会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • SYSTEMS AND METHODS FOR DETECTING AND MITIGATING PROGRAMMABLE LOGIC DEVICE TAMPERING
    • 用于检测和缓解可编程逻辑器件篡改的系统和方法
    • WO2012148707A2
    • 2012-11-01
    • PCT/US2012/033481
    • 2012-04-13
    • ALTERA CORPORATIONPEDERSEN, Bruce, B.
    • PEDERSEN, Bruce, B.
    • H03K19/007G11C7/24
    • G06F21/86G06F21/76H03K19/17768
    • Systems and methods are disclosed for preventing tampering of a programmable integrated circuit device. Generally, programmable devices, such as FPGAs, have two stages of operation; a configuration stage and a user mode stage. To prevent tampering and/or reverse engineering of a programmable device, various anti-tampering techniques may be employed during either stage of operation to disable the device and/or erase sensitive information stored on the device once tampering is suspected. One type of tampering involves bombarding the device with a number of false configuration attempts in order to decipher encrypted data. By utilizing a dirty bit and a sticky error counter, the device can keep track of the number of failed configuration attempts that have occurred and initiate anti-tampering operations when tampering is suspected while the device is still in the configuration stage of operation.
    • 公开了用于防止篡改可编程集成电路器件的系统和方法。 通常,可编程器件(如FPGA)具有两个操作阶段; 配置阶段和用户模式阶段。 为了防止可编程设备的篡改和/或逆向工程,可以在操作的任一阶段期间采用各种防篡改技术以在怀疑篡改后禁用设备和/或擦除存储在设备上的敏感信息。 一种类型的篡改涉及用许多错误的配置尝试轰击设备以解密加密的数据。 通过利用脏位和粘性错误计数器,设备可以跟踪已经发生的失败配置尝试的次数,并且当在设备仍处于配置操作阶段时怀疑被篡改时启动防篡改操作。 p>
    • 6. 发明申请
    • PROGRAMMABLE DEVICE WITH AN EMBEDDED PORTION FOR RECEIVING A STANDARD CIRCUIT DESIGN
    • 具有用于接收标准电路设计的嵌入式部分的可编程器件
    • WO01041309A1
    • 2001-06-07
    • PCT/US2000/031763
    • 2000-11-17
    • G06F17/50H03K19/177
    • H03K19/17768G06F17/5054H03K19/17732
    • A programmable device, such as a field programmable gate array, includes a main field that is programmable by the user and at least one embedded portion that is reserved to be programmed with a standard circuit design that is configured, for example, by the manufacturer. The embedded portion is similar to the main field, i.e., it has the same programmable structure, however, the embedded portion is not accessible to the user. In some embodiments, the embedded portion may be pre-programmed with the standard circuit design and in other embodiments the embedded portion is programmed while the user programs the main field. The programmable device may also include signature bits that are used by the programming unit to identify the programmable device as having the embedded portion and which standard circuit design to program into the embedded portion. The signature bit may be programmed after the manufacture of the programmable device or may be hard wired during the manufacture of the device. The programming unit recognizes the configuration of the signature bits and restricts access to embedded portion based on the configuration.
