会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • PREVENTION OF PLAYBACK ATTACKS USING OTP MEMORY
    • 使用OTP内存防止回击攻击
    • WO2013128244A1
    • 2013-09-06
    • PCT/IB2012/053074
    • 2012-06-19
    • NDS LIMITEDBELENKY, YaacovSUMNER, Reuben
    • BELENKY, YaacovSUMNER, Reuben
    • G06F21/24
    • H04L9/3247G06F3/0679G06F21/64
    • A method for data security includes receiving, in a processor having a one-time programmable (OTP) memory, which includes multiple bits and has a current state defined by the bits of the OTP that have been programmed, new information to be written to a data memory. Based on the new information and the current state, at least one further bit of the OTP memory is selected to be programmed, thereby defining a new state of the OTP memory. A new digital signature is computed over the new information and the new state. The new information and the new digital signature are saved in the data memory. After saving the new information and the new digital signature in the data memory, the at least one further bit of the OTP memory is programmed, whereby the new state becomes the current state. Related apparatus and methods are also disclosed.
    • 一种用于数据安全的方法包括在具有一次可编程(OTP)存储器的处理器中接收包括多个位并具有由已被编程的OTP的位定义的当前状态的待写入的新信息 数据存储器 基于新信息和当前状态,选择OTP存储器的至少另外一个位进行编程,从而定义OTP存储器的新状态。 对新信息和新状态计算新的数字签名。 新的信息和新的数字签名被保存在数据存储器中。 在将新信息和新的数字签名保存在数据存储器中之后,OTP存储器的至少另外一个位被编程,从而新的状态变为当前状态。 还公开了相关的装置和方法。
    • 2. 发明申请
    • EFFICIENT CERTIFICATE REVOCATION
    • 有效的证书撤销
    • WO2007096858A3
    • 2009-04-30
    • PCT/IL2006000261
    • 2006-02-27
    • NDS LTDWAISBARD EREZSUMNER REUBEN
    • WAISBARD EREZSUMNER REUBEN
    • G06F17/30
    • H04L9/3263
    • A digital certificate management system for managing certificates of devices having components, the system compi'ising a digital certificate issuing subsystem operative to issue certificates such that a certificate chain is formed for each of the devices, the certificat including a root certificate, a plurality of leaf certificates, and a plurality of component certificates, the certificate chain of each of the devices including one of the component certificates between the root certificate and an associated one of the leaf certificates,~ differe component certificates being issued for the, devices having different combinations of the components. Related apparatus and method are also described.
    • 一种用于管理具有组件的设备的证书的数字证书管理系统,所述系统组合数字证书颁发子系统,其操作以颁发证书,使得为每个设备形成证书链,所述证书包括根证书,多个 叶证书和多个组件证书,每个设备的证书链包括根证书和相关联的一个叶证书之间的组件证书之一,对于具有不同组合的设备,发出不同的组件证书 的组件。 还描述了相关装置和方法。
    • 4. 发明申请
    • SECURE DATA UTILIZATION
    • 安全数据利用
    • WO2009090505A1
    • 2009-07-23
    • PCT/IB2008/050197
    • 2008-01-20
    • NDS LIMITEDELBAUM, ReuvenSUMNER, Reuben
    • ELBAUM, ReuvenSUMNER, Reuben
    • G06F21/00
    • G06F21/51G06F21/72
    • A system, comprising an external memory operative to store data therein, the data including a plurality of sections, each of the sections being associated with a signature, and an internal memory operationally connected to the external memory, and a processor arrangement operationally connected to the internal memory, the processor arrangement including a transfer module to transfer one section from the external to the internal memory, an authentication module to authenticate the signature of the section transferred from the external memory, a validity status module to identify the section as valid if the signature is authentic, and an execution module to utilize the section of the data only if the section is valid, wherein the validity status module is operative to invalidate the section, if the content of the section is changed while stored in the internal memory. Related apparatus and methods are also described.
    • 一种系统,包括用于在其中存储数据的外部存储器,所述数据包括多个部分,每个部分与签名相关联,以及可操作地连接到外部存储器的内部存储器,以及可操作地连接到所述外部存储器的处理器装置 内部存储器,所述处理器装置包括用于将一部分从外部传送到内部存储器的传送模块,用于认证从外部存储器传送的部分的签名的认证模块,如果 签名是真实的,以及执行模块,仅在所述部分有效时才利用所述数据部分,其中如果所述部分的内容被存储在所述内部存储器中而改变,则所述有效状态模块可操作以使所述部分无效。 还描述了相关装置和方法。
    • 5. 发明申请
    • CERTIFICATE RENEWAL
    • 认证续展
    • WO2006043262A9
    • 2006-11-16
    • PCT/IL2005000957
    • 2005-09-08
    • NDS LTDSUMNER REUBENBELENKY YAACOV
    • SUMNER REUBENBELENKY YAACOV
    • H04L9/00H04L9/08
    • H04L9/007H04L9/3265H04L9/3268
    • An intermediate certificate authority (ICA) for a hierarchical certificate authority structure (HCAS), the HCAS having a plurality of levels, the levels including a root level, at least one intermediate level, and a leaf level, the root level having a root certificate authority, the ICA being in the at least one intermediate level, the ICA including a certificate receiving module to receive a first certificate signed by a certificate authority in a level above the level of the ICA, the first certificate certifying an aspect of the ICA,the first certificate having an expiration time, and a certificate signing module to sign a second certificate for a member of the HCAS, prior to the expiration time of the first certificate, such that the second certificate expires after the expiration time of the first certificate, the member being in a level below the level of the ICA, the second certificate certifying an aspect of the member. Related apparatus and methods are also described.
