Looking for breakthrough ideas for innovation challenges? Try Patsnap Eureka!

Information processing device and information processing method

An information processing device and processor technology, applied in the direction of electronic digital data processing, instruments, preventing unauthorized use of memory, etc., can solve problems such as insufficient protection of protected object data

Inactive Publication Date: 2013-03-20
SOVEREIGN PEAK VENTURES LLC
View PDF5 Cites 5 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0008] However, in conventional information processing devices, there are cases where the protection of data to be protected is insufficient.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Information processing device and information processing method
  • Information processing device and information processing method
  • Information processing device and information processing method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0074] The information processing device according to this embodiment is a content display device that receives content from a content recording device that records broadcast waves received by an antenna, and displays the content.

[0075]

[0076] figure 1 is a configuration diagram of the content distribution system according to this embodiment. Such as figure 1 , the content distribution system 100 includes a content display device 110 , a content recording device 120 , and an antenna 121 .

[0077] The content display device 110 is an information processing device according to this embodiment. The content display device 110 is connected to the content recording device 120 via a network. Furthermore, the content display device 110 receives the content recorded by the content recording device 120 and displays the received content.

[0078] The content recording device 120 is connected to an antenna 121 . Furthermore, the content recording device 120 records the conten...

Embodiment 2

[0252] In the first embodiment, the security operating system 1042 loads the hidden data 1010 into the cache memory 1004 in response to a request from the security application 3111 such as the content reproduction application 1043 . In this embodiment, the interior of the application main body 3202 of the security application 3111 includes a part loaded into the security area 1040 and a part loaded into the cache memory 1004 . And, when the security application 3111 is loaded, such parts are loaded separately.

[0253] Hereinafter, the configurations of the secure operating system 1042, the package generation unit 3000, the secure application 3111, and the application body 3202 according to this embodiment will be described, and the loading process of the secure application 3111 will be described. In addition, the same code|symbol is used for the same component as Example 1, and description is abbreviate|omitted.

[0254]

[0255] Figure 11 It is a structural diagram of t...

Embodiment 3

[0301] In the first embodiment, the security operating system 1042 loads the hidden data 1010 into the cache memory 1004 in response to a request from the security application 3111 such as the content reproduction application 1043 . Furthermore, in Embodiment 2, the application main body 3202 of the security application 3111 has a part loaded into the security area 1040 and a part loaded into the cache memory 1004, and when the security application 3111 is loaded, the Load both parts.

[0302] In this embodiment, when processing the hidden data 1010, the secure operating system 1042 locks in the cache 1004 the stack area used by the function processing the hidden data 1010 and other data. Accordingly, hidden data 1010 is securely processed. Furthermore, the secure operating system 1042 unlocks the cache memory 1004 when the hidden data 1010 is not being processed. Accordingly, the utilization efficiency of the cache memory 1004 is improved.

[0303] Next, the lock processin...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

PUM

No PUM Login to View More

Abstract

An information processing device which processes data to be secured comprises: a first storage unit (301); a second storage unit (302); and a cache control unit (303) which caches stored data on the first storage unit (301) in the second storage unit (302). The cache control unit (303) locks a cache region in the second storage unit (302) wherein stored data is cached in the second storage unit (302) such that cached data which is obtained from the cache region is not written back to the first storage unit (301). After the cache region in the second storage unit (302) is locked, then data to be secured, which is different from the stored data, is written to the cache region in the second storage unit (302).

Description

technical field [0001] The present invention relates to an information processing device that processes protected data. Background technique [0002] Conventionally, there are various information processing devices that process data to be protected. For example, Patent Document 1 and Non-Patent Document 1 disclose techniques related to such an information processing device. [0003] (Prior art literature) [0004] (patent documents) [0005] Patent Document 1: Japanese Unexamined Patent Publication No. 2004-288155 [0006] (non-patent literature) [0007] Non-Patent Document 1: ARM Security Technology (http: / / infocenter.arm.com / help / topic / com.arm.doc.prd29-genc-009492c / PRD29-GENC-009492C_trustzone_security_whitepaper.pdf) [0008] However, in conventional information processing devices, protection of data to be protected may be insufficient. Contents of the invention [0009] Therefore, an object of the present invention is to provide an information processing device...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

Application Information

Patent Timeline
no application Login to View More
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/60G06F12/126G06F21/57G06F21/62G06F21/64G06F21/70G06F21/86
CPCG06F21/78G06F12/126G06F21/60G06F12/14G06F21/10G06F21/14G06F2221/2105G06F2221/2143
Inventor 前田学广田照人松岛秀树
Owner SOVEREIGN PEAK VENTURES LLC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Patsnap Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Patsnap Eureka Blog
Learn More
PatSnap group products