SG10201602449PA - System and method for verifying integrity of an electronic device - Google Patents

System and method for verifying integrity of an electronic device

Info

Publication number
SG10201602449PA
SG10201602449PA SG10201602449PA SG10201602449PA SG10201602449PA SG 10201602449P A SG10201602449P A SG 10201602449PA SG 10201602449P A SG10201602449P A SG 10201602449PA SG 10201602449P A SG10201602449P A SG 10201602449PA SG 10201602449P A SG10201602449P A SG 10201602449PA
Authority
SG
Singapore
Prior art keywords
electronic device
verifying integrity
verifying
integrity
electronic
Prior art date
Application number
SG10201602449PA
Inventor
Yongzheng Wu
Xuejun Wen
Chengfang Fang
Tieyan Li
Original Assignee
Huawei Int Pte Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Int Pte Ltd filed Critical Huawei Int Pte Ltd
Priority to SG10201602449PA priority Critical patent/SG10201602449PA/en
Priority to JP2017556165A priority patent/JP6556864B2/en
Priority to KR1020177029460A priority patent/KR102157560B1/en
Priority to EP17712262.9A priority patent/EP3262560B1/en
Priority to CN201780001186.4A priority patent/CN107438849B/en
Priority to PCT/SG2017/050102 priority patent/WO2017171634A1/en
Priority to US15/718,712 priority patent/US10659237B2/en
Publication of SG10201602449PA publication Critical patent/SG10201602449PA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
SG10201602449PA 2016-03-29 2016-03-29 System and method for verifying integrity of an electronic device SG10201602449PA (en)

Priority Applications (7)

Application Number Priority Date Filing Date Title
SG10201602449PA SG10201602449PA (en) 2016-03-29 2016-03-29 System and method for verifying integrity of an electronic device
JP2017556165A JP6556864B2 (en) 2016-03-29 2017-03-03 System and method for verifying integrity of electronic device
KR1020177029460A KR102157560B1 (en) 2016-03-29 2017-03-03 System and method for verifying the integrity of electronic devices
EP17712262.9A EP3262560B1 (en) 2016-03-29 2017-03-03 System and method for verifying integrity of an electronic device
CN201780001186.4A CN107438849B (en) 2016-03-29 2017-03-03 System and method for verifying integrity of electronic device
PCT/SG2017/050102 WO2017171634A1 (en) 2016-03-29 2017-03-03 System and method for verifying integrity of an electronic device
US15/718,712 US10659237B2 (en) 2016-03-29 2017-09-28 System and method for verifying integrity of an electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SG10201602449PA SG10201602449PA (en) 2016-03-29 2016-03-29 System and method for verifying integrity of an electronic device

Publications (1)

Publication Number Publication Date
SG10201602449PA true SG10201602449PA (en) 2017-10-30

Family

ID=58361065

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201602449PA SG10201602449PA (en) 2016-03-29 2016-03-29 System and method for verifying integrity of an electronic device

Country Status (7)

Country Link
US (1) US10659237B2 (en)
EP (1) EP3262560B1 (en)
JP (1) JP6556864B2 (en)
KR (1) KR102157560B1 (en)
CN (1) CN107438849B (en)
SG (1) SG10201602449PA (en)
WO (1) WO2017171634A1 (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11138315B2 (en) * 2018-01-17 2021-10-05 Hewlett Packard Enterprise Development Lp Data structure measurement comparison
JP6706278B2 (en) * 2018-03-27 2020-06-03 キヤノン株式会社 Information processing apparatus and information processing method
EP3900286A1 (en) * 2018-12-18 2021-10-27 Telefonaktiebolaget Lm Ericsson (Publ) Attestation of a platform entity
KR102137894B1 (en) * 2018-12-18 2020-07-24 서울여자대학교 산학협력단 Apparatus and method for checking kernel integrity
KR102031248B1 (en) 2019-01-14 2019-10-11 충남대학교산학협력단 Method for verifying safeness in execution environment using security module
US11228910B2 (en) * 2019-01-25 2022-01-18 V440 Spó£Ka Akcyjna Mobile communication device and method of determining security status thereof
JP7282616B2 (en) * 2019-06-27 2023-05-29 キヤノン株式会社 Information processing device, information processing method and program
EP3816830B1 (en) 2019-10-30 2023-07-12 Nxp B.V. Device, integrated circuit and methods therefor
US11436343B2 (en) * 2019-12-31 2022-09-06 Arm Limited Device, system, and method of policy enforcement for rich execution environment
CN111224867B (en) * 2020-01-03 2021-10-15 清华大学深圳国际研究生院 Intelligent gateway method based on multi-core heterogeneous hardware virtualization
JP7278478B2 (en) 2020-04-27 2023-05-19 三菱電機株式会社 Information processing device and information processing method
CN112231652B (en) * 2020-10-28 2022-02-22 百度在线网络技术(北京)有限公司 Trusted environment remote verification method, device, equipment, system and medium
CN113806787A (en) * 2021-11-19 2021-12-17 苏州浪潮智能科技有限公司 Method, device and equipment for automatic decryption of ARM platform and readable medium

