Security integrated circuit
    21.
    发明授权
    Security integrated circuit 有权
    安全集成电路

    公开(公告)号:US07489780B2

    公开(公告)日:2009-02-10

    申请号:US10818753

    申请日:2004-04-06

    Abstract: A semiconductor integrated circuit for the processing of conditional access television signals comprises an input interface for receiving encrypted television signals and an output interface for output of decrypted television signals. Control signals broadcast with the television signals include control words and common keys. Entitlement messages are received in encrypted form, encrypted according to a secret key unique to each semiconductor integrated circuit. The input interface is connected to a decryption circuit whereby the only manner of providing the common keys to the circuit are in encrypted form encrypted according to the secret key. Due to the monolithic nature of the circuit, no secrets are exposed and the system is secure. Alternatively, the entitlement messages are encrypted for decryption with the common keys and a unique ID stored in the circuit is compared with an ID in a received entitlement message. Only if the received and stored IDs match can the rights be stored and used.

    Abstract translation: 用于处理条件接收电视信号的半导体集成电路包括用于接收加密的电视信号的输入接口和用于输出解密的电视信号的输出接口。 用电视信号广播的控制信号包括控制字和公共密钥。 以加密形式接收授权消息,根据每个半导体集成电路特有的秘密密钥进行加密。 输入接口连接到解密电路,由此向电路提供公共密钥的唯一方式是根据密钥加密的加密形式。 由于电路的整体性质,没有暴露的秘密和系统是安全的。 或者,授权消息被加密以用公共密钥进行解密,并且存储在电路中的唯一ID与接收到的授权消息中的ID进行比较。 只有收到和存储的ID匹配才能保存和使用权限。

    Monolithic Semiconductor Integrated Circuit And Method for Selective Memory Encryption And Decryption
    22.
    发明申请
    Monolithic Semiconductor Integrated Circuit And Method for Selective Memory Encryption And Decryption 有权
    单片半导体集成电路和选择性存储器加密和解密的方法

    公开(公告)号:US20070280475A1

    公开(公告)日:2007-12-06

    申请号:US10583577

    申请日:2004-12-17

    CPC classification number: G06F21/72 G06F12/1408 G06F21/79 G06F21/85

    Abstract: A monolithic semiconductor integrated circuit is provided for selectively encrypting or decrypting data transmitted between one of a plurality of devices on the circuit and an external memory. Two series of data pathways connect the devices and the external memory. The first series of data pathways passes through a cryptographic circuit causing data to be encrypted or decrypted, and the other series of data pathways provides an unhindered route. When a data access request is made by a device, the data is selectively routed along one of the two series of data pathways according to the identification of the device making the data access request. In one example, if data is transmitted from a device to the external memory, the data is selectively encrypted before being stored in the external memory if the device transmitting the data is identified as secure. Then, when that data is retrieved from the external memory by a second device, the data is selectively decrypted only if the second device is identified as secure.

    Abstract translation: 提供单片半导体集成电路,用于选择性地加密或解密在电路上的多个设备之一和外部存储器之间传输的数据。 两组数据通路连接设备和外部存储器。 数据路径的第一系列通过加密电路,导致数据被加密或解密,另一系列的数据路径提供了一个不受阻碍的路由。 当设备进行数据访问请求时,根据进行数据访问请求的设备的标识,数据沿着两个数据路径中的一个选择性地路由选择。 在一个示例中,如果数据从设备发送到外部存储器,则如果发送数据的设备被识别为安全的,则在被存储在外部存储器中之前,数据被选择性地加密。 然后,当通过第二设备从外部存储器检索数据时,只有当第二设备被识别为安全时才选择性地解密该数据。

    Security Integrated Circuit
    23.
    发明申请
    Security Integrated Circuit 有权
    安全集成电路

    公开(公告)号:US20070200960A1

    公开(公告)日:2007-08-30

    申请号:US10575650

    申请日:2003-10-16

    Abstract: A semiconductor integrated circuit for the processing of conditional access television signals that includes an input interface for receiving encrypted television signals and an output interface for output of decrypted television signals. The semiconductor integrated circuit is provided with some functionality restricted in some way by preventing one or more hardware circuit elements from operating, such as an MPEG decoder, display engine, IO ports or main CPU. To enable the functionality, a subscriber must pay for a service and then receives an encrypted message broadcast to the semiconductor integrated circuit that is decrypted and instructs functionality to be turned on or off.

