BR112019005604A2 - chip de processador e dispositivo terminal - Google Patents

chip de processador e dispositivo terminal

Info

Publication number
BR112019005604A2
BR112019005604A2 BR112019005604A BR112019005604A BR112019005604A2 BR 112019005604 A2 BR112019005604 A2 BR 112019005604A2 BR 112019005604 A BR112019005604 A BR 112019005604A BR 112019005604 A BR112019005604 A BR 112019005604A BR 112019005604 A2 BR112019005604 A2 BR 112019005604A2
Authority
BR
Brazil
Prior art keywords
secure
processor
memory
application
execution environment
Prior art date
Application number
BR112019005604A
Other languages
English (en)
Inventor
Zhu Li
Lu Zhihua
Original Assignee
Huawei Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Tech Co Ltd filed Critical Huawei Tech Co Ltd
Publication of BR112019005604A2 publication Critical patent/BR112019005604A2/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/544Buffers; Shared memory; Pipes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3576Multiple memory zones on card
    • G06Q20/35765Access rights to memory zones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Mathematical Physics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Automation & Control Theory (AREA)
  • Power Engineering (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Storage Device Security (AREA)

Abstract

a presente invenção fornece um chip de processador, incluindo um processador de aplicativo (12), um processador de comunicação (14), e um controlador de memória (15). o controlador de memória é configurado para: definir uma área de memória como memória segura (16), e permitir somente uma solicitação de acesso com um atributo de segurança para acessar a memória segura. o processador de aplicativo é configurado para: invocar um aplicativo seguro em um ambiente de execução confiável, e gravar uma solicitação de instrução para um elemento seguro (18) na memória segura utilizando-se o aplicativo seguro. o processador de comunicação é configurado para: ler a solicitação de instrução a partir da memória segura no ambiente de execução confiável, e enviar a solicitação de instrução ao elemento seguro. o processador de aplicativo e o processador de comunicação precisam estar no ambiente de execução confiável ao acessar a memória segura, e acessar a memória segura somente utilizando-se o aplicativo seguro. portanto, a segurança de dados transferidos entre o processador de aplicativo e o elemento seguro pode ser garantida utilizando-se o chip de processador na presente invenção.
BR112019005604A 2016-11-15 2016-11-15 chip de processador e dispositivo terminal BR112019005604A2 (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/105942 WO2018090201A1 (zh) 2016-11-15 2016-11-15 一种安全的处理器芯片及终端设备

Publications (1)

Publication Number Publication Date
BR112019005604A2 true BR112019005604A2 (pt) 2019-07-02

Family

ID=62145029

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112019005604A BR112019005604A2 (pt) 2016-11-15 2016-11-15 chip de processador e dispositivo terminal

Country Status (7)

Country Link
US (1) US11126753B2 (pt)
EP (1) EP3534583B1 (pt)
KR (1) KR20190039603A (pt)
CN (1) CN109952751B (pt)
BR (1) BR112019005604A2 (pt)
TW (1) TW201820201A (pt)
WO (1) WO2018090201A1 (pt)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102605461B1 (ko) * 2018-09-20 2023-11-23 삼성전자주식회사 보안 엘리먼트를 이용하여 서비스를 제공하는 전자 장치 및 그의 동작 방법
CN111045605B (zh) * 2019-12-12 2023-10-20 海光信息技术股份有限公司 利用处理器缓存和安全处理器改进系统安全性的技术方案
US11436343B2 (en) * 2019-12-31 2022-09-06 Arm Limited Device, system, and method of policy enforcement for rich execution environment
CN113014539B (zh) * 2020-11-23 2022-05-17 杭州安芯物联网安全技术有限公司 一种物联网设备安全保护系统及方法
CN113268353A (zh) * 2021-06-11 2021-08-17 海光信息技术股份有限公司 一种提供可信内存的方法、装置、处理器芯片和电子设备
CN114499958B (zh) * 2021-12-24 2024-02-09 东软睿驰汽车技术(沈阳)有限公司 控制方法及装置、车辆及存储介质
WO2023136531A1 (ko) * 2022-01-14 2023-07-20 삼성전자 주식회사 보안 장치를 운영하기 위한 전자 장치 및 그의 동작 방법
CN114500054B (zh) * 2022-01-27 2024-03-01 百度在线网络技术(北京)有限公司 服务访问方法、服务访问装置、电子设备以及存储介质
CN114912107B (zh) * 2022-07-15 2022-10-25 飞腾信息技术有限公司 访问管理方法、相关装置、系统及计算机可读存储介质
CN114911726B (zh) * 2022-07-15 2022-10-04 飞腾信息技术有限公司 数据传输方法、相关装置、系统及计算机可读存储介质

