AU2001261096A1 - System and method for secured configuration data for programmable logic devices - Google Patents

System and method for secured configuration data for programmable logic devices

Info

Publication number
AU2001261096A1
AU2001261096A1 AU2001261096A AU6109601A AU2001261096A1 AU 2001261096 A1 AU2001261096 A1 AU 2001261096A1 AU 2001261096 A AU2001261096 A AU 2001261096A AU 6109601 A AU6109601 A AU 6109601A AU 2001261096 A1 AU2001261096 A1 AU 2001261096A1
Authority
AU
Australia
Prior art keywords
programmable logic
configuration data
logic devices
secured configuration
secured
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001261096A
Other languages
English (en)
Inventor
Tero Karkkainen
Tommi Kivimaki
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Inc
Original Assignee
Nokia Internet Communications Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Internet Communications Inc filed Critical Nokia Internet Communications Inc
Publication of AU2001261096A1 publication Critical patent/AU2001261096A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/76Architectures of general purpose stored program computers
    • G06F15/78Architectures of general purpose stored program computers comprising a single central processing unit
    • G06F15/7867Architectures of general purpose stored program computers comprising a single central processing unit with reconfigurable architecture
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/76Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in application-specific integrated circuits [ASIC] or field-programmable devices, e.g. field-programmable gate arrays [FPGA] or programmable logic devices [PLD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/24Pc safety
    • G05B2219/24163Authentication tag in configuration file

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
AU2001261096A 2000-05-01 2001-04-30 System and method for secured configuration data for programmable logic devices Abandoned AU2001261096A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09561965 2000-05-01
US09/561,965 US6785816B1 (en) 2000-05-01 2000-05-01 System and method for secured configuration data for programmable logic devices
PCT/US2001/013912 WO2001084323A1 (fr) 2000-05-01 2001-04-30 Systeme et procede pour le chargement de donnees de configuration securisees dans des dispositifs logiques programmables

Publications (1)

Publication Number Publication Date
AU2001261096A1 true AU2001261096A1 (en) 2001-11-12

Family

ID=24244245

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001261096A Abandoned AU2001261096A1 (en) 2000-05-01 2001-04-30 System and method for secured configuration data for programmable logic devices

Country Status (3)

Country Link
US (1) US6785816B1 (fr)
AU (1) AU2001261096A1 (fr)
WO (1) WO2001084323A1 (fr)

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10110049A1 (de) * 2001-03-02 2002-09-05 Bosch Gmbh Robert Verfahren und Vorrichtung zur Datenverschlüsselung bei der Programmierung von Steuergeräten
US20030163685A1 (en) * 2002-02-28 2003-08-28 Nokia Corporation Method and system to allow performance of permitted activity with respect to a device
US7162644B1 (en) * 2002-03-29 2007-01-09 Xilinx, Inc. Methods and circuits for protecting proprietary configuration data for programmable logic devices
US7216226B2 (en) * 2002-04-01 2007-05-08 Hewlett-Packard Development Company, L.P. Unique and secure identification of a networked computing node
US7512813B2 (en) * 2004-05-28 2009-03-31 International Business Machines Corporation Method for system level protection of field programmable logic devices
US7930737B2 (en) * 2004-08-18 2011-04-19 Broadcom Corporation Method and system for improved communication network setup utilizing extended terminals
US8589687B2 (en) * 2004-08-18 2013-11-19 Broadcom Corporation Architecture for supporting secure communication network setup in a wireless local area network (WLAN)
US8577041B2 (en) * 2005-02-07 2013-11-05 Arris Enterprises, Inc. Method for securely distributing configuration information to a device
US7716497B1 (en) * 2005-06-14 2010-05-11 Xilinx, Inc. Bitstream protection without key storage
EP2763443B1 (fr) 2005-12-01 2019-05-22 Ruckus Wireless, Inc. Services à la demande par virtualisation de station de base sans fil
US7693596B2 (en) 2005-12-14 2010-04-06 Dell Products L.P. System and method for configuring information handling system integrated circuits
GB2445303B (en) * 2005-12-14 2008-08-20 Dell Products Lp System and method for configuring information handling system integrated circuits
US9071583B2 (en) 2006-04-24 2015-06-30 Ruckus Wireless, Inc. Provisioned configuration for automatic wireless connection
EP2013758B1 (fr) 2006-04-24 2016-08-03 Ruckus Wireless, Inc. Authentification dynamique dans des reseaux sans fil securises
US9769655B2 (en) 2006-04-24 2017-09-19 Ruckus Wireless, Inc. Sharing security keys with headless devices
EP1857897B1 (fr) 2006-05-15 2014-01-15 ABB PATENT GmbH Procédé et système destinés à la production ou la modification de données relative à la sécurité pour un dispositif de commande
US8700907B2 (en) * 2007-06-06 2014-04-15 Cisco Technology, Inc. Use of mobile communication network credentials to protect the transfer of posture data
CN103858106B (zh) 2011-05-01 2017-04-26 鲁库斯无线公司 远程电缆接入点复位
US8756668B2 (en) 2012-02-09 2014-06-17 Ruckus Wireless, Inc. Dynamic PSK for hotspots
US9092610B2 (en) 2012-04-04 2015-07-28 Ruckus Wireless, Inc. Key assignment for a brand
DE102015206643A1 (de) * 2015-04-14 2016-10-20 Siemens Aktiengesellschaft Vorrichtung und Verfahren zum Erzeugen eines Schlüssels in einem programmierbaren Hardwaremodul
WO2017174788A1 (fr) * 2016-04-07 2017-10-12 Nagravision Sa Dispositif cryptographique souple
US11099894B2 (en) 2016-09-28 2021-08-24 Amazon Technologies, Inc. Intermediate host integrated circuit between virtual machine instance and customer programmable logic
US10338135B2 (en) 2016-09-28 2019-07-02 Amazon Technologies, Inc. Extracting debug information from FPGAs in multi-tenant environments
US10162921B2 (en) 2016-09-29 2018-12-25 Amazon Technologies, Inc. Logic repository service
US10282330B2 (en) 2016-09-29 2019-05-07 Amazon Technologies, Inc. Configurable logic platform with multiple reconfigurable regions
US10250572B2 (en) 2016-09-29 2019-04-02 Amazon Technologies, Inc. Logic repository service using encrypted configuration data
US10423438B2 (en) 2016-09-30 2019-09-24 Amazon Technologies, Inc. Virtual machines controlling separate subsets of programmable hardware
US10642492B2 (en) 2016-09-30 2020-05-05 Amazon Technologies, Inc. Controlling access to previously-stored logic in a reconfigurable logic device
US11115293B2 (en) 2016-11-17 2021-09-07 Amazon Technologies, Inc. Networked programmable logic service provider
US20180143860A1 (en) * 2016-11-22 2018-05-24 Intel Corporation Methods and apparatus for programmable integrated circuit coprocessor sector management
US10291397B2 (en) 2016-12-16 2019-05-14 Intel Corporation Active interposer for localized programmable integrated circuit reconfiguration
US10764129B2 (en) * 2017-04-18 2020-09-01 Amazon Technologies, Inc. Logic repository service supporting adaptable host logic
EP3767515B1 (fr) * 2019-07-17 2024-05-08 Siemens Aktiengesellschaft Procédé de réconfiguration dynamique et partielle d'un composant électronique
US20200167506A1 (en) * 2019-09-27 2020-05-28 Intel Corporation Security Architecture for Partial Reconfiguration of a Configurable Integrated Circuit Die

