BR112015010401A2 - sistema com chip, dispositivo hospedeiro, e dispositivo eletrônico". - Google Patents

sistema com chip, dispositivo hospedeiro, e dispositivo eletrônico".

Info

Publication number
BR112015010401A2
BR112015010401A2 BR112015010401A BR112015010401A BR112015010401A2 BR 112015010401 A2 BR112015010401 A2 BR 112015010401A2 BR 112015010401 A BR112015010401 A BR 112015010401A BR 112015010401 A BR112015010401 A BR 112015010401A BR 112015010401 A2 BR112015010401 A2 BR 112015010401A2
Authority
BR
Brazil
Prior art keywords
chip system
electronic device
host device
host
electronic
Prior art date
Application number
BR112015010401A
Other languages
English (en)
Other versions
BR112015010401B1 (pt
Inventor
Jun Jin-Hwi
Lee Jong-Seung
Jang Tae-Hong
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of BR112015010401A2 publication Critical patent/BR112015010401A2/pt
Publication of BR112015010401B1 publication Critical patent/BR112015010401B1/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • G06F21/608Secure printing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Accessory Devices And Overall Control Thereof (AREA)
  • Stored Programmes (AREA)
  • Control Or Security For Electrophotography (AREA)
BR112015010401-0A 2012-12-06 2013-11-15 Sistema em um chip para executar uma inicialização segura. BR112015010401B1 (pt)

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
US201261734158P 2012-12-06 2012-12-06
US61/734,158 2012-12-06
KR10-2013-0029218 2013-03-19
KR1020130029218A KR20140073384A (ko) 2012-12-06 2013-03-19 보안 부팅을 수행하는 칩 시스템과 이를 이용하는 화상형성장치 및 그 보안 부팅 방법
KR10-2013-0091667 2013-08-01
KR1020130091667A KR101915005B1 (ko) 2012-12-06 2013-08-01 보안 부팅을 수행하는 칩 시스템과 이를 이용하는 화상형성장치 및 그 부팅 방법
PCT/KR2013/010403 WO2014088239A1 (en) 2012-12-06 2013-11-15 System on chip to perform a secure boot, an image forming apparatus using the same, and method thereof

Publications (2)

Publication Number Publication Date
BR112015010401A2 true BR112015010401A2 (pt) 2017-07-11
BR112015010401B1 BR112015010401B1 (pt) 2021-10-19

Family

ID=51126947

Family Applications (2)

Application Number Title Priority Date Filing Date
BR112015010401-0A BR112015010401B1 (pt) 2012-12-06 2013-11-15 Sistema em um chip para executar uma inicialização segura.
BR102013031549-4A BR102013031549B1 (pt) 2012-12-06 2013-12-06 sistema-em-um-chip, aparelho formador de imagens, e método de inicialização de um aparelho formador de imagens

Family Applications After (1)

Application Number Title Priority Date Filing Date
BR102013031549-4A BR102013031549B1 (pt) 2012-12-06 2013-12-06 sistema-em-um-chip, aparelho formador de imagens, e método de inicialização de um aparelho formador de imagens

Country Status (9)

Country Link
EP (2) EP2907068B1 (pt)
JP (2) JP2016511848A (pt)
KR (2) KR20140073384A (pt)
CN (2) CN104871169B (pt)
AU (2) AU2013355648B2 (pt)
BR (2) BR112015010401B1 (pt)
RU (2) RU2628325C2 (pt)
WO (1) WO2014088239A1 (pt)
ZA (1) ZA201504606B (pt)

