Secure Processing Device and Secure Processing System
    1.
    发明申请
    Secure Processing Device and Secure Processing System 审中-公开
    安全处理设备和安全处理系统

    公开(公告)号:US20080168562A1

    公开(公告)日:2008-07-10

    申请号:US11885051

    申请日:2006-02-23

    IPC分类号: G06F21/22

    CPC分类号: G06F21/14

    摘要: A program storage unit 111 stores a plurality of protected programs. The disabled-program list storage unit 117 stores information of disabled protected programs. An execution program selection unit 112 selects one of the protected programs that is not disabled, with reference a disabled-program list. If malicious analysis is detected before the protected program is executed or during the execution of the protected program, a malicious analysis detection unit 116 stops the execution of the protected program, and a disabled-program update unit 118 enters the disabled program into the disabled-program list.

    摘要翻译: 程序存储单元111存储多个受保护程序。 禁用程序列表存储单元117存储禁用保护程序的信息。 执行程序选择单元112参考禁用程序列表来选择未禁用的受保护程序之一。 如果在受保护程序被执行之前或在执行受保护程序期间检测到恶意分析,恶意分析检测单元116停止执行受保护程序,并且禁用程序更新单元118将禁用的程序输入到禁用程序, 程序列表。

    Electronic device, update server device, key update device
    2.
    发明授权
    Electronic device, update server device, key update device 有权
    电子设备,更新服务器设备,密钥更新设备

    公开(公告)号:US07934256B2

    公开(公告)日:2011-04-26

    申请号:US11914918

    申请日:2006-05-30

    摘要: The present invention offers an electronic device that reduces the amount of data for communication required when files pertaining to software are to be updated, as compared to the conventional devices, and performs tamper detection. The present invention is an electronic device having an application file pertaining to an operation of application software and updating the application file via a network. The electronic device (i) stores therein the application file including one or more data pieces, (ii) receives, from an external apparatus via the network, update data and location information indicating a location, within the application file, which is for rewrite with the update data, (iii) rewrites only part of the application file by writing over a data piece present at the indicated location with the update data, to update the application file, and (iv) examines whether the updated application file has been tampered with.

    摘要翻译: 本发明提供了一种电子设备,与常规设备相比,减少了与更新软件相关的文件所需的通信数据量,并进行了篡改检测。 本发明是一种电子设备,具有与应用软件的操作有关的应用文件,并经由网络更新应用文件。 电子设备(i)在其中存储包括一个或多个数据的应用文件,(ii)经由网络从外部设备接收更新数据和指示应用文件内的用于重写的位置的位置信息, 所述更新数据,(iii)通过使用所述更新数据写入所述指示位置处的数据段来仅重写所述应用文件的一部分,以更新所述应用文件,以及(iv)检查所更新的应用文件是否已被篡改 。

    Computer system and program creating device
    3.
    发明授权
    Computer system and program creating device 有权
    计算机系统和程序创建设备

    公开(公告)号:US07962746B2

    公开(公告)日:2011-06-14

    申请号:US11915198

    申请日:2006-05-30

    IPC分类号: H04L29/06

    CPC分类号: G06F9/468 G06F21/74

    摘要: A mobile telephone includes a CPU that obtains and decodes instructions included in an OS, a nonsecure program, a switch device driver, and a secure program, and operates according to the decoding results. A memory includes a controlled area and an uncontrollable area. The OS has only the controlled area as its access space, and includes an instruction for mediating access of the nonsecure program to the controlled area and an instruction for instructing the switch device driver to make a switch to the secure program. The nonsecure program includes an instruction to access the controlled area via the OS. The switch device driver includes an instruction to make a switch from execution of the OS to execution of the secure program in response to an instruction of the OS. The secure program has only the uncontrollable area as its access space, and includes an instruction to access the uncontrollable area.

