-
公开(公告)号:US20100254536A1
公开(公告)日:2010-10-07
申请号:US12385258
申请日:2009-04-02
Applicant: Andrew Dellow
Inventor: Andrew Dellow
CPC classification number: H04L9/32 , G06F21/10 , H04L9/0897 , H04L9/16 , H04L2209/60
Abstract: Methods and systems for authenticated mode control in controlled devices are disclosed. A method for changing a mode in a controlled device from a current mode includes selecting one of several available key derivation functions based on a target mode, generating a target mode specific root key using a global root key and the selected key derivation function, and the use of that root key to affect a change of the controlled device to a target mode. Corresponding devices and systems are also disclosed. In one embodiment, the methods are applicable to a cable television distribution system and the changing of the operating mode of a set top box from one conditional access provider to another.
Abstract translation: 公开了用于受控设备中认证模式控制的方法和系统。 一种用于从当前模式改变受控设备中的模式的方法包括:基于目标模式选择若干可用密钥导出函数之一,使用全局根密钥和所选密钥导出函数生成目标模式特定根密钥,以及 使用该根密钥来影响受控设备更改为目标模式。 还公开了相应的装置和系统。 在一个实施例中,这些方法适用于有线电视分配系统,并将机顶盒的操作模式从一个条件访问提供者改变到另一个。
-
32.
公开(公告)号:US07698718B2
公开(公告)日:2010-04-13
申请号:US11461306
申请日:2006-07-31
Applicant: Andrew Dellow , Peter Bennett
Inventor: Andrew Dellow , Peter Bennett
CPC classification number: H04N7/1675 , H04L9/0891 , H04L9/3247 , H04L2209/56 , H04L2209/601 , H04N21/4181 , H04N21/43607 , H04N21/4405 , H04N21/8166
Abstract: An integrated circuit restricts use of a data item and includes a data memory storing the data item; a value memory storing a value; a signature input that receives a signature derived from data in a data item field and a value in a value field, the signature being in a coded form; a decoding circuit that decodes the signature and outputs information representing the data in the data item field and the value in the value field; and a comparison circuit that receives the decoding circuit output, determines whether the information representing the data from the data item field corresponds to the stored data item and whether the information representing the value from the value field corresponds to the value stored in the value memory, and outputs a comparison signal according to the determinations. The circuit restricts the use of the data item according to the comparison signal.
Abstract translation: 集成电路限制数据项的使用,并且包括存储数据项的数据存储器; 存储值的值存储器; 签名输入,其接收从数据项字段中的数据和值字段中的值导出的签名,所述签名处于编码形式; 解码电路,对所述签名进行解码并输出表示所述数据项字段中的数据的信息和所述值字段中的值; 以及接收解码电路输出的比较电路,确定表示来自数据项字段的数据的信息是否对应于所存储的数据项,以及表示来自值字段的值的信息是否对应于存储在值存储器中的值, 并根据确定输出比较信号。 电路根据比较信号限制数据项的使用。
-
33.
公开(公告)号:US20070180464A1
公开(公告)日:2007-08-02
申请号:US11461306
申请日:2006-07-31
Applicant: Andrew Dellow , Peter Bennett
Inventor: Andrew Dellow , Peter Bennett
CPC classification number: H04N7/1675 , H04L9/0891 , H04L9/3247 , H04L2209/56 , H04L2209/601 , H04N21/4181 , H04N21/43607 , H04N21/4405 , H04N21/8166
Abstract: An integrated circuit restricts use of a data item and includes a data memory storing the data item; a value memory storing a value; a signature input that receives a signature derived from data in a data item field and a value in a value field, the signature being in a coded form; a decoding circuit that decodes the signature and outputs information representing the data in the data item field and the value in the value field; and a comparison circuit that receives the decoding circuit output, determines whether the information representing the data from the data item field corresponds to the stored data item and whether the information representing the value from the value field corresponds to the value stored in the value memory, and outputs a comparison signal according to the determinations. The circuit restricts the use of the data item according to the comparison signal.
Abstract translation: 集成电路限制数据项的使用,并且包括存储数据项的数据存储器; 存储值的值存储器; 签名输入,其接收从数据项字段中的数据和值字段中的值导出的签名,所述签名处于编码形式; 解码电路,对所述签名进行解码并输出表示所述数据项字段中的数据的信息和所述值字段中的值; 以及接收解码电路输出的比较电路,确定表示来自数据项字段的数据的信息是否对应于所存储的数据项,以及表示来自值字段的值的信息是否对应于存储在值存储器中的值, 并根据确定输出比较信号。 电路根据比较信号限制数据项的使用。
-
公开(公告)号:US20070103997A1
公开(公告)日:2007-05-10
申请号:US11465535
申请日:2006-08-18
Applicant: Peter Bennett , Andrew Dellow
Inventor: Peter Bennett , Andrew Dellow
IPC: G11C7/00
CPC classification number: H04N21/443 , H04H60/23 , H04H60/80
Abstract: A filter is arranged to selectively block or allow a data access command from an initiator according to whether the initiator is secure or insecure and whether a data source or destination being accessed is privileged or unprivileged. The data access command contains an identification of the initiator from which the data access command originated and an identification of the data source or destination being accessed. The security filter compares the initiator identification and data source or destination identification contained within the data access command with a list of those initiators defined as secure and a list of those data sources or destinations which are defined as unprivileged. The filter then blocks or allows the data access command signal according to a set of rules.
