会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 12. 发明授权
    • Methods and apparatus for facilitating a secure processor functional transition
    • 促进安全处理器功能转换的方法和装置
    • US08185748B2
    • 2012-05-22
    • US11347067
    • 2006-02-03
    • Akiyuki Hatakeyama
    • Akiyuki Hatakeyama
    • G06F21/00
    • G06F21/51G06F21/57G06F21/575G06F21/74G06F2221/2105H04L9/3236H04L2209/60
    • A processor and associated local memory are capable of operative connection to a main memory such that data may be read from the main memory for use in the local memory, and the processor is operable to carry out actions, including: entering a secure mode of operation where externally initiated requests to read data from or write data into the processor are not serviced but internally initiated data transfers are serviced; reading a decryption program from a storage medium into the local memory of the processor; reading an encrypted authentication program into the local memory of the processor; decrypting the encrypted authentication program using a decryption program; and transitioning functionality of the processor from the decryption program to the authentication program.
    • 处理器和相关联的本地存储器能够与主存储器操作连接,使得可以从主存储器读取数据以在本地存储器中使用,并且处理器可操作以执行动作,包括:进入安全操作模式 其中外部发起的从数据读取或将数据写入处理器的请求不被服务,但是内部启动的数据传输被服务; 从存储介质读取解密程序到所述处理器的本地存储器; 将加密认证程序读入处理器的本地存储器; 使用解密程序解密加密的认证程序; 以及将处理器从解密程序转换到认证程序的功能。
    • 13. 发明授权
    • Methods and apparatus for content control using processor resource management
    • 使用处理器资源管理的内容控制方法和装置
    • US08065526B2
    • 2011-11-22
    • US11347068
    • 2006-02-03
    • Akiyuki Hatakeyama
    • Akiyuki Hatakeyama
    • H04L29/00
    • G06F21/10G06F2221/2107H04L9/3247H04L2209/60
    • Methods and apparatus provide for: requiring that a content provider seeking to have its content executed by a processing system enter into an accord with a processing system provider; receiving a second key and a digital signature from the content provider to the processing system provider, the second key being operable to decrypt the content when it has been encrypted with a first key, and the digital signature indicating that the accord has been reached; receiving the encrypted content from the content provider in a memory of the processing system; and preventing use of one or more processing resources of the processing system that are otherwise operable to facilitate the execution of the content unless the digital signature is received from the processing system provider.
    • 方法和装置提供:要求寻求使处理系统执行其内容的内容提供者与处理系统提供者一致; 从所述内容提供商接收第二密钥和数字签名到所述处理系统提供者,所述第二密钥可操作以在用第一密钥加密时对所述内容进行解密,并且所述数字签名指示已达到协议; 在所述处理系统的存储器中从所述内容提供商接收所述加密内容; 以及防止使用处理系统的一个或多个处理资源,除非从处理系统提供商接收到数字签名,否则处理系统的另外可操作以便于内容的执行。
    • 15. 发明授权
    • Methods and apparatus for secure data processing and transmission
    • 用于安全数据处理和传输的方法和装置
    • US08001377B2
    • 2011-08-16
    • US12352817
    • 2009-01-13
    • Masakazu SuzuokiAkiyuki Hatakeyama
    • Masakazu SuzuokiAkiyuki Hatakeyama
    • H04L9/00
    • G06F21/72G06F21/74
    • Methods and apparatus provide for placing an apparatus into at least one of a plurality of operational modes, wherein: the apparatus includes a local memory, a bus operable to carry information to and from the local memory, one or more arithmetic processing units operable to process data and operatively coupled to the local memory, and a security circuit operable to place the apparatus into the operational modes; and the plurality of operational modes includes: (i) a first mode whereby the apparatus and an external device are operable to initiate a transfer of information into or out of the memory over the bus, (ii) a second mode whereby neither the apparatus nor the external device are operable to initiate a transfer of information into or out of the memory over the bus, and (iii) a third mode whereby the apparatus is operable to initiate a transfer of information into or out of the local memory over the bus, but the external device is not operable to initiate a transfer of information into or out of the local memory over the bus.
