APPARATUS AND METHOD TO COMBINE PIN FUNCTIONALITY IN AN INTEGRATED CIRCUIT
    1.
    发明申请
    APPARATUS AND METHOD TO COMBINE PIN FUNCTIONALITY IN AN INTEGRATED CIRCUIT 审中-公开
    在集成电路中组合引脚功能的装置和方法

    公开(公告)号:US20130082764A1

    公开(公告)日:2013-04-04

    申请号:US13250677

    申请日:2011-09-30

    IPC分类号: G05F3/02 H03B1/00 G11C5/14

    CPC分类号: G11C29/56 G11C2029/5602

    摘要: An apparatus and method are disclosed to combine pad functionality in an integrated circuit. A power, ground, or signal pad is connected to a power, ground, or signal source, respectively. The power, ground, or signal pad is additionally connected to an additional signal source, such as automatic test equipment in a testing environment. By temporarily disconnecting either the power, ground, or signal source, from the functional block within the integrated circuit to which the source is delivered, the same pad may pass in another signal to other portions of the integrated circuit. In the alternative, the same pad may pass in another signal to other portions of the integrated circuit without disconnecting the original signal by coupling the additional signal over the original signal. Further, combining pad functionality enables reuse of an input pad as an output pad for signals originating from within the integrated circuit.

    摘要翻译: 公开了一种在集成电路中组合焊盘功能的装置和方法。 电源,接地或信号焊盘分别连接到电源,接地或信号源。 电源,接地或信号焊盘另外连接到附加信号源,例如测试环境中的自动测试设备。 通过将电源,接地或信号源暂时断开与源传输到的集成电路内的功能块,同一焊盘可以将另一个信号传递到集成电路的其他部分。 在替代方案中,相同的焊盘可以将另一个信号传递到集成电路的其它部分,而不会通过在原始信号上耦合附加信号来断开原始信号。 此外,组合焊盘功能使得可以将输入焊盘重新用作来自集成电路内的信号作为输出焊盘。

    Protecting external volatile memories using low latency encryption/decryption
    4.
    发明授权
    Protecting external volatile memories using low latency encryption/decryption 有权
    使用低延迟加密/解密保护外部易失性存储器

    公开(公告)号:US08745411B2

    公开(公告)日:2014-06-03

    申请号:US12614383

    申请日:2009-11-06

    IPC分类号: G06F21/00

    摘要: A data processing apparatus includes a volatile memory, a random number generator adapted for generating random numbers from which one or more keys are generated, and a memory encryption unit (MEU). The MEU is configured to receive an N-bit block of data and to divide the N-bit block of data into two more sub-blocks of data, where each sub-block contains fewer than N-bits. The MEU is further configured to encrypt each sub-block of data using the one more keys, to combine the encrypted sub-blocks into an N-bit block of encrypted data, and to write the encrypted N-bit block of data to the volatile memory.

    摘要翻译: 一种数据处理装置,包括易失性存储器,适于产生生成一个或多个密钥的随机数的随机数发生器和存储器加密单元(MEU)。 MEU被配置为接收N位数据块并且将N位数据块划分为两个更多的数据子块,其中每个子块包含少于N位。 MEU还被配置为使用一个以上的密钥来加密数据的每个子块,将加密的子块组合成N位的加密数据块,并将加密的N位数据块写入到易失性 记忆。

    Apparatus and method for providing hardware security
    5.
    发明授权
    Apparatus and method for providing hardware security 有权
    提供硬件安全性的装置和方法

    公开(公告)号:US08826039B2

    公开(公告)日:2014-09-02

    申请号:US12714383

    申请日:2010-02-26

    IPC分类号: G06F12/14

    CPC分类号: G06F21/72 G06F12/14

    摘要: A technique to provide a hardware security module that provides a secure boundary for retention of a secure key within the secure boundary and prevention of unauthorized accesses from external sources outside of the secure boundary to obtain the secure key. The hardware security module includes a security processor to unwrap and authenticate a secure key within the secure boundary to decrypt or encrypt data and to provide data through a single interface that communicates with external sources, so that all data transfers between the secure boundary, formed by the hardware security module, and external sources are transferred only through the interface. The hardware security module ensures no unwrapped key leaves the secure boundary established by the hardware security module.

    摘要翻译: 一种提供硬件安全模块的技术,其提供用于将安全密钥保持在安全边界内的安全边界,并防止从安全边界外部的外部源的未经授权的访问以获得安全密钥。 硬件安全模块包括一个安全处理器,用于对安全边界内的安全密钥进行解包和认证,以对数据进行解密或加密,并通过与外部源通信的单一接口提供数据,从而在安全边界之间传输所有数据,由 硬件安全模块和外部源仅通过接口传输。 硬件安全模块确保没有解开的密钥离开硬件安全模块建立的安全边界。

    METHOD AND SYSTEM FOR HARDWARE ENFORCED VIRTUALIZATION IN AN INTEGRATED CIRCUIT
    7.
    发明申请
    METHOD AND SYSTEM FOR HARDWARE ENFORCED VIRTUALIZATION IN AN INTEGRATED CIRCUIT 有权
    在集成电路中硬件实现虚拟化的方法和系统

    公开(公告)号:US20110067110A1

    公开(公告)日:2011-03-17

    申请号:US12559154

    申请日:2009-09-14

    IPC分类号: G06F21/20 G06F9/00

    摘要: Aspects of a method and system for hardware enforced virtualization in an integrated circuit are provided. In this regard, a mode of operation of an integrated circuit may be controlled such that the integrated circuit alternates between a secure mode of operation and an open mode of operation. Various resources of the integrated circuit may be designated as open or secure, and secure resources may be made inaccessible while the integrated circuit operates in the open mode. Access to the secure resources may be controlled based on a configuration of one or more registers and/or switching elements. Resources designated as secure may comprise, for example, a one-time-programmable memory. The integrated circuit may comprise ROM and/or one-time-programmable memory that stores one or more instructions, wherein execution of the one or more instructions may control transitions between the secure mode and the open mode.

