Methods and apparatuses for securing playback content
    1.
    发明授权
    Methods and apparatuses for securing playback content 有权
    保护播放内容的方法和装置

    公开(公告)号:US09100693B2

    公开(公告)日:2015-08-04

    申请号:US12796502

    申请日:2010-06-08

    摘要: An apparatus for secured playback is presented. In one embodiment, the apparatus includes a controller that includes a key derivation module to manage authentication and key derivation. In one embodiment, the apparatus provides a video decryption key to a graphics engine if video data portions in a data stream are retrievable without having to decrypt the data stream. In one embodiment, the apparatus also includes a decryption module to decrypt a part of data in conjunction with an encryption key to generate video information and video data. The controller then writes an encrypted version of the video data to a video buffer of a graphics engine.

    摘要翻译: 提出了一种用于安全播放的设备。 在一个实施例中,该装置包括控制器,其包括用于管理认证和密钥推导的密钥导出模块。 在一个实施例中,如果可以检索数据流中的视频数据部分而不必对数据流进行解密,则该装置向图形引擎提供视频解密密钥。 在一个实施例中,该装置还包括解密模块,用于结合加密密钥对一部分数据进行解密以产生视频信息和视频数据。 然后,控制器将视频数据的加密版本写入图形引擎的视频缓冲器。

    AUDIO CONTENT PROTECTION
    3.
    发明申请
    AUDIO CONTENT PROTECTION 有权
    音频内容保护

    公开(公告)号:US20120155633A1

    公开(公告)日:2012-06-21

    申请号:US12971210

    申请日:2010-12-17

    IPC分类号: H04L9/28

    摘要: In some embodiments an embedded processor is to participate in cryptographic key exchange with an audio software application, and a key exchange communication path is coupled between the audio software application and the embedded processor. Other embodiments are described and claimed.

    摘要翻译: 在一些实施例中,嵌入式处理器将参与与音频软件应用的加密密钥交换,并且密钥交换通信路径耦合在音频软件应用和嵌入式处理器之间。 描述和要求保护其他实施例。

    Power-safe disk storage apparatus, systems, and methods
    5.
    发明授权
    Power-safe disk storage apparatus, systems, and methods 有权
    电力安全磁盘存储设备,系统和方法

    公开(公告)号:US07779294B2

    公开(公告)日:2010-08-17

    申请号:US11107396

    申请日:2005-04-15

    IPC分类号: G06F11/00

    摘要: Apparatus, systems, methods, and articles, operate to create a log file in a non-volatile data storage medium. The log file includes a header record, a trailer record, and at least one partial parity value associated with a stripe in a redundant array of inexpensive disks (RAID) sub-system. The stripe includes a first data strip to be updated, the first data strip located on an operational first disk drive, a second data strip located on a failed disk drive, and a stripe parity strip located on an operational disk drive, among others.

    摘要翻译: 仪器,系统,方法和文章用于在非易失性数据存储介质中创建日志文件。 日志文件包括报头记录,报尾记录以及与廉价磁盘冗余阵列(RAID)子系统中的条带相关联的至少一个部分奇偶校验值。 条带包括要更新的第一数据条,位于操作的第一磁盘驱动器上的第一数据条,位于故障磁盘驱动器上的第二数据条,以及位于操作盘驱动器上的条带奇偶校验带等。

    Out-of-band host OS boot sequence verification
    9.
    发明授权
    Out-of-band host OS boot sequence verification 有权
    带外主机操作系统启动顺序验证

    公开(公告)号:US09367328B2

    公开(公告)日:2016-06-14

    申请号:US13536859

    申请日:2012-06-28

    摘要: Embodiments of techniques and systems for out-of-band verification of host OS components are described. In embodiments, a out-of-band host OS boot sequence verification system (“BSVS”) may access system memory without detection by a host OS process, or “out of band.” The BSVS may access host OS components in the system memory and may generate signatures from memory footprints of the host OS components. These signatures may then be compared to trusted signatures to verify integrity of the host OS components. In embodiments, this verification may be performed during a boot of a host OS or on demand. In embodiments, the trusted signatures may be pre-stored by the BSVS before a boot; in some embodiments, the trusted signatures may be previously-computed and then stored by the BSVS. Other embodiments may be described and claimed.

    摘要翻译: 描述用于主机OS组件的带外验证的技术和系统的实施例。 在实施例中,带外主机OS引导序列验证系统(“BSVS”)可以在主机OS进程或“带外”检测的情况下访问系统存储器.BSVS可以访问系统存储器中的主机OS组件 并且可以从主机OS组件的内存覆盖区生成签名。 然后可以将这些签名与可信签名进行比较以验证主机OS组件的完整性。 在实施例中,可以在主机OS的引导期间或者根据需要执行该验证。 在实施例中,信任签名可以在引导之前被BSVS预先存储; 在一些实施例中,可信任签名可以被预先计算,然后由BSVS存储。 可以描述和要求保护其他实施例。

    PUBLIC KEY INFRASTRUCTURE FOR SYSTEM-ON-CHIP
    10.
    发明申请
    PUBLIC KEY INFRASTRUCTURE FOR SYSTEM-ON-CHIP 有权
    公共关键基础设施系统芯片

    公开(公告)号:US20150095650A1

    公开(公告)日:2015-04-02

    申请号:US14039667

    申请日:2013-09-27

    IPC分类号: H04L9/32 H04L9/08

    CPC分类号: H04L9/3263 G09C1/00

    摘要: The present disclosure is generally related to embedding public key infrastructure information to a system-on-chip (SOC). The method includes generating a key pair including a public key and a private key. The method includes creating a digital certificate corresponding to the public key. The method includes signing the digital certificate with a unique signature. The method includes extracting the public key and the unique signature into a key file, wherein the key file is to be stored in a plurality of silicon fuses on the SOC.

    摘要翻译: 本公开通常涉及将公共密钥基础设施信息嵌入到片上系统(SOC)。 该方法包括生成包括公钥和私钥的密钥对。 该方法包括创建对应于公钥的数字证书。 该方法包括使用唯一签名签署数字证书。 该方法包括将公钥和唯一签名提取到密钥文件中,其中密钥文件将存储在SOC上的多个硅熔丝中。