Family Cites Families (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4603167B2 (en) * 1999-02-15 2010-12-22 ヒューレット・パッカード・カンパニー Communication between modules of computing devices
EP1076279A1 (en) * 1999-08-13 2001-02-14 Hewlett-Packard Company Computer platforms and their methods of operation
GB2376765B (en) 2001-06-19 2004-12-29 Hewlett Packard Co Multiple trusted computing environments with verifiable environment identities
US6715085B2 (en) * 2002-04-18 2004-03-30 International Business Machines Corporation Initializing, maintaining, updating and recovering secure operation within an integrated system employing a data access control function
FR2849230B1 (en) 2002-12-24 2005-04-22 Francois Bangui METHOD AND APPARATUS FOR VERIFYING THE INTEGRITY OF A SOFTWARE APPLICATION WITHOUT AN ENCRYPTION / DECRYMENT KEY
US7322042B2 (en) * 2003-02-07 2008-01-22 Broadon Communications Corp. Secure and backward-compatible processor and secure software execution thereon
US7509644B2 (en) * 2003-03-04 2009-03-24 Secure 64 Software Corp. Operating system capable of supporting a customized execution environment
GB0411654D0 (en) * 2004-05-25 2004-06-30 Hewlett Packard Development Co A generic trusted platform architecture
US8006100B2 (en) * 2004-06-10 2011-08-23 Oracle America, Inc. Enhancing trusted platform module performance
JP4664055B2 (en) * 2004-12-10 2011-04-06 株式会社エヌ・ティ・ティ・ドコモ Program dividing device, program executing device, program dividing method, and program executing method
US7640583B1 (en) 2005-04-01 2009-12-29 Microsoft Corporation Method and system for protecting anti-malware programs
US20060236122A1 (en) * 2005-04-15 2006-10-19 Microsoft Corporation Secure boot
FR2887097A1 (en) 2005-06-14 2006-12-15 France Telecom METHOD FOR PROTECTING A SOURCE CODE IN SEMI-INTERPRETED LANGUAGE
JP4775744B2 (en) * 2007-10-19 2011-09-21 インテル・コーポレーション Method and program for launching a reliable coexistence environment
US8239967B2 (en) 2008-01-15 2012-08-07 Microsoft Corporation Simultaneous tamper-proofing and anti-piracy protection of software
US8650399B2 (en) * 2008-02-29 2014-02-11 Spansion Llc Memory device and chip set processor pairing
JP4653230B2 (en) * 2008-09-22 2011-03-16 株式会社エヌ・ティ・ティ・ドコモ API inspection device and condition monitoring device
US8051097B2 (en) 2008-12-15 2011-11-01 Apple Inc. System and method for authentication using a shared table and sorting exponentiation
EP2490370B1 (en) 2009-10-12 2016-05-18 Samsung S.D.S Co., Ltd. Method for providing an anti-malware service
GB2482652B (en) 2010-05-21 2016-08-24 Hewlett Packard Development Co Lp Extending integrity measurements in a trusted device using a policy register
US9118666B2 (en) * 2010-06-30 2015-08-25 Google Inc. Computing device integrity verification
US8996851B2 (en) * 2010-08-10 2015-03-31 Sandisk Il Ltd. Host device and method for securely booting the host device with operating system code loaded from a storage device
US8924715B2 (en) * 2010-10-28 2014-12-30 Stephan V. Schell Methods and apparatus for storage and execution of access control clients
US9087199B2 (en) * 2011-03-31 2015-07-21 Mcafee, Inc. System and method for providing a secured operating system execution environment
US8914876B2 (en) 2011-05-05 2014-12-16 Ebay Inc. System and method for transaction security enhancement
US8375221B1 (en) * 2011-07-29 2013-02-12 Microsoft Corporation Firmware-based trusted platform module for arm processor architectures and trustzone security extensions
KR101897605B1 (en) 2012-02-24 2018-09-12 삼성전자 주식회사 Method and apparatus for securing integrity of mobile termninal
FR2989801B1 (en) 2012-04-18 2014-11-21 Schneider Electric Ind Sas METHOD FOR SECURE MANAGEMENT OF MEMORY SPACE FOR MICROCONTROLLER
US9867043B2 (en) * 2012-08-28 2018-01-09 Visa International Service Association Secure device service enrollment
CN103544434B (en) 2013-11-12 2016-08-24 北京网秦天下科技有限公司 For guaranteeing method and the terminal of safety operation of applied program
KR102183852B1 (en) * 2013-11-22 2020-11-30 삼성전자주식회사 Method for integrity verification of electronic device, machine-readable storage medium and electronic device
US9521125B2 (en) 2014-03-13 2016-12-13 Intel Corporation Pseudonymous remote attestation utilizing a chain-of-trust
US9292692B2 (en) * 2014-05-05 2016-03-22 Sypris Electronics, Llc System and device for verifying the integrity of a system from its subcomponents
US9654499B2 (en) * 2014-06-20 2017-05-16 Vencore Labs, Inc. System and Method for mitigating TOC/TOU attacks in a cloud computing enviroment
JP6181004B2 (en) 2014-06-20 2017-08-16 株式会社東芝 Memory management apparatus, program, and method
JP6257460B2 (en) * 2014-06-25 2018-01-10 Kddi株式会社 Remote integrity verification system, method and program
JP6481900B2 (en) 2014-06-25 2019-03-13 インテル・コーポレーション Hardware configuration reporting apparatus, hardware configuration arbitration method, program, machine-readable recording medium, and hardware configuration arbitration apparatus
CN104202168A (en) 2014-09-19 2014-12-10 浪潮电子信息产业股份有限公司 Cloud data integrity verification method based on trusted third party
CN104598838B (en) 2015-01-23 2016-03-30 浙江远望软件有限公司 A kind of random verification and provide trusted operating environment file store and edit methods
CN104809413A (en) * 2015-05-13 2015-07-29 上海瓶钵信息科技有限公司 Trusted user interface framework of mobile platform based on TrustZone
CN105468980B (en) 2015-11-16 2018-07-03 华为技术有限公司 The method, apparatus and system of a kind of security management and control

