Electronic terminal, control method, computer program and integrated circuit
    61.
    发明授权
    Electronic terminal, control method, computer program and integrated circuit 有权
    电子终端,控制方法,计算机程序和集成电路

    公开(公告)号:US08438402B2

    公开(公告)日:2013-05-07

    申请号:US12919313

    申请日:2009-03-19

    IPC分类号: G06F21/24

    摘要: An electronic terminal performs early detection of unauthorized analysis thereon and prevents unauthorized acquisition and falsification of confidential information that is not to be released to a third party. The electronic terminal stores confidential information that is protected by consecutive application of a plurality of protection measures for defense against an attack from a third party. The electronic terminal monitors for attacks to the protection measures from an external source, and upon detecting an attack on one protection measure, updates a protection state of the confidential information to a new protection state in which either a new protection measure has been added to a protection path from the one attacked protection means to the confidential information, or the one protection measure on the path has been updated to a higher defense level.

    摘要翻译: 电子终端能够对其进行未经授权的分析的早期检测,防止未被发布给第三方的机密信息的未经授权的获取和伪造。 电子终端存储通过连续应用多个保护措施来保护以防止来自第三方的攻击的机密信息。 电子终端监视来自外部源的对保护措施的攻击,并且在检测到对一个保护措施的攻击时,将机密信息的保护状态更新为新的保护状态,其中新的保护措施已被添加到 从一个受到攻击的保护手段到保密信息的保护路径,或者路径上的一个保护措施已经更新到更高的防御级别。

    Information processing apparatus and information processing method
    63.
    发明授权
    Information processing apparatus and information processing method 有权
    信息处理装置和信息处理方法

    公开(公告)号:US08522356B2

    公开(公告)日:2013-08-27

    申请号:US13379675

    申请日:2011-04-26

    IPC分类号: G06F7/04

    CPC分类号: G06F21/64 G06F2221/2101

    摘要: The information processing apparatus includes: a tampering determination unit (2501) determining whether or not the shared library in the volatile memory is tampered with; a shared library information holding unit (2504) holding shared library information including information on a correspondence relationship between the shared library and the process; a process control unit (2502), in the case where the determination shows that the shared library in the volatile memory is tampered with, (i) specifying the process which uses the shared library in the volatile memory with reference to the shared library information and (ii) stopping the specified process; and a shared library recovering unit (2505), in the case where the determination shows that the shared library in the volatile memory is tampered with, reloading the shared library in the non-volatile memory into the volatile memory so as to recover the shared library in the volatile memory.

    摘要翻译: 信息处理装置包括:篡改确定单元(2501),确定易失性存储器中的共享库是否被篡改; 共享库信息保持单元,保存共享库信息,包括关于共享库与处理之间的对应关系的信息; 处理控制单元(2502),其中所述确定表明易失性存储器中的共享库被篡改,(i)参考共享库信息指定使用易失性存储器中的共享库的处理,以及 (ii)停止指定​​的过程; 和共享库恢复单元(2505),在确定显示易失性存储器中的共享库被篡改的情况下,将非易失性存储器中的共享库重新加载到易失性存储器中,以便恢复共享库 在易失性存储器中。

    Electronic device, update server device, key update device
    66.
    发明授权
    Electronic device, update server device, key update device 有权
    电子设备,更新服务器设备,密钥更新设备

    公开(公告)号:US07934256B2

    公开(公告)日:2011-04-26

    申请号:US11914918

    申请日:2006-05-30

    摘要: The present invention offers an electronic device that reduces the amount of data for communication required when files pertaining to software are to be updated, as compared to the conventional devices, and performs tamper detection. The present invention is an electronic device having an application file pertaining to an operation of application software and updating the application file via a network. The electronic device (i) stores therein the application file including one or more data pieces, (ii) receives, from an external apparatus via the network, update data and location information indicating a location, within the application file, which is for rewrite with the update data, (iii) rewrites only part of the application file by writing over a data piece present at the indicated location with the update data, to update the application file, and (iv) examines whether the updated application file has been tampered with.

    摘要翻译: 本发明提供了一种电子设备,与常规设备相比,减少了与更新软件相关的文件所需的通信数据量,并进行了篡改检测。 本发明是一种电子设备,具有与应用软件的操作有关的应用文件,并经由网络更新应用文件。 电子设备(i)在其中存储包括一个或多个数据的应用文件,(ii)经由网络从外部设备接收更新数据和指示应用文件内的用于重写的位置的位置信息, 所述更新数据,(iii)通过使用所述更新数据写入所述指示位置处的数据段来仅重写所述应用文件的一部分,以更新所述应用文件,以及(iv)检查所更新的应用文件是否已被篡改 。

    INFORMATION PROCESSING APPARATUS AND FALSIFICATION VERIFICATION METHOD
    67.
    发明申请
    INFORMATION PROCESSING APPARATUS AND FALSIFICATION VERIFICATION METHOD 审中-公开
    信息处理装置和伪造验证方法

