会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Protection of designs for electronic systems
    • 保护电子系统的设计
    • US09530022B1
    • 2016-12-27
    • US14502996
    • 2014-09-30
    • Xilinx, Inc.
    • Jason J. MooreJames B. AndersonJames D. WesselkamperStephen M. Trimberger
    • G06F21/44G06F21/62G06F9/445
    • G06F8/61G06F21/75
    • In one approach for protecting a design, a plurality of implementations of the design are generated. Each implementation includes an identification function. One of the implementations is selected as a current implementation, and the current implementation is installed on one or more electronic systems. For each electronic system, a method determines whether or not the current implementation is an authorized version on the electronic system from an output value of the identification function. If in the current implementation is not an authorized version on the electronic system, a signal is output indicating that the current implementation is not an authorized version on the electronic system. Periodically, another one of the implementations is selected as a new current implementation, and the new current installation is used for installations on one or more electronic systems.
    • 在保护设计的一种方法中,生成设计的多个实现。 每个实现包括识别功能。 选择其中一个实现作为当前实现,并且当前实现被安装在一个或多个电子系统上。 对于每个电子系统,一种方法从识别功能的输出值确定当前实现是否是电子系统上的授权版本。 如果在当前实现中不是电子系统上的授权版本,则输出指示当前实现不是电子系统上的授权版本的信号。 周期性地,另外一个实现被选择为新的当前实现,并且新的当前安装被用于一个或多个电子系统上的安装。
    • 10. 发明授权
    • Authentication using public keys and session keys
    • 使用公钥和会话密钥进行身份验证
    • US09270469B2
    • 2016-02-23
    • US14185780
    • 2014-02-20
    • Xilinx, Inc.
    • Jason J. MooreSteven E. McNeilStephen M. Trimberger
    • H04L29/06H04L9/32
    • H04L9/3247G06F21/572G06F21/575G06F21/71G06F21/76H04L9/0825H04L9/0891H04L9/3236
    • One approach for authenticating data includes storing a plurality of combinations of representations of public keys and session key IDs in a non-volatile memory. A payload and accompanying public key, session key ID, and signature of the payload are input. The signature is a function of the payload and a private key of a key pair that includes the accompanying public key and the private key. Authenticity of the payload is determined based on the accompanying public key and session key ID and the combinations stored in the non-volatile memory, and from the signature and the payload. In response to determining that the payload is authentic, the payload is processed, and in response to determining that the payload is not authentic, processing of the payload is disabled.
    • 用于认证数据的一种方法包括将公共密钥和会话密钥ID的表示的多个组合存储在非易失性存储器中。 输入有效载荷和伴随的公钥,会话密钥ID和有效载荷的签名。 签名是有效载荷和密钥对的私钥的功能,包括伴随的公钥和私钥。 基于附带的公钥和会话密钥ID以及存储在非易失性存储器中的组合,以及从签名和有效载荷来确定有效载荷的真实性。 响应于确定有效载荷是真实的,处理有效载荷,并且响应于确定有效载荷不可靠,禁用有效载荷的处理。