会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • DEVICE HAVING A SECURITY MODULE
    • 具有安全模块的设备
    • WO2014177905A1
    • 2014-11-06
    • PCT/IB2013/053400
    • 2013-04-30
    • FREESCALE SEMICONDUCTOR, INC.FRANK, JuergenSTAUDENMAIER, MichaelTHANNER, Manfred
    • FRANK, JuergenSTAUDENMAIER, MichaelTHANNER, Manfred
    • G06F21/70
    • G06F21/79G06F12/0223G06F12/1408G06F21/85G06F2212/1052
    • A device (100) is for securely accessing data in a memory via an addressing unit (120) which provides a memory interface (124) for interfacing to a memory (140), a core interface (121 ) for interfacing to a core processor (130) and a first and second security interface (123,122). The device comprises a security processor HSM (102) for performing at least one security operation on the data and a remapping unit MMAP (101 ). The remapping unit enables the security processor to be accessed by the core processor via the first security interface and to access the memory device via the second security interface according to a remapping structure for making accessible processed data based on memory data. Advantageously the device provides a clear view on encrypted memory data without requiring system memory for storing the clear data.
    • 设备(100)用于经由寻址单元(120)安全访问存储器中的数据,所述寻址单元提供用于与存储器(140)进行接口的存储器接口(124),用于与核心处理器 130)和第一和第二安全接口(123,122)。 该设备包括用于对数据执行至少一次安全操作的安全处理器HSM(102)和重映射单元MMAP(101)。 重新映射单元使得安全处理器能够由核心处理器经由第一安全接口访问,并且经由第二安全接口根据重映射结构访问存储设备,以便基于存储器数据进行可访问的处理数据。 有利的是,该设备提供对加密存储器数据的清晰视图,而不需要用于存储清除数据的系统存储器。
    • 5. 发明申请
    • SYSTEM ON CHIP
    • 芯片系统
    • WO2014080247A1
    • 2014-05-30
    • PCT/IB2012/056669
    • 2012-11-23
    • FREESCALE SEMICONDUCTOR, INC.ROHLEDER, MichaelSINGER, StefanTHANNER, Manfred
    • ROHLEDER, MichaelSINGER, StefanTHANNER, Manfred
    • G06F21/70G06F1/00
    • G06F21/71G06F21/74G06F21/78G06F21/805G06F2213/0038
    • A system on chip (10) comprises one or more requestor unit (12), two or more responder units (14), two or more protection units (36), and a request analysis unit (34). Each of the responder units (14) comprises one or more responder element (15) and has associated with it one or more of the protection units (36). The request analysis unit (34) is arranged to receive from a requesting requestor unit (12) a request (with a set of request properties) for access to one or more target responder elements (15') among responder elements within a target responder unit among the responder units (14). The request analysis unit (34) is further arranged to determine relevant protection data on the basis of the request and on the basis of an authorization list (38), which comprises one or more entries, each at least specifying a group of one or more responder elements (15) and a set of access requirements for the group. The determining of the relevant protection data comprises, for each entry of the authorization list (38): taking the set of access requirements specified by the respective entry only into account if one or more of the target responder elements (15') are part of the group of responder elements (15) specified by the respective entry. The request analysis unit (34) is further arranged to provide the relevant protection data to one or more target protection unit(s) (36), the target protection unit(s) being the protection unit(s) associated with the responder unit(s), and located in a hierarchical path between the requesting requestor unit (12) requestor unit and the target responder unit. The target protection unit(s) (36) are arranged to perform a protective action for the target responder elements (15') on the basis of the relevant protection data.