    Abstract translation: 一种用于处理条件接收电视信号的半导体集成电路,包括用于接收加密的电视信号的输入接口和用于输出解密的电视信号的输出接口。 半导体集成电路具有通过防止一个或多个硬件电路元件操作(例如MPEG解码器,显示引擎,IO端口或主CPU)以某种方式受到限制的某些功能。 为了实现该功能,用户必须支付服务费用,然后接收加密的消息广播到被解密的半导体集成电路,并指示功能被打开或关闭。

    System, apparatus and method for restricting data access
    24.
    发明申请
    System, apparatus and method for restricting data access 有权
    用于限制数据访问的系统,设备和方法

    公开(公告)号:US20050235308A1

    公开(公告)日:2005-10-20

    申请号:US11016537

    申请日:2004-12-17

    CPC classification number: H04N21/4181 G06F21/85 H04N7/162 H04N21/454

    Abstract: An embodiment comprises a semiconductor integrated circuit for restricting the rate at which data may be accessed from an external memory by a device coupled to the circuit. The rate of data access is restricted if the data access satisfies one or more conditions. For example, one of the conditions is that the device which is requesting the data is insecure. Another condition is that the requested data is privileged. A data access monitor is provided to monitor data accesses and to is arranged to generate an access signal to indicate whether the conditions are satisfied or not. A bandwidth comparator determines whether data access exceeds a threshold and, if so, the semiconductor integrated circuit is impaired to prevent further data access.

    Abstract translation: 一个实施例包括半导体集成电路,用于通过耦合到该电路的装置来限制可从外部存储器访问数据的速率。 如果数据访问满足一个或多个条件,则数据访问速率受到限制。 例如,其中一个条件是请求数据的设备是不安全的。 另一个条件是请求的数据是特权的。 提供数据访问监视器以监视数据访问,并且被布置成生成访问信号以指示条件是否满足。 带宽比较器确定数据访问是否超过阈值,如果是,则削弱半导体集成电路以防止进一步的数据访问。

    Semiconductor integrated circuit for use in direct memory access
    25.
    发明授权
    Semiconductor integrated circuit for use in direct memory access 有权
    用于直接存储器存取的半导体集成电路

    公开(公告)号:US06865623B2

    公开(公告)日:2005-03-08

    申请号:US10354908

    申请日:2003-01-30

    Applicant: Andrew Dellow

    Inventor: Andrew Dellow

    CPC classification number: G06F13/28

    Abstract: A semiconductor integrated circuit for use in direct memory access (DMA) has two sources which communicate with a bus through a bus interface. A DMA access signal generator is coupled to the bus interface and asserts a DMA access output signal at a DMA access signal pin whenever either of the sources requires a DMA access. The need for separate DMA access signal pins for each of the two sources is thereby avoided. With targets on two separate integrated circuits, a single DMA access pin can be used for the two targets, while chip select signals at chip select pins on the source integrated circuit indicate which of the two targets is intended for the DMA access.

    Abstract translation: 用于直接存储器访问(DMA)的半导体集成电路具有通过总线接口与总线通信的两个源。 DMA访问信号发生器耦合到总线接口,并且每当任何一个源需要DMA访问时,在DMA访问信号引脚处断言DMA访问输出信号。 因此避免了对于两个源中的每一个的单独的DMA访问信号引脚的需要。 通过两个独立的集成电路上的目标,两个目标可以使用单个DMA访问引脚,而源集成电路芯片选择引脚上的芯片选择信号指示两个目标中的哪一个用于DMA访问。

    Generating secure device secret key

    公开(公告)号:US08600061B2

    公开(公告)日:2013-12-03

    申请号:US13168911

    申请日:2011-06-24

    Applicant: Andrew Dellow

    Inventor: Andrew Dellow

    CPC classification number: G06F21/606 G06F21/604 G06F21/73 H04L9/0825

    Abstract: Methods, devices, systems and computer program products are provided to facilitate cryptographically secure retrieval of secret information that is embedded in a device. The embedded secret information can include a random number that is not custom-designed for any specific requestor of the secret information. Upon receiving a request for the embedded secret information, an encrypted secret is provided to the requestor that enables the recovery of the embedded secret information by only the requestor. Moreover, a need for maintenance of a database of the embedded secret information and the associated requestors is eliminated.

