会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • DEVICE HAVING A SECURITY MODULE
    • 具有安全模块的设备
    • US20160078253A1
    • 2016-03-17
    • US14786558
    • 2013-04-30
    • Juergen FRANKMichael STAUDENMAIERManfred THANNER
    • JUERGEN FRANKMICHAEL STAUDENMAIERMANFRED THANNER
    • G06F21/79G06F21/85G06F12/14
    • G06F21/79G06F12/0223G06F12/1408G06F21/85G06F2212/1052
    • A device securely accesses data in a memory via an addressing unit which provides a memory interface for interfacing to a memory, a core interface for interfacing to a core processor and a first and second security interface. The device includes a security processor HSM for performing at least one security operation on the data and a remapping unit MMAP. The remapping unit enables the security processor to be accessed by the core processor via the first security interface and to access the memory device via the second security interface according to a remapping structure for making accessible processed data based on memory data. The device provides a clear view on encrypted memory data without requiring system memory for storing the clear data.
    • 设备通过寻址单元安全地访问存储器中的数据,寻址单元提供用于与存储器接口的存储器接口,用于与核心处理器连接的核心接口以及第一和第二安全接口。 该设备包括用于对数据执行至少一次安全操作的安全处理器HSM和重映射单元MMAP。 重新映射单元使得安全处理器能够由核心处理器经由第一安全接口访问,并且经由第二安全接口根据重映射结构访问存储设备,以便基于存储器数据进行可访问的处理数据。 该设备提供了加密存储器数据的清晰视图,而不需要用于存储清除数据的系统存储器。
    • 2. 发明申请
    • MEMORY CONTROLLER
    • 内存控制器
    • US20160070934A1
    • 2016-03-10
    • US14784038
    • 2013-04-29
    • Juergen FRANKMichael STAUDENMAIERManfred THANNER
    • JUERGEN FRANKMICHAEL STAUDENMAIERMANFRED THANNER
    • G06F21/79G06F21/64G06F12/02G06F21/44G06F21/62G06F12/14
    • G06F21/79G06F12/0246G06F12/1458G06F21/44G06F21/572G06F21/6218G06F21/64G06F2212/1052
    • A memory controller used to verify authenticity of data stored in a first memory unit. The memory controller includes a secure memory unit which stores a pre-stored value representative of the authenticity of the data to be written in the first memory unit. A processing system calculates a value which is representative of the data in the first memory unit after a write cycle. The calculation of the calculated value is triggered by the write cycle. The calculated value is compared with the pre-stored value in order to verify whether the data stored in the first memory unit after the write cycle has been altered in accordance with the authenticity. By comparing the calculated value with the pre-stored value authenticity of the data stored in the first memory unit after the write cycle is verified, thus preventing the memory controller from operating in case the data written to the first memory unit is not authentic.
    • 用于验证存储在第一存储器单元中的数据的真实性的存储器控​​制器。 存储器控制器包括一个安全存储器单元,其存储表示要写入第一存储器单元的数据的真实性的预先存储的值。 处理系统在写入周期之后计算代表第一存储器单元中的数据的值。 计算值的计算由写周期触发。 将计算出的值与预先存储的值进行比较,以便根据真实性来验证在写入周期之后存储在第一存储器单元中的数据是否已被改变。 通过将经计算的值与存储在第一存储器单元中的数据的预存值真实性进行比较,在写周期被验证之后,因此在写入第一存储器单元的数据不可信的情况下防止存储器控制器操作。