    • 片上系统(10)包括一个或多个请求单元(12),两个或多个应答单元(14),两个或更多个保护单元(36)和请求分析单元(34)。 响应器单元(14)中的每一个包括一个或多个应答器元件(15),并且与其相关联一个或多个保护单元(36)。 请求分析单元(34)被布置为从请求请求者单元(12)接收用于访问目标响应器单元内的响应者元素中的一个或多个目标应答器元素(15')的请求(具有一组请求属性) 在响应单位(14)中。 所述请求分析单元(34)还被布置为基于所述请求并且基于包括一个或多个条目的授权列表(38)来确定相关保护数据,所述授权列表(38)至少指定一个或多个 响应者元素(15)和组的一组访问要求。 相关保护数据的确定包括对于授权列表(38)的每个条目:仅当目标响应器元素(15')中的一个或多个是 由相应条目指定的响应者元素组(15)。 所述请求分析单元(34)还被布置成将相关保护数据提供给一个或多个目标保护单元(36),所述目标保护单元是与应答单元相关联的保护单元( s),并且位于请求请求单元(12)请求单元和目标应答单元之间的分层路径中。 目标保护单元(36)被布置成基于相关保护数据对目标响应器元件(15')执行保护动作。
    • 6. 发明申请
    • MEMORY CONTROLLER
    • 内存控制器
    • WO2014177904A1
    • 2014-11-06
    • PCT/IB2013/053385
    • 2013-04-29
    • FREESCALE SEMICONDUCTOR, INC.FRANK, JuergenSTAUDENMAIER, MichaelTHANNER, Manfred
    • FRANK, JuergenSTAUDENMAIER, MichaelTHANNER, Manfred
    • G06F21/78G06F21/30G06F13/16
    • G06F21/79G06F12/0246G06F12/1458G06F21/44G06F21/572G06F21/6218G06F21/64G06F2212/1052
    • A memory controller (10) used to verify authenticity of data (DATA) stored in a first memory unit (15). The memory controller (10) includes a secure memory unit (20) which stores a pre-stored value (PV) representative for the authenticity of the data (DATA) to be written in the first memory unit (15). The memory controller (10) further includes a processing system (25). The processing system (25) is configured to calculate a calculated value (CV) which is representative for the data (DATA) in the first memory unit (15) after a write cycle (WC). The calculation of the calculated value (CV) is triggered by the write cycle (WC). The processing system (25) further compares the calculated value (CV) with the pre-stored value (PV) in order to verify whether the data (DATA) stored in the first memory unit (15) after the write cycle (WC) has been altered in accordance with the authenticity. By comparing the calculated value (CV) with the pre-stored value (PV) authenticity of the data (DATA) stored in the first memory unit (15) after the write cycle (WC) is verified, thus preventing the memory controller (10) to continue operating in case the data (DATA) written to the first memory unit (15) is not anymore authentic.
    • 用于验证存储在第一存储器单元(15)中的数据(DATA)的真实性的存储器控​​制器(10)。 存储器控制器(10)包括一个安全存储器单元(20),其存储代表要写入第一存储器单元(15)的数据(DATA)的真实性的预存储值(PV)。 存储器控制器(10)还包括处理系统(25)。 处理系统(25)被配置为在写周期(WC)之后计算代表第一存储器单元(15)中的数据(DATA)的计算值(CV)。 计算值(CV)的计算由写周期(WC)触发。 处理系统(25)进一步将计算出的值(CV)与预先存储的值(PV)进行比较,以验证在写周期(WC)之后存储在第一存储器单元(15)中的数据(DATA)是否具有 根据真实性进行了修改。 通过在验证写周期(WC)之后,将计算值(CV)与存储在第一存储器单元(15)中的数据(DATA)的预存值(PV)真实性进行比较,从而防止存储器控制器 )在写入第一存储器单元(15)的数据(DATA)不再可靠的情况下继续操作。
    • 7. 发明申请
    • MEMORY SYSTEM WITH REDUNDANT DATA STORAGE AND ERROR CORRECTION
    • 具有冗余数据存储和错误校正的存储器系统
    • WO2009153623A1
    • 2009-12-23
    • PCT/IB2008/052447
    • 2008-06-20
    • FREESCALE SEMICONDUCTOR, INC.ROHLEDER, MichaelHAY, GaryMUELLER, StephanTHANNER, Manfred
    • ROHLEDER, MichaelHAY, GaryMUELLER, StephanTHANNER, Manfred
    • G11C29/00G06F11/16
    • G06F11/167G11C29/74G11C2029/0411
    • A system comprises at least two random access memory (RAM) elements arranged to store data redundantly. The system further comprises RA M routing logic comprising comparison logic operably coupled to the at least two RAM elements and arranged to compare redundant data read from the at least two RAM elements, and check and validation logic, independent of the RAM routing logic, operably coupled to the at least two RAM elements and arranged to additionally detect an error in the redundant data read from th e at least two RAM elements and provide an error indication signal to the RAM routing logic in re sponse thereto. The RAM routing logic further comprises selection logic arranged to dynamically select redundant data from one of the at least two RAM elements based on the comparison of t he redundant data and the error indication signal.
    • 系统包括被布置为冗余地存储数据的至少两个随机存取存储器(RAM)元件。 系统还包括RA M路由逻辑,其包括可操作地耦合到所述至少两个RAM元素的比较逻辑,并且被布置为比较与所述至少两个RAM元素读取的冗余数据,以及独立于所述RAM路由逻辑的检查和验证逻辑, 至少两个RAM元件,并且被布置为附加地检测从至少两个RAM元件读取的冗余数据中的错误,并向RAM路由逻辑提供错误指示信号以对其进行响应。 RAM路由逻辑还包括选择逻辑,其被布置为基于冗余数据和错误指示信号的比较来动态地从至少两个RAM元素中的一个RAM元素中选择冗余数据。