    摘要翻译: 提供了集成电路中用于硬件强制虚拟化的方法和系统的方面。 在这方面,可以控制集成电路的操作模式,使得集成电路在安全操作模式和开放操作模式之间交替。 集成电路的各种资源可以被指定为开放的或安全的,并且当集成电路在开放模式下操作时,可以使安全的资源变得不可访问。 可以基于一个或多个寄存器和/或开关元件的配置来控制对安全资源的访问。 指定为安全的资源可以包括例如一次性可编程存储器。 集成电路可以包括存储一个或多个指令的ROM和/或一次可编程存储器,其中一个或多个指令的执行可以控制安全模式和打开模式之间的转换。

    METHOD AND SYSTEM FOR SECURELY PROTECTING A SEMICONDUCTOR CHIP WITHOUT COMPROMISING TEST AND DEBUG CAPABILITIES
    8.
    发明申请
    METHOD AND SYSTEM FOR SECURELY PROTECTING A SEMICONDUCTOR CHIP WITHOUT COMPROMISING TEST AND DEBUG CAPABILITIES 失效
    在不影响测试和调试能力的情况下安全地保护半导体芯片的方法和系统

    公开(公告)号:US20110066835A1

    公开(公告)日:2011-03-17

    申请号:US12559242

    申请日:2009-09-14

    IPC分类号: G06F15/177

    CPC分类号: G06F21/33 G06F11/3648

    摘要: A semiconductor chip may be operable to block the debug interfaces when the semiconductor chip boots up from the boot read-only memory (ROM). The semiconductor chip may be operable to authenticate a debug certificate received by the semiconductor chip and enable one or more debug interfaces in the semiconductor chip based on the information resulting from the authentication of the debug certificate. The debug certificate may be in a form of a cryptographic public key certificate. A unique device ID which may be generated at boot and stored in the memory may be used by the semiconductor chip to authenticate the debug certificate. The device ID may be generated using the cryptographic public key that is stored in the one-time programmable (OTP) memory in the semiconductor chip and a cryptographic hash algorithm.

    摘要翻译: 当半导体芯片从引导只读存储器(ROM)启动时,半导体芯片可以用于阻止调试接口。 半导体芯片可以用于对由半导体芯片接收到的调试证书进行认证,并且基于从调试证书的认证得到的信息来启用半导体芯片中的一个或多个调试接口。 调试证书可以是加密公钥证书的形式。 半导体芯片可以在启动时产生并存储在存储器中的独特的设备ID用于认证调试证书。 可以使用存储在半导体芯片中的一次可编程(OTP)存储器中的密码公钥和密码散列算法来生成设备ID。

    INTEGRATED CIRCUIT FOR PREVENTING CHIP SWAPPING AND/OR DEVICE CLONING IN A HOST DEVICE
    10.
    发明申请
    INTEGRATED CIRCUIT FOR PREVENTING CHIP SWAPPING AND/OR DEVICE CLONING IN A HOST DEVICE 有权
    用于防止主机设备中的芯片切换和/或设备克隆的集成电路

    公开(公告)号:US20130047272A1

    公开(公告)日:2013-02-21

    申请号:US13250529

    申请日:2011-09-30

    IPC分类号: G06F17/00

    摘要: An integrated circuit is disclosed that can be included in a host electronic device that can be commonly manufactured, where the integrated circuit can be designated (“locked”) for a specific manufacturer, thereby substantially reducing the likelihood that a third party will be able to successfully clone a host electronic device manufactured by the specific manufacturer and/or swap the chip containing the integrated circuit for one having more enabled features. The integrated circuit includes an ID module that can be programmed after fabrication. Components within the integrated circuit designate manufacturer-specific configurations (e.g., address mapping, pin routing and/or vital function releasing) based on the programmed manufacturer ID. As a result, once the integrated circuit has been programmed with the manufacturer ID, the integrated circuit will function correctly only within a host device manufactured by the manufacturer associated with the programmed manufacturer ID.

    摘要翻译: 公开了一种集成电路,其可以被包括在可以被共同制造的主机电子设备中,其中集成电路可以被指定(锁定)用于特定制造商,从而显着降低第三方将能够成功克隆的可能性 由特定制造商制造的主机电子设备和/或将包含集成电路的芯片交换为具有更多启用特征的芯片。 集成电路包括可在制造后编程的ID模块。 集成电路中的组件基于编程的制造商ID指定制造商特定的配置(例如,地址映射,引脚布线和/或重要功能释放)。 因此,一旦集成电路已经用制造商ID编程,集成电路将仅在制造商制造的与编程的制造商ID相关联的主机设备中正常工作。