会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Worker thread scheduling in trusted execution environment
    • US11455387B2
    • 2022-09-27
    • US16836002
    • 2020-03-31
    • Trustonic Limited
    • Lukas HanelOlivier DeprezAlexandre Gonzalo
    • G06F21/53G06F9/50G06F21/57
    • A trusted execution environment scheduling method for a device comprising a multicore processor, the processor operable to execute a rich execution environment (REE) and a trusted execution environment (TEE), the method comprising: providing a REE global scheduler in the REE, the REE global scheduler operable to schedule threads for execution in the REE; providing a TEE scheduler in the TEE, the TEE scheduler operable to schedule threads for execution in the TEE, wherein the TEE scheduler determines a number of runnable TEE threads which are either presently, or are awaiting, execution in the TEE and stores the number of runnable TEE threads in a location accessible to threads executing in the REE; providing a plurality of worker threads in the REE, the worker threads being in an activated state or in an deactivated state, wherein when an activated worker thread of the plurality of worker threads is executed according to the schedule of the REE global scheduler the worker thread makes a call to the TEE to cause execution of the TEE on the same core as the worker thread, and wherein the worker thread retrieves the number of runnable TEE threads and compares the retrieved number of runnable TEE threads to the number of currently activated worker threads.
    • 4. 发明申请
    • MOBILE TERMINAL, TRANSACTION TERMINAL, AND METHOD FOR CARRYING OUT A TRANSACTION AT A TRANSACTION TERMINAL BY MEANS OF A MOBILE TERMINAL
    • 移动终端,交易终端和通过移动终端在交易终端进行交易的方法
    • US20140316993A1
    • 2014-10-23
    • US14352376
    • 2012-09-26
    • TRUSTONIC LIMITED
    • Stephan Spitz
    • G06Q20/40G06Q20/38H04M1/725
    • H04M1/72527G06F21/31G06F2221/2109G06F2221/2149G06Q20/18G06Q20/3227G06Q20/3278G06Q20/3821G06Q20/4012G06Q20/4097G07F7/1025G07F7/1091H04W12/06H04W88/06
    • The invention relates to a method for carrying out a transaction at a transaction terminal (40) by means of a mobile terminal (20), to such a transaction terminal (40), and to such a mobile terminal (20). The method has the step of identifying a user by means of the transaction terminal (40) and the step of authenticating the user with respect to the transaction terminal (40). The method is characterized in that the user is authenticated by checking whether a password, in particular a PIN, which is entered by the user via an input device (22, 24) of the mobile terminal (20) matches a password which is stored for the user in the transaction terminal (40) or in a background system (80) that is connected to said transaction terminal. A processor unit (33) in which a normal runtime environment (NZ) and a secured runtime environment (TZ) are implemented is provided in the mobile terminal (20), wherein an input device driver (34) is implemented in the secured runtime environment (TZ), said driver being designed to transmit inputs via the input device (22, 24) of the mobile terminal (20) to the secured runtime environment (TZ) of the processor unit (33) of the mobile terminal (20) in a secured manner for further processing.
    • 本发明涉及一种用于通过移动终端(20)在交易终端(40),向这种交易终端(40)以及这种移动终端(20)执行交易的方法。 该方法具有通过交易终端(40)识别用户的步骤和相对于交易终端(40)认证用户的步骤。 该方法的特征在于,通过检查由用户经由移动终端(20)的输入设备(22,24)输入的口令(特别是PIN)是否匹配用于存储的密码 交易终端(40)中的用户或连接到所述交易终端的后台系统(80)中的用户。 在移动终端(20)中提供了其中实现正常运行时环境(NZ)和安全运行时环境(TZ)的处理器单元(33),其中输入设备驱动器(34)被实现在安全运行环境 (TZ),所述驱动器被设计成经由移动终端(20)的输入设备(22,24)将输入传送到移动终端(20)的处理器单元(33)的安全运行时环境(TZ) 一种安全的方式进一步处理。
    • 5. 发明申请
    • MICROPROCESSOR SYSTEM WITH SECURED RUNTIME ENVIRONMENT
    • 具有安全运行环境的微处理器系统
    • US20140237621A1
    • 2014-08-21
    • US14346811
    • 2012-10-04
    • TRUSTONIC LIMITED
    • Stephen SpitzMarkus KohlerUllrich Martini
    • G06F21/62
    • G06F21/62G06F9/54G06F21/53G06F21/57
    • Microprocessor system that is implemented or can be implemented in a mobile terminal and comprises: a normal operating system designed to generate and maintain a non-secure runtime environment and a security operating system designed to generate and maintain a secured runtime environment, and an operating system interface between the normal operating system and the security operating system, said operating interface being designed to control communication between the non-secure runtime environment and the secured runtime environment on the operating system level, and at least one filter interface that is designed to securely control communication between the non-secure runtime environment and a secured runtime environment on a level different from the operating system level.
    • 在移动终端中实现或可以实现的微处理器系统,包括:设计用于生成和维护非安全运行时环境的正常操作系统和被设计为生成和维护安全运行时环境的安全操作系统,以及操作系统 所述操作界面被设计为控制所述非安全运行时环境与所述操作系统级别上的所述受保护的运行时环境之间的通信,以及至少一个被设计为安全地控制的过滤器接口 非安全运行时环境与不同于操作系统级别的级别的安全运行时环境之间的通信。