-
公开(公告)号:US20160117506A1
公开(公告)日:2016-04-28
申请号:US14985697
申请日:2015-12-31
Applicant: Broadcom Corporation
Inventor: Mark L. BUER , Jacob MENDEL
CPC classification number: G06F21/57 , G06F21/53 , G06F21/567 , G06F21/85 , G06F2221/034
Abstract: Embodiments of the present disclosure provide systems and methods for implementing a secure processing system having a first processor that is certified as a secure processor. The first processor only executes certified and/or secure code. An isolated second processor executes non-secure (e.g., non-certified) code within a sandbox. The boundaries of the sandbox are enforced (e.g., using a hardware boundary and/or encryption techniques) such that code executing within the sandbox cannot access secure elements of the secure processing system located outside the sandbox. The first processor manages the memory space and the applications that are permitted to run on the second processor.
-
公开(公告)号:US20140181901A1
公开(公告)日:2014-06-26
申请号:US13723036
申请日:2012-12-20
Applicant: BROADCOM CORPORATION
Inventor: Shlomo MARKEL , Jacob MENDEL
IPC: H04L29/06
CPC classification number: H04L63/08 , H04L29/06 , H04L63/1425 , H04W12/12
Abstract: A secure active network includes a plurality of secure elements which communicate with one another to share and log information such as identification, location, and user activity associated with each secure element. Secure elements exchange data with one another, and log data received. The periodicity of communication between secure elements, encryption of the information, and the operating frequency in which the information is transmitted and received may be changed if communication is lost between any of the secure elements or if a determination is made that a secure element has travelled outside a predetermined zone. The integrity of the secure network may be verified at any time by comparing the logged information to a reference network.
Abstract translation: 安全主动网络包括多个彼此通信的安全元件,以共享和记录诸如与每个安全元件相关联的标识,位置和用户活动的信息。 安全元素相互交换数据,并记录收到的数据。 如果任何安全元件之间的通信丢失或者如果确定安全元件已经行进,则可以改变安全元件之间的通信的周期性,信息的加密以及发送和接收信息的操作频率 在预定区域外。 可以随时通过将记录的信息与参考网络进行比较来验证安全网络的完整性。
-