会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 101. 发明授权
    • Authorization of an implementation of a user design in a programmable integrated circuit
    • 授权在可编程集成电路中实现用户设计
    • US07683663B1
    • 2010-03-23
    • US12353234
    • 2009-01-13
    • Chih-Ming Tsai
    • Chih-Ming Tsai
    • H03K19/173
    • H03K19/1776G06F21/10G06F21/76H03K19/17768
    • A system implements and authorizes use of a user design. A non-volatile memory stores combined configuration data including first configuration data for implementing a user design and an authorization module, and second configuration data for implementing a generator of a check code. In response to a reset, a programmable integrated circuit loads the first configuration data to implement the user design and the authorization module. The implemented authorization module generates an activation code from an identifier when the check code is available from the non-volatile memory and enables the user design when the check and activation codes match. The programmable integrated circuit loads the second configuration data to implement the generator when the check code is not available from the non-volatile memory. The implemented generator erases the second configuration data from the non-volatile memory, generates the check code from the identifier, and stores the check code in the non-volatile memory.
    • 系统实现和授权使用用户设计。 非易失性存储器存储包括用于实现用户设计的第一配置数据和授权模块的组合配置数据,以及用于实现校验码的生成器的第二配置数据。 响应于复位,可编程集成电路加载第一配置数据以实现用户设计和授权模块。 当检查码可从非易失性存储器获得时,所实现的授权模块从标识符产生激活码,并且当支票和激活码匹配时使用户设计。 当非易失性存储器中的检查码不可用时,可编程集成电路加载第二配置数据以实现发生器。 实施的发生器从非易失性存储器擦除第二配置数据,从标识符生成检查码,并将检查码存储在非易失性存储器中。
    • 103. 发明申请
    • ASICs HAVING PROGRAMMABLE BYPASS OF DESIGN FAULTS
    • 具有设计故障可编程的ASIC的ASIC
    • US20080258762A1
    • 2008-10-23
    • US12145275
    • 2008-06-24
    • James T. KOO
    • James T. KOO
    • H03K19/173
    • G06F21/76G01R31/3177G06F11/0706G06F11/0751G06F11/079G06F11/0793G06F11/20
    • A relatively small amount of programmable or reprogrammable logic (pro-Logic) is included in a mostly-ASIC device so that such re/programmable logic can be used as a substitute for, or for bypassing a fault-infected ASIC block (if any) either permanently or at times when the fault-infected ASIC block is about to perform a fault-infected operation (bug-infected operation). The substitution or bypass does not have to be a permanent one that is in effect at all times for the entirety of the fault-infected ASIC block. Instead affected outputs of the faulty ASIC block can be disabled from working just at the time they would otherwise initiate or propagate an error. Such fault-infected operations of the temporarily deactivated ASIC block(s) may be substituted for by appropriately programmed pro-Logic at the appropriate times. Thus, a fault-infected ASIC block that is 99% good (for example) and operates improperly just 1% of the time can continue to be gainfully used for that 99% of the time when its operations are fault free and can be blocked from having its erroneous output(s) used only in the 1% time periods (example) when its behavior is faulty. During those faulty times, a relatively small amount of the pro-Logic can be used as a fault-correcting or fault-bypassing substitute for the fault-infected ASIC block. This substitution or bypassing can be activated after initial design of the mostly-ASIC circuitry and/or after pilot production and/or mass production thereby providing for cost saving and faster time to market and/or for repair or maintenance even years after installation and use of the mostly-ASIC device.
    • 大多数ASIC设备中包含相对少量的可编程或可重新编程的逻辑(pro-Logic),以便这样的可重新编程逻辑可以用作替代或绕过故障感染的ASIC块(如果有的话) 有时候,故障感染的ASIC块即将执行故障感染操作(错误感染的操作)。 替代或旁路不一定是永久性的,在整个故障感染ASIC块的任何时候都是有效的。 故障ASIC块的相反影响的输出可以在其他情况下启动或传播错误时被禁止工作。 临时停用的ASIC块的这种故障感染操作可以在适当的时间被适当编程的pro-Logic代替。 因此,99%的故障感染的ASIC块(例如)并且仅在1%的时间内不正确地运行,可以在其操作无故障的99%的时间内继续有效地使用,并且可以被阻止 其错误输出仅在其行为有故障的1%时间段(例如)中使用。 在这些故障时期,相对较少量的pro-Logic可以用作故障修复或故障旁路替代故障感染的ASIC块。 这种替代或旁路可以在主要ASIC电路的初始设计之后和/或在试生产和/或批量生产之后被激活,从而提供成本节省和更快的上市时间和/或在安装和使用几年后的维修或维护 的大多数ASIC设备。
    • 105. 发明申请
    • System for securely configuring a field programmable gate array or other programmable hardware
    • 用于安全配置现场可编程门阵列或其他可编程硬件的系统
    • US20060059574A1
    • 2006-03-16
    • US10938775
    • 2004-09-10
    • Camil FayadJohn LiSiegfried Sutter
    • Camil FayadJohn LiSiegfried Sutter
    • G06F11/00
    • H03K19/17768G06F21/76
    • A system and method are provided for securely providing configuration information, that is, programming, to programmable hardware such as a Field Programmable Gate Array (FPGA) or a Programmable Logic Device (PLD). Security is provided by first verifying authority to enter configuration information via the decryption of an encrypted certificate of authority. The decryption is carried out using a cryptography engine disposed on the chip containing the programmable hardware. Additionally, the configuration information is itself provided in an encrypted form which requires recognition of the certificate of authority in order to decrypt it and to place it in storage locations within the programmable hardware. In this manner, the flexibility advantages of programmable hardware are fully met without the disadvantage of the programmable hardware being compromised by other users.