Families Citing this family (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015143071A1 (en) * 2014-03-19 2015-09-24 Bayer Healthcare Llc Clinical data obfuscation and enhancement systems and methods for wireless medical devices
CN104065668A (zh) * 2014-07-04 2014-09-24 福州大学 采用分层防御模式提高用户管理系统安全性的方法
KR102208072B1 (ko) * 2014-09-01 2021-01-27 삼성전자주식회사 데이터 처리 시스템
JP6430847B2 (ja) * 2015-02-05 2018-11-28 株式会社メガチップス 半導体記憶装置
DE102015001801A1 (de) 2015-02-16 2016-08-18 IAD Gesellschaft für Informatik, Automatisierung und Datenverarbeitung mbH Autonom bootendes System mit einer Verschlüsselung des gesamten Datenspeichers und Verfahren hierfür
KR101711926B1 (ko) * 2015-07-07 2017-03-06 (주)이더블유비엠 보안기능을 가지는 SoC 및 SoC의 보안방법
US10025600B2 (en) 2015-10-02 2018-07-17 Google Llc NAND-based verified boot
US9864879B2 (en) * 2015-10-06 2018-01-09 Micron Technology, Inc. Secure subsystem
CN105760750B (zh) * 2016-02-01 2019-06-14 北京华胜天成科技股份有限公司 软件篡改识别方法和系统
KR102530889B1 (ko) * 2016-04-06 2023-05-11 에스케이하이닉스 주식회사 데이터 처리 시스템 및 데이터 처리 시스템의 동작 방법
KR102547795B1 (ko) * 2016-05-04 2023-06-27 에스케이하이닉스 주식회사 데이터 처리 시스템 및 데이터 처리 시스템의 동작 방법
EP3465521A4 (en) * 2016-05-27 2020-01-22 Hewlett-Packard Development Company, L.P. FIRMWARE MODULE ENCRYPTION
EP3252651A1 (en) * 2016-05-30 2017-12-06 Samsung Electronics Co., Ltd Computing system having an on-the-fly encryptor and an operating method thereof
US10855462B2 (en) 2016-06-14 2020-12-01 Honeywell International Inc. Secure in-band upgrade using key revocation lists and certificate-less asymmetric tertiary key pairs
KR101954439B1 (ko) * 2016-07-13 2019-03-06 (주)이더블유비엠 이중보안기능을 가지는 SoC 및 SoC의 이중보안방법
CN108229196B (zh) * 2016-12-09 2021-09-07 上海新微技术研发中心有限公司 一种具有存储单元物理保护机制的soc芯片及方法
KR102617354B1 (ko) * 2017-01-05 2023-12-26 삼성전자주식회사 보안 부트 시퀀서 및 보안 부트 장치
US10587421B2 (en) 2017-01-12 2020-03-10 Honeywell International Inc. Techniques for genuine device assurance by establishing identity and trust using certificates
CN106682535A (zh) * 2017-03-16 2017-05-17 周清睿 系统级芯片
US10402567B2 (en) 2017-06-25 2019-09-03 Microsoft Technology Licensing, Llc Secure boot for multi-core processor
US10503892B2 (en) 2017-06-25 2019-12-10 Microsoft Technology Licensing, Llc Remote attestation for multi-core processor
