Patents by Inventor Andrew Dellow

Andrew Dellow has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9652637
    Abstract: Aspects of a method and system for allowing no code download in a code download scheme are provided. A system-on-a-chip (SoC) may comprise a security processor, a ROM, and a one-time-programmable (OTP) memory. The security processor may enable fetching code from a restricted function portion of the ROM. The restricted functions may comprise code for booting up the SoC and code that prevents enabling security algorithms within the SoC. The security processor may then enable booting up of at least a portion of the SoC based on the fetched code. The remaining portion of the ROM may comprise code for downloading security code from an external memory, such as a FLASH memory, to an internal memory, such as a RAM, to boot up the SoC. Access to the restricted function portion or the remaining portion of the ROM is based on at least one bit from the OTP memory.
    Type: Grant
    Filed: April 26, 2007
    Date of Patent: May 16, 2017
    Assignee: Avago Technologies General IP (Singapore) Pte. Ltd.
    Inventors: Andrew Dellow, Iue-Shuenn Chen, Stephane (Steve) Rodgers, Xuemin (Sherman) Chen
  • Patent number: 9483626
    Abstract: A computing system includes a first security central processing unit (SCPU) of a system-on-a-chip (SOC), the first SCPU configured to execute functions of a first security level. The computing system also includes a second SCPU of the SOC coupled with the first SCPU and coupled with a host processor, the second SCPU configured to execute functions of a second security level less secure than the first security level, and the second SCPU executing functions not executed by the first SCPU.
    Type: Grant
    Filed: January 5, 2015
    Date of Patent: November 1, 2016
    Assignee: Broadcom Corporation
    Inventors: Stephane Rodgers, Andrew Dellow
  • Patent number: 9461825
    Abstract: Methods and systems for preventing revocation denial of service attacks are disclosed and may include receiving and decrypting a command for revoking a secure key utilizing a hidden key, and revoking the secure key upon successful verification of a signature. The command may comprise a key ID that is unique to a specific set-top box. A key corresponding to the command for revoking the secure key may be stored in a one-time programmable memory, compared to a reference, and the security key may be revoked based on the comparison. The command for revoking the secure key may be parsed from a transport stream utilizing a hardware parser. The method and system may also comprise generating a command for revoking a secure key. The command may be encrypted and signed utilizing a hidden key and may comprise a key ID that is unique to a specific set-top box.
    Type: Grant
    Filed: May 2, 2007
    Date of Patent: October 4, 2016
    Assignee: Broadcom Corporation
    Inventors: Stephane Rodgers, Andrew Dellow
  • Patent number: 9344747
    Abstract: A secure element operating in conjunction with a secure partition of a system-on-a-chip (SoC) having set top box (STB) functionality allows for digital rights management (DRM) key handling in a mobile platform. The secure element can include a secure processing system (SPS) to be implemented as a hard macro, thereby isolating the SPS from a peripheral processing system (PPS). The secure element and the secure partition of the SoC may be operatively connected by a secure cryptographic channel.
    Type: Grant
    Filed: April 9, 2013
    Date of Patent: May 17, 2016
    Assignee: Broadcom Corporation
    Inventors: Mark Leonard Buer, Andrew Dellow, Jacob Mendel
  • Patent number: 9338009
    Abstract: Methods and systems for preventing revocation denial of service attacks are disclosed and may include receiving and decrypting a command for revoking a secure key utilizing a hidden key, and revoking the secure key upon successful verification of a signature. The command may comprise a key ID that is unique to a specific set-top box. A key corresponding to the command for revoking the secure key may be stored in a one-time programmable memory, compared to a reference, and the security key may be revoked based on the comparison. The command for revoking the secure key may be parsed from a transport stream utilizing a hardware parser. The method and system may also comprise generating a command for revoking a secure key. The command may be encrypted and signed utilizing a hidden key and may comprise a key ID that is unique to a specific set-top box.
    Type: Grant
    Filed: May 2, 2007
    Date of Patent: May 10, 2016
    Assignee: Broadcom Corporation
    Inventors: Stephane Rodgers, Andrew Dellow
  • Patent number: 9246687
    Abstract: A method and a corresponding apparatus for authenticating data in a digital processing system (DPS) is disclosed, wherein a root/first tier key pair associated with a first tier/root authority may sign data and second tier keys for authorizing data for processing in the DPS. The first tier/root authority may pass entitlements to the authorized second tier key, which may itself authorize third tier keys and pass entitlements to said key.
    Type: Grant
    Filed: February 27, 2008
    Date of Patent: January 26, 2016
    Assignee: Broadcom Corporation
    Inventor: Andrew Dellow
  • Patent number: 9171170
    Abstract: A computing system, comprising includes a first central processing unit (CPU) and a second CPU coupled with the first CPU and with a host processor. The second CPU and the host processor may both request the first CPU to generate keys that have access rights to regions of memory to access specific data. The first CPU may be configured to, in response to a request from the second CPU, generate a unique key with a unique access right to a region of memory, the unique key usable only by the second CPU, not the host processor.