Abstract translation: 布置过滤器以根据启动器是安全的还是不安全的以及被访问的数据源或目的地是特权还是非特权来选择性地阻止或允许来自发起者的数据访问命令。 数据访问命令包含发起数据访问命令的启动器的标识以及所访问的数据源或目的地的标识。 安全过滤器将包含在数据访问命令中的启动器标识和数据源或目的地标识与定义为安全的那些启动器的列表以及被定义为无特权的那些数据源或目的地的列表进行比较。 然后,滤波器根据一组规则阻止或允许数据访问命令信号。
-
公开(公告)号:US20070024316A1
公开(公告)日:2007-02-01
申请号:US11461239
申请日:2006-07-31
Applicant: Andrew Dellow
Inventor: Andrew Dellow
IPC: H03K19/00
Abstract: A method distributes personalized circuits to one or more parties. The method distributes a generic circuit to each party, encrypts a unique personalization value using a secret encryption key, and transmits each encrypted personalization value to the corresponding party. Each party then stores the encrypted personalization value in their circuit. The stored encrypted personalization value allows a piece of software to be properly executed by the circuit. A semiconductor integrated circuit is arranged to execute a piece of software that inputs a personalization value as an input parameter. The circuit comprises a personalization memory arranged to store an encrypted personalization value; a key memory for storing a decryption key; a control unit comprising a cryptographic circuit arranged to decrypt the encrypted personalization value using the decryption key; and a processor arranged to receive the decrypted personalization value and execute the software using the decrypted personalization value.
Abstract translation: 一种方法将个性化电路分配给一个或多个方。 该方法将通用电路分配给每一方,使用秘密加密密钥加密唯一的个性化值,并将每个加密的个性化值发送给相应方。 各方然后将加密的个性化值存储在其电路中。 存储的加密个性化值允许一个软件被电路正确地执行。 半导体集成电路被布置为执行输入个性化值作为输入参数的软件。 该电路包括个人化存储器,其被布置成存储加密的个性化值; 用于存储解密密钥的密钥存储器; 控制单元,包括密码电路,其被设置为使用所述解密密钥对所述加密的个性化值进行解密; 以及被配置为接收解密的个性化值并使用解密的个性化值来执行软件的处理器。
-
公开(公告)号:US20050276264A1
公开(公告)日:2005-12-15
申请号:US11144396
申请日:2005-06-03
Applicant: Rodrigo Cordero , Paul Cox , Andrew Dellow
Inventor: Rodrigo Cordero , Paul Cox , Andrew Dellow
CPC classification number: H04N21/64322 , H04N21/4381 , H04N21/4622
Abstract: A system including input circuitry for receiving from one of a plurality of sources at least one packet stream including a plurality of packets for providing audio, video, private data and/or associated information; at least one output for outputting at least one packet of the at least one packet stream to circuitry arranged to provide an output stream; wherein the system is arranged to provide a tag indicative of the source, the tag being associated with the at least one packet.
Abstract translation: 一种包括用于从多个源中的一个源接收包括用于提供音频,视频,私人数据和/或相关信息的多个分组的至少一个分组流的输入电路的系统; 至少一个输出,用于将至少一个分组流的至少一个分组输出到布置成提供输出流的电路; 其中所述系统被布置为提供指示所述源的标签,所述标签与所述至少一个分组相关联。
-
公开(公告)号:US09246687B2
公开(公告)日:2016-01-26
申请号:US12038509
申请日:2008-02-27
Applicant: Andrew Dellow
Inventor: Andrew Dellow
CPC classification number: H04L9/3247 , H04L2209/38
Abstract: A method and a corresponding apparatus for authenticating data in a digital processing system (DPS) is disclosed, wherein a root/first tier key pair associated with a first tier/root authority may sign data and second tier keys for authorizing data for processing in the DPS. The first tier/root authority may pass entitlements to the authorized second tier key, which may itself authorize third tier keys and pass entitlements to said key.
Abstract translation: 公开了一种用于在数字处理系统(DPS)中认证数据的方法和相应的装置,其中与第一层/根用户权限关联的根/第一层密钥对可以签署数据和第二层密钥,用于授权数据在 DPS。 第一级/根权限可以将授权传递给授权的第二层密钥,该密钥本身可以授权第三层密钥并且将权利传递给所述密钥。
-
38.
