AR072975A1 - Modulo integrado de seguridad criptografica para un nodo de red - Google Patents

Modulo integrado de seguridad criptografica para un nodo de red

Info

Publication number
AR072975A1
AR072975A1 ARP090103028A ARP090103028A AR072975A1 AR 072975 A1 AR072975 A1 AR 072975A1 AR P090103028 A ARP090103028 A AR P090103028A AR P090103028 A ARP090103028 A AR P090103028A AR 072975 A1 AR072975 A1 AR 072975A1
Authority
AR
Argentina
Prior art keywords
network node
integrated module
cryptographic security
memory
random number
Prior art date
Application number
ARP090103028A
Other languages
English (en)
Inventor
Kevin Deierling
Raj Vaswani
Alexander Gostrer
Aditi Dubey
Original Assignee
Silver Spring Networks Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Silver Spring Networks Inc filed Critical Silver Spring Networks Inc
Publication of AR072975A1 publication Critical patent/AR072975A1/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1416Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
    • G06F12/1425Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block
    • G06F12/1433Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block for a module or a part of a module
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/122Hardware reduction or efficient architectures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Abstract

Sistema que provee una unidad criptográfica que genera claves secretas a las que no puede acceder directamente el software ejecutado por un controlador. La unidad criptográfica puede incluir un dispositivo restrictor, una máquina de estados finitos, un generador de numeros aleatorios conectado en comunicacion y una memoria. La memoria almacena valores generados por el generador de numeros aleatorios. El dispositivo restrictor y la máquina de estados finitos incluyen logica de hardware que restringe el acceso o los cambios en el contenido de la memoria.
ARP090103028A 2008-08-06 2009-08-06 Modulo integrado de seguridad criptografica para un nodo de red AR072975A1 (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13602308P 2008-08-06 2008-08-06
US12/493,707 US8484486B2 (en) 2008-08-06 2009-06-29 Integrated cryptographic security module for a network node

Publications (1)

Publication Number Publication Date
AR072975A1 true AR072975A1 (es) 2010-10-06

Family

ID=41654005

Family Applications (1)

Application Number Title Priority Date Filing Date
ARP090103028A AR072975A1 (es) 2008-08-06 2009-08-06 Modulo integrado de seguridad criptografica para un nodo de red

Country Status (4)

Country Link
US (1) US8484486B2 (es)
AR (1) AR072975A1 (es)
TW (1) TW201010370A (es)
WO (1) WO2010016875A2 (es)

