BRPI0401686A - Substituição dinamica de dados usb por decriptografia/criptografia instantanea - Google Patents
Substituição dinamica de dados usb por decriptografia/criptografia instantaneaInfo
- Publication number
- BRPI0401686A BRPI0401686A BR0401686-6A BRPI0401686A BRPI0401686A BR PI0401686 A BRPI0401686 A BR PI0401686A BR PI0401686 A BRPI0401686 A BR PI0401686A BR PI0401686 A BRPI0401686 A BR PI0401686A
- Authority
- BR
- Brazil
- Prior art keywords
- data
- sent
- security module
- encryption
- secure component
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F13/00—Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/606—Protecting data by securing the transmission between two devices or processes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/72—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/72—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
- G06F21/725—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits operating on a secure reference time value
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/85—Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0869—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2153—Using hardware token as a secondary aspect
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Software Systems (AREA)
- Mathematical Physics (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Information Transfer Systems (AREA)
- Storage Device Security (AREA)
- Small-Scale Networks (AREA)
Abstract
"SUBSTITUIçãO DINAMICA DE DADOS USB POR DECRIPTOGRAFIA/CRIPTOGRAFIA INSTANTANEA". Um módulo e método de segurança implementa pedidos de dados a partir de um USB ou outro dispositivo similar, no qual um componente seguro pode se comunicar de forma segura com um dispositivo sem modificar o protocolo de barramento USB subjacente, ou o dispositivo, mesmo quando o software que controla o barramento for não-confiável. Um módulo de segurança (fisicamente separado ou integrado dentro de um dispositivo ou hub) intercepta os dