会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • Managing access to content in a data processing apparatus
    • 管理对数据处理设备中的内容的访问
    • US20070220276A1
    • 2007-09-20
    • US11376733
    • 2006-03-16
    • Daren CroxfordDonald FeltonDaniel KershawPeter Wilson
    • Daren CroxfordDonald FeltonDaniel KershawPeter Wilson
    • H04N7/16H04L9/32G06F12/14G06F17/30G06F7/04H04L9/00G06F11/30G06K9/00H04K1/00H03M1/68
    • G06F21/79G06F12/145G06F21/74
    • A data processing apparatus and method are provided for managing access to content within the data processing apparatus. The data processing apparatus has a secure domain and a non-secure domain and comprises at least one device which is operable when seeking to access content stored in memory to issue a memory access request pertaining to either the secure domain or the non-secure domain. Further, writeable memory is provided which can store content required by the at least one device, with the writeable memory having at least one read only region whose content is stored therein under control of a secure task, the secure task being a task executed by one of the devices in the secure domain. Protection logic is then used in association with the writeable memory, which on receipt of a memory access request seeking to access content in the at least one read only region, prevents access to that read only region if that memory access request pertains to the non-secure domain and is seeking to write content to the read only region. This enables the speed, power and flexibility benefits of placing content in writeable memory to be achieved without prejudicing the security of that content, by ensuring that that content cannot be modified from the non-secure domain.
    • 提供了一种用于管理对数据处理装置内的内容的访问的数据处理装置和方法。 数据处理装置具有安全域和非安全域,并且包括至少一个设备,当设法访问存储在存储器中的内容以发布与安全域或非安全域相关的存储器访问请求时可操作。 此外,提供可写存储器,其可以存储至少一个设备所需的内容,其中可写存储器具有至少一个只读区域,其内容在安全任务的控制下存储在其中,该安全任务是由一个执行的任务 的安全域中的设备。 然后,与可写存储器相关联地使用保护逻辑,其在接收到寻求访问所述至少一个只读区域中的内容的存储器访问请求时,如果该存储器访问请求涉及非可读存储器访问请求, 并且正在寻求将内容写入只读区域。 这使得通过确保不能从非安全域修改该内容,可以实现将内容放置在可写入内存中的速度,功率和灵活性,而不会影响该内容的安全性。
    • 7. 发明申请
    • Providing secure services to a non-secure application
    • 为非安全应用程序提供安全服务
    • US20090172329A1
    • 2009-07-02
    • US12003857
    • 2008-01-02
    • Nigel Charles PaverStuart David BilesDonald Felton
    • Nigel Charles PaverStuart David BilesDonald Felton
    • G06F12/14G06F9/46
    • G06F21/74G06F12/1491G06F21/72
    • A data processing apparatus comprising a data processor for processing data in a secure and a non-secure mode, said data processor processing data in said secure mode having access to secure data that is not accessible to said data processor processing data in said non-secure mode; and a further processing device for performing a task in response to a request from said data processor issued from said non-secure mode, said task comprising processing data at least some of which is secure data, said further processing device comprising a secure data store, said secure data store not being accessible to processes running on said data processor in non-secure mode; wherein prior to issuing any of said requests said data processor is adapted to perform a set up operation on said further data processing device, said set up operation being performed by said data processor operating in said secure mode and comprising storing secure data in said secure data store on said further processing device, said secure data being secure data required by said further processing device to perform said task; wherein in response to receipt of said request from said data processor operating in said non-secure mode said further data processing device performs said task using data stored in said secure data store to access any secure data required.