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5457408A (en) 1994-11-23 1995-10-10 At&T Corp. Method and apparatus for verifying whether a bitstream received by a field programmable gate array (FPGA) is intended for that FPGA
CN101359350B (zh) * 1995-02-13 2012-10-03 英特特拉斯特技术公司 用于安全地管理在数据项上的操作的方法
US5970142A (en) 1996-08-26 1999-10-19 Xilinx, Inc. Configuration stream encryption
US6249866B1 (en) 1997-09-16 2001-06-19 Microsoft Corporation Encrypting file system and method
US6118869A (en) 1998-03-11 2000-09-12 Xilinx, Inc. System and method for PLD bitstream encryption
US6598164B1 (en) * 1998-04-13 2003-07-22 Nüp2 Incorporated Device and method for reducing piracy of digitized information
US6289455B1 (en) * 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content

Also Published As

Publication number Publication date
US6785816B1 (en) 2004-08-31
WO2001084323A1 (fr) 2001-11-08

Similar Documents

Publication Publication Date Title
AU2001261096A1 (en) System and method for secured configuration data for programmable logic devices
AU2002365580A1 (en) Selective data replication system and method
AU2001265910A1 (en) Data processing system and method
AU2001293783A1 (en) Method and system for transmitting data
AU2001262552A1 (en) System and method for acquiring data
AU2002340403A1 (en) Data replication system and method
AU5245201A (en) System and method for highly secure data communications
AU2002368542A1 (en) System and method for a distributed shared memory
AU2002330242A1 (en) System and method for vocabulary-based data transformation
AU2001238704A1 (en) System and method for efficiently performing data transfer operations
AU2001238278A1 (en) System and method for programming oscillators
AU2002243829A1 (en) System and method for grouping reflectance data
AU5677101A (en) Data transfer system and data transfer method
GB2364489B (en) Addressing system and method for communicating data
HK1045038B (zh) 數據通訊系統和數據通訊方法
AU2001282719A1 (en) Data transfer system and method
AU2002220786A1 (en) Method and device for making secure data processing
AU2001263273A1 (en) System and method for multicasting data
AU2001253356A1 (en) Method and system for configuring remotely located applications
AU2001237859A1 (en) Method and system for storing data
AU2001247662A1 (en) Memory management apparatus and method
AU2002210685A1 (en) Data distribution method and apparatus
AU2001280897A1 (en) Method and apparatus for transferring data
AU2002363941A1 (en) System and method for automatically refreshing data
AU2001283798A1 (en) System and method for processing flight plan data