Electronic device, update server device, key update device
    1.
    发明授权
    Electronic device, update server device, key update device 有权
    电子设备,更新服务器设备,密钥更新设备

    公开(公告)号:US07934256B2

    公开(公告)日:2011-04-26

    申请号:US11914918

    申请日:2006-05-30

    摘要: The present invention offers an electronic device that reduces the amount of data for communication required when files pertaining to software are to be updated, as compared to the conventional devices, and performs tamper detection. The present invention is an electronic device having an application file pertaining to an operation of application software and updating the application file via a network. The electronic device (i) stores therein the application file including one or more data pieces, (ii) receives, from an external apparatus via the network, update data and location information indicating a location, within the application file, which is for rewrite with the update data, (iii) rewrites only part of the application file by writing over a data piece present at the indicated location with the update data, to update the application file, and (iv) examines whether the updated application file has been tampered with.

    摘要翻译: 本发明提供了一种电子设备,与常规设备相比,减少了与更新软件相关的文件所需的通信数据量,并进行了篡改检测。 本发明是一种电子设备,具有与应用软件的操作有关的应用文件,并经由网络更新应用文件。 电子设备(i)在其中存储包括一个或多个数据的应用文件,(ii)经由网络从外部设备接收更新数据和指示应用文件内的用于重写的位置的位置信息, 所述更新数据,(iii)通过使用所述更新数据写入所述指示位置处的数据段来仅重写所述应用文件的一部分,以更新所述应用文件,以及(iv)检查所更新的应用文件是否已被篡改 。

    Secure Processing Device and Secure Processing System
    2.
    发明申请
    Secure Processing Device and Secure Processing System 审中-公开
    安全处理设备和安全处理系统

    公开(公告)号:US20080168562A1

    公开(公告)日:2008-07-10

    申请号:US11885051

    申请日:2006-02-23

    IPC分类号: G06F21/22

    CPC分类号: G06F21/14

    摘要: A program storage unit 111 stores a plurality of protected programs. The disabled-program list storage unit 117 stores information of disabled protected programs. An execution program selection unit 112 selects one of the protected programs that is not disabled, with reference a disabled-program list. If malicious analysis is detected before the protected program is executed or during the execution of the protected program, a malicious analysis detection unit 116 stops the execution of the protected program, and a disabled-program update unit 118 enters the disabled program into the disabled-program list.

    摘要翻译: 程序存储单元111存储多个受保护程序。 禁用程序列表存储单元117存储禁用保护程序的信息。 执行程序选择单元112参考禁用程序列表来选择未禁用的受保护程序之一。 如果在受保护程序被执行之前或在执行受保护程序期间检测到恶意分析,恶意分析检测单元116停止执行受保护程序,并且禁用程序更新单元118将禁用的程序输入到禁用程序, 程序列表。

    Computer system and program creating device
    3.
    发明授权
    Computer system and program creating device 有权
    计算机系统和程序创建设备

    公开(公告)号:US07962746B2

    公开(公告)日:2011-06-14

    申请号:US11915198

    申请日:2006-05-30

    IPC分类号: H04L29/06

    CPC分类号: G06F9/468 G06F21/74

    摘要: A mobile telephone includes a CPU that obtains and decodes instructions included in an OS, a nonsecure program, a switch device driver, and a secure program, and operates according to the decoding results. A memory includes a controlled area and an uncontrollable area. The OS has only the controlled area as its access space, and includes an instruction for mediating access of the nonsecure program to the controlled area and an instruction for instructing the switch device driver to make a switch to the secure program. The nonsecure program includes an instruction to access the controlled area via the OS. The switch device driver includes an instruction to make a switch from execution of the OS to execution of the secure program in response to an instruction of the OS. The secure program has only the uncontrollable area as its access space, and includes an instruction to access the uncontrollable area.

    摘要翻译: 移动电话包括获取并解码包括在OS中的指令,非安全程序,开关设备驱动程序和安全程序的CPU,并且根据解码结果进行操作。 存储器包括受控区域和不可控区域。 OS仅具有受控区域作为其访问空间,并且包括用于调停非安全程序到受控区域的访问的指令以及用于指示交换机设备驱动程序切换到安全程序的指令。 非安全程序包括通过操作系统访问受控区域的指令。 开关设备驱动器包括响应于OS的指令从OS的执行切换到安全程序的执行的指令。 安全程序只有不可控制的区域作为其访问空间,并且包括访问不可控区域的指令。

    ELECTRONIC DEVICE, UPDATE SERVER DEVICE, KEY UPDATE DEVICE
    4.
    发明申请
    ELECTRONIC DEVICE, UPDATE SERVER DEVICE, KEY UPDATE DEVICE 有权
    电子设备,更新服务器设备,密钥更新设备

    公开(公告)号:US20090193521A1

    公开(公告)日:2009-07-30

    申请号:US11914918

    申请日:2006-05-30

    摘要: The present invention offers an electronic device that reduces the amount of data for communication required when files pertaining to software are to be updated, as compared to the conventional devices, and performs tamper detection. The present invention is an electronic device having an application file pertaining to an operation of application software and updating the application file via a network. The electronic device (i) stores therein the application file including one or more data pieces, (ii) receives, from an external apparatus via the network, update data and location information indicating a location, within the application file, which is for rewrite with the update data, (iii) rewrites only part of the application file by writing over a data piece present at the indicated location with the update data, to update the application file, and (iv) examines whether the updated application file has been tampered with.

