Patents
Literature
Hiro is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Hiro

31 results about "Bus encryption" patented technology

Bus encryption is the use of encrypted program instructions on a data bus in a computer that includes a secure cryptoprocessor for executing the encrypted instructions. Bus encryption is used primarily in electronic systems that require high security, such as automated teller machines, TV set-top boxes, and secure data communication devices such as two-way digital radios.

Universal Serial Bus Dongle Device with Millimeter Wave Transceiver and System for use Therewith

A universal serial bus (USB) dongle device includes a first wireless millimeter wave transceiver that receives an inbound RF signal, that generates inbound data based on the inbound RF signal, that receives outbound data and that generates an outbound RF signal in response thereto. An antenna is coupled to transmit the outbound RF signal and to receive the inbound RF signal. A USB interface communicates the inbound data to the host device and receives the outbound data from the host device.
Owner:AVAGO TECH WIRELESS IP SINGAPORE PTE

Method and apparatus for providing bus-encrypted copy protection key to an unsecured bus

A copy protection (CP) key used by a sending source, such as a POD, to encrypt content such as audio and / or video information is derived by a first key generator associated with a first processor and is locally encrypted by the first processor using a locally generated bus encryption key to produce a bus encrypted CP key that is sent over a local unsecure bus to a second processor, such as a graphics processor. The second processor decrypts the bus encrypted copy key using a decryption engine to obtain the CP key. The second processor receives the encrypted content and in one embodiment, also uses the same decryption engine to decrypt the encrypted content. The first and second processors locally exchange public keys to each locally derive a bus encryption key used to encrypt the CP key before it is sent over the unsecure bus and decrypt the encrypted CP key after it is sent over the bus. The locally exchanged public keys are shorter in length than those used between the CPU and POD to produce the original CP key.
Owner:ATI TECH INC

Circuit system security protection chip

The invention discloses a circuit system security protection chip. The chip comprises interface input and output logic, a dual-port RAM, internal data input and output logic, an encryption algorithm module, an interface control module, an internal register bank, a voltage detection module, a frequency detection module, a chip tamper-proofing module, a bus encryption module and a hardware 3DES algorithm coprocessor, wherein the control module is in bidirectional connection with the internal data input and output logic, the encryption algorithm module, the internal register bank and a DMA controller, and signals flow in two directions; the signal input end of the control module is connected with the signal output end of the interface input and output logic; the voltage detection module is used for resisting attacks by high and low voltages; the frequency detection module is used for resisting attacks by high and low frequencies; the chip tamper-proofing module is used for designing a unique serial number of the chip; the bus encryption module is provided with a metallic shield protective layer and used for self-destruction of internal data after external attacks are detected. Operation of the encryption chip and input of external data can be basically performed at the same time, and high speed of data flow read-write in a DMA burst read-write mode can be fully utilized to increase the data encryption and decryption speed of the chip.
Owner:深圳市华曦达科技股份有限公司

Bus data protection method and device, storage medium and chip

The invention discloses a bus data protection method and device, a storage medium and a chip, and belongs to the technical field of chip security. The method comprises the following steps that: when afirst module is a master module, a second module is a slave module and the first module performs a write operation on the second module, or when the first module is the slave module, the second module is the master module and the second module performs a read operation on the first module, the first module sends sensitive data to a bus encryption module; the bus encryption module acquires a firstrandom number, and sends encrypted data obtained by encrypting the sensitive data according to the first random number to a bus; the bus sends the encrypted data to a bus decryption module; and the bus decryption module obtains a second random number and sends sensitive data obtained by decrypting the encrypted data according to the second random number to the second module, and the second randomnumber is the same as the first random number. According to the bus data protection method and device, the storage medium and the chip of the embodiments of the invention, the consistency of random numbers can be ensured, the security and accuracy of data transmission are improved, and the overhead of bus bit width is reduced.
Owner:NANJING SEMIDRIVE TECH CO LTD

Address XOR based data bus encryption method

The invention discloses an address XOR based data bus encryption method. A bus encryption key after XOR is obtained by performing XOR operation on each bit of the bus encryption key with a certain bit or multiple bits of a memory address bus. Cryptograph data is obtained by performing XOR on the bus encryption key after address XOR with memory plaintext data. XOR keys corresponding to plaintext data in each address are different, and thus attackers cannot restore plaintexts easily by reckoning the keys through analyzing the cryptograph data. The method provided by the invention can fend off physical attacks of memory data, effectively improve the system security and also substantially improves the computation speed.
Owner:SHANGHAI HUAHONG INTEGRATED CIRCUIT

Method and system for encrypting bus using improved difference transition code

The present invention provides data encryption for a differential bus employing transitional coding. The present invention maps, encodes and encrypts input data as a logic status for a given bus transfer cycle. The mapping, encoding and encrypting of the input data changes from bus transfer cycle to bus transfer cycle. The mapping, encoding and encrypting is a function of a pseudo-random number. A logic status is differentially transmitted from a bus transmitter to a bus receiver, to be mapped, decrypted and decoded as the corresponding output data.
Owner:IBM CORP

Controller local area network bus encryption method, device, equipment and medium

ActiveCN113285956AEncryption is simple and fastImplement encryptionBus networksArea networkBus encryption
The embodiment of the invention discloses a controller local area network bus encryption method and device, equipment and a medium. The method comprises the following steps: determining a key of a message to be sent corresponding to a controller area network (CAN) bus, and sending the key to a receiving end through the CAN bus; and encrypting the message to be sent according to the key to obtain an encrypted message, and sending the encrypted message to the receiving end through the CAN bus, so that the receiving end decrypts the received encrypted message according to the key. According to the technical scheme provided by the embodiment of the invention, through interaction between the sending end and the receiving end, CAN bus encryption can be simply and quickly realized, the to-be-sent message corresponding to the CAN bus does not need to be processed, and the network load and the burden of a processor are reduced.
Owner:CHINA FIRST AUTOMOBILE

Encryption method and device for nonvolatile memory in security chip

The invention provides an encryption method and device for a nonvolatile memory in a security chip. The encryption device for the nonvolatile memory of the security chip comprises main equipment, a bus, an encryption circuit and a nonvolatile memory, wherein the encryption circuit comprises four round encryption circuits and an encryption sequence generator, each round encryption circuit is divided into five layers of round encryption units, and each layer of round encryption unit comprises a key addition operation unit, a nonlinear operation unit, a linear operation unit and a replacement operation unit; when the round encryption circuit executes encryption, the first round encryption circuit begins to execute encryption, the other round encryption circuits sequentially encrypt in sequence, ciphertext obtained after encryption processing is completed is input into the nonvolatile memory, and the encryption process is completed. According to the method, a 2-4 rounds of symmetric algorithm structure is utilized, and the encryption strength and speed are improved within a small round number; meanwhile, the encryption method comprises a nonlinear mask transformation method, and it isguaranteed that no plaintext exists in the whole data migration process.
Owner:BEIJING TONGFANG MICROELECTRONICS
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products