    摘要翻译: 移动电话包括获取并解码包括在OS中的指令,非安全程序,开关设备驱动程序和安全程序的CPU,并且根据解码结果进行操作。 存储器包括受控区域和不可控区域。 OS仅具有受控区域作为其访问空间,并且包括用于调停非安全程序到受控区域的访问的指令以及用于指示交换机设备驱动程序切换到安全程序的指令。 非安全程序包括通过操作系统访问受控区域的指令。 开关设备驱动器包括响应于OS的指令从OS的执行切换到安全程序的执行的指令。 安全程序只有不可控制的区域作为其访问空间,并且包括访问不可控区域的指令。

    ELECTRONIC DEVICE, UPDATE SERVER DEVICE, KEY UPDATE DEVICE
    4.
    发明申请
    ELECTRONIC DEVICE, UPDATE SERVER DEVICE, KEY UPDATE DEVICE 有权
    电子设备,更新服务器设备,密钥更新设备

    公开(公告)号:US20090193521A1

    公开(公告)日:2009-07-30

    申请号:US11914918

    申请日:2006-05-30

    摘要: The present invention offers an electronic device that reduces the amount of data for communication required when files pertaining to software are to be updated, as compared to the conventional devices, and performs tamper detection. The present invention is an electronic device having an application file pertaining to an operation of application software and updating the application file via a network. The electronic device (i) stores therein the application file including one or more data pieces, (ii) receives, from an external apparatus via the network, update data and location information indicating a location, within the application file, which is for rewrite with the update data, (iii) rewrites only part of the application file by writing over a data piece present at the indicated location with the update data, to update the application file, and (iv) examines whether the updated application file has been tampered with.

    摘要翻译: 本发明提供了一种电子设备,与常规设备相比,减少了与更新软件相关的文件所需的通信数据量,并进行了篡改检测。 本发明是一种电子设备,具有与应用软件的操作有关的应用文件,并经由网络更新应用文件。 电子设备(i)在其中存储包括一个或多个数据的应用文件,(ii)经由网络从外部设备接收更新数据和指示应用文件内的用于重写的位置的位置信息, 所述更新数据,(iii)通过使用所述更新数据写入所述指示位置处的数据段来仅重写所述应用文件的一部分,以更新所述应用文件,以及(iv)检查所更新的应用文件是否已被篡改 。

    COMPUTER SYSTEM AND PROGRAM CREATING DEVICE
    5.
    发明申请
    COMPUTER SYSTEM AND PROGRAM CREATING DEVICE 有权
    计算机系统和程序创建设备

    公开(公告)号:US20090106832A1

    公开(公告)日:2009-04-23

    申请号:US11915198

    申请日:2006-05-30

    IPC分类号: G06F21/00

    CPC分类号: G06F9/468 G06F21/74

    摘要: A mobile telephone 10 includes: a CPU 102 that fetches and decodes instructions included in an OS, a nonsecure program, a switch device driver, and a secure program, and operates according to the decoding results; and a memory 107 including a controlled area and an uncontrollable area. The OS has only the controlled area as its access space, and includes an instruction for mediating access of the nonsecure program to the controlled area and an instruction for instructing the switch device driver to make a switch to the secure program. The nonsecure program includes an instruction to access the controlled area via the OS. The switch device driver includes an instruction to make a switch from execution of the OS to execution of the secure program in response to an instruction of the OS. The secure program has only the uncontrollable area as its access space, and includes an instruction to access the uncontrollable area.

    摘要翻译: 移动电话10包括:CPU 102,其对包含在OS中的指令,非安全程序,开关设备驱动程序和安全程序进行读取和解码,并根据解码结果进行操作; 以及包括受控区域和不可控制区域的存储器107。 OS仅具有受控区域作为其访问空间,并且包括用于调停非安全程序到受控区域的访问的指令以及用于指示交换机设备驱动程序切换到安全程序的指令。 非安全程序包括通过操作系统访问受控区域的指令。 开关设备驱动器包括响应于OS的指令从OS的执行切换到安全程序的执行的指令。 安全程序只有不可控制的区域作为其访问空间,并且包括访问不可控区域的指令。

    Certifying device, verifying device, verifying system, computer program and integrated circuit
    6.
    发明授权
    Certifying device, verifying device, verifying system, computer program and integrated circuit 有权
    认证设备,验证设备,验证系统,计算机程序和集成电路