    摘要翻译: 本发明提供了一种电子设备,与常规设备相比,减少了与更新软件相关的文件所需的通信数据量,并进行了篡改检测。 本发明是一种电子设备,具有与应用软件的操作有关的应用文件,并经由网络更新应用文件。 电子设备(i)在其中存储包括一个或多个数据的应用文件,(ii)经由网络从外部设备接收更新数据和指示应用文件内的用于重写的位置的位置信息, 所述更新数据,(iii)通过使用所述更新数据写入所述指示位置处的数据段来仅重写所述应用文件的一部分,以更新所述应用文件,以及(iv)检查所更新的应用文件是否已被篡改 。

    COMPUTER SYSTEM AND PROGRAM CREATING DEVICE
    5.
    发明申请
    COMPUTER SYSTEM AND PROGRAM CREATING DEVICE 有权
    计算机系统和程序创建设备

    公开(公告)号:US20090106832A1

    公开(公告)日:2009-04-23

    申请号:US11915198

    申请日:2006-05-30

    IPC分类号: G06F21/00

    CPC分类号: G06F9/468 G06F21/74

    摘要: A mobile telephone 10 includes: a CPU 102 that fetches and decodes instructions included in an OS, a nonsecure program, a switch device driver, and a secure program, and operates according to the decoding results; and a memory 107 including a controlled area and an uncontrollable area. The OS has only the controlled area as its access space, and includes an instruction for mediating access of the nonsecure program to the controlled area and an instruction for instructing the switch device driver to make a switch to the secure program. The nonsecure program includes an instruction to access the controlled area via the OS. The switch device driver includes an instruction to make a switch from execution of the OS to execution of the secure program in response to an instruction of the OS. The secure program has only the uncontrollable area as its access space, and includes an instruction to access the uncontrollable area.

    摘要翻译: 移动电话10包括:CPU 102,其对包含在OS中的指令,非安全程序,开关设备驱动程序和安全程序进行读取和解码,并根据解码结果进行操作; 以及包括受控区域和不可控制区域的存储器107。 OS仅具有受控区域作为其访问空间,并且包括用于调停非安全程序到受控区域的访问的指令以及用于指示交换机设备驱动程序切换到安全程序的指令。 非安全程序包括通过操作系统访问受控区域的指令。 开关设备驱动器包括响应于OS的指令从OS的执行切换到安全程序的执行的指令。 安全程序只有不可控制的区域作为其访问空间,并且包括访问不可控区域的指令。

    Multilayer capacitor
    10.
    发明授权
    Multilayer capacitor 有权
    多层电容器

    公开(公告)号:US08116064B2

    公开(公告)日:2012-02-14

    申请号:US12429611

    申请日:2009-04-24

    IPC分类号: H01G4/228

    CPC分类号: H01G4/228 H01G4/005 H01G4/385

    摘要: An element body has a major capacitance forming portion to form a first capacitance, and a minor capacitance forming portion to form a plurality of second capacitances smaller than the first capacitance. The major capacitance forming portion includes a first internal electrode connected to a first terminal electrode, and a second internal electrode opposed to the first internal electrode and connected to a second terminal electrode. The minor capacitance forming portion includes a third internal electrode connected to the first terminal electrode, a fourth internal electrode arranged as separated from the third internal electrode in an identical layer and connected to the second terminal electrode, a fifth internal electrode opposed to the third and fourth internal electrodes and connected to the first terminal electrode, and a sixth internal electrode opposed to the third and fourth internal electrodes and opposed to the fifth internal electrode through a region between the third and fourth internal electrodes, and connected to the second terminal electrode.

    摘要翻译: 元件体具有大电容形成部分以形成第一电容,以及次电容形成部分,以形成小于第一电容的多个第二电容。 主电容形成部分包括连接到第一端子电极的第一内部电极和与第一内部电极相对并连接到第二端子电极的第二内部电极。 小电容形成部包括与第一端子电极连接的第三内部电极,与第三内部电极以同一层分离并与第二端子电极连接的第四内部电极,与第三内部电极相对的第五内部电极, 第四内部电极,与第一端子电极连接,第六内部电极与第三和第四内部电极相对,并通过第三和第四内部电极之间的区域与第五内部电极相对,并与第二端子电极连接。