会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • A SEMICONDUCTOR DEVICE AND A METHOD OF MANUFACTURING A SEMICONDUCTOR DEVICE
    • 半导体器件及制造半导体器件的方法
    • WO2013179091A1
    • 2013-12-05
    • PCT/IB2012/052715
    • 2012-05-30
    • FREESCALE SEMICONDUCTOR, INC.HARTLEY, David, H.KOREM, Elkana
    • HARTLEY, David, H.KOREM, Elkana
    • G06F21/20G06F21/22G06F13/16
    • G06F21/71G06F21/575G06F21/62G06F21/72G06F21/79G09C1/00H04L9/0822H04L9/0894H04L2209/12H04N21/42646H04N21/42692H04N21/4405H04N21/4432H04N21/4435H04N21/462
    • A semiconductor device (10) having a plurality of on-chip processors (100, 101, 102), a plurality of key RAMs (110, 111, 112), a plurality of key RAM controllers (120, 121, 122), a fuse bank (200), a fuse bank controller (300) and a boot controller (500) is described. The boot controller (500) is arranged to, in a first programming stage, allocate a first array of fuses in the fuse bank (200) in dependence on the size of a first device key (210) for storing the first device key in the fuse bank (200), and, during boot-time, provide the first device key (210) to a first key RAM controller (120). The fuse bank controller (300) is arranged to program the first array of fuses with the first device key (210) in the first programming stage, provide the first device key to the boot controller (500) during boot-time, and prevent access to the first device key (210) in the fuse bank (200) during run-time. The first key RAM controller (120) is arranged to, during boot-time, store the first device key in the first key RAM (110), and, during run-time, restrict access to the first device key in the first key RAM (110) to exclusive access by the first on-chip processor (100). The first on- chip processor (100) is arranged to, during run-time, retrieve the first device key from the first key RAM (110) and use the first device key in the first key-protected processing.
    • 一种半导体器件(10),具有多个片上处理器(100,101,102),多个键RAM(110,111,112),多个键RAM控制器(120,121,122),一个 保险丝组(200),保险丝组控制器(300)和引导控制器(500)。 引导控制器(500)被布置成在第一编程阶段中,根据第一设备密钥(210)的尺寸,在熔丝库(200)中分配第一阵列的熔丝,用于将第一设备密钥存储在 保险丝库(200),并且在引导期间将第一设备密钥(210)提供给第一密钥RAM控制器(120)。 保险丝组控制器(300)被布置为在第一编程阶段中用第一设备密钥(210)对第一阵列的熔丝进行编程,在引导时间期间将第一设备密钥提供给引导控制器(500),并且防止接入 在运行时间期间到熔丝库(200)中的第一设备密钥(210)。 第一键RAM控制器(120)被布置为在引导期间将第一设备密钥存储在第一密钥RAM(110)中,并且在运行时间期间限制对第一密钥RAM中的第一设备密钥的访问 (110)被第一片上处理器(100)独占访问。 第一片上处理器(100)被布置为在运行时期间从第一密钥RAM(110)检索第一设备密钥,并且在第一密钥保护处理中使用第一设备密钥。
    • 7. 发明申请
    • METHOD OF SENDING AN EXECUTABLE CODE TO A RECEPTION DEVICE AND METHOD OF EXECUTING THIS CODE
    • 将可执行代码发送给接收设备的方法和执行此代码的方法
    • WO2009007403A3
    • 2009-04-09
    • PCT/EP2008058937
    • 2008-07-09
    • NAGRACARD SACONUS JOELGRADASSI LUCA
    • CONUS JOELGRADASSI LUCA
    • H04N5/00H04N7/16H04N7/167
    • H04N7/1675H04N7/163H04N21/4181H04N21/4435H04N21/4586H04N21/4623H04N21/8193
    • The present invention relates to a method of sending an executable code to a security module connected locally to a reception device, this security module comprising a microcontroller and a memory, said memory comprising at least one executable area designed to contain instructions that can be executed by said microcontroller and at least one nonexecutable area in which the microcontroller cannot execute the instructions, characterized in that it comprises the steps of separating the executable code into blocks; of adjoining at least one block management code to said blocks so as to form an extended block; of introducing the content of an extended block into a message of a type envisaged for being processed in the reception device, in such a way that all of the executable code is contained in a plurality of messages; of sending a message to the reception device, this message containing one of the distinct extended blocks of the first extended block; of processing said message so as to extract the extended block therefrom; of storing in the executable area of the memory, the executable code and said at least one code for managing the block received; of executing at least one management code for said extended block, this management code having the effect of transferring the content of the block into a nonexecutable area of the memory; of repeating the previous steps until all the extended blocks have been stored in the memory with the exception of the first block; of sending a message containing the first extended block to the reception device; of processing said message so as to extract the extended block therefrom and of storing the executable code of the block received, in the executable area of the memory. The invention also relates to a method of executing this code.
