BR102015016831B1 - Arquitetura segura para sistemas embarcados - Google Patents
Arquitetura segura para sistemas embarcados Download PDFInfo
- Publication number
- BR102015016831B1 BR102015016831B1 BR102015016831-4A BR102015016831A BR102015016831B1 BR 102015016831 B1 BR102015016831 B1 BR 102015016831B1 BR 102015016831 A BR102015016831 A BR 102015016831A BR 102015016831 B1 BR102015016831 B1 BR 102015016831B1
- Authority
- BR
- Brazil
- Prior art keywords
- memory
- architecture
- line
- ptag
- address
- Prior art date
Links
- 230000015654 memory Effects 0.000 claims abstract description 122
- 238000012795 verification Methods 0.000 claims abstract description 6
- 230000006870 function Effects 0.000 claims description 17
- 238000003780 insertion Methods 0.000 abstract description 3
- 230000037431 insertion Effects 0.000 abstract description 3
- 230000004075 alteration Effects 0.000 abstract description 2
- 101001096578 Homo sapiens Rhomboid domain-containing protein 3 Proteins 0.000 description 44
- 102100037471 Rhomboid domain-containing protein 3 Human genes 0.000 description 44
- 239000003795 chemical substances by application Substances 0.000 description 8
- 230000004044 response Effects 0.000 description 7
- 238000013461 design Methods 0.000 description 6
- 230000008901 benefit Effects 0.000 description 4
- 239000000872 buffer Substances 0.000 description 3
- 238000004519 manufacturing process Methods 0.000 description 3
- 238000000034 method Methods 0.000 description 3
- 238000012986 modification Methods 0.000 description 3
- 230000004048 modification Effects 0.000 description 3
- 230000008569 process Effects 0.000 description 3
- 230000009471 action Effects 0.000 description 2
- 230000002155 anti-virotic effect Effects 0.000 description 2
- 230000006399 behavior Effects 0.000 description 2
- 230000008859 change Effects 0.000 description 2
- 238000004891 communication Methods 0.000 description 2
- 238000010276 construction Methods 0.000 description 2
- 238000005516 engineering process Methods 0.000 description 2
- 230000003993 interaction Effects 0.000 description 2
- 238000012546 transfer Methods 0.000 description 2
- 208000033748 Device issues Diseases 0.000 description 1
- 238000013459 approach Methods 0.000 description 1
- 238000010586 diagram Methods 0.000 description 1
- 230000004069 differentiation Effects 0.000 description 1
- 238000005265 energy consumption Methods 0.000 description 1
- 239000011888 foil Substances 0.000 description 1
- 230000010354 integration Effects 0.000 description 1
- 230000007257 malfunction Effects 0.000 description 1
- 238000012544 monitoring process Methods 0.000 description 1
- 230000002093 peripheral effect Effects 0.000 description 1
- 230000002265 prevention Effects 0.000 description 1
- 238000012545 processing Methods 0.000 description 1
- 238000012360 testing method Methods 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F13/00—Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/12—Protecting executable software
- G06F21/14—Protecting executable software against software analysis or reverse engineering, e.g. by obfuscation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/73—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2129—Authenticate client device independently of the user
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Signal Processing (AREA)
- Mathematical Physics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Storage Device Security (AREA)
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
BR102015016831-4A BR102015016831B1 (pt) | 2015-07-14 | 2015-07-14 | Arquitetura segura para sistemas embarcados |
PCT/BR2016/000066 WO2017008133A1 (fr) | 2015-07-14 | 2016-07-12 | Architecture sécurisée pour systèmes embarqués |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
BR102015016831-4A BR102015016831B1 (pt) | 2015-07-14 | 2015-07-14 | Arquitetura segura para sistemas embarcados |
Publications (2)
Publication Number | Publication Date |
---|---|
BR102015016831A2 BR102015016831A2 (pt) | 2017-01-24 |
