会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 92. 发明申请
    • BINDING MICROPROCESSOR TO MEMORY CHIPS TO PREVENT RE-USE OF MICROPROCESSOR
    • 将记录卡绑定到存储卡以防止重新使用微处理器
    • WO2014055540A1
    • 2014-04-10
    • PCT/US2013/062898
    • 2013-10-01
    • QUALCOMM INCORPORATED
    • ROSE, Gregory GordonPALANIGOUNDER, AnandGANTIVIAN, AlexanderZHANG, Jiang
    • G06F21/44G06F21/73G11C7/24
    • G06F21/73G06F21/44G11C7/20
    • A processor is provided that binds itself to a circuit such that the processor cannot be subsequently reused in other circuits. On a first startup of the processor, a memory segment of an external volatile memory device is read to obtain information prior to initialization of the memory segment. An original/initial identifier may be generated from the information read from the memory segment. The original/initial identifier may then be stored in a non-volatile storage of the processor. On subsequent startups of the processor, it verifies that the processor is still coupled to the same external volatile memory device by using the stored identifier. For instance, on a subsequent startup, the processor again reads the same memory segment of the external memory device and generates a new identifier. If the identifier matches the previously stored identifier, then the processor may continue its operations; otherwise the processor is disabled/halted.
    • 提供了一种处理器,其将其自身绑定到电路,使得处理器不能随后在其他电路中重复使用。 在处理器的第一启动时,读取外部易失性存储器件的存储器段,以在存储器段的初始化之前获得信息。 可以从从存储器段读取的信息生成原始/初始标识符。 原始/初始标识符然后可以存储在处理器的非易失性存储器中。 在处理器的后续启动时,它通过使用存储的标识来验证处理器仍然耦合到相同的外部易失性存储器设备。 例如,在随后的启动中,处理器再次读取外部存储器件的相同存储器段并产生新的标识符。 如果标识符与先前存储的标识符匹配,则处理器可以继续其操作; 否则处理器被禁用/停止。
    • 94. 发明申请
    • DYNAMIC EXECUTION PREVENTION TO INHIBIT RETURN-ORIENTED PROGRAMMING
    • 动态执行防止禁止面向方面的编程
    • WO2013109546A1
    • 2013-07-25
    • PCT/US2013/021591
    • 2013-01-15
    • QUALCOMM INCORPORATED
    • BALAKRISHNAN, ArunGANTMAN, AlexanderGE, RenweiKOMAROMY, DanielMAO, YinianPALANIGOUNDER, AnandROSENBERG, Brian M.
    • G06F12/14G06F21/54
    • G06F21/54
    • A method, apparatus, and/or system for execution prevention is provided. A state indicator for a first subset of a plurality of memory pages of executable code in a memory device is set to a non-executable state. A state indicator for a second subset of the plurality of memory pages is set to an executable state, where the second subset of the plurality of memory pages includes indirection stubs to functions in the first subset of the plurality of memory pages. Upon execution of an application, a function call is directed to a corresponding indirection stub in the second subset of the plurality of memory pages which modifies the state indicator for a corresponding function in the first subset of the plurality of memory pages prior to directing execution of the called function from the first subset of the plurality of memory pages.
    • 提供了用于执行预防的方法,装置和/或系统。 用于存储器设备中的可执行代码的多个存储器页的第一子集的状态指示符被设置为不可执行状态。 多个存储器页的第二子集的状态指示符被设置为可执行状态,其中多个存储器页的第二子集包括多个存储器页的第一子集中的功能的间接存根。 在执行应用程序时,将功能调用定向到多个存储器页面的第二子集中的对应的间接存根,其在指导执行之前修改多个存储器页的第一子集中的相应功能的状态指示符 来自多个存储器页的第一子集的被调用函数。