    • 本发明涉及一种将可执行​​代码发送到本地连接到接收设备的安全模块的方法,该安全模块包括微控制器和存储器,所述存储器包括至少一个可执行区域,该可执行区域被设计为包含可以由 所述微控制器和至少一个不可执行区域,其中微控制器不能执行指令,其特征在于它包括以下步骤:将可执行代码分离成块; 将至少一个块管理代码附加到所述块,以便形成扩展块; 将扩展块的内容引入到在接收设备中被设计为被处理的类型的消息中,使得所有可执行代码都包含在多个消息中; 向所述接收设备发送消息,所述消息包含所述第一扩展块的不同扩展块之一; 处理所述消息以从其中提取扩展块; 存储在存储器的可执行区域中的可执行代码和用于管理所接收的块的所述至少一个代码; 对所述扩展块执行至少一个管理代码,该管理代码具有将块的内容传送到存储器的不可执行区域的效果; 重复前面的步骤,直到所有扩展块已经存储在存储器中,除了第一块之外; 向所述接收装置发送包含所述第一扩展块的消息; 处理所述消息,从而从存储器的可执行区域中提取扩展块并将接收的块的可执行代码存储。 本发明还涉及一种执行该代码的方法。
    • 8. 发明申请
    • 放送受信装置
    • 广播接收设备
    • WO2008123457A1
    • 2008-10-16
    • PCT/JP2008/056206
    • 2008-03-28
    • 京セラ株式会社平岡 通明
    • 平岡 通明
    • H04N7/173H04H20/93H04H60/19H04H60/33H04H60/85H04N5/44
    • H04H60/27H04H20/93H04H60/19H04H60/33H04H60/85H04N21/41407H04N21/4432H04N21/4435H04N21/4436
    •  少なくとも1つのデジタル放送番組を、デジタル放送番組に関連する期限上の制約条件と共に格納する記憶部(200)と、デジタル放送番組を再生し、表示する表示部(DIS)と、通信回線への接続要求を指示するためのユーザによる選択を受け付ける入力部(KEY)と、通信回線への接続要求を生成する接続要求生成部(190)と、記憶部(200)に格納されたデジタル放送番組を再生する際に、デジタル放送番組と共に記憶部(200)に格納した制約条件に基づき、受け付けた選択に基づく通信回線への接続要求を無効とするように接続要求生成部を制御する制御部(160)とを備えることを特徴とする放送受信装置(100)を提供する。
    • 广播接收装置(100)包括:存储单元(200),其在与数字广播节目相关联的周期上存储至少一个数字广播节目以及收缩条件; 显示单元(DIS),其再现并显示数字广播节目; 输入单元(KEY),其接收用户的选择以指示连接到通信线路的请求; 生成对通信线路的连接请求的连接请求生成部(190) 以及控制单元(160),其控制所述连接请求生成单元,以便根据在所述存储单元(200)中与所述数字广播节目一起存储的限制条件,基于所接收的选择来禁止对所述通信线路的连接请求, 再现存储在存储单元(200)中的数字广播节目。