Patents by Inventor Stephane Rodgers

Stephane Rodgers has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10318765
    Abstract: A system and method for securing a hypervisor and operating systems that execute on a computing device. An encrypted hypervisor is uploaded to a hardware chip. Prior to being executed, the hypervisor is decrypted using a secure security processor and stored in an on-chip memory. When a processor on the hardware chip executes the hypervisor, at least one on-chip component continuously authenticates the hypervisor during execution. A hypervisor configures a processor with access rights associated with an operating system, where the access rights determine access of the operating system to an at least one resource. A transaction filter then uses the access rights associated with the operating system to monitor the access of the operating system to the at least one resource in real-time as the operating system executes on a processor.
    Type: Grant
    Filed: October 31, 2014
    Date of Patent: June 11, 2019
    Assignee: Avago Technologies International Sales Pte. Limited
    Inventors: Stephane Rodgers, Shashank Shekhar, Flaviu Dorin Turean
  • Patent number: 9811330
    Abstract: Methods and systems for securing code in a reprogrammable security system are provided and may comprise detecting when a prior version of code is copied over a subsequent version of code. Operations within the system may be controlled based upon detection of the prior version of code. A unique version identifier may be associated with each successive version of code. The system may compare instances of unique version identifier from varied storage mechanisms on a device which may include flash memory, latch memory and one time programmable memory. The same instances of unique version identifier may be compared with a unique version identifier instance independently received from an external entity. When a comparison reveals a prior version of code copied over a subsequent version of code the system may conduct operations specified for a security breach.
    Type: Grant
    Filed: June 5, 2007
    Date of Patent: November 7, 2017
    Assignee: Avago Technologies General IP (Singapore) Pte. Ltd.
    Inventor: Stephane Rodgers
  • Patent number: 9483626
    Abstract: A computing system includes a first security central processing unit (SCPU) of a system-on-a-chip (SOC), the first SCPU configured to execute functions of a first security level. The computing system also includes a second SCPU of the SOC coupled with the first SCPU and coupled with a host processor, the second SCPU configured to execute functions of a second security level less secure than the first security level, and the second SCPU executing functions not executed by the first SCPU.
    Type: Grant
    Filed: January 5, 2015
    Date of Patent: November 1, 2016
    Assignee: Broadcom Corporation
    Inventors: Stephane Rodgers, Andrew Dellow
  • Patent number: 9461825
    Abstract: Methods and systems for preventing revocation denial of service attacks are disclosed and may include receiving and decrypting a command for revoking a secure key utilizing a hidden key, and revoking the secure key upon successful verification of a signature. The command may comprise a key ID that is unique to a specific set-top box. A key corresponding to the command for revoking the secure key may be stored in a one-time programmable memory, compared to a reference, and the security key may be revoked based on the comparison. The command for revoking the secure key may be parsed from a transport stream utilizing a hardware parser. The method and system may also comprise generating a command for revoking a secure key. The command may be encrypted and signed utilizing a hidden key and may comprise a key ID that is unique to a specific set-top box.
    Type: Grant
    Filed: May 2, 2007
    Date of Patent: October 4, 2016
    Assignee: Broadcom Corporation
    Inventors: Stephane Rodgers, Andrew Dellow
  • Patent number: 9438415
    Abstract: A home gateway, which enables communication with a plurality of devices, recovers a root-content key from a key server of a service provider for secure delivery of content requested by a client device. The recovered root-content key is utilized to generate a content key for corresponding content scrambling. The home gateway communicates the scrambled content to the client device. The home gateway utilizes the RSA protocol to request the root-content key from the key server. The root-content key is recovered from the received key index. The content key is encrypted utilizing a public key and delivered to the client device. The key server distributes the public key to the gateway through authentication messages. The client device utilizes its own private key to recover the content key by decrypting the encrypted content key. The scrambled content from the home gateway is descrambled using the recovered content key for content consumption.
    Type: Grant
    Filed: June 28, 2011
    Date of Patent: September 6, 2016
    Assignee: Broadcom Corporation
    Inventors: Xuemin Chen, Stephane Rodgers
  • Patent number: 9338009
    Abstract: Methods and systems for preventing revocation denial of service attacks are disclosed and may include receiving and decrypting a command for revoking a secure key utilizing a hidden key, and revoking the secure key upon successful verification of a signature. The command may comprise a key ID that is unique to a specific set-top box. A key corresponding to the command for revoking the secure key may be stored in a one-time programmable memory, compared to a reference, and the security key may be revoked based on the comparison. The command for revoking the secure key may be parsed from a transport stream utilizing a hardware parser. The method and system may also comprise generating a command for revoking a secure key. The command may be encrypted and signed utilizing a hidden key and may comprise a key ID that is unique to a specific set-top box.
