-
公开(公告)号:US08528108B2
公开(公告)日:2013-09-03
申请号:US12444160
申请日:2006-10-06
申请人: Gerhard Ammer , Michael Chambers , Hai Wang , Paul Renshaw , Michael Kiessling
发明人: Gerhard Ammer , Michael Chambers , Hai Wang , Paul Renshaw , Michael Kiessling
CPC分类号: G06F21/78 , G06F21/575
摘要: A way for securely protecting secret information—for example, a secret key—in a programmed electronic device is provided. A technique is disclosed for protecting secret information in a programmed electronic device that includes a non-trusted memory containing software, a data memory containing the secret information, and an access restriction logic unit that is adapted to allow or block access to the secret information wherein the secret information is adapted to be used for verifying the integrity of the software. In one embodiment, when starting up the programmed electronic device, the access restriction logic unit allows access to the secret information. Then the secret information is accessed for use in verifying the integrity of the software, and subsequently the access restriction logic unit blocks further access to the secret information. Embodiments of a semiconductor device and a programmed electronic device comprising similar features are also disclosed.
摘要翻译: 提供了一种用于安全地保护秘密信息的方法,例如编程电子设备中的秘密密钥。 公开了一种用于保护编程的电子设备中的秘密信息的技术,其包括含有软件的不可信存储器,包含秘密信息的数据存储器,以及适于允许或阻止访问秘密信息的访问限制逻辑单元,其中, 秘密信息适用于验证软件的完整性。 在一个实施例中,当启动编程电子设备时,访问限制逻辑单元允许访问秘密信息。 然后访问秘密信息以用于验证软件的完整性,随后访问限制逻辑单元阻止对秘密信息的进一步访问。 还公开了包括相似特征的半导体器件和编程电子器件的实施例。
-
公开(公告)号:US20100293388A1
公开(公告)日:2010-11-18
申请号:US12444160
申请日:2006-10-06
申请人: Gerhard Ammer , Michael Chambers , Hai Wang , Paul Renshaw , Michael Kiessling
发明人: Gerhard Ammer , Michael Chambers , Hai Wang , Paul Renshaw , Michael Kiessling
CPC分类号: G06F21/78 , G06F21/575
摘要: This disclosure provides a way for securely protecting secret information—for example, a secret key—in a programmed electronic device. A technique is disclosed for protecting secret information in a programmed electronic device that includes a non-trusted memory containing software, a data memory containing the secret information, and an access restriction logic unit that is adapted to allow or block access to the secret information wherein the secret information is adapted to be used for verifying the integrity of the software. In one embodiment, when starting up the programmed electronic device, the access restriction logic unit allows access to the secret information. Then the secret information is accessed for use in verifying the integrity of the software, and subsequently the access restriction logic unit blocks further access to the secret information. Embodiments of a semiconductor device and a programmed electronic device comprising similar features are also disclosed.
摘要翻译: 本公开提供了一种用于安全地保护秘密信息的方式,例如编程电子设备中的秘密密钥。 公开了一种用于保护编程的电子设备中的秘密信息的技术,其包括含有软件的不可信存储器,包含秘密信息的数据存储器,以及适于允许或阻止访问秘密信息的访问限制逻辑单元,其中, 秘密信息适用于验证软件的完整性。 在一个实施例中,当启动编程电子设备时,访问限制逻辑单元允许访问秘密信息。 然后访问秘密信息以用于验证软件的完整性,随后访问限制逻辑单元阻止对秘密信息的进一步访问。 还公开了包括相似特征的半导体器件和编程电子器件的实施例。
-
3.
公开(公告)号:US20100077230A1
公开(公告)日:2010-03-25
申请号:US12519156
申请日:2006-12-15
IPC分类号: G06F12/14
CPC分类号: G06F12/1408 , G06F12/1433 , G06F21/64 , G06F21/79 , G06F21/85
摘要: This disclosure provides an apparatus including a programmable memory, a data write path for writing data into the memory and a data read path for reading data from the memory. The memory comprises at least one protected memory field. The data write path comprises a decryption unit that is adapted for receiving encrypted data, decrypting the encrypted data, and writing resulting plain data into the at least one protected memory field. The data read path is adapted for reading out the plain data stored in the protected memory field. The at least one protected memory field is only writable by applying the data to be written into the at least one protected memory field in encrypted form to the data write path.
摘要翻译: 本公开提供了一种包括可编程存储器,用于将数据写入存储器的数据写入路径和用于从存储器读取数据的数据读取路径的装置。 存储器包括至少一个受保护的存储器字段。 数据写入路径包括一个解密单元,该解密单元适于接收加密的数据,解密加密的数据,以及将所得到的普通数据写入至少一个受保护的存储器字段中。 数据读取路径适于读出存储在受保护存储器区域中的普通数据。 至少一个受保护的存储器字段只能通过将要写入的至少一个受保护的存储器字段的数据以加密形式应用于数据写入路径才可写入。
-
-