    • 方法和装置提供将装置放置在多种操作模式中的至少一种中,其中:所述装置包括本地存储器,可操作以向本地存储器携带信息的总线,可操作以处理的一个或多个算术处理单元 数据并且可操作地耦合到本地存储器,以及可操作以将设备置于操作模式的安全电路; 并且所述多个操作模式包括:(i)第一模式,其中所述设备和外部设备可操作以通过总线发起信息传入或传出所述存储器;(ii)第二模式, 外部设备可操作以通过总线启动信息传入或传出存储器,以及(iii)第三模式,其中该设备可操作以通过总线启动信息传入或传出本地存储器, 但是外部设备不可操作以通过总线发起信息传入或传出本地存储器。
    • 18. 发明申请
    • Methods and apparatus for content control using processor resource management
    • 使用处理器资源管理的内容控制方法和装置
    • US20070180249A1
    • 2007-08-02
    • US11347068
    • 2006-02-03
    • Akiyuki Hatakeyama
    • Akiyuki Hatakeyama
    • H04L9/00
    • G06F21/10G06F2221/2107H04L9/3247H04L2209/60
    • Methods and apparatus provide for: requiring that a content provider seeking to have its content executed by a processing system enter into an accord with a processing system provider; receiving a second key and a digital signature from the content provider to the processing system provider, the second key being operable to decrypt the content when it has been encrypted with a first key, and the digital signature indicating that the accord has been reached; receiving the encrypted content from the content provider in a memory of the processing system; and preventing use of one or more processing resources of the processing system that are otherwise operable to facilitate the execution of the content unless the digital signature is received from the processing system provider.
    • 方法和装置提供:要求寻求使处理系统执行其内容的内容提供者与处理系统提供者一致; 从所述内容提供商接收第二密钥和数字签名到所述处理系统提供者,所述第二密钥可操作以在用第一密钥加密时对所述内容进行解密,并且所述数字签名指示已达到协议; 在所述处理系统的存储器中从所述内容提供商接收所述加密内容; 以及防止使用处理系统的一个或多个处理资源,除非从处理系统提供商接收到数字签名,否则处理系统的另外可操作以便于内容的执行。
    • 19. 发明申请
    • Methods and apparatus for secure processor collaboration in a multi-processor system
    • 用于在多处理器系统中进行安全处理器协作的方法和装置
    • US20060179487A1
    • 2006-08-10
    • US11346946
    • 2006-02-03
    • Akiyuki Hatakeyama
    • Akiyuki Hatakeyama
    • H04N7/16H04L9/32G06F17/30G06F7/04G06K9/00H03M1/68H04K1/00H04L9/00
    • G06F21/6209G06F12/1458G06F21/53G06F21/575G06F21/71G06F21/79
    • In a multi-processor system including a plurality of processors capable of being operatively coupled to the main memory and each processor including an associated local memory, and at least one main processor operable to control access by the processors to data within the main memory and within the processors, methods and apparatus provide for: entering a secure mode of operation within at least one of the processors in which no requests initiated by others of the processors for data transfers into or out of the at least one processor are serviced, but such transfers initiated by the at least one processor are serviced subject to the access controlled by the main processing unit; and using the main processing unit to exclude access to data associated with at least one further processor by others of the processors except for the at least one processor.
    • 在包括能够可操作地耦合到主存储器并且每个处理器包括相关本地存储器的多个处理器的多处理器系统中,以及至少一个主处理器,其可操作以控制处理器对主存储器内的数据的访问, 处理器,方法和装置提供:在至少一个处理器内进入安全操作模式,其中由处理器中的其他处理器发起的用于数据传送到或移出至少一个处理器的请求被服务,但这样的传送 由所述至少一个处理器发起的服务受到由主处理单元控制的访问; 以及使用所述主处理单元排除除了所述至少一个处理器之外的所述处理器中的其他处理器与至少一个另外的处理器相关联的数据的访问。