SG11201400514YA - Secure key self-generation - Google Patents

Secure key self-generation

Info

Publication number
SG11201400514YA
SG11201400514YA SG11201400514YA SG11201400514YA SG11201400514YA SG 11201400514Y A SG11201400514Y A SG 11201400514YA SG 11201400514Y A SG11201400514Y A SG 11201400514YA SG 11201400514Y A SG11201400514Y A SG 11201400514YA SG 11201400514Y A SG11201400514Y A SG 11201400514YA
Authority
SG
Singapore
Prior art keywords
generation
secure key
key self
self
secure
Prior art date
Application number
SG11201400514YA
Inventor
Paul Berenberg
Georgi Danielyan
Original Assignee
Cubic Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cubic Corp filed Critical Cubic Corp
Publication of SG11201400514YA publication Critical patent/SG11201400514YA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
SG11201400514YA 2011-09-15 2012-09-14 Secure key self-generation SG11201400514YA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201161535047P 2011-09-15 2011-09-15
PCT/US2012/055601 WO2013040475A1 (en) 2011-09-15 2012-09-14 Secure key self-generation

Publications (1)

Publication Number Publication Date
SG11201400514YA true SG11201400514YA (en) 2014-04-28

Family

ID=47881936

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201400514YA SG11201400514YA (en) 2011-09-15 2012-09-14 Secure key self-generation

Country Status (8)

Country Link
US (1) US8832781B2 (en)
EP (1) EP2756440A4 (en)
JP (1) JP2014530418A (en)
KR (1) KR20140061470A (en)
AU (1) AU2012308278A1 (en)
CA (1) CA2847855A1 (en)
SG (1) SG11201400514YA (en)
WO (1) WO2013040475A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140089202A1 (en) * 2012-09-27 2014-03-27 Michael K. Bond CRM Security Core
US11244078B2 (en) 2018-12-07 2022-02-08 Nxp Usa, Inc. Side channel attack protection
US20200195432A1 (en) * 2018-12-14 2020-06-18 Nxp Usa, Inc. Self-provisioning and protection of a secret key

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6005943A (en) * 1996-10-29 1999-12-21 Lucent Technologies Inc. Electronic identifiers for network terminal devices
US6202153B1 (en) 1996-11-22 2001-03-13 Voltaire Advanced Data Security Ltd. Security switching device
US9094699B2 (en) 2004-02-05 2015-07-28 Broadcom Corporation System and method for security key transmission with strong pairing to destination client
JP4818651B2 (en) * 2005-07-13 2011-11-16 ルネサスエレクトロニクス株式会社 Encryption / decryption circuit
US8156322B2 (en) * 2007-11-12 2012-04-10 Micron Technology, Inc. Critical security parameter generation and exchange system and method for smart-card memory modules
US20090172420A1 (en) * 2007-12-31 2009-07-02 Kabushiki Kaisha Toshiba Tamper resistant method and apparatus for a storage device
US9444622B2 (en) * 2008-09-15 2016-09-13 Hewlett Packard Enterprise Development Lp Computing platform with system key
US8370645B2 (en) * 2009-03-03 2013-02-05 Micron Technology, Inc. Protection of security parameters in storage devices
KR20110058448A (en) * 2009-11-26 2011-06-01 삼성전자주식회사 Method and apparatus for download secure micro bootloader of receiver in download conditional access system
US8683188B2 (en) * 2010-10-05 2014-03-25 International Business Machines Corporation Reboot controller to prevent unauthorized reboot
JP5225412B2 (en) * 2011-03-03 2013-07-03 株式会社東芝 Communication apparatus and communication method

Also Published As

Publication number Publication date
US20130074145A1 (en) 2013-03-21
US8832781B2 (en) 2014-09-09
KR20140061470A (en) 2014-05-21
JP2014530418A (en) 2014-11-17
CA2847855A1 (en) 2013-03-21
NZ622041A (en) 2015-03-27
WO2013040475A1 (en) 2013-03-21
EP2756440A4 (en) 2015-04-29
EP2756440A1 (en) 2014-07-23
AU2012308278A1 (en) 2014-03-20

Similar Documents

Publication Publication Date Title
GB2493266B (en) Lock
GB2495629B (en) Security devices
EP2820517A4 (en) Key formation
AP2014007430A0 (en) cryptographic
EP2786280A4 (en) Secure authorization
ZA201402390B (en) Padlock
PL3034071T3 (en) New combination
EP2692971A4 (en) Electronic key
ZA201304139B (en) Combination
PL2606715T3 (en) Baler-wrapper combination
EP2795026A4 (en) Combination lock
SG11201400514YA (en) Secure key self-generation
GB2490514B (en) Case structure
EP2672969A4 (en) Combination
TWM402463U (en) Key structure
GB2494101B (en) Centre key piece
IL215008A0 (en) Key
GB201101347D0 (en) Lock block
GB201100707D0 (en) Lock block
AU336050S (en) Tumbler
GB201111694D0 (en) Lock
GB201109440D0 (en) Lock
ZA201403872B (en) New combination
TWM388547U (en) Key
GB201100435D0 (en) Security arrangement