Also Published As

Publication number Publication date
CN107438849B (en) 2020-09-04
WO2017171634A1 (en) 2017-10-05
EP3262560A1 (en) 2018-01-03
JP2018519705A (en) 2018-07-19
KR20180013854A (en) 2018-02-07
JP6556864B2 (en) 2019-08-07
EP3262560B1 (en) 2020-04-22
KR102157560B1 (en) 2020-09-18
CN107438849A (en) 2017-12-05
US10659237B2 (en) 2020-05-19
US20180019880A1 (en) 2018-01-18

Similar Documents

Publication Publication Date Title
SG10201602449PA (en) System and method for verifying integrity of an electronic device
GB2605343B (en) Methods and apparatus for authentication in an electronic device
IL263763A (en) An electronic payment system and method thereof
ZA201804421B (en) An electronic transaction method and apparatus
PL3402559T3 (en) Visualisation method and device for electronic vapour provision systems
SG10202100694SA (en) Systems and Method for Skin Analysis Using Electronic Devices
EP3221768C0 (en) Electronic device for identifying peripheral apparatus and method thereof
GB2535165B (en) A method of establishing trust between a device and an apparatus
GB2545043B (en) Method and apparatus for in-purse detection by an electronic device
SG10201706446VA (en) An Apparatus and Method for Transferring Electronic Devices
EP3192288A4 (en) Method and system for tracking location of an electronic device
GB201603199D0 (en) Method and apparatus for gesture detection in an electronic device
GB2508447B (en) Method and apparatus for testing electronic systems
GB2555660B (en) Methods and apparatus for authentication in an electronic device
EP3191856C0 (en) Method and system for testing an electronic unit
GB201616897D0 (en) Methods and apparatus for authentication in an electronic device
EP3488373A4 (en) System for and method of authenticating a component of an electronic device
EP3199407A4 (en) Control device and control method for on-vehicle electronic apparatus
EP3199408A4 (en) Control device and control method for on-vehicle electronic apparatus
EP3280114A4 (en) Positioning method and apparatus based on electronic device or application
PL3160219T3 (en) Method and device for placing electronic components
SG10201606866PA (en) Method and system for authorizing an electronic transaction
EP3417355A4 (en) Apparatus and method for simulating interaction with electronic device
EP3455715A4 (en) Method and apparatus for operation of an electronic device
EP3455820A4 (en) Electronic device and system for providing content and method of providing content