BR102015016831B1 true BR102015016831B1 (pt) | 2022-12-06 |
Family
ID=57756589
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
BR102015016831-4A BR102015016831B1 (pt) | 2015-07-14 | 2015-07-14 | Arquitetura segura para sistemas embarcados |
Country Status (2)
Country | Link |
---|---|
BR (1) | BR102015016831B1 (fr) |
WO (1) | WO2017008133A1 (fr) |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
IL187040A0 (en) * | 2007-10-30 | 2008-02-09 | Sandisk Il Ltd | Caching for structural integrity schemes |
US9703945B2 (en) * | 2012-09-19 | 2017-07-11 | Winbond Electronics Corporation | Secured computing system with asynchronous authentication |
US9367701B2 (en) * | 2013-03-08 | 2016-06-14 | Robert Bosch Gmbh | Systems and methods for maintaining integrity and secrecy in untrusted computing platforms |
-
2015
- 2015-07-14 BR BR102015016831-4A patent/BR102015016831B1/pt active IP Right Grant
-
2016
- 2016-07-12 WO PCT/BR2016/000066 patent/WO2017008133A1/fr active Application Filing
Also Published As
Publication number | Publication date |
---|---|
BR102015016831A2 (pt) | 2017-01-24 |
WO2017008133A1 (fr) | 2017-01-19 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11374967B2 (en) | Systems and methods for detecting replay attacks on security space | |
US9537656B2 (en) | Systems and methods for managing cryptographic keys in a secure microcontroller | |
US7831839B2 (en) | Methods and apparatus for providing a secure booting sequence in a processor | |
Suh et al. | Aegis: A single-chip secure processor | |
JP5500458B2 (ja) | プロセッサメインメモリのメモリコンテンツのセキュリティ保護 | |
JP4883459B2 (ja) | ポイントツーポイント相互接続システム上のセキュアな環境初期化命令の実行 | |
EP2854066B1 (fr) | Système et méthode de vérification de l'intégrité du firmware en utilisant plusieurs clés et mémoire OTP | |
KR20170095161A (ko) | 시큐어 시스템 온 칩 | |
US20060179324A1 (en) | Methods and apparatus for facilitating a secure session between a processor and an external device | |
TWI582632B (zh) | 使用多重鑑別碼模組以進入安全計算環境之方法及系統、以及處理器 | |
US10019603B2 (en) | Secured memory system and method therefor | |
WO2012039971A2 (fr) | Technologie pour le blindage d'un microprogramme de plateforme | |
US11533172B2 (en) | Apparatus and method for securely managing keys | |
EP2619707B1 (fr) | Vérification et protection d'une installation de logiciel authentique au moyen d'une super clé matérielle | |
EP3757838B1 (fr) | Atténuation des attaques au démarrage à chaud pour les modules de mémoire non-volatile | |
CN116049825A (zh) | 管理基板管理控制器的存储器中的秘密的存储 | |
US11269986B2 (en) | Method for authenticating a program and corresponding integrated circuit | |
US20140283032A1 (en) | Inter-processor attestation hardware | |
US9652232B2 (en) | Data processing arrangement and method for data processing | |
US20220358208A1 (en) | Systems and methods for enabling accelerator-based secure execution zones | |
US20230010319A1 (en) | Deriving independent symmetric encryption keys based upon a type of secure boot using a security processor | |
BR102015016831B1 (pt) | Arquitetura segura para sistemas embarcados | |
EP3980911A1 (fr) | Dispositif sécurisé et système informatique | |
US20230015334A1 (en) | Deriving dependent symmetric encryption keys based upon a type of secure boot using a security processor | |
Chilingirian | Hashing hardware: identifying hardware during boot-time system verification |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
B03A | Publication of a patent application or of a certificate of addition of invention [chapter 3.1 patent gazette] | ||
B06F | Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette] | ||
B06U | Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette] | ||
B06A | Patent application procedure suspended [chapter 6.1 patent gazette] | ||
B09A | Decision: intention to grant [chapter 9.1 patent gazette] | ||
B16A | Patent or certificate of addition of invention granted [chapter 16.1 patent gazette] |
Free format text: PRAZO DE VALIDADE: 20 (VINTE) ANOS CONTADOS A PARTIR DE 14/07/2015, OBSERVADAS AS CONDICOES LEGAIS |