US10708061B2 (en) 2017-06-25 2020-07-07 Microsoft Technology Licensing, Llc Secure key storage for multi-core processor
KR20190036779A (ko) 2017-09-28 2019-04-05 경희대학교 산학협력단 보안 펌웨어 업데이트 방법 및 시스템
KR102432451B1 (ko) * 2018-01-10 2022-08-12 삼성전자주식회사 반도체 장치 및 반도체 장치의 동작 방법
TWI666556B (zh) 2018-03-27 2019-07-21 緯創資通股份有限公司 電子裝置及其操作方法
CN108595981B (zh) * 2018-05-09 2021-07-20 深圳市桑格尔科技股份有限公司 加密安卓系统的方法
KR102545102B1 (ko) * 2018-05-15 2023-06-19 현대자동차주식회사 차량용 제어기 및 그 업데이트 방법
WO2020034118A1 (zh) * 2018-08-15 2020-02-20 华为技术有限公司 一种安全的数据转移装置、系统和方法
KR102558901B1 (ko) * 2018-09-19 2023-07-25 에스케이하이닉스 주식회사 메모리 시스템 및 메모리 시스템의 동작방법
CN109376550A (zh) * 2018-11-01 2019-02-22 郑州云海信息技术有限公司 一种目标部件的启动控制方法、装置及设备
CN109491712B (zh) * 2018-11-01 2021-09-10 北京京航计算通讯研究所 一种适用于VxWorks环境的可信引导方法
CN109672521B (zh) * 2018-12-26 2022-11-29 贵州华芯通半导体技术有限公司 基于国密加密引擎实现的安全存储系统和方法
US10833929B2 (en) * 2018-12-27 2020-11-10 Juniper Networks, Inc. Secure remote bootstrapping of network device
KR102660388B1 (ko) 2019-05-09 2024-04-26 에스케이하이닉스 주식회사 메모리 모듈, 메모리 모듈의 동작 방법, 메모리 시스템 및 메모리 모듈의 동작 방법
JP7287115B2 (ja) * 2019-05-30 2023-06-06 京セラドキュメントソリューションズ株式会社 集積回路及び集積回路の制御方法
KR20210041932A (ko) * 2019-10-08 2021-04-16 한화테크윈 주식회사 보안 부팅 장치 및 그 동작 방법
US20210203496A1 (en) * 2019-12-30 2021-07-01 Giuseppe Cariello Secure key update for replay protected memory blocks
CN111290977B (zh) * 2020-01-16 2021-11-16 芯创智(北京)微电子有限公司 一种基于ddr多数据单元的寄存器访问系统及方法
JP7393226B2 (ja) 2020-01-29 2023-12-06 キヤノン株式会社 情報処理装置とその起動方法
TWI749458B (zh) * 2020-02-05 2021-12-11 瑞昱半導體股份有限公司 驗證方法和驗證系統
US11768611B2 (en) * 2020-04-02 2023-09-26 Axiado Corporation Secure boot of a processing chip
JP6974549B1 (ja) 2020-07-17 2021-12-01 華邦電子股▲ふん▼有限公司Winbond Electronics Corp. メモリ装置およびその入出力バッファ制御方法
KR20220036569A (ko) 2020-09-16 2022-03-23 에스케이하이닉스 주식회사 메모리 시스템 및 메모리 시스템의 동작 방법
CN112416824B (zh) * 2020-12-03 2024-02-09 上海集成电路研发中心有限公司 efuse读写控制器、芯片、电子设备及控制方法
KR102266163B1 (ko) * 2021-04-06 2021-06-17 주식회사 틴텍 인쇄장치의 셋업 방법
WO2023048707A1 (en) * 2021-09-22 2023-03-30 Hewlett-Packard Development Company, L.P. Encrypted storage
CN114785512A (zh) * 2022-03-03 2022-07-22 瑞芯微电子股份有限公司 处理安全密钥的方法和装置及电子设备