Families Citing this family (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4473900B2 (ja) * 2007-08-22 2010-06-02 株式会社東芝 半導体メモリ装置
CA2703546A1 (en) * 2007-10-25 2009-04-30 Trilliant Networks, Inc. Gas meter having ultra-sensitive magnetic material retrofitted onto meter dial and method for performing meter retrofit
CA2716727A1 (en) * 2007-11-25 2009-05-28 Trilliant Networks, Inc. Application layer authorization token and method
US8138934B2 (en) 2007-11-25 2012-03-20 Trilliant Networks, Inc. System and method for false alert filtering of event messages within a network
US8171364B2 (en) 2007-11-25 2012-05-01 Trilliant Networks, Inc. System and method for power outage and restoration notification in an advanced metering infrastructure network
CA2705021A1 (en) * 2007-11-25 2009-05-28 Trilliant Networks, Inc. Proxy use within a mesh network
US8332055B2 (en) * 2007-11-25 2012-12-11 Trilliant Networks, Inc. Energy use control system and method
US20090138617A1 (en) * 2007-11-25 2009-05-28 Michel Veillette Method and system for creating and managing association and balancing of a mesh device in a mesh network
WO2010027495A1 (en) 2008-09-04 2010-03-11 Trilliant Networks, Inc. A system and method for implementing mesh network communications using a mesh network protocol
US8289182B2 (en) 2008-11-21 2012-10-16 Trilliant Networks, Inc. Methods and systems for virtual energy management display
US8319658B2 (en) * 2009-03-11 2012-11-27 Trilliant Networks, Inc. Process, device and system for mapping transformers to meters and locating non-technical line losses
US20110228936A1 (en) * 2010-03-22 2011-09-22 Atek Products Group Wireless synchronization of remote switches for end device applications
US8510552B2 (en) 2010-04-07 2013-08-13 Apple Inc. System and method for file-level data protection
US8788842B2 (en) * 2010-04-07 2014-07-22 Apple Inc. System and method for content protection based on a combination of a user PIN and a device specific identifier
US8886935B2 (en) * 2010-04-30 2014-11-11 Kabushiki Kaisha Toshiba Key management device, system and method having a rekey mechanism
WO2012027634A1 (en) 2010-08-27 2012-03-01 Trilliant Networkd, Inc. System and method for interference free operation of co-located tranceivers
US9013173B2 (en) 2010-09-13 2015-04-21 Trilliant Networks, Inc. Process for detecting energy theft
US8832428B2 (en) 2010-11-15 2014-09-09 Trilliant Holdings Inc. System and method for securely communicating across multiple networks using a single radio
WO2012097204A1 (en) 2011-01-14 2012-07-19 Trilliant Holdings, Inc. Process, device and system for volt/var optimization
WO2012103072A2 (en) 2011-01-25 2012-08-02 Trilliant Holdings, Inc. Aggregated real-time power outages/restoration reporting (rtpor) in a secure mesh network
EP3429163B1 (en) 2011-02-10 2020-08-19 Trilliant Holdings, Inc. Device and method for facilitating secure communications over a cellular network
US8781129B2 (en) * 2011-02-23 2014-07-15 General Electric Company Systems, methods, and apparatus for electrical grid quantum key distribution
WO2012122310A1 (en) 2011-03-08 2012-09-13 Trilliant Networks, Inc. System and method for managing load distribution across a power grid
US9465755B2 (en) 2011-07-18 2016-10-11 Hewlett Packard Enterprise Development Lp Security parameter zeroization
US9001787B1 (en) 2011-09-20 2015-04-07 Trilliant Networks Inc. System and method for implementing handover of a hybrid communications module
US9355277B2 (en) * 2012-08-31 2016-05-31 Ncr Corporation Installable secret functions for a peripheral
DE102012221410A1 (de) * 2012-11-23 2014-06-12 Zf Friedrichshafen Ag Kommunikationsvorrichtungen, Funkschalter und Verfahren zur Kommunikation
US8938072B2 (en) * 2013-01-25 2015-01-20 Freescale Semiconductor, Inc. Cryptographic key derivation device and method therefor
US20150195336A1 (en) * 2014-01-09 2015-07-09 Qualcomm Incorporated Distribution mechanism for router applications
JP6265783B2 (ja) * 2014-03-06 2018-01-24 キヤノン株式会社 暗号化/復号化システム及びその制御方法、並びにプログラム
US9619647B2 (en) 2015-05-07 2017-04-11 Nxp Usa, Inc. Integrated circuit access
EP3136645A1 (en) * 2015-08-27 2017-03-01 Gemalto Sa Mixed hardware and software instructions for cryptographic functionalities implementation
CN109644153B (zh) * 2016-04-12 2020-10-13 伽德诺克斯信息技术有限公司 具有被配置为实现安全锁定的相关设备的特别编程的计算系统及其使用方法
US10361855B2 (en) * 2016-05-27 2019-07-23 Nxp B.V. Computing a secure elliptic curve scalar multiplication using an unsecured and secure environment
US11151007B2 (en) * 2018-11-26 2021-10-19 Intel Corporation Technology to provide fault tolerance for elliptic curve digital signature algorithm engines
WO2020128603A1 (en) * 2018-12-22 2020-06-25 Pratik Sharma Configurable hardware security module
WO2020140261A1 (en) * 2019-01-04 2020-07-09 Baidu.Com Times Technology (Beijing) Co., Ltd. Method and system for protecting data processed by data processing accelerators
US11361660B2 (en) 2019-03-25 2022-06-14 Micron Technology, Inc. Verifying identity of an emergency vehicle during operation
US11233650B2 (en) 2019-03-25 2022-01-25 Micron Technology, Inc. Verifying identity of a vehicle entering a trust zone
US11218330B2 (en) * 2019-03-25 2022-01-04 Micron Technology, Inc. Generating an identity for a computing device using a physical unclonable function
US11323275B2 (en) 2019-03-25 2022-05-03 Micron Technology, Inc. Verification of identity using a secret key
FR3120964A1 (fr) * 2021-03-18 2022-09-23 Stmicroelectronics (Grenoble 2) Sas Stockage matériel d’une clé unique
US20230127278A1 (en) * 2021-10-22 2023-04-27 Micron Technology, Inc. Multi-factor authentication for a memory system based on internal asymmetric keys
CN116647318A (zh) * 2022-02-16 2023-08-25 瑞昱半导体股份有限公司 防御密码系统时间攻击的方法及密码系统处理电路