    GENERATING SECURE DEVICE SECRET KEY
    28.
    发明申请
    GENERATING SECURE DEVICE SECRET KEY 有权
    产生安全设备秘密钥匙

    公开(公告)号:US20120328106A1

    公开(公告)日:2012-12-27

    申请号:US13168911

    申请日:2011-06-24

    Applicant: Andrew Dellow

    Inventor: Andrew Dellow

    CPC classification number: G06F21/606 G06F21/604 G06F21/73 H04L9/0825

    Abstract: Methods, devices, systems and computer program products are provided to facilitate cryptographically secure retrieval of secret information that is embedded in a device. The embedded secret information can include a random number that is not custom-designed for any specific requestor of the secret information. Upon receiving a request for the embedded secret information, an encrypted secret is provided to the requestor that enables the recovery of the embedded secret information by only the requestor. Moreover, a need for maintenance of a database of the embedded secret information and the associated requestors is eliminated.

    Abstract translation: 提供了方法,设备,系统和计算机程序产品以便于密码安全地检索嵌入到设备中的秘密信息。 嵌入的秘密信息可以包括对于秘密信息的任何特定请求者不是定制设计的随机数。 在接收到对嵌入式秘密信息的请求时,向请求者提供加密的秘密,该请求者仅使请求者能够恢复嵌入的秘密信息。 此外,消除了对嵌入式秘密信息和相关联的请求者的数据库的维护的需要。

    Method and system for enhanced boot protection
    29.
    发明授权
    Method and system for enhanced boot protection 有权
    增强引导保护的方法和系统

    公开(公告)号:US07987351B2

    公开(公告)日:2011-07-26

    申请号:US11746764

    申请日:2007-05-10

    Applicant: Andrew Dellow

    Inventor: Andrew Dellow

    CPC classification number: G06F21/575 G06F8/60 G06F9/4401

    Abstract: A secondary boot code may be copied to memory during execution of a primary boot code, and executing the copied secondary boot code after completion of execution of said primary boot code. Access to the primary and said secondary boot code may be restricted during execution of the primary boot code and the copied secondary boot code. The copied secondary boot code may be verified after the secondary boot code is copied to the memory. Access to the primary boot code may be blocked or barred during execution of the copied secondary boot code. Access to the secondary boot code may also be blocked or barred after completion of execution of the copied secondary boot code. The memory may comprise double-data-rate synchronous dynamic random access memory (DDR). The primary and/or the secondary boot code may reside or be stored in FLASH memory.

    Abstract translation: 在执行主引导代码期间可以将辅助引导代码复制到存储器,并且在完成所述主引导代码的执行之后执行复制的次级引导代码。 在主引导代码和复制的辅助引导代码的执行期间,对主引导代码和所述次引导代码的访问可能受到限制。 复制的辅助引导代码可以在将辅助引导代码复制到存储器之后进行验证。 在执行复制的辅助引导代码期间,可能会阻止或禁止访问主引导代码。 完成执行复制的辅助引导代码之后,还可能阻止或禁止对次要引导代码的访问。 存储器可以包括双数据速率同步动态随机存取存储器(DDR)。 主引导代码和/或辅助引导代码可以驻留或存储在FLASH存储器中。

    Security integrated circuit
    30.
    发明授权
    Security integrated circuit 有权
    安全集成电路

    公开(公告)号:US07836300B2

    公开(公告)日:2010-11-16

    申请号:US10705782

    申请日:2003-11-10

    CPC classification number: H04N21/42623 H04N21/26613 H04N21/4623

    Abstract: A semiconductor integrated circuit for the processing of conditional access television signals, the circuit including an input interface for receiving encrypted television signals and an output interface for output of decrypted television signals. Control signals broadcast with the television signals include control words and common keys. The common keys are received in encrypted form, encrypted according to a secret key unique to each semiconductor integrated circuit. The input interface is connected to a decryption circuit whereby the only manner of providing the common keys to the circuit are in encrypted form encrypted according to the secret key. Due to the monolithic nature of the circuit, no secrets are exposed and the system is secure.

    Abstract translation: 一种用于处理条件接收电视信号的半导体集成电路,该电路包括用于接收加密的电视信号的输入接口和用于输出解密的电视信号的输出接口。 用电视信号广播的控制信号包括控制字和公共密钥。 公共密钥以加密形式接收,根据每个半导体集成电路独有的秘密密钥进行加密。 输入接口连接到解密电路,由此向电路提供公共密钥的唯一方式是根据密钥加密的加密形式。 由于电路的整体性质,没有暴露的秘密和系统是安全的。

Patent Agency Ranking