    Type: Grant
    Filed: December 6, 2012
    Date of Patent: October 27, 2015
    Assignee: Broadcom Corporation
    Inventors: Andrew Dellow, Shashank Shekhar, Stephane Rodgers
  • Patent number: 9165148
    Abstract: Methods, devices, systems and computer program products are provided to facilitate cryptographically secure retrieval of secret information that is embedded in a device. The embedded secret information can include a random number that is not custom-designed for any specific requestor of the secret information. Upon receiving a request for the embedded secret information, an encrypted secret is provided to the requestor that enables the recovery of the embedded secret information by only the requestor. Moreover, a need for maintenance of a database of the embedded secret information and the associated requestors is eliminated.
    Type: Grant
    Filed: December 2, 2013
    Date of Patent: October 20, 2015
    Assignee: Broadcom Corporation
    Inventor: Andrew Dellow
  • Patent number: 9152577
    Abstract: A method for managing a transcoder pipeline includes partitioning a memory with a numbered region; receiving an incoming media stream to be transcoded; and atomically loading, using a security central processing unit (SCPU), a decryption key, a counterpart encryption key and an associated region number of the memory into a slot of a key table, the key table providing selection of decryption and encryption keys during transcoding. The atomically loading the decryption and encryption keys and the associated numbered region ensures that the encryption key is selected to encrypt a transcoded version of the media stream when the media stream has been decrypted with the decryption key and the transcoded media stream is retrieved from the associated numbered region of the memory.
    Type: Grant
    Filed: December 6, 2012
    Date of Patent: October 6, 2015
    Assignee: Broadcom Corporation
    Inventors: Stephane Rodgers, Andrew Dellow, Shashank Shekhar
  • Patent number: 9118961
    Abstract: A semiconductor integrated circuit for the processing of conditional access television signals that includes an input interface for receiving encrypted television signals and an output interface for output of decrypted television signals. The semiconductor integrated circuit is provided with some functionality restricted in some way by preventing one or more hardware circuit elements from operating, such as an MPEG decoder, display engine, IO ports or main CPU. To enable the functionality, a subscriber must pay for a service and then receives an encrypted message broadcast to the semiconductor integrated circuit that is decrypted and instructs functionality to be turned on or off.
    Type: Grant
    Filed: June 27, 2012
    Date of Patent: August 25, 2015
    Assignee: STMicroelectronics (Research & Development) Limited
    Inventors: Peter Bennett, Paul Elliott, Andrew Dellow
  • Publication number: 20150128253
    Abstract: A computing system includes a first security central processing unit (SCPU) of a system-on-a-chip (SOC), the first SCPU configured to execute functions of a first security level. The computing system also includes a second SCPU of the SOC coupled with the first SCPU and coupled with a host processor, the second SCPU configured to execute functions of a second security level less secure than the first security level, and the second SCPU executing functions not executed by the first SCPU.
    Type: Application
    Filed: January 5, 2015
    Publication date: May 7, 2015
    Inventors: Stephane Rodgers, Andrew Dellow
  • Patent number: 9025768
    Abstract: A system for securing a variable length keyladder key includes a keyladder decryptor configured to alter a first layer key and to execute a keyladder algorithm to generate a content key, the keyladder algorithm to generate the content key by decrypting an encrypted second layer key with the altered first layer key. The alteration mirrors the alteration applied to encrypt the second layer key by a content server providing content data to be decrypted. The system may further include a cryptographic direct memory access controller (DMAC) coupled with the keyladder decryptor and to decrypt encrypted content data using the generated content key. The keyladder decryptor may be further configured to send the content key to be stored in the DMAC without information regarding how the first layer key was altered. The alteration may include a permutation function or other change or modification.
    Type: Grant
    Filed: April 4, 2013
    Date of Patent: May 5, 2015
    Assignee: Broadcom Corporation
    Inventors: Shashank Shekhar, Shee-Yen Tan, Andrew Dellow
  • Patent number: 9026800
    Abstract: Methods and systems for allowing customer or third party testing of secure programmable code are disclosed and may include verifying code loaded in a set-top box utilizing a test hash or a production hash prior to execution of the code, where the test hash and production hash may be stored in a memory, such as an OTP, within the set-top box, and may allow migration from corresponding test code to production code, which may be verified utilizing the test hash and production hash, respectively. The test and production hashes may be customer specific. The migration from test code to production code may be authenticated using at least a set-top box specific password. The test hash may be stored in a first portion of a one-time programmable memory and the production hash in a remaining portion, with the first portion being less than or equal to the remaining portion.