    公开(公告)号:US08296561B2

    公开(公告)日:2012-10-23

    申请号:US12306816

    申请日:2007-07-02

    IPC分类号: H04L29/06

    摘要: An authentication system verifies an authentic computer program, certifies the authenticity itself, and verifies a certification. The authentication system includes a terminal (e.g., requesting device) and a card (e.g., verifying device). The card stores secret information to be used by the terminal, and an update program for the terminal. The card verifies authenticity of the terminal using information obtained from the terminal. When it judges that the terminal is authentic, the card outputs the secret information to the terminal. When it judges that the terminal is not authentic, the card outputs the update program. The terminal is forced to update the program when it attempts to use the secret information.

    摘要翻译: 认证系统验证真实的计算机程序,证明其真实性本身,并验证认证。 认证系统包括终端(例如,请求设备)和卡(例如,验证设备)。 该卡存储终端使用的秘密信息和终端的更新程序。 该卡使用从终端获得的信息来验证终端的真实性。 当该终端判断该终端是可信的时,该卡将该秘密信息输出到该终端。 当判断终端不可信时,卡会输出更新程序。 终端在尝试使用秘密信息时被强制更新程序。

    CERTIFYING DEVICE, VERIFYING DEVICE, VERIFYING SYSTEM, COMPUTER PROGRAM AND INTEGRATED CIRCUIT
    7.
    发明申请
    CERTIFYING DEVICE, VERIFYING DEVICE, VERIFYING SYSTEM, COMPUTER PROGRAM AND INTEGRATED CIRCUIT 有权
    认证设备,验证设备,验证系统,计算机程序和集成电路

    公开(公告)号:US20090204806A1

    公开(公告)日:2009-08-13

    申请号:US12306816

    申请日:2007-07-02

    IPC分类号: G06F21/22 G06F11/00

    摘要: An authentication system that can show having an authentic computer program, can certify the authenticity of itself, and can verify the certification. The authentication system is composed of a terminal (requesting device) and a card (verifying device). The card stores secret information to be used by the terminal, and an update program for the terminal. The card verifies authenticity of the terminal using information obtained from the terminal. When it judges that the terminal is authentic, the card outputs the secret information to the terminal. When it judges that the terminal is not authentic, the card outputs the update program. With this structure, the terminal is forced to update the program when it attempts to use the secret information.

    摘要翻译: 可以显示具有真实的计算机程序的认证系统可以证明其本身的真实性,并且可以验证认证。 认证系统由终端(请求装置)和卡(验证装置)组成。 该卡存储终端使用的秘密信息和终端的更新程序。 该卡使用从终端获得的信息来验证终端的真实性。 当该终端判断该终端是可信的时,该卡将该秘密信息输出到该终端。 当判断终端不可信时,卡会输出更新程序。 利用这种结构,终端在尝试使用秘密信息时被强制更新程序。

    CONTENT REPRODUCTION DEVICE, CONTENT REPRODUCTION DEVICE CONTROL METHOD, CONTENT REPRODUCTION PROGRAM, RECORDING MEDIUM, AND INTEGRATED CIRCUIT
    8.
    发明申请
    CONTENT REPRODUCTION DEVICE, CONTENT REPRODUCTION DEVICE CONTROL METHOD, CONTENT REPRODUCTION PROGRAM, RECORDING MEDIUM, AND INTEGRATED CIRCUIT 有权
    内容再现装置,内容再现装置控制方法,内容再现程序,记录介质和集成电路

    公开(公告)号:US20110126284A1

    公开(公告)日:2011-05-26

    申请号:US12919967

    申请日:2009-03-12

    IPC分类号: G06F21/24

    CPC分类号: G06F21/10

    摘要: A content playback device of the present invention includes a playback unit 200 operable to play back a content; a normal storage unit 250 that is not tamper-resistant; a secure storage unit 350 that is tamper-resistant; a first control sub-unit 230 that writes playback records indicating elapsed playback time of the content into the normal storage unit one by one at regular time intervals; and a second control sub-unit 330 that (i) writes monitoring records with respect to the playback records into the secure storage unit 350 one by one at irregular time intervals and (ii) determines that the playback records stored in the normal storage unit 250 have not been tampered with if a prescribed relation is satisfied between a specific time point obtained according to a latest one of the monitoring records and one of the playback records corresponding to the specific time point.

