,816,253 B2
Enabling secure communication via attestation of multi-tenant configuration on accelerator devices
Alpa Trivedi, Portland, OR (US); Steffen Schulz, Darmstadt (DE); and Patrick Koeberl, Alsbach-Haenlein (DE)
Assigned to INTEL CORPORATION, Santa Clara, CA (US)
Filed by Intel Corporation, Santa Clara, CA (US)
Filed on Dec. 22, 2020, as Appl. No. 17/130,506.
Claims priority of provisional application 63/083,783, filed on Sep. 25, 2020.
Prior Publication US 2021/0110065 A1, Apr. 15, 2021
Int. Cl. G06F 21/85 (2013.01); G06F 30/398 (2020.01); G06N 3/04 (2023.01); H04L 9/08 (2006.01); G06F 9/30 (2018.01); G06F 9/50 (2006.01); G06F 15/177 (2006.01); G06F 15/78 (2006.01); H04L 9/40 (2022.01); G06F 11/07 (2006.01); G06F 30/331 (2020.01); G06F 9/38 (2018.01); G06F 11/30 (2006.01); G06F 119/12 (2020.01); G06F 21/76 (2013.01); G06N 3/08 (2023.01); H04L 9/00 (2022.01); G06F 111/04 (2020.01); G06F 30/31 (2020.01); G06F 21/30 (2013.01); G06F 21/53 (2013.01); G06F 21/57 (2013.01); G06F 21/73 (2013.01); G06F 21/74 (2013.01); G06N 20/00 (2019.01); G06F 21/71 (2013.01); G06F 21/44 (2013.01)
CPC G06F 21/85 (2013.01) [G06F 9/30101 (2013.01); G06F 9/3877 (2013.01); G06F 9/505 (2013.01); G06F 11/0709 (2013.01); G06F 11/0751 (2013.01); G06F 11/0754 (2013.01); G06F 11/0793 (2013.01); G06F 11/3058 (2013.01); G06F 15/177 (2013.01); G06F 15/7825 (2013.01); G06F 15/7867 (2013.01); G06F 30/331 (2020.01); G06F 30/398 (2020.01); G06N 3/04 (2013.01); H04L 9/0877 (2013.01); H04L 63/0442 (2013.01); H04L 63/12 (2013.01); H04L 63/20 (2013.01); G06F 11/0772 (2013.01); G06F 11/3051 (2013.01); G06F 21/30 (2013.01); G06F 21/44 (2013.01); G06F 21/53 (2013.01); G06F 21/57 (2013.01); G06F 21/575 (2013.01); G06F 21/71 (2013.01); G06F 21/73 (2013.01); G06F 21/74 (2013.01); G06F 21/76 (2013.01); G06F 30/31 (2020.01); G06F 2111/04 (2020.01); G06F 2119/12 (2020.01); G06F 2221/034 (2013.01); G06N 3/08 (2013.01); G06N 20/00 (2019.01); H04L 9/008 (2013.01); H04L 9/0841 (2013.01)] 20 Claims
OG exemplary drawing
 
1. An apparatus comprising:
a processor to:
verify a base bitstream of an accelerator device, the base bitstream published by a cloud service provider (CSP);
verify partial reconfiguration (PR) boundary setups and PR isolation of an accelerator device, the PR boundary setups and PR isolation published by the CSP;
generate PR bitstream to fit within at least one PR region of the PR boundary setups of the accelerator device;
inspect accelerator device attestation received from a secure device manager (SDM) of the accelerator device; and
responsive to successful inspection of the accelerator device attestation, provide the PR bitstream to the CSP for PR reconfiguration of the accelerator device.