Protecting secure software in a multi-security-CPU system

A computing system, secure boot technology, applied in the field of system security, can solve problems such as inaccessibility

Active Publication Date: 2014-02-19
AVAGO TECH INT SALES PTE LTD
View PDF5 Cites 11 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Systems that digitally send content from multimedia providers to consumers seek to incorpor

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Protecting secure software in a multi-security-CPU system
  • Protecting secure software in a multi-security-CPU system
  • Protecting secure software in a multi-security-CPU system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0034]The following discussion relates to system security performed by a secure central processing unit (SCPU), and more specifically to security functions performed in a system by multiple SCPPUs operating at different security levels. For purposes of illustration, two SCPPUs are described, but more SCPPUs may be implemented. An SCPU such as may be used as an example on a system-on-chip (SOC), such as may be used to stream media into a consumer's set-top box (STB). Such media may include audio / video content viewable by consumers on media devices.

[0035] In a large system-on-chip with a single secure central processing unit (SCPU) performing security functions, the system trust level can be binary: operations are highly secure or completely untrusted. For operations requiring a moderate level of security, two options exist: (1) perform these operations in the SCPU; or (2) perform these operations in the host.

[0036] The first option may not be ideal since the SCPU can be...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A computing system includes a first central processing unit (CPU) and a second CPU coupled with the first CPU and with a host processor. In response to a request by the host processor to boot the second CPU, the first CPU is configured to execute secure booting of the second CPU by decrypting encrypted code to generate decrypted code executable by the second CPU but that is inaccessible by the host processor.

Description

[0001] Cross References to Related Applications [0002] This application claims U.S. Patent Application No. 13 / 707,023, filed December 6, 2012, U.S. Patent Application No. 61 / 684,479, filed Aug. 17, 2012, and U.S. Patent Application No. 61 / 729,169, filed Nov. 21, 2012 priority, the entire contents of which are hereby incorporated by reference. technical field [0003] The present invention relates to system security performed by a secure central processing unit (SCPU), and more particularly to security functions performed in a system by multiple SCPPUs operating at different security levels. Background technique [0004] Rapid advances in electronics and communication technologies driven by consumer demand have led to widespread adoption of data-driven devices including those for processing and converting third-party media content. Third-party consumers or clients want their content to be handled securely so that it cannot be copied or used outside of certain permission le...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/50
CPCG06F21/575G06F21/602G06F21/123G06F21/74
Inventor 斯特凡娜·罗杰斯沙尚克·谢卡尔
Owner AVAGO TECH INT SALES PTE LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products