公开(公告)号:US09118961B2
公开(公告)日:2015-08-25
申请号:US13535162
申请日:2012-06-27
Applicant: Peter Bennett , Paul Elliott , Andrew Dellow
Inventor: Peter Bennett , Paul Elliott , Andrew Dellow
IPC: H04N7/167 , H04N21/44 , H04N7/16 , H04N21/266
CPC classification number: H04N21/44 , H04N7/165 , H04N21/26606 , H04N21/42623 , H04N21/6334
Abstract: A semiconductor integrated circuit for the processing of conditional access television signals that includes an input interface for receiving encrypted television signals and an output interface for output of decrypted television signals. The semiconductor integrated circuit is provided with some functionality restricted in some way by preventing one or more hardware circuit elements from operating, such as an MPEG decoder, display engine, IO ports or main CPU. To enable the functionality, a subscriber must pay for a service and then receives an encrypted message broadcast to the semiconductor integrated circuit that is decrypted and instructs functionality to be turned on or off.
Abstract translation: 一种用于处理条件接收电视信号的半导体集成电路,包括用于接收加密的电视信号的输入接口和用于输出解密的电视信号的输出接口。 半导体集成电路具有通过防止一个或多个硬件电路元件操作(例如MPEG解码器,显示引擎,IO端口或主CPU)以某种方式受到限制的某些功能。 为了实现该功能,用户必须支付服务费用,然后接收加密的消息广播到被解密的半导体集成电路,并指示功能被打开或关闭。
-
公开(公告)号:US08612774B2
公开(公告)日:2013-12-17
申请号:US11236306
申请日:2005-09-27
Applicant: Andrew Dellow
Inventor: Andrew Dellow
IPC: G06F21/00
Abstract: A set-top-box has on-chip OTP memory emulated using an external flash memory and a series of on-chip fuses. The external memory is comprised of one or more regions, each having its own unique region identification. Each on-chip fuse corresponds to one of the memory regions and comprises a component which can be caused to change to a particular (blown) state irreversibly. When data first needs to be written to a region of the external memory, the identification of that region is appended to the data itself together with a parity field and a validity field. The resultant data packet is then encrypted by a cryptographic circuit using a secret key unique to the set-top-box and the encrypted data packet is written to the specified region of the external memory. Then, the on-chip fuse corresponding to the region that has been written to is irreversibly blown, effectively locking that region.
Abstract translation: 机顶盒使用外部闪存和一系列片上保险丝来模拟片上OTP存储器。 外部存储器由一个或多个区域组成,每个区域具有其独特的区域标识。 每个片上保险丝对应于存储器区域中的一个,并且包括可以不可逆地改变为特定(吹制)状态的部件。 当数据首先需要写入外部存储器的区域时,该区域的标识与奇偶校验字段和有效性字段一起被附加到数据本身。 然后,使用机顶盒特有的秘密密钥,通过加密电路对结果数据包进行加密,并将加密的数据包写入外部存储器的指定区域。 然后,对应于已写入的区域的片上保险丝不可逆地吹制,有效地锁定该区域。
-
公开(公告)号:US08384412B2
公开(公告)日:2013-02-26
申请号:US11461239
申请日:2006-07-31
Applicant: Andrew Dellow
Inventor: Andrew Dellow
IPC: H03K19/00
Abstract: A method distributes personalized circuits to one or more parties. The method distributes a generic circuit to each party, encrypts a unique personalization value using a secret encryption key, and transmits each encrypted personalization value to the corresponding party. Each party then stores the encrypted personalization value in their circuit. The stored encrypted personalization value allows a piece of software to be properly executed by the circuit. A semiconductor integrated circuit is arranged to execute a piece of software that inputs a personalization value as an input parameter. The circuit comprises a personalization memory arranged to store an encrypted personalization value; a key memory for storing a decryption key; a control unit comprising a cryptographic circuit arranged to decrypt the encrypted personalization value using the decryption key; and a processor arranged to receive the decrypted personalization value and execute the software using the decrypted personalization value.
Abstract translation: 一种方法将个性化电路分配给一个或多个方。 该方法将通用电路分配给每一方,使用秘密加密密钥加密唯一的个性化值,并将每个加密的个性化值发送给相应方。 各方然后将加密的个性化值存储在其电路中。 存储的加密个性化值允许一个软件被电路正确地执行。 半导体集成电路被布置为执行输入个性化值作为输入参数的软件。 该电路包括个人化存储器,其被布置成存储加密的个性化值; 用于存储解密密钥的密钥存储器; 控制单元,包括密码电路,其被设置为使用所述解密密钥对所述加密的个性化值进行解密; 以及被配置为接收解密的个性化值并使用解密的个性化值来执行软件的处理器。
-
-
-
-
-
-
-
-
-