    公开(公告)号:US20110044451A1

    公开(公告)日:2011-02-24

    申请号:US12666636

    申请日:2007-07-25

    IPC分类号: H04L9/12 G06F12/00

    CPC分类号: G06F21/51

    摘要: An object of the present invention is to provide an information processing apparatus in which a secure CPU and a non-secure CPU are included, that is capable of reliably detecting falsification of programs. The information processing apparatus according to the present invention includes a secure CPU 1, a non-secure CPU 2, a nonvolatile memory 3, a boot ROM 11, and a RAM 12. The secure CPU 1 verifies the presence or absence of falsification of various programs stored in the nonvolatile memory 3 with reference to a first falsification verification program stored in the boot ROM 11, according to a verification result, and loads a secure CPU target program 31 stored in the nonvolatile memory 3 into the RAM 12, and outputs a non-secure CPU target program stored in the nonvolatile memory 3 to the non-secure CPU 2 with reference to a load program loaded in the RAM 12.

    摘要翻译: 本发明的目的是提供一种信息处理装置,其中包括安全CPU和非安全CPU,其能够可靠地检测程序的伪造。 根据本发明的信息处理设备包括安全CPU 1,非安全CPU 2,非易失性存储器3,引导ROM11和RAM12。安全CPU 1验证各种不同的伪造的伪造的存在或不存在 根据验证结果参照存储在引导ROM11中的第一伪造验证程序存储在非易失性存储器3中的程序,并将存储在非易失性存储器3中的安全CPU目标程序31加载到RAM 12中,并输出 参考加载在RAM 12中的加载程序,存储在非易失性存储器3中的非安全CPU目标程序发送到非安全CPU2。

    Data processing apparatus
    69.
    发明申请
    Data processing apparatus 有权
    数据处理装置

    公开(公告)号:US20070113079A1

    公开(公告)日:2007-05-17

    申请号:US10580818

    申请日:2004-11-26

    IPC分类号: H04L9/00

    摘要: In a data processing apparatus that switches between a secure mode and a normal mode during execution, the secure mode allowing access to secure resources to be protected, the normal mode not allowing access to the secure resources, when the secure resources increase in the secure mode, the load on a protection mechanism for protecting the resources becomes large. Thus, there is a demand for data processing apparatuses that are able to reduce secure resources. The present invention relates to a data processing apparatus that stores therein a secure program including one or more processing procedures which use secure resources and a call instruction for calling a normal program to be executed in a normal mode. While executing the secure program, the data processing apparatus calls the normal program with the call instruction and operates according to the called normal program.

    摘要翻译: 在执行期间在安全模式和正常模式之间切换的数据处理装置中,当安全模式下的安全资源增加时,安全模式允许访问保护资源以被保护,正常模式不允许访问安全资源 用于保护资源的保护机制的负担变大。 因此,需要能够减少安全资源的数据处理装置。 数据处理装置本发明涉及一种数据处理装置,其中存储有一个或多个使用安全资源的处理过程的安全程序和用于调用在正常模式下执行的正常程序的呼叫指令。 在执行安全程序时,数据处理装置利用呼叫指令调用正常程序,并根据所调用的正常程序进行操作。

    Data processing apparatus
    70.
    发明授权
    Data processing apparatus 有权
    数据处理装置

    公开(公告)号:US07788487B2

    公开(公告)日:2010-08-31

    申请号:US10580818

    申请日:2004-11-26

    IPC分类号: H04L29/06 G06F7/04 G06F13/00

    摘要: In a data processing apparatus that switches between a secure mode and a normal mode during execution, the secure mode allowing access to secure resources to be protected, the normal mode not allowing access to the secure resources, when the secure resources increase in the secure mode, the load on a protection mechanism for protecting the resources becomes large. Thus, there is a demand for data processing apparatuses that are able to reduce secure resources.The present invention relates to a data processing apparatus that stores therein a secure program including one or more processing procedures which use secure resources and a call instruction for calling a normal program to be executed in a normal mode. While executing the secure program, the data processing apparatus calls the normal program with the call instruction and operates according to the called normal program.

    摘要翻译: 在执行期间在安全模式和正常模式之间切换的数据处理装置中,当安全模式下的安全资源增加时,安全模式允许访问保护资源以被保护,正常模式不允许访问安全资源 用于保护资源的保护机制的负担变大。 因此,需要能够减少安全资源的数据处理装置。 数据处理装置本发明涉及一种数据处理装置,其中存储有一个或多个使用安全资源的处理过程的安全程序和用于调用在正常模式下执行的正常程序的呼叫指令。 在执行安全程序时,数据处理装置利用呼叫指令调用正常程序,并根据所调用的正常程序进行操作。