会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 62. 发明授权
    • Managing use of a field programmable gate array with isolated components
    • 管理使用具有隔离组件的现场可编程门阵列
    • US09230091B2
    • 2016-01-05
    • US13528400
    • 2012-06-20
    • Brian A. LaMacchiaEdmund B. NightingalePaul Barham
    • Brian A. LaMacchiaEdmund B. NightingalePaul Barham
    • G06F21/76G06F21/44G06F21/85
    • G06F21/445G06F21/76G06F21/85
    • Field programmable gate arrays can be used as a shared programmable co-processor resource in a general purpose computing system. Components of an FPGA are isolated to protect the FPGA and data transferred between the FPGA and other components of the computer system. For example, data written by the FPGA to memory is encrypted, and is decrypted within the FPGA when read back from memory. Data transferred between the FPGA and other components such as the CPU or GPU, whether directly or through memory, can similarly be encrypted using cryptographic keys known to the communicating components. Transferred data also can be digitally signed by the FPGA or other component to provide authentication. Code for programming the FPGA can be encrypted and signed by the author, loaded into the FPGA in an encrypted state, and then decrypted and authenticated by the FPGA itself, before programming the FPGA with the code.
    • 现场可编程门阵列可用作通用计算系统中的共享可编程协处理器资源。 FPGA的组件是隔离的,用于保护FPGA和FPGA与计算机系统其他组件之间传输的数据。 例如,由FPGA写入存储器的数据被加密,并在从存储器读回时在FPGA内进行解密。 FPGA和GPU等其他组件(无论是直接还是通过内存)之间传输的数据可以使用通信组件已知的加密密钥进行加密。 传输的数据也可以由FPGA或其他组件进行数字签名,以提供认证。 编程FPGA的代码可以由作者进行加密和签名,在加密状态下加载到FPGA中,然后在使用代码编程FPGA之前,由FPGA自身对其进行解密和认证。
    • 64. 发明申请
    • PERTURBATION OF FIELD PROGRAMMABLE GATE ARRAY CODE TO PREVENT SIDE CHANNEL ATTACK
    • 现场可编程门阵列代码防止侧向通道攻击
    • US20150347760A1
    • 2015-12-03
    • US14295286
    • 2014-06-03
    • Empire Technology Development LLC
    • Ezekiel Kruglick
    • G06F21/57
    • G06F21/577G06F21/50G06F21/556G06F21/57G06F21/572G06F21/70G06F21/75G06F21/76G06F2221/033G06F2221/034
    • Technologies are provided to automatically vary a structure of a netlist computation arranged to configure a field programmable gate array (FPGA). In an example scenario, an FPGA netlist may be received from a client to configure the FPGA. A perturbation generator may be activated in response to a detection of one or more security risk factors associated with the netlist. The netlist may be altered through schemes designed to repair one or more FPGAs. The repair schemes may be used to repair the FPGAs to work around failed cells and failed sub-cells. The perturbation generator may produce a false map of failed cells. The false map may be used to generate different timings and different intermediate values associated with the netlist to generate an alternate netlist. The alternate netlist may be used to configure the FPGA to prevent side channel attacks.
    • 提供了技术来自动地改变布置成配置现场可编程门阵列(FPGA)的网表计算的结构。 在一个示例场景中,可以从客户端接收FPGA网络表以配置FPGA。 扰动发生器可以响应于检测到与网表相关联的一个或多个安全风险因素而被激活。 可以通过设计用于修复一个或多个FPGA的方案来改变网表。 修复方案可用于修复FPGA以解决故障单元和故障子单元。 扰动发生器可能会产生故障单元的虚拟映射。 假映射可用于生成与网表相关联的不同定时和不同中间值,以生成备用网表。 备用网表可用于配置FPGA以防止侧信道攻击。