会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 46. 发明授权
    • Detecting unauthorized tampering of a program
    • 检测未经授权篡改程序
    • US08453206B2
    • 2013-05-28
    • US12377040
    • 2007-11-07
    • Tomoyuki HagaHideki MatsushimaTakayuki ItoManabu MaedaTaichi Sato
    • Tomoyuki HagaHideki MatsushimaTakayuki ItoManabu MaedaTaichi Sato
    • G06F7/04
    • G06F21/64G06F21/51
    • A tamper detection device detects tampering with a program loaded to memory, at high speed and without compromising the safety. Prior to loading of a program, a dividing-size determining unit 12 determines a block size based on random number information, a dividing unit 13 divides the program by the block size into data blocks, and a first conversion unit 14 converts, by conducting a logical operation, the data blocks into intermediate authentication data no greater than the block size, and a second conversion unit 15 conducts a second conversion on the intermediate authentication data to generate authentication data. The authentication data and the block size are stored. After the program loading, a program resulting from the loading is divided by the block size, followed by the first and second conversions to generate comparative data. The comparative data is compared with the authentication data to detect tampering of the loaded program.
    • 篡改检测装置可以高速地检测加载到存储器的程序的篡改,而不会影响安全性。 在加载程序之前,分割尺寸确定单元12基于随机数信息确定块大小,分割单元13将程序除以块大小分成数据块,第一转换单元14通过执行 逻辑运算,将数据块转换成不大于块大小的中间认证数据,第二转换单元15对中间认证数据进行第二转换以生成认证数据。 存储认证数据和块大小。 在程序加载之后,由加载产生的程序除以块大小,然后进行第一次和第二次转换以生成比较数据。 将比较数据与认证数据进行比较,以检测加载的程序的篡改。
    • 48. 发明申请
    • INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING METHOD, AND COMPUTER PROGRAM AND INTEGRATED CIRCUIT FOR THE REALIZATION THEREOF
    • 信息处理设备,信息处理方法,计算机程序和集成电路实现
    • US20110066838A1
    • 2011-03-17
    • US12991516
    • 2009-05-25
    • Hisashi TakayamaHideki MatsushimaTakayuki ItoTomoyuki HagaKenneth Alexander NicolsonManabu Maeda
    • Hisashi TakayamaHideki MatsushimaTakayuki ItoTomoyuki HagaKenneth Alexander NicolsonManabu Maeda
    • G06F9/24
    • H04L9/3263G06F21/575H04L9/3236H04L2209/80
    • The present invention provides an information processing apparatus that is capable of continuously performing secure boot between module groups in the case where software of a terminal device consists of module groups provided by a plurality of providers, while keeping independence between the providers. The information processing apparatus is provided with a linkage certificate that contains a first configuration comparison value 503, which indicates a cumulative hash value of the first module group to be started up by secure boot, and a module measurement value 505, which indicates a hash value of the first module of the second module group to be started up by secure boot. After the secure boot of the first module group, it is verified that the first module group has been started up by comparison with the first configuration comparison value 503. Then, the second module group is started up by secure boot by starting up the first module of the second module group whose completeness has been verified by comparison with the module measurement value 505. When a module of the first module group is updated, the linkage certificate update unit 135 updates the linkage certificate.