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7249108B1 (en) * 1997-07-15 2007-07-24 Silverbrook Research Pty Ltd Validation protocol and system
US6141756A (en) * 1998-04-27 2000-10-31 Motorola, Inc. Apparatus and method of reading a program into a processor
US6519481B1 (en) * 1998-08-04 2003-02-11 Nec Corporation Radio communication device having underlining scroll display function
US7814337B2 (en) * 2000-01-06 2010-10-12 Super Talent Electronics, Inc. Secure flash-memory card reader with host-encrypted data on a flash-controller-mastered bus parallel to a local CPU bus carrying encrypted hashed password and user ID
US6986052B1 (en) * 2000-06-30 2006-01-10 Intel Corporation Method and apparatus for secure execution using a secure memory partition
DE10108487A1 (de) * 2001-02-22 2002-09-12 Giesecke & Devrient Gmbh Verfahren und System zur verteilten Erstellung eines Programms für einen programmierbaren, tragbaren Datenträger
JP4349788B2 (ja) * 2002-10-31 2009-10-21 パナソニック株式会社 半導体集積回路装置
RU2376629C2 (ru) * 2003-06-19 2009-12-20 Квэлкомм Инкорпорейтед Устройство и способ для многофункционального устройства аутентификации
US9547623B2 (en) * 2003-07-02 2017-01-17 Sigmatel, Inc. Flexible memory interface system for independently processing different portions of an instruction
JP2005227995A (ja) * 2004-02-12 2005-08-25 Sony Corp 情報処理装置、および情報処理方法、並びにコンピュータ・プログラム
US20070083491A1 (en) * 2004-05-27 2007-04-12 Silverbrook Research Pty Ltd Storage of key in non-volatile memory
JP4447977B2 (ja) * 2004-06-30 2010-04-07 富士通マイクロエレクトロニクス株式会社 セキュアプロセッサ、およびセキュアプロセッサ用プログラム。
US8332653B2 (en) * 2004-10-22 2012-12-11 Broadcom Corporation Secure processing environment
US20070288761A1 (en) * 2006-06-09 2007-12-13 Dale Jason N System and method for booting a multiprocessor device based on selection of encryption keys to be provided to processors
US8467528B2 (en) * 2006-08-31 2013-06-18 Advanced Micro Devices, Inc. Multimedia content protection
US7636816B2 (en) * 2006-09-29 2009-12-22 Broadcom Corporation Global address space management
US7809934B2 (en) * 2006-10-13 2010-10-05 Texas Instruments Incorporated Security measures for preventing attacks that use test mechanisms
US20080294838A1 (en) * 2007-05-25 2008-11-27 Agere Systems Inc. Universal boot loader using programmable on-chip non-volatile memory
JP4865694B2 (ja) * 2007-12-28 2012-02-01 ラピスセミコンダクタ株式会社 プロセッサ装置
US20090172420A1 (en) * 2007-12-31 2009-07-02 Kabushiki Kaisha Toshiba Tamper resistant method and apparatus for a storage device
US20090204823A1 (en) * 2008-02-07 2009-08-13 Analog Devices, Inc. Method and apparatus for controlling system access during protected modes of operation
KR101484110B1 (ko) * 2008-02-29 2015-01-28 삼성전자주식회사 메모리 컨트롤러 및 그에 따른 메모리 장치
KR100997239B1 (ko) * 2008-03-03 2010-11-29 삼성전자주식회사 Crum 유닛, 교체가능유닛 및 이를 이용하는 화상형성장치와, 그 인증 및 암호화 데이터 통신 방법
US8156317B2 (en) * 2008-05-16 2012-04-10 Ati Technologies Ulc Integrated circuit with secure boot from a debug access port and method therefor
US8725123B2 (en) * 2008-06-05 2014-05-13 Headwater Partners I Llc Communications device with secure data path processing agents
US8954804B2 (en) * 2008-07-15 2015-02-10 Ati Technologies Ulc Secure boot circuit and method
KR101460665B1 (ko) * 2008-07-16 2014-11-12 삼성전자주식회사 메모리 인터페이스를 사용한 SoC 디바이스 검증 모델
DK2318935T3 (en) * 2008-07-23 2015-01-26 Micro Motion Inc Processing system with external storage access
US8594333B2 (en) * 2008-09-05 2013-11-26 Vixs Systems, Inc Secure key access with one-time programmable memory and applications thereof
US8589700B2 (en) * 2009-03-04 2013-11-19 Apple Inc. Data whitening for writing and reading data to and from a non-volatile memory
US8484451B2 (en) * 2010-03-11 2013-07-09 St-Ericsson Sa Method and apparatus for software boot revocation

