-
公开(公告)号:US09779262B2
公开(公告)日:2017-10-03
申请号:US14691302
申请日:2015-04-20
Applicant: QUALCOMM Incorporated
Inventor: Ron Keidar , Osman Koyuncu , Assaf Shacham
IPC: G06F9/00 , G06F9/24 , G06F15/177 , G06F21/62 , G09C1/00 , H04L9/06 , G06F21/57 , G06F21/60 , G06F21/72
CPC classification number: G06F21/6218 , G06F21/575 , G06F21/602 , G06F21/72 , G09C1/00 , H04L9/0618 , H04L9/0637 , H04L2209/12 , H04L2209/125 , H04L2209/24
Abstract: Disclosed is a method and apparatus to decrypt file segments in parallel. In one embodiment, an integrated circuit may be used with a storage device of a computing device that comprises: a hardware interface to communicate with the storage device; a crypto-engine to encrypt file segments to be stored on the storage device and to decrypt file segments read from the storage device; and a processor. The processor may be configured to: read a plurality of decrypted file segments from the storage device through the crypto-engine in parallel; and to store the plurality of decrypted file segments.
-
公开(公告)号:US09607178B2
公开(公告)日:2017-03-28
申请号:US14220937
申请日:2014-03-20
Applicant: QUALCOMM INCORPORATED
Inventor: Ron Keidar
Abstract: Disclosed is an apparatus and method to protect against key tampering. A computing device may include a cryptoprocessor that is configured to: write a first word including a first portion of a key; and write a plurality of subsequent words each including a portion of the key. If a same word is written more than once, the key is reset and not validated.
-
公开(公告)号:US10176139B2
公开(公告)日:2019-01-08
申请号:US15595579
申请日:2017-05-15
Applicant: QUALCOMM Incorporated
Inventor: Ron Keidar , Osman Koyuncu , Michael Batenburg
Abstract: System and method for providing adaptive access to a hardware block on a computer system. In one embodiment, a method includes receiving a first access request and a second access request with an access controller, wherein the second access request is received sequentially after the first access request, and the first access request includes a first master identification and the second access request includes a second master identification, determining if the second master identification is equal to the first master identification, providing access to the second access request if the second master identification is equal to the first master identification, wherein the first master identification is associated with one or more hardware block interface values, invalidating the one or more hardware block interface values associated with the first master identification if the second master identification is not equal to the first master identification, and associating the one or more hardware block interface values with the second master identification and a corresponding privilege.
-
公开(公告)号:US10027640B2
公开(公告)日:2018-07-17
申请号:US14862059
申请日:2015-09-22
Applicant: QUALCOMM Incorporated
Inventor: Roberto Avanzi , Rosario Cammarota , Ron Keidar
Abstract: A method includes: decrypting, in a device, a first subset of encrypted data using a cryptographic device key associated with the device to produce first plain text, where a set of encrypted data comprises the first subset of encrypted data and a second subset of encrypted data, and where the first subset of encrypted data and the second subset of encrypted data each contain less encrypted data than the set of encrypted data and are different from each other; decrypting, in the device, the second subset of encrypted data using the cryptographic device key to produce second plain text; encrypting, in the device, the first plain text using a first ephemeral key to produce first re-encrypted data; and encrypting, in the device, the second plain text using a second ephemeral key to produce second re-encrypted data, the second ephemeral key being different from the first ephemeral key.
-
公开(公告)号:US09553721B2
公开(公告)日:2017-01-24
申请号:US14610832
申请日:2015-01-30
Applicant: QUALCOMM Incorporated
Inventor: Ron Keidar
CPC classification number: H04L9/0838 , G06F21/74 , H04L9/06 , H04L9/0618 , H04L9/0869 , H04L9/0894 , H04L9/3231 , H04L63/0471
Abstract: A of a method of securely transferring information between execution environments includes: receiving, at a crypto engine, original plaintext from a first execution environment; obtaining a first cryptographic key by the crypto engine, the first cryptographic key being retained in memory such that the first cryptographic key is associated with the first execution environment and a second execution environment that is not the first execution environment; encrypting the original plaintext by the crypto engine using the first cryptographic key to produce encrypted information, and storing the encrypted information in an intermediate storage location; obtaining, at the crypto engine, the encrypted information from the intermediate storage location; decrypting the encrypted information by the crypto engine using the first cryptographic key to produce reconstituted plaintext; and making the reconstituted plaintext available to the second execution environment by the crypto engine.
Abstract translation: 在执行环境之间安全地传送信息的方法A包括:在密码引擎处从第一执行环境接收原始明文; 由所述密码引擎获取第一加密密钥,所述第一加密密钥保留在所述存储器中,使得所述第一加密密钥与所述第一执行环境相关联,所述第二执行环境不是所述第一执行环境; 通过加密引擎使用第一加密密钥加密原始明文以产生加密信息,并将加密信息存储在中间存储位置; 在所述密码引擎处获取来自所述中间存储位置的加密信息; 使用所述第一加密密钥对所述加密引擎解密所述加密信息,以产生重构的明文; 并且通过密码引擎使重构的明文可用于第二执行环境。
-
公开(公告)号:US09547331B2
公开(公告)日:2017-01-17
申请号:US14244626
申请日:2014-04-03
Applicant: QUALCOMM Incorporated
Inventor: Ron Keidar , Michael K. Batenburg
CPC classification number: G06F1/08 , G06F1/324 , Y02D10/126
Abstract: Disclosed is an apparatus and method to set the speed of a clock. A computing device may include a processor and a scheduler of the processor, the scheduler may be configured to: receive a plurality of votes for requested bandwidths from a plurality of different execution environments; sum the requested bandwidths; and set the clock speed based upon the sum of the requested bandwidths.
Abstract translation: 公开了一种设置时钟速度的装置和方法。 计算设备可以包括处理器和处理器的调度器,调度器可以被配置为:从多个不同的执行环境接收所请求的带宽的多个投票; 对请求的带宽求和; 并且基于所请求的带宽的和来设置时钟速度。
-
公开(公告)号:US09369754B2
公开(公告)日:2016-06-14
申请号:US14304721
申请日:2014-06-13
Applicant: QUALCOMM Incorporated
Inventor: Ron Keidar , Chenxi Zhang
IPC: G06F3/00 , H04N21/426 , H04N21/44 , H04N21/4405 , H04N21/4627 , H04N21/414 , H04N21/418 , H04L9/00 , G06F21/00
CPC classification number: H04N21/42623 , G06F21/00 , G09C1/00 , H04L9/00 , H04L2209/603 , H04N21/41407 , H04N21/4182 , H04N21/44004 , H04N21/4405 , H04N21/4627
Abstract: Disclosed is an apparatus and method to determine usage rules for video content by buffer tracking. A computing device may include a secure processor configured to: store digital rights management (DRM) rules associated with a DRM key and usage rules for a session; command a cryptoprocessor to decrypt video content with the DRM key and to log an output buffer designation of the command to decrypt the video content. The secure processor may command a buffer tracking table to store the output buffer designation of the cryptoprocessor of the command to decrypt and the associated usage rules and a plurality of input and output buffer designations from a plurality of video content drivers, such that, based upon a buffer designation from an output driver to display video content received by the secure processor, the secure processor may determine usage rules to be applied to the decrypted video content for display.
Abstract translation: 公开了一种通过缓冲器跟踪来确定视频内容的使用规则的装置和方法。 计算设备可以包括安全处理器,其被配置为:存储与DRM密钥相关联的数字版权管理(DRM)规则和会话的使用规则; 命令密码处理器用DRM密钥解密视频内容,并记录命令的输出缓冲区指定以解密视频内容。 安全处理器可以命令缓冲器跟踪表来存储命令的密码处理器的输出缓冲器指定以解密和相关联的使用规则以及来自多个视频内容驱动器的多个输入和输出缓冲器指定,使得基于 来自输出驱动器的缓冲器指定以显示由安全处理器接收的视频内容,安全处理器可以确定要应用于解密的视频内容以供显示的使用规则。
-
公开(公告)号:US09226236B2
公开(公告)日:2015-12-29
申请号:US14169824
申请日:2014-01-31
Applicant: QUALCOMM INCORPORATED
Inventor: Chong U. Lee , Babak Aryan , Alejandro R. Holcman , Kirk Allan Burroughs , Ron Keidar
IPC: H04M1/00 , H04B1/16 , H04M3/42 , H04W68/00 , H04W4/00 , G08C17/00 , H04W52/02 , H04W4/14 , H04W72/12 , H04W88/02
CPC classification number: H04W52/0216 , H04W4/14 , H04W52/0235 , H04W52/0248 , H04W72/12 , H04W88/02 , Y02D70/122 , Y02D70/142 , Y02D70/144 , Y02D70/162 , Y02D70/164
Abstract: The subject matter disclosed herein relates to a system and method for establishing communication between a low duty cycle device and other devices through a wireless communication network. In one particular implementation, the low duty cycle device may awaken from a hibernating state in synchronization with transmission of messages.
Abstract translation: 本文公开的主题涉及通过无线通信网络建立低占空比装置与其他装置之间的通信的系统和方法。 在一个特定实现中,低占空比设备可以与消息的传输同步地从休眠状态唤醒。
-
公开(公告)号:US09736536B2
公开(公告)日:2017-08-15
申请号:US14677762
申请日:2015-04-02
Applicant: QUALCOMM Incorporated
Inventor: Roberto Avanzi , Simo Petteri Kangaslampi , Ron Keidar , Chang-Kuk Choi
IPC: H04N21/4627 , H04N21/439 , G06F21/10
CPC classification number: H04N21/4627 , G06F21/10 , G06F2221/07 , H04L2209/603 , H04N21/4394 , H04N21/4398
Abstract: Techniques for preventing circumvention of digital rights management protections on electronic content are provided. A method according to these techniques includes receiving a content stream, obtaining samples from the content stream, generating a histogram based on the samples from the content stream, classifying the content stream as including audio content or non-audio content based on the histogram, and modifying portions of the content stream responsive to classifying the content stream as including non-audio content. The content stream can be modified such that any video content included in the content stream would be rendered unplayable, while audio content included in the content stream remains playable.
-
公开(公告)号:US20170222994A1
公开(公告)日:2017-08-03
申请号:US15486673
申请日:2017-04-13
Applicant: QUALCOMM Incorporated
Inventor: Ron Keidar
CPC classification number: H04L63/062 , G06F21/51 , G06F21/6218 , G06F21/629 , H04L9/00 , H04L9/0863 , H04L9/0877 , H04L63/083 , H04L63/0876
Abstract: Disclosed is a device that obtains and stores a secret key. The device may comprise a transceiver configured to: transmit a command for a secret key to a server; transmit an identifier to the server; and receive a wrapped secret key from the server. The device may further comprise: a storage device; and a processor. The processor may be coupled to the transceiver and the storage device and the processor may be configured to: receive the wrapped secret key from the transceiver; unwrap the wrapped secret key to obtain the secret key; and store the secret key in the storage device.
-
-
-
-
-
-
-
-
-