    • 本发明提供一种信息处理装置,其能够在终端装置的软件由多个提供者提供的模块组成的情况下连续地执行模块组之间的安全引导,同时保持提供者之间的独立性。 该信息处理装置设置有连接证书,该连接证书包含表示通过安全引导启动的第一模块组的累积哈希值的第一配置比较值503以及指示散列值的模块测量值505 通过安全启动来启动第二个模块组的第一个模块。 在第一模块组的安全引导之后,通过与第一配置比较值503进行比较来验证第一模块组已经被启动。然后,通过启动第一模块来启动第二模块组, 通过与模块测量值505进行比较来验证其完整性的第二模块组。当第一模块组的模块被更新时,连接证书更新单元135更新连接证书。
    • 49. 发明申请
    • SECURE BOOT TERMINAL, SECURE BOOT METHOD, SECURE BOOT PROGRAM, RECORDING MEDIUM, AND INTEGRATED CIRCUIT
    • 安全引导终端,安全引导方法,安全引导程序,记录介质和集成电路
    • US20100185845A1
    • 2010-07-22
    • US12676960
    • 2008-09-30
    • Hisashi TakayamaHideki MatsushimaTakayuki ItoTomoyuki HagaKenneth Alexander Nicolson
    • Hisashi TakayamaHideki MatsushimaTakayuki ItoTomoyuki HagaKenneth Alexander Nicolson
    • G06F21/22G06F9/445
    • G06F21/575
    • A terminal that performs secure boot processing when booting, thereby booting reliably even if, during updating of a software module, the power is cut off or the update is otherwise interrupted. The terminal comprises a CPU, a software module storage unit, a certificate storage unit, an updating unit for updating the software module and certificate, a security device provided with a configuration information storage unit for storing the configuration information of the software module, an alternate configuration information storage unit for storing the configuration information of a software module in the configuration before the update, and a boot control unit for verifying and executing the software module by using the certificate. The terminal verifies the certificate of the software module by comparing the configuration information stored by the configuration information storage unit with the configuration information stored by the alternate configuration information storage unit.
    • 在启动时执行安全引导处理的终端,即使在更新软件模块期间断电或更新被中断的情况下也可以可靠地引导。 终端包括CPU,软件模块存储单元,证书存储单元,用于更新软件模块和证书的更新单元,设置有用于存储软件模块的配置信息的配置信息存储单元的安全设备, 配置信息存储单元,用于存储在更新之前的配置中的软件模块的配置信息;以及引导控制单元,用于通过使用证书来验证和执行软件模块。 终端通过将由配置信息存储单元存储的配置信息与备用配置信息存储单元存储的配置信息进行比较来验证软件模块的证书。
    • 50. 发明申请
    • Program conversion device, and secret keeping program
    • 程序转换装置,秘密保存程序
    • US20090217008A1
    • 2009-08-27
    • US11918785
    • 2006-04-21
    • Taichi SatoMotoji OhmoriRieko AsaiYuichi FutaTomoyuki HagaMasahiro Mambo
    • Taichi SatoMotoji OhmoriRieko AsaiYuichi FutaTomoyuki HagaMasahiro Mambo
    • G06F9/302G06F9/30
    • G06F21/54G06F21/125G06F21/14
    • Provided is a program conversion apparatus for generating a secret holding program, which disables a malicious analyzer from analyzing the an original program easily.The program conversion apparatus generates a first instruction group for acquiring values to assign to selection parameters; a second instruction group that includes an instruction group for acquiring, based on an arithmetic expression that uses the selection parameters, a selection identifier showing a selection-target data piece to be processed next; a third instruction group for updates a value of each selection parameter so as to reflect one of (a) a selection identifier showing one of the selection-target data pieces that has already been processed, and (b) at least one of one or more values that have already been assigned to the selection parameters; and selection-target data pieces that, by processing in a predetermined order, output an execution result identical to a result of the original program, each of the selection-target data pieces being in correspondence with a different selection identifier. The program conversion apparatus generates the secret holding program so as to include the first instruction group, the second instruction group, the third instruction group and the selection-target data pieces.
    • 提供了一种用于生成秘密保持程序的程序转换装置,其禁止恶意分析器容易地分析原始程序。 程序转换装置生成用于获取分配给选择参数的值的第一指令组; 第二指令组,其包括用于基于使用所述选择参数的算术表达式获取示出接下来要处理的选择目标数据块的选择标识符的指令组; 第三指令组,用于更新每个选择参数的值,以便反映(a)表示已经被处理的选择目标数据段之一的选择标识符之一,以及(b)一个或多个 已经分配给选择参数的值; 以及选择目标数据,通过按预定顺序处理,输出与原始程序的结果相同的执行结果,每个选择对象数据段与不同的选择标识符相对应。 程序转换装置生成秘密保持程序,以包括第一指令组,第二指令组,第三指令组和选择目标数据。