    Type: Grant
    Filed: May 2, 2007
    Date of Patent: May 10, 2016
    Assignee: Broadcom Corporation
    Inventors: Stephane Rodgers, Andrew Dellow
  • Patent number: 9232268
    Abstract: A home gateway may be used to handle at least a portion of processing of content obtained for consumption by client devices serviced via the home gateway. The home gateway may receive a single copy of content having a first format, and may convert the received content to one or more other formats suitable for presentation by at least one of the client devices based on knowledge of the client devices. The home gateway may maintain secure and/or protected access of the content handled via the home gateway. During protected access the home gateway may partition the content into a plurality of encrypted segments that are forwarded separately to the client devices. The client devices may utilize a corresponding plurality of encryption keys for decrypting the encrypted segments. The encryption keys may be obtained from an external key server. The home gateway may also generate the encryption keys.
    Type: Grant
    Filed: June 28, 2011
    Date of Patent: January 5, 2016
    Assignee: Broadcom Corporation
    Inventors: Xuemin Chen, Stephane Rodgers, Rajesh Mamidwar
  • Patent number: 9183417
    Abstract: A system includes a security processing unit to monitor inputs from process, voltage and temperature sensors to maintain a security of the system. The security processing unit can operate at a determined clock frequency. A timing path detector can connect with the security processing unit. The timing path detector can monitor a condition near the security processing unit. The timing path detector can switch the clock frequency to a lower frequency before the security processing unit fails from the condition.
    Type: Grant
    Filed: November 13, 2012
    Date of Patent: November 10, 2015
    Assignee: Broadcom Corporation
    Inventor: Stephane Rodgers
  • Patent number: 9183402
    Abstract: A computing system includes a first central processing unit (CPU) and a second CPU coupled with the first CPU and with a host processor. In response to a request by the host processor to boot the second CPU, the first CPU is configured to execute secure booting of the second CPU by decrypting encrypted code to generate decrypted code executable by the second CPU but that is inaccessible by the host processor.
    Type: Grant
    Filed: December 6, 2012
    Date of Patent: November 10, 2015
    Assignee: Broadcom Corporation
    Inventors: Stephane Rodgers, Shashank Shekhar
  • Publication number: 20150317495
    Abstract: A system and method for securing a hypervisor and operating systems that execute on a computing device. An encrypted hypervisor is uploaded to a hardware chip. Prior to being executed, the hypervisor is decrypted using a secure security processor and stored in an on-chip memory. When a processor on the hardware chip executes the hypervisor, at least one on-chip component continuously authenticates the hypervisor during execution. A hypervisor configures a processor with access rights associated with an operating system, where the access rights determine access of the operating system to an at least one resource. A transaction filter then uses the access rights associated with the operating system to monitor the access of the operating system to the at least one resource in real-time as the operating system executes on a processor.
    Type: Application
    Filed: October 31, 2014
    Publication date: November 5, 2015
    Applicant: Broadcom Corporation
    Inventors: Stephane Rodgers, Shashank Shekhar, Flaviu Dorin Turean
  • Patent number: 9171170
    Abstract: A computing system, comprising includes a first central processing unit (CPU) and a second CPU coupled with the first CPU and with a host processor. The second CPU and the host processor may both request the first CPU to generate keys that have access rights to regions of memory to access specific data. The first CPU may be configured to, in response to a request from the second CPU, generate a unique key with a unique access right to a region of memory, the unique key usable only by the second CPU, not the host processor.
    Type: Grant
    Filed: December 6, 2012
    Date of Patent: October 27, 2015
    Assignee: Broadcom Corporation
    Inventors: Andrew Dellow, Shashank Shekhar, Stephane Rodgers
  • Patent number: 9152577
    Abstract: A method for managing a transcoder pipeline includes partitioning a memory with a numbered region; receiving an incoming media stream to be transcoded; and atomically loading, using a security central processing unit (SCPU), a decryption key, a counterpart encryption key and an associated region number of the memory into a slot of a key table, the key table providing selection of decryption and encryption keys during transcoding. The atomically loading the decryption and encryption keys and the associated numbered region ensures that the encryption key is selected to encrypt a transcoded version of the media stream when the media stream has been decrypted with the decryption key and the transcoded media stream is retrieved from the associated numbered region of the memory.
    Type: Grant
    Filed: December 6, 2012
    Date of Patent: October 6, 2015
    Assignee: Broadcom Corporation
    Inventors: Stephane Rodgers, Andrew Dellow, Shashank Shekhar
  • Patent number: 9118966
    Abstract: A Set Top Box (STB) or client computer includes a communication interface operable to receive digital messages and digital content, memory, a transcoder, a central processing unit, and security processing circuitry. The security processor (or other components of the STB) is operable to identify protected digital content of the digital content that is to be isolated from the central processing unit during transcoding and to isolate the protected digital content from the central processing unit during the transcoding. The CPU may be denied access to a protected portion of the memory during the transcoding in which the transcoder stores non-scrambled protected digital content. The protected portion of the memory may be buffer memory accessible by the transcoder and not accessible by the central processing unit. The protected digital content may be identified from the digital message.