    • 提供了一种系统和方法,用于将诸如现场可编程门阵列(FPGA)或可编程逻辑器件(PLD)等可编程硬件的配置信息即编程安全地提供。 安全性由第一验证机构通过解密加密的授权证书来输入配置信息。 使用设置在包含可编程硬件的芯片上的密码引擎进行解密。 此外,配置信息本身以加密形式提供,其需要识别权限证书以便将其解密并将其放置在可编程硬件内的存储位置中。 以这种方式,可完全满足可编程硬件的灵活性优势,而没有可编程硬件被其他用户损害的缺点。
    • 106. 发明申请
    • System and method for processing by distinct entities securely configurable circuit chips
    • 通过不同实体处理的系统和方法安全可配置的电路芯片
    • US20060059368A1
    • 2006-03-16
    • US10938834
    • 2004-09-10
    • Camil FayadJohn LiSiegfried Sutter
    • Camil FayadJohn LiSiegfried Sutter
    • H04L9/00G06F12/14H04L9/32G06F11/30
    • G06F21/72G06F21/76G06F21/87G06F2221/2115G06F2221/2143H04L9/3247H04L9/3263H04L9/3297H04L2209/56
    • A system and method are provided in which a third party chip vendor is enabled to securely program an electronic circuit chip supplied from a chip manufacturer. The chip vendor supplies a vendor's public cryptography key to the chip manufacturer who hard codes it on the chip along with a chip private key and a chip public key. One or more cryptographic engines on the chip, which preferably has a tamper resistant/detecting boundary, are used to decrypt program instructions supplied to the chip after having been encrypted with the vendor's private key and the chip public key. The chip includes a processor and an associated memory which receives a version of the instructions decrypted with the chip private key and the vendor's public key. The chip also preferably includes programmable hardware which is also securely programmable by the downstream chip vendor. The chip, as processed by the chip vendor is shipped with a battery in place to provide power for maintaining data held in volatile memory portions of the chip.
    • 提供了一种系统和方法,其中第三方芯片供应商能够安全地编程从芯片制造商提供的电子电路芯片。 芯片供应商向芯片制造商提供供应商的公共密码密钥,芯片制造商将其与芯片私钥和芯片公钥一起在芯片上进行硬编码。 优选地具有防篡改/检测边界的芯片上的一个或多个密码引擎被用于在用供应商的私钥和芯片公开密钥加密之后解密提供给芯片的程序指令。 芯片包括处理器和相关联的存储器,其接收用芯片私钥和供应商的公钥解密的指令的版本。 该芯片还优选地包括也可由下游芯片供应商可编程的可编程硬件。 由芯片供应商处理的芯片随机提供电池,以提供用于维持保持在芯片的易失性存储器部分中的数据的电力。
    • 109. 发明授权
    • Method and apparatus for protecting proprietary configuration data for programmable logic devices
    • 用于保护可编程逻辑器件专有配置数据的方法和装置
    • US06654889B1
    • 2003-11-25
    • US09253401
    • 1999-02-19
    • Stephen M. Trimberger
    • Stephen M. Trimberger
    • H04L932
    • H03K19/17768G06F21/76H04L9/0625H04L9/0643H04L9/3236H04L2209/12
    • Described are a method of programming a programmable logic device using encrypted configuration data and a programmable logic device (PLD) adapted to use such encrypted data. A PLD is adapted to include a decryptor having access to a non-volatile memory element programmed with a secret decryption key. Some or all of the decryptor can be instantiated in configurable logic on the FPGA. Encrypted configuration data representing some desired circuit functionality is presented to the decryptor. The decryptor then decrypts the configuration data, using the secret decryption key, and configures the FPGA with the decrypted configuration data. Some embodiments include authentication circuitry that performs a hash function on the configuration data used to instantiate the decryptor on the PLD. The result of the hash function is compared to a proprietary hash key programmed into the PLD. Only those configuration data that produce the desired hash result will instantiate decryptors that have access to the decryption key.
    • 描述了使用加密配置数据编程可编程逻辑器件的方法和适于使用这种加密数据的可编程逻辑器件(PLD)。 PLD适于包括具有对使用秘密解密密钥编程的非易失性存储器元件的访问的解密器。 部分或全部解密器可以在FPGA上的可配置逻辑中实例化。 将代表一些期望的电路功能的加密配置数据提供给解密器。 解密器然后使用秘密解密密钥解密配置数据,并使用解密的配置数据配置FPGA。 一些实施例包括对用于在PLD上实例化解密器的配置数据执行散列函数的认证电路。 将哈希函数的结果与编程到PLD中的专有散列密钥进行比较。 只有产生所需哈希结果的那些配置数据将实例化具有访问解密密钥的解密器。