    Type: Grant
    Filed: May 2, 2007
    Date of Patent: May 5, 2015
    Assignee: Broadcom Corporation
    Inventors: Stephane Rodgers, Andrew Dellow, Iue-Shuenn Chen, Xuemin Chen, Carolyn Walker
  • Patent number: 8931082
    Abstract: A computing system includes a first security central processing unit (SCPU) of a system-on-a-chip (SOC), the first SCPU configured to execute functions of a first security level. The computing system also includes a second SCPU of the SOC coupled with the first SCPU and coupled with a host processor, the second SCPU configured to execute functions of a second security level less secure than the first security level, and the second SCPU executing functions not executed by the first SCPU.
    Type: Grant
    Filed: December 5, 2012
    Date of Patent: January 6, 2015
    Assignee: Broadcom Corporation
    Inventors: Stephane Rodgers, Andrew Dellow
  • Patent number: 8914647
    Abstract: Methods and systems for protecting data may include controlling encryption and/or decryption and identifying a destination of corresponding encrypted and/or decrypted data, utilizing rules based on a source location of the data prior to the encryption or decryption and an algorithm that may have been previously utilized for encrypting and/or decrypting the data prior to the data being stored in the source location. The source location and/or destination of the data may comprise protected or unprotected memory. One or more of a plurality of algorithms may be utilized for the encryption and/or decryption. The rules may be stored in a key table, which may be stored on-chip, and may be reprogrammable. One or more keys for the encryption and/or decryption may be generated within the chip.
    Type: Grant
    Filed: September 16, 2013
    Date of Patent: December 16, 2014
    Assignee: Broadcom Corporation
    Inventor: Andrew Dellow
  • Patent number: 8843765
    Abstract: A device generates a content key that depends upon device security state information. For example, the device may retrieve a first content key and a security state, and then derive a content key using the first content key and the security state. Accordingly, if the security state is incorrect, then the generated content key is incorrect, and the device cannot decrypt content provided to the device.
    Type: Grant
    Filed: October 10, 2012
    Date of Patent: September 23, 2014
    Assignee: Broadcom Corporation
    Inventor: Andrew Dellow
  • Patent number: 8838998
    Abstract: A method distributes personalized circuits to one or more parties. The method distributes a generic circuit to each party, encrypts a unique personalization value using a secret encryption key, and transmits each encrypted personalization value to the corresponding party. Each party then stores the encrypted personalization value in their circuit. The stored encrypted personalization value allows a piece of software to be properly executed by the circuit. A semiconductor integrated circuit is arranged to execute a piece of software that inputs a personalization value as an input parameter. The circuit comprises a personalization memory arranged to store an encrypted personalization value; a key memory for storing a decryption key; a control unit comprising a cryptographic circuit arranged to decrypt the encrypted personalization value using the decryption key; and a processor arranged to receive the decrypted personalization value and execute the software using the decrypted personalization value.
    Type: Grant
    Filed: January 25, 2013
    Date of Patent: September 16, 2014
    Assignee: STMicroelectronics (Research & Development) Limited
    Inventor: Andrew Dellow
  • Publication number: 20140258708
    Abstract: A system for securing a variable length keyladder key includes a keyladder decryptor configured to alter a first layer key and to execute a keyladder algorithm to generate a content key, the keyladder algorithm to generate the content key by decrypting an encrypted second layer key with the altered first layer key. The alteration mirrors the alteration applied to encrypt the second layer key by a content server providing content data to be decrypted. The system may further include a cryptographic direct memory access controller (DMAC) coupled with the keyladder decryptor and to decrypt encrypted content data using the generated content key. The keyladder decryptor may be further configured to send the content key to be stored in the DMAC without information regarding how the first layer key was altered. The alteration may include a permutation function or other change or modification.
    Type: Application
    Filed: April 4, 2013
    Publication date: September 11, 2014
    Applicant: BROADCOM CORPORATION
    Inventors: Shashank Shekhar, Shee-Yen Tan, Andrew Dellow
  • Publication number: 20140233732
    Abstract: A secure element operating in conjunction with a secure partition of a system-on-a-chip (SoC) having set top box (STB) functionality allows for digital rights management (DRM) key handling in a mobile platform. The secure element can include a secure processing system (SPS) to be implemented as a hard macro, thereby isolating the SPS from a peripheral processing system (PPS). The secure element and the secure partition of the SoC may be operatively connected by a secure cryptographic channel.
    Type: Application
    Filed: April 9, 2013
    Publication date: August 21, 2014
    Applicant: Broadcom Corporation
    Inventors: Mark Leonard Buer, Andrew Dellow, Jacob Mendel
  • Publication number: 20140098953
    Abstract: A device generates a content key that depends upon device security state information. For example, the device may retrieve a first content key and a security state, and then derive a content key using the first content key and the security state. Accordingly, if the security state is incorrect, then the generated content key is incorrect, and the device cannot decrypt content provided to the device.
    Type: Application
    Filed: October 10, 2012
    Publication date: April 10, 2014
    Applicant: Broadcom Corporation
    Inventor: Andrew Dellow