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4683442B2 (ja) * 2000-07-13 2011-05-18 富士通フロンテック株式会社 処理装置および集積回路
US7426644B1 (en) * 2001-12-05 2008-09-16 Advanced Micro Devices, Inc. System and method for handling device accesses to a memory providing increased memory access security
US20130139230A1 (en) * 2006-09-24 2013-05-30 Rfcyber Corporation Trusted Service Management Process
WO2009147548A2 (en) * 2008-05-27 2009-12-10 Nxp B.V. Method for storing nfc applications in a secure memory device
US20120116978A1 (en) 2008-12-23 2012-05-10 Mtn Mobile Money Sa (Pty) Ltd Method of and system for securely processing a transaction
CN101840391B (zh) * 2010-05-17 2011-10-26 深圳视融达科技有限公司 一种电子支付系统双处理器子系统间通信及其调用方法
US10771448B2 (en) 2012-08-10 2020-09-08 Cryptography Research, Inc. Secure feature and key management in integrated circuits
WO2014081890A1 (en) 2012-11-21 2014-05-30 Apple Inc. Policy-based techniques for managing access control
CN103942678A (zh) * 2014-04-01 2014-07-23 武汉天喻信息产业股份有限公司 一种基于可信执行环境的移动支付系统及方法
CN103971067B (zh) * 2014-05-30 2015-06-03 中国人民解放军国防科学技术大学 支持核内外实体的操作系统内核统一访问控制方法
CN104331329B (zh) * 2014-09-30 2017-12-01 上海斐讯数据通信技术有限公司 支持域管理的移动办公安全系统及方法
CN104318135B (zh) * 2014-10-27 2017-04-05 中国科学院信息工程研究所 一种基于可信执行环境的Java代码安全动态载入方法
CN104318182B (zh) * 2014-10-29 2017-09-12 中国科学院信息工程研究所 一种基于处理器安全扩展的智能终端隔离系统及方法
CN104392188B (zh) * 2014-11-06 2017-10-27 三星电子(中国)研发中心 一种安全数据存储方法和系统
CN105260663B (zh) * 2015-09-15 2017-12-01 中国科学院信息工程研究所 一种基于TrustZone技术的安全存储服务系统及方法
CN105791284B (zh) * 2016-02-29 2019-04-05 华为技术有限公司 一种数据安全传输装置及方法

Also Published As

Publication number Publication date
CN109952751A (zh) 2019-06-28
EP3534583A1 (en) 2019-09-04
US11126753B2 (en) 2021-09-21
KR20190039603A (ko) 2019-04-12
EP3534583B1 (en) 2021-01-06
WO2018090201A1 (zh) 2018-05-24
EP3534583A4 (en) 2019-11-06
US20190251298A1 (en) 2019-08-15
TW201820201A (zh) 2018-06-01
CN109952751B (zh) 2020-11-17

Similar Documents

Publication Publication Date Title
BR112019005604A2 (pt) chip de processador e dispositivo terminal
BR112015028817A2 (pt) acesso de memória programática eficaz através de protocolos de acesso de arquivo de rede
BR112016010040A8 (pt) sistema para coletar e apresentar informação de evento de calendário a um usuário, método e dispositivo de armazenamento de computador
GB2503470A9 (en) Memory protection
RU2014147953A (ru) Способ модификации разрешений на доступ к памяти в защищенной процессорной среде
BR112017016219A2 (pt) rastreamento de fluxo de dados através de monitoramento de memória
BR112015032790A2 (pt) sistema e método para fornecimento de controle de acesso a uma unidade de processamento gráfica
BR112019000184A2 (pt) fluxo de comunicação para check de verificação e identificação
BR112019007629A2 (pt) geração e monitoramento de eventos de equipamento de proteção contra quedas
RU2014147315A (ru) Использование аутентифицированных манифестов для обеспечения внешней сертификации многопроцессорных платформ
BR112017006603A2 (pt) sistema de jogo
IN2014MN02611A (pt)
BR112017010030A2 (pt) permissões de acesso de gerenciamento de notebooks de sala de aula e seus grupos de seção em um aplicativo de notebook
BR112017022547A2 (pt) método para acessar memória estendida, dispositivo e sistema
BRPI1004942A8 (pt) Sistema de processamento de dados, meio legível por computador não transitório, e método para execução de um mecanismo de escrita
BR112017026590A2 (pt) técnicas para monitorar dados para mitigar problema transitivo em contextos orientados a objeto
WO2014018575A3 (en) Trusted security zone access to peripheral devices
BR112013006469A2 (pt) controle remoto e sistemas de controle remoto.
BR112015018950A2 (pt) máscara de memória de alteração de fase
BR112016007797A8 (pt) proteção de um dispositivo e dos dados dentro do dispositivo
BR112014031586A2 (pt) gerenciamento com base em rede de conjuntos de dados protegidos
AR096255A1 (es) Gestión de datos de tablas de paginación
BR112018067341A2 (pt) alocação de gravação para cache baseada em permissões de execução
BR112015001988A2 (pt) múltiplos conjuntos de campos de atributo dentro de uma única entrada de tabela de página
WO2015166211A3 (en) Access control and code scheduling

Legal Events

Date Code Title Description
B11A Dismissal acc. art.33 of ipl - examination not requested within 36 months of filing
B11Y Definitive dismissal - extension of time limit for request of examination expired [chapter 11.1.1 patent gazette]
B350 Update of information on the portal [chapter 15.35 patent gazette]