会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • ONE-TIME-PROGRAMMABLE MEMORY EMULATION
    • 一次可编程存储器仿真
    • US20100037000A1
    • 2010-02-11
    • US12185932
    • 2008-08-05
    • Majid KaabouchCarine LefortJean-Pascal Maraninchi
    • Majid KaabouchCarine LefortJean-Pascal Maraninchi
    • G06F12/02
    • G11C7/24G11C16/102G11C16/22
    • This document discloses one-time-programmable (“OTP”) memory emulation and methods of performing the same. OTP memory can be emulated by managing reads and writes to a memory array in response to an instruction to write data to a OTP memory location and selectively setting a security flag that corresponds to the memory locations. The memory array can be a NAND Flash memory array that includes multiple pages of memory. The memory array can be defined by memory blocks that can include multiple pages of memory. When an OTP write instruction is received, previously stored data can be read from a first page of memory, combined with the new data and stored to a target page of memory. A security flag can be set to prevent the target page from being reprogrammed prior to an erase.
    • 本文件公开了一次可编程(“OTP”)存储器仿真及其执行方法。 OTP存储器可以通过管理对存储器阵列的读取和写入来响应于向OTP存储器位置写入数据的指令并且选择性地设置对应于存储器位置的安全标志来仿真。 存储器阵列可以是包括多页存储器的NAND闪存阵列。 存储器阵列可以由可以包括多页存储器的存储器块来定义。 当接收到OTP写指令时,可以从存储器的第一页读取先前存储的数据,并与新数据组合并存储到存储器的目标页面。 可以设置安全标志以防止在擦除之前对目标页进行重新编程。
    • 3. 发明授权
    • Data security
    • 数据安全
    • US08782433B2
    • 2014-07-15
    • US12207983
    • 2008-09-10
    • Majid KaabouchAlexandre CroguennecCarine Lefort
    • Majid KaabouchAlexandre CroguennecCarine Lefort
    • G06F12/14G06F21/85
    • G06F21/85G06F12/1408
    • This document discloses data security systems and methods of securing data. A cache memory can be connected between a decryption engine and a central processing unit (“CPU”) to increase security of encrypted data that is stored in a datastore. The decryption engine can retrieve the encrypted data from the datastore, decrypt the data, and store the decrypted data in the cache. In turn, the decrypted data can be accessed by the CPU. The data can be encrypted with a secret key, so that decryption can be performed with the secret key. The key can be varied based on a memory address associated with the data. The key can be protected by restricting direct access to the decryption engine by the CPU.
    • 本文件公开了数据安全系统和数据保护方法。 缓存存储器可以连接在解密引擎和中央处理单元(“CPU”)之间,以增加存储在数据存储区中的加密数据的安全性。 解密引擎可以从数据存储区检索加密的数据,解密数据,并将解密的数据存储在缓存中。 反过来,解密的数据可以被CPU访问。 可以使用秘密密钥对数据进行加密,从而可以用密钥执行解密。 密钥可以根据与数据相关联的存储器地址而变化。 可以通过限制CPU直接访问解密引擎来保护密钥。
    • 8. 发明申请
    • Method and system for controlling timing in a processor
    • 用于控制处理器中的定时的方法和系统
    • US20070260861A1
    • 2007-11-08
    • US11416651
    • 2006-05-02
    • Majid KaabouchEric Cocquen
    • Majid KaabouchEric Cocquen
    • G06F9/44
    • G06F9/3836G06F9/30058G06F9/30069G06F9/30181G06F9/30189G06F9/325G06F9/3869G06F21/75
    • A method and system for controlling timing in a processor. In one aspect of the present invention, the method comprises fetching a plurality of instructions, wherein each instruction has a first default execution time during a first condition, and wherein each instruction has a second default execution time during a second condition; during a first mode, executing the plurality of instructions within a same execution time regardless of whether a condition is the first condition or the second condition; and during a second mode, executing the plurality of instructions within random execution time regardless of whether a condition is the first condition or the second condition. According to the system and method disclosed herein, the method effectively modifies the timing of a processor by controlling and/or minimizing variations in the execution times of instructions.
    • 一种用于控制处理器中的定时的方法和系统。 在本发明的一个方面,所述方法包括获取多个指令,其中每个指令在第一条件期间具有第一默认执行时间,并且其中每个指令在第二条件期间具有第二默认执行时间; 在第一模式期间,无论条件是第一条件还是第二条件,在相同的执行时间内执行多个指令; 并且在第二模式期间,无论条件是第一条件还是第二条件,都在随机执行时间内执行多个指令。 根据本文公开的系统和方法,该方法通过控制和/或最小化指令的执行时间的变化来有效地修改处理器的定时。
    • 10. 发明授权
    • Dynamic redundancy checker against fault injection
    • 动态冗余校验器防止故障注入
    • US07774587B2
    • 2010-08-10
    • US11486232
    • 2006-07-12
    • Majid KaabouchYves FusellaLaurent Paris
    • Majid KaabouchYves FusellaLaurent Paris
    • G06F9/00
    • G06F11/1008G06F21/52G11C2029/0409
    • A method and system for checking data stored in a memory of in a computer system is disclosed. The memory includes a plurality of memory addresses. The method and system include providing a signature generator coupled with the memory, providing a checker memory coupled with the signature generator and separate from the memory, and providing an address remapper coupled with the checker memory and the memory. The signature generator provides at least one signature corresponding to the data, which resides in a protection window of the memory. The protection window includes at least one memory address of the plurality of memory addresses. The checker memory stores the at least one signature in at least one checker address, which corresponds to the at least one memory address. The address remapper for translates between the at least one memory address and the at least one checker address.
    • 公开了一种用于检查存储在计算机系统中的存储器中的数据的方法和系统。 存储器包括多个存储器地址。 所述方法和系统包括提供与存储器耦合的签名生成器,提供与签名生成器耦合并与存储器分离的检查器存储器,以及提供与检验器存储器和存储器耦合的地址重映射器。 签名生成器提供与数据相对应的至少一个签名,驻留在存储器的保护窗口中。 保护窗口包括多个存储器地址的至少一个存储器地址。 检查器存储器将至少一个签名存储在对应于至少一个存储器地址的至少一个检查器地址中。 所述地址重映射器用于在所述至少一个存储器地址和所述至少一个检验器地址之间进行转换。