    • 用于分级证书机构结构(HCAS)的中间认证机构(ICA),具有多个级别的HCAS,所述级别包括根级别,至少一个中间级别和叶级别,根级别具有根证书 授权,ICA处于至少一个中间级别,ICA包括证书接收模块,用于接收由ICA级别以上级别的认证机构签名的第一证书,证明ICA方面的第一证书, 所述第一证书具有到期时间,以及证书签名模块,用于在所述第一证书的到期时间之前签署所述HCAS成员的第二证书,使得所述第二证书在所述第一证书的到期时间到期后, 该成员处于低于ICA级别的级别,第二份证书证明该成员的一个方面。 还描述了相关装置和方法。
    • 6. 发明申请
    • SECURITY WITHIN INTEGRATED CIRCUITS
    • 在集成电路中的安全
    • WO2009156881A3
    • 2010-10-14
    • PCT/IB2009052135
    • 2009-05-21
    • NDS LTDSHEN-ORR CHAIMSHKEDY ZVIELBAUM REUVENSHLOMOVICH YONATANSHAPIRO YIGALBELENKY YAACOVLEVY YAAKOV JORDANSUMNER REUBENMANTIN ITSIK
    • SHEN-ORR CHAIMSHKEDY ZVIELBAUM REUVENSHLOMOVICH YONATANSHAPIRO YIGALBELENKY YAACOVLEVY YAAKOV JORDANSUMNER REUBENMANTIN ITSIK
    • G06F21/79
    • G06F21/60G06F21/79H04L9/003
    • A method for hindering detection of information unintentionally leaked from a secret held in a memory unit is described, the method including receiving a triggering event waiting for at least a first amount of time to pass after the receipt of the triggering event, the memory unit being in a non-operational state during the at least a first amount of time, after the at least a first amount of time has passed, changing at least one first condition under which the memory unit operates, thereby causing the memory unit to enter an operational state, waiting for a second amount of time to pass after the changing at least one first condition, and changing, after the second amount of time, at least one second condition under which the memory unit operates, thereby causing the memory unit to enter the non-operational state, wherein access to the secret information is enabled only during the second amount of time, and detection of secret information unintentionally leaked is limited during the first amount of time. Related apparatus and methods are also described.
    • 描述了阻止从存储单元中保存的秘密泄漏的信息的检测的方法,所述方法包括在接收到触发事件之后接收等待至少第一时间量的触发事件以通过,所述存储单元为 在所述至少第一时间量内处于非操作状态,在所述至少第一时间量过去之后,改变所述存储器单元在其下操作的至少一个第一状态,从而使所述存储器单元进入操作 状态,在改变至少一个第一条件之后等待第二时间量过去,并且在所述第二时间量之后,改变所述存储单元操作的至少一个第二状态,从而使所述存储器单元进入 非操作状态,其中仅在第二时间段期间启用对秘密信息的访问,并且在所述非操作状态期间,无意中泄漏的秘密信息的检测被限制 第一次的时间。 还描述了相关装置和方法。
    • 8. 发明申请
    • EFFICIENT CERTIFICATE REVOCATION
    • 有效的证书撤销
    • WO2007096858A2
    • 2007-08-30
    • PCT/IL2006/000261
    • 2006-02-27
    • NDS LIMITEDWAISBARD, ErezSUMNER, Reuben
    • WAISBARD, ErezSUMNER, Reuben
    • G06F21/24
    • H04L9/3263
    • A digital certificate management system for managing certificates of devices having components, the system comprising a digital certificate issuing subsystem operative to issue certificates such that a certificate chain is formed for each of the devices, the certificates including a root certificate, a plurality of leaf certificates, and a plurality of component certificates, the certificate chain of each of the devices including one of the component certificates between the root certificate and an associated one of the leaf certificates, different component certificates being issued for the devices having different combinations of the components. Related apparatus and methods are also described.
    • 一种用于管理具有组件的设备的证书的数字证书管理系统,所述系统包括数字证书颁发子系统,该数字证书颁发子系统可操作以颁发证书,以便为每个设备形成证书链,所述证书包括根证书,多个叶证书 和多个组件证书,每个设备的证书链包括根证书和相关联的一个叶证书之间的组件证书之一,对于具有不同组件组合的设备发出不同的组件证书。 还描述了相关装置和方法。