首页> 外国专利> Tamper proof electronic circuitry for deploying a device, device implemented with a tamperproof electronic circuit, and security data management methods for a device to maintain data security against network communication between a device network and an external communication partner, and to tag digital content produced by a content production device.

Tamper proof electronic circuitry for deploying a device, device implemented with a tamperproof electronic circuit, and security data management methods for a device to maintain data security against network communication between a device network and an external communication partner, and to tag digital content produced by a content production device.

机译:用于部署设备的防篡改电子电路,用防篡改电子电路实现的设备以及用于设备的安全性数据管理方法,以维护针对设备网络与外部通信伙伴之间的网络通信的数据安全性,并标记由设备产生的数字内容内容制作设备。

摘要

"ELECTRONIC INFRINGEMENT PROCEDURE FOR IMPLEMENTATION ON A DEVICE, DEVICE IMPLEMENTED WITH AN ELECTRONIC INFRINGEMENT CIRCUIT, AND SECURITY DATA MANAGEMENT METHODS FOR SECURITY DETERMINATION AND COMMUNICATION DETERMINATION NETWORK DEVICE AND EXTERNAL COMMUNICATION PARTNER, AND TO MARK DIGITAL CONTENT PRODUCED BY A CONTENT PRODUCTION DEVICE ". The invention relates to a tamper-proof electronic circuit (10) configured for implementation on a device (100). Electronic circuit 10 safely implements and utilizes device-specific security data during operation on device 100, and is basically provided with a tamper resistant stored secret (C) not accessible via an external circuit interface. The electronic circuitry (10) is also provided with functionality (13) to perform cryptographic processing at least partially in response to the stored secret, to generate an instance of device-specific security data that is internally confined within said electronic circuitry (10). ) while using the device (100). The electronic circuit (10) is additionally configured to perform one or more security-related operations or algorithms (14) in response to internally confined device-specific safety data. In this way, the secure implementation and use of device-specific safety data for security purposes can be effectively achieved. Security is uncompromised since the stored secret (C) is never available outside the electronic circuit, and device-specific security data is internally confined within the circuit during use or operation of the device.
机译:“用于在设备上实施的电子侵害程序,已实施电子侵害电路的设备,以及用于安全确定和通信确定网络设备和外部通信伙伴的安全数据管理方法,以及按康纳德·贝恩特·康纳德·康纳德·德·科恩斯和康纳德·科恩斯所表示的内容。本发明涉及一种配置用于在设备(100)上实现的防篡改电子电路(10)。电子电路10在设备100上操作期间安全地实现和利用设备专用的安全数据,并且基本上设有不可通过外部电路接口访问的防篡改存储秘密(C)。电子电路(10)还具有功能(13),以至少部分地响应于所存储的秘密来执行密码处理,以生成设备专用安全性数据的实例,该设备专用安全性数据被内部限制在所述电子电路(10)内。 ),同时使用设备(100)。电子电路(10)还被配置为响应于内部受限的设备特定的安全数据来执行一个或多个与安全相关的操作或算法(14)。以这种方式,可以有效地实现针对安全目的的设备专用安全数据的安全实施和使用。由于存储的秘密(C)在电子电路之外永远无法获得,因此安全性丝毫没有受到损害,并且在使用或操作设备期间,特定于设备的安全性数据内部限制在电路内部。

著录项

相似文献

  • 专利
  • 外文文献
获取专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号