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4924515A (en) 1988-08-29 1990-05-08 International Business Machines Coprporation Secure management of keys using extended control vectors
US5533125A (en) * 1993-04-06 1996-07-02 International Business Machines Corporation Removable computer security device
US6111953A (en) 1997-05-21 2000-08-29 Walker Digital, Llc Method and apparatus for authenticating a document
US6378072B1 (en) * 1998-02-03 2002-04-23 Compaq Computer Corporation Cryptographic system
US7225333B2 (en) * 1999-03-27 2007-05-29 Microsoft Corporation Secure processor architecture for use with a digital rights management (DRM) system on a computing device
US6820203B1 (en) * 1999-04-07 2004-11-16 Sony Corporation Security unit for use in memory card
DE60007543D1 (de) 1999-10-20 2004-02-05 Aep Systems Ltd Kryptographischer verschneller
US6986052B1 (en) * 2000-06-30 2006-01-10 Intel Corporation Method and apparatus for secure execution using a secure memory partition
US7360076B2 (en) * 2001-06-13 2008-04-15 Itt Manufacturing Enterprises, Inc. Security association data cache and structure
US7457967B2 (en) 2002-02-28 2008-11-25 The Directv Group, Inc. Hidden identification
US7549044B2 (en) * 2003-10-28 2009-06-16 Dphi Acquisitions, Inc. Block-level storage device with content security
US7500098B2 (en) * 2004-03-19 2009-03-03 Nokia Corporation Secure mode controlled memory
US7542567B2 (en) 2004-06-10 2009-06-02 Freescale Semiconductor, Inc. Method and apparatus for providing security in a data processing system
US8332653B2 (en) * 2004-10-22 2012-12-11 Broadcom Corporation Secure processing environment
US7774619B2 (en) 2004-11-17 2010-08-10 Broadcom Corporation Secure code execution using external memory
US7987356B2 (en) 2004-11-29 2011-07-26 Broadcom Corporation Programmable security platform
CN101233525A (zh) * 2005-05-26 2008-07-30 松下电器产业株式会社 数据处理装置
US20070237325A1 (en) * 2006-02-01 2007-10-11 Gershowitz Michael N Method and apparatus to improve security of cryptographic systems
US20080181399A1 (en) 2007-01-29 2008-07-31 Sun Microsystems, Inc. Composite cryptographic accelerator and hardware security module
US20090204823A1 (en) * 2008-02-07 2009-08-13 Analog Devices, Inc. Method and apparatus for controlling system access during protected modes of operation
US9069706B2 (en) * 2008-02-11 2015-06-30 Nvidia Corporation Confidential information protection system and method
US8607034B2 (en) * 2008-05-24 2013-12-10 Via Technologies, Inc. Apparatus and method for disabling a microprocessor that provides for a secure execution mode

Also Published As

Publication number Publication date
US8484486B2 (en) 2013-07-09
WO2010016875A2 (en) 2010-02-11
US20100037069A1 (en) 2010-02-11
TW201010370A (en) 2010-03-01
WO2010016875A3 (en) 2011-06-30

Similar Documents

Publication Publication Date Title
AR072975A1 (es) Modulo integrado de seguridad criptografica para un nodo de red
ES2524242T3 (es) Sistema y procedimiento para utilizar con total seguridad múltiples perfiles de abonados con un componente de seguridad y un dispositivo de telecomunicación móvil
BR112019008371A2 (pt) método, aparelho e sistema de transmissão de dados
CL2018002363A1 (es) Determinación de un secreto común para el intercambio seguro de información y claves criptográficas deterministas y jerárquicas.
WO2010024874A3 (en) Message authentication code pre-computation with applications to secure memory
TW200601773A (en) System and method for security key transmission with strong pairing to destination client
DE602007005166D1 (de) Ner ausgangszahl
GB2442249B (en) Authentication device and method
DE602008004155D1 (de) Uthentifizierungsdaten
MX2008015210A (es) Metodo y aparato para proporcionar autentificacion y privacidad con dispositivos de baja complejidad.
EP2562957A3 (en) Key sharing device, key sharing method, and computer program product
DE602005015429D1 (de) Verfahren, vorrichtungen und computerprogrammprodukt zum gemeinsamen benutzen eines kryptographischen schlüssels mit einem eingebetteten agenten auf einem netzwerkendpunkt in einer netzwerkdomäne
JP2016527844A5 (es)
MX336828B (es) Dispositivo para compartir clave y sistemas para configuracion del mismo.
JP2007529959A5 (es)
JP2009500913A5 (es)
DE60113678D1 (de) Generator für pseudo-zufallszahlen
JP2006254423A5 (es)
WO2007001328A3 (en) Information-centric security
WO2008042175A3 (en) Key wrapping system and method using encryption
MX2010001119A (es) Identificacion y autentificacion de dispositivos en una red.
MX2016001900A (es) Criptografia nado utilizando funciones unidireccionales.
BRPI0700267A (pt) método de comunicação entre um roteador e um hospedeiro, roteador para comunicação com um hospedeiro, e, hospedeiro para comunicação com um roteador
WO2012095741A3 (en) Methods and apparatuses for distributing keys for ptp protocol
GB2512249A (en) Secure peer discovery and authentication using a shared secret

Legal Events

Date Code Title Description
FG Grant, registration