    Type: Grant
    Filed: March 29, 2011
    Date of Patent: August 25, 2015
    Assignee: Broadcom Corporation
    Inventor: Steve (Stephane) Rodgers
  • Publication number: 20150128253
    Abstract: A computing system includes a first security central processing unit (SCPU) of a system-on-a-chip (SOC), the first SCPU configured to execute functions of a first security level. The computing system also includes a second SCPU of the SOC coupled with the first SCPU and coupled with a host processor, the second SCPU configured to execute functions of a second security level less secure than the first security level, and the second SCPU executing functions not executed by the first SCPU.
    Type: Application
    Filed: January 5, 2015
    Publication date: May 7, 2015
    Inventors: Stephane Rodgers, Andrew Dellow
  • Patent number: 9026800
    Abstract: Methods and systems for allowing customer or third party testing of secure programmable code are disclosed and may include verifying code loaded in a set-top box utilizing a test hash or a production hash prior to execution of the code, where the test hash and production hash may be stored in a memory, such as an OTP, within the set-top box, and may allow migration from corresponding test code to production code, which may be verified utilizing the test hash and production hash, respectively. The test and production hashes may be customer specific. The migration from test code to production code may be authenticated using at least a set-top box specific password. The test hash may be stored in a first portion of a one-time programmable memory and the production hash in a remaining portion, with the first portion being less than or equal to the remaining portion.
    Type: Grant
    Filed: May 2, 2007
    Date of Patent: May 5, 2015
    Assignee: Broadcom Corporation
    Inventors: Stephane Rodgers, Andrew Dellow, Iue-Shuenn Chen, Xuemin Chen, Carolyn Walker
  • Patent number: 8954722
    Abstract: A Set Top Box (STB) or client computer includes a communication interface operable to receive digital messages and digital content, memory operable, and processing circuitry coupled to the communication interface and to the memory. The STB is operable to receive a digital message, extract a key portion from the digital message, extract a rights portion from the digital message, determine a code version based upon the rights portion, read a stored code version from the memory, and compare the code version to the stored code version to validate the software instructions. Upon an unfavorable comparison of the code version to the stored code version, initiates an error action that may include sending a message to a service provider device for software instruction reloading, rebooting, and/or disable decryption of the digital content.
    Type: Grant
    Filed: March 28, 2011
    Date of Patent: February 10, 2015
    Assignee: Broadcom Corporation
    Inventors: Steve (Stephane) Rodgers, Sherman (Xuemin) Chen
  • Patent number: 8931082
    Abstract: A computing system includes a first security central processing unit (SCPU) of a system-on-a-chip (SOC), the first SCPU configured to execute functions of a first security level. The computing system also includes a second SCPU of the SOC coupled with the first SCPU and coupled with a host processor, the second SCPU configured to execute functions of a second security level less secure than the first security level, and the second SCPU executing functions not executed by the first SCPU.
    Type: Grant
    Filed: December 5, 2012
    Date of Patent: January 6, 2015
    Assignee: Broadcom Corporation
    Inventors: Stephane Rodgers, Andrew Dellow
  • Patent number: 8806526
    Abstract: A system includes a transport central processing unit of an information appliance device. The transport central processing unit receives a message from a head-end. The transport central processing unit provides access of the message to the security processing unit. A host central processing unit connected with the transport central processing unit is prohibited access to the message.
    Type: Grant
    Filed: November 13, 2012
    Date of Patent: August 12, 2014
    Assignee: Broadcom Corporation
    Inventor: Stephane Rodgers
  • Patent number: 8806215
    Abstract: Methods and systems for robust watermark insertion and extraction for digital set-top boxes are disclosed and may include descrambling, detecting watermarking messages in a received video signal utilizing a watermark message parser, and immediately watermarking the descrambled video signal utilizing an embedded CPU. The embedded CPU may utilize code that may be signed by an authorized key, encrypted externally to the chip, decrypted, and stored in memory in a region off-limits to other processors. The video signal may be watermarked in a decompressed domain. The enabling of the watermarking may be verified utilizing a watchdog timer. The descriptors corresponding to the watermarking may be stored in memory that may be inaccessible by the main CPU. The watermark may comprise unique identifier data specific to the chip and a time stamp, and may be encrypted utilizing an on-chip combinatorial function.
    Type: Grant
    Filed: September 6, 2012
    Date of Patent: August 12, 2014
    Assignee: Broadcom Corporation
    Inventors: Sherman Xuemin Chen, Stephane Rodgers
  • Patent number: 8762719
    Abstract: Aspects of a method and system for command authentication to achieve a secure interface are provided. Command authentication between a host and a slave device in a multimedia system may be achieved by on-the-fly pairing or by an automatic one-time-programming via a security processor. In an on-the-fly pairing scheme, the host may generate a host key based on a host root key and host control words while the slave may generate slave key based the host key, a slave root key and slave control words. The slave key may be stored and later retrieved by the slave device to obtain the host key for authenticating host commands. The host may be disabled from generating and/or passing the host key to the slave. In an automatic one-time programming scheme, the security processor may burn a random number onto a onetime-programmable memory in the host and slave devices for command authentication.
    Type: Grant
    Filed: September 13, 2012
    Date of Patent: June 24, 2014
    Assignee: Broadcom Corporation
    Inventors: Stephane Rodgers, Xuemin Chen