Also Published As

Publication number Publication date
EP2741228A2 (en) 2014-06-11
JP2016511848A (ja) 2016-04-21
RU2013154083A (ru) 2015-06-10
RU2015126874A (ru) 2017-01-13
KR20140073397A (ko) 2014-06-16
CN103853983A (zh) 2014-06-11
EP2907068B1 (en) 2019-01-09
BR102013031549A2 (pt) 2016-02-16
EP2741228B1 (en) 2020-03-18
KR101915005B1 (ko) 2019-01-07
RU2651213C2 (ru) 2018-04-18
BR102013031549B1 (pt) 2021-01-26
JP2016510444A (ja) 2016-04-07
RU2628325C2 (ru) 2017-08-15
ZA201504606B (en) 2016-06-29
EP2907068A4 (en) 2016-12-21
AU2013355576A1 (en) 2015-04-09
AU2013355648A1 (en) 2015-04-16
BR112015010401B1 (pt) 2021-10-19
EP2907068A1 (en) 2015-08-19
CN103853983B (zh) 2019-04-12
EP2741228A3 (en) 2014-08-13
CN104871169A (zh) 2015-08-26
KR20140073384A (ko) 2014-06-16
WO2014088239A1 (en) 2014-06-12
CN104871169B (zh) 2018-02-06
AU2013355648B2 (en) 2018-12-06

Similar Documents

Publication Publication Date Title
BR112015010401A2 (pt) sistema com chip, dispositivo hospedeiro, e dispositivo eletrônico".
BR112014026575A2 (pt) sistema localizador de indivíduo, e, localizador e dispositivo de comunicação
BR112014030548A2 (pt) dispositivo de supercapacitor, e sistema de fundo de poço
BR302012006135S1 (pt) Configuração aplicada em dispositivo eletrônico.
BRPI1106068A2 (pt) dispositivo de recepção, e, sistema de cãmera.
BR112015005096A2 (pt) dispositivo, método, e sistema de suprimento de conteúdo, e, programa.
BR112014030172A2 (pt) método e sistema de perfilagem de resistividade".
BR112015009932A2 (pt) método e sistema.
FR3002739B1 (fr) Dispositif de protection d'aiguille.
FR2958424B1 (fr) Dispositif d'interaction haptique.
FR3007671B1 (fr) Dispositif de secouage.
FR3002740B1 (fr) Dispositif de protection d'aiguille.
BR112014028380A2 (pt) sistema de entrada".
BR112015028506A2 (pt) programa, sistema para processamento de informação e dispositivo para processamento de informação
FR3013243B1 (fr) Dispositif d'electro-hydroformage
FR3002741B1 (fr) Dispositif de protection d'aiguille.
BRPI0920796A2 (pt) dispositivos de processamento de informação e de exibição, e, sistema de processamento de informação.
BR112015003691A2 (pt) métodos e sistema.
SG11201500524WA (en) Information processing device, server device, and information processing system
BR112013012810A2 (pt) servidor de navegação, dispositivo de navegação e sistema de navegação
FR3001024B1 (fr) Dispositif de connexion rapide.
BR112014028678A2 (pt) sistema de rfid com acoplamento ca.
BR112015013564A2 (pt) circuito elétrico e sistema de aquisição".
BR112013009961A2 (pt) agulha, sistema e método.
FR2989255B1 (fr) Dispositif de conditionnement et d'application.

Legal Events

Date Code Title Description
B25A Requested transfer of rights approved

Owner name: S-PRINTING SOLUTION CO., LTD. (KR)

B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B25D Requested change of name of applicant approved

Owner name: HP PRINTING KOREA CO., LTD. (KR)

B25A Requested transfer of rights approved

Owner name: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. (US)

B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 20 (VINTE) ANOS CONTADOS A PARTIR DE 15/11/2013, OBSERVADAS AS CONDICOES LEGAIS.

B21F Lapse acc. art. 78, item iv - on non-payment of the annual fees in time

Free format text: REFERENTE A 10A ANUIDADE.

B24J Lapse because of non-payment of annual fees (definitively: art 78 iv lpi, resolution 113/2013 art. 12)

Free format text: EM VIRTUDE DA EXTINCAO PUBLICADA NA RPI 2748 DE 05-09-2023 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDA A EXTINCAO DA PATENTE E SEUS CERTIFICADOS, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.