    • 诸如现场可编程门阵列的可编程设备包括可由用户编程的主场和被保留用例如由制造商配置的标准电路设计进行编程的至少一个嵌入部分。 嵌入部分类似于主字段,即它具有相同的可编程结构,然而,嵌入部分不能被用户访问。 在一些实施例中,嵌入部分可以用标准电路设计进行预编程,并且在其他实施例中,嵌入部分被编程,同时用户编程主字段。 可编程设备还可以包括由编程单元用于将可编程设备识别为具有嵌入部分和哪个标准电路设计编程到嵌入部分中的签名位。 签名位可以在可编程设备的制造之后编程,或者可以在设备的制造期间被硬接线。 编程单元识别签名比特的配置,并基于配置限制对嵌入部分的访问。
    • 7. 发明申请
    • METHOD AND APPARATUS FOR PROTECTING PROPRIETARY CONFIGURATION DATA FOR PROGRAMMABLE LOGIC DEVICES
    • 用于保护可编程逻辑器件专有配置数据的方法和装置
    • WO0049717A2
    • 2000-08-24
    • PCT/US0001398
    • 2000-01-19
    • XILINX INC
    • TRIMBERGER STEPHEN M
    • H04L9/00H04L9/32H03K19/00
    • H03K19/17768G06F21/76H04L9/0625H04L9/0643H04L9/3236H04L2209/12
    • Described are a method of programming a programmable logic device using encrypted configuration data and a programmable logic device (PLD) adapted to use such encrypted data. A PLD is adapted to include a decryptor having access to a non-volatile memory element programmed with a secret decryption key. Some or all of the decryptor can be instantiated in configurable logic on the FPGA. Encrypted configuration data representing some desired circuit functionality is presented to the decryptor. The decryptor then decrypts the configuration data, using the secret decryption key, and configures the FPGA with the decrypted configuration data. Some embodiments include authentication circuitry that performs a hash function on the configuration data used to instantiate the decryptor on the PLD. The result of the hash function is compared to a proprietary hash key programmed into the PLD. Only those configuration data that produce the desired hash result will instantiate decryptors that have access to the decryption key.
    • 描述了使用加密配置数据编程可编程逻辑器件的方法和适于使用这种加密数据的可编程逻辑器件(PLD)。 PLD适于包括具有对使用秘密解密密钥编程的非易失性存储器元件的访问的解密器。 部分或全部解密器可以在FPGA上的可配置逻辑中实例化。 将代表一些期望的电路功能的加密配置数据提供给解密器。 解密器然后使用秘密解密密钥解密配置数据,并使用解密的配置数据配置FPGA。 一些实施例包括对用于在PLD上实例化解密器的配置数据执行散列函数的认证电路。 将哈希函数的结果与编程到PLD中的专有散列密钥进行比较。 只有产生所需哈希结果的那些配置数据将实例化具有访问解密密钥的解密器。
    • 8. 发明申请
    • SYSTEMS AND METHODS FOR PRIVATELY PERFORMING APPLICATION SECURITY ANALYSIS
    • 用于私有执行应用程序安全分析的系统和方法
    • WO2016070135A1
    • 2016-05-06
    • PCT/US2015/058488
    • 2015-10-30
    • PROOFPOINT, INC.
    • JEVANS, David Alexander
    • G06F21/00
    • H04L63/0876G06F21/10G06F21/51G06F21/54G06F21/552G06F21/554G06F21/57G06F21/577G06F21/64G06F2221/033H03K19/17728H03K19/17768H04L9/3236H04L63/123H04L63/1433H04L63/168H04W12/10
    • Systems and methods for analyzing applications on a mobile device for risk so as to maintain the privacy of the application user are provided. In the example method, the process receives a request from a mobile device. The request includes a cryptographic representation of application information for an application residing on a mobile device. The method includes comparing the cryptographic representation to an application information database that includes cryptographic representations of applications. The method also includes automatically remediating, e.g., quarantining and retiring, the application if the application matches an application that is a known risk in the database. Exemplary embodiments provide companies with controls to prevent specific applications - which have specific behaviors and are present on mobile devices being used by employees - from being used by employees, without the company having any visibility into what particular applications are being used by the employees on the mobile device.
    • 提供了用于分析移动设备上的应用的风险的系统和方法,以保持应用用户的隐私。 在示例方法中,该过程从移动设备接收请求。 该请求包括用于驻留在移动设备上的应用的应用信息的加密表示。 该方法包括将加密表示与包括应用的密码表示的应用信息数据库进行比较。 如果应用程序与数据库中已知风险的应用程序匹配,则该方法还包括自动修复,例如隔离和退出应用程序。 示例性实施例为公司提供控制,以防止具有特定行为并且存在于员工使用的移动设备上的特定应用 - 被雇员使用,而没有公司可以了解员工正在使用什么特定应用程序 移动设备。