    摘要翻译: 本发明的内容回放装置包括可再现内容的重放单元200; 不防篡改的普通存储单元250; 防篡改的安全存储单元350; 第一控制子单元230,其以规则的时间间隔逐个地将指示所述内容的经过的播放时间的播放记录逐个写入正常存储单元; 以及第二控制子单元330,其(i)以不规则的时间间隔逐个地将关于重放记录的监视记录写入安全存储单元350,以及(ii)确定存储在正常存储单元250中的重放记录 如果在根据最新的一个监视记录获得的特定时间点与对应于特定时间点的播放记录之一满足规定的关系,则没有被篡改。

    Content reproduction device, content reproduction device control method, content reproduction program, recording medium, and integrated circuit
    9.
    发明授权
    Content reproduction device, content reproduction device control method, content reproduction program, recording medium, and integrated circuit 有权
    内容再现装置,内容再现装置控制方法,内容再现程序,记录介质和集成电路

    公开(公告)号:US08448259B2

    公开(公告)日:2013-05-21

    申请号:US12919967

    申请日:2009-03-12

    IPC分类号: G06F21/00

    CPC分类号: G06F21/10

    摘要: A content playback device of the present invention includes a playback unit 200 operable to play back a content; a normal storage unit 250 that is not tamper-resistant; a secure storage unit 350 that is tamper-resistant; a first control sub-unit 230 that writes playback records indicating elapsed playback time of the content into the normal storage unit one by one at regular time intervals; and a second control sub-unit 330 that (i) writes monitoring records with respect to the playback records into the secure storage unit 350 one by one at irregular time intervals and (ii) determines that the playback records stored in the normal storage unit 250 have not been tampered with if a prescribed relation is satisfied between a specific time point obtained according to a latest one of the monitoring records and one of the playback records corresponding to the specific time point.

    摘要翻译: 本发明的内容回放装置包括可再现内容的重放单元200; 不防篡改的普通存储单元250; 防篡改的安全存储单元350; 第一控制子单元230,其以规则的时间间隔逐个地将指示所述内容的经过的播放时间的播放记录逐个写入正常存储单元; 以及第二控制子单元330,其(i)以不规则的时间间隔逐个地将关于重放记录的监视记录写入安全存储单元350,以及(ii)确定存储在正常存储单元250中的重放记录 如果在根据最新的一个监视记录获得的特定时间点与对应于特定时间点的播放记录之一满足规定的关系,则没有被篡改。

    Memory control apparatus, content playback apparatus, control method and recording medium
    10.
    发明授权
    Memory control apparatus, content playback apparatus, control method and recording medium 有权
    存储器控制装置,内容重放装置,控制方法和记录介质

    公开(公告)号:US08418256B2

    公开(公告)日:2013-04-09

    申请号:US12484627

    申请日:2009-06-15

    摘要: A data storage apparatus is provided that realizes a measure against deterioration of a flash memory in which integrity check data is stored. A content playback apparatus (1000) uses a hash value of playback history information as integrity check data (confirmation data) for confirming whether the playback history information has been falsified. A first address calculation unit (1004) and a second address calculation unit (1006) determine a read-in address and a storage destination address for the integrity check data, with use of the hash value. Accordingly, the storage destination addresses can be diffused, thus enabling preventing deterioration of the flash memory.

    摘要翻译: 提供了一种实现针对存储完整性检查数据的闪存的劣化的措施的数据存储装置。 内容再现装置(1000)使用回放历史信息的哈希值作为确认回放历史信息是否被伪造的完整性检查数据(确认数据)。 第一地址计算单元(1004)和第二地址计算单元(1006)利用散列值确定完整性检查数据的读入地址和存储目的地地址。 因此,存储目的地地址可以被扩散,从而能够防止闪存的劣化。