    • 一种数据处理装置,包括用于以安全和非安全模式处理数据的数据处理器,所述数据处理器处理所述安全模式中的数据,以访问所述数据处理器不可访问的安全数据,所述数据处理器处理所述非安全 模式; 以及另外的处理装置,用于响应于从所述非安全模式发出的来自所述数据处理器的请求执行任务,所述任务包括处理数据,其中至少一些是安全数据,所述另外的处理装置包括安全数据存储, 所述安全数据存储器不能以非安全模式在所述数据处理器上运行的进程访问; 其中在发出任何所述请求之前,所述数据处理器适于对所述另外的数据处理设备执行建立操作,所述建立操作由所述数据处理器以所述安全模式操作并且包括将安全数据存储在所述安全数据中 存储在所述另外的处理设备上,所述安全数据是所述另外的处理设备执行所述任务所需的安全数据; 其中响应于以所述非安全模式操作的所述数据处理器接收到所述请求,所述另外的数据处理设备使用存储在所述安全数据存储器中的数据来执行所述任务以访问所需的任何安全数据。
    • 8. 发明申请
    • Data Processing apparatus and method for controlling access to memory
    • 用于控制对存储器的访问的数据处理装置和方法
    • US20060179259A1
    • 2006-08-10
    • US11230498
    • 2005-09-21
    • Daniel KershawDonald FeltonAshley StevensAnthony Thompson
    • Daniel KershawDonald FeltonAshley StevensAnthony Thompson
    • G06F13/00
    • G06F12/145G06F12/1081G06F12/1491
    • A data processing apparatus and method are provided for controlling access to memory. The data processing apparatus comprises main processing logic operable to execute a sequence of instructions in order to perform a process, and subsidiary processing logic operable to perform at least part of the process on behalf of the main processing logic. A memory is provided that is accessible by the main processing logic when performing the process, the main processing logic defining a portion of the memory to be allocated memory accessible to the subsidiary processing logic when performing part of the process on behalf of the main processing logic. Further, a memory management unit is provided that is programmable by the main processing logic and operable to control access to the allocated memory by the subsidiary processing logic. The main processing logic is arranged to program the memory management unit such that for an access request issued by the subsidiary processing logic relating to the allocated memory, the memory management unit produces a memory address and one or more associated memory attributes identifying one or more properties of the allocated memory at that memory address.
    • 提供了一种用于控制对存储器的访问的数据处理装置和方法。 数据处理装置包括主处理逻辑,其可操作以执行指令序列以便执行处理,以及辅助处理逻辑可操作以代表主处理逻辑执行至少一部分处理。 提供在执行处理时可由主处理逻辑访问的存储器,主处理逻辑定义了当代表主处理逻辑执行部分处理时辅助处理逻辑可访问的待分配存储器的一部分的存储器 。 此外,提供存储器管理单元,其可由主处理逻辑编程并且可操作以通过辅助处理逻辑控制对所分配的存储器的访问。 主处理逻辑被布置为对存储器管理单元进行编程,使得对于与分配的存储器相关的辅助处理逻辑发出的访问请求,存储器管理单元产生存储器地址和一个或多个相关联的存储器属性,其标识一个或多个属性 在该存储器地址处分配的存储器。
    • 9. 发明授权
    • Managing access to content in a data processing apparatus
    • 管理对数据处理设备中的内容的访问
    • US09158941B2
    • 2015-10-13
    • US11376733
    • 2006-03-16
    • Daren CroxfordDonald FeltonDaniel KershawPeter Brian Wilson
    • Daren CroxfordDonald FeltonDaniel KershawPeter Brian Wilson
    • G06F17/30G06F21/79G06F12/14G06F21/74
    • G06F21/79G06F12/145G06F21/74
    • A data processing apparatus and method are provided for managing access to content within the data processing apparatus. The data processing apparatus has a secure domain and a non-secure domain and comprises at least one device which is operable when seeking to access content stored in memory to issue a memory access request pertaining to either the secure domain or the non-secure domain. Further, writeable memory is provided which can store content required by the at least one device, with the writeable memory having at least one read only region whose content is stored therein under control of a secure task, the secure task being a task executed by one of the devices in the secure domain. Protection logic is then used in association with the writeable memory, which on receipt of a memory access request seeking to access content in the at least one read only region, prevents access to that read only region if that memory access request pertains to the non-secure domain and is seeking to write content to the read only region. This enables the speed, power and flexibility benefits of placing content in writeable memory to be achieved without prejudicing the security of that content, by ensuring that that content cannot be modified from the non-secure domain.
    • 提供了一种用于管理对数据处理装置内的内容的访问的数据处理装置和方法。 数据处理装置具有安全域和非安全域,并且包括至少一个设备,当设法访问存储在存储器中的内容以发布与安全域或非安全域相关的存储器访问请求时可操作。 此外,提供可写存储器,其可以存储至少一个设备所需的内容,其中可写存储器具有至少一个只读区域,其内容在安全任务的控制下存储在其中,该安全任务是由一个执行的任务 的安全域中的设备。 然后,与可写存储器相关联地使用保护逻辑,其在接收到寻求访问所述至少一个只读区域中的内容的存储器访问请求时,如果该存储器访问请求涉及非可读存储器访问请求, 并且正在寻求将内容写入只读区域。 这使得通过确保不能从非安全域修改该内容,可以实现将内容放置在可写入内存中的速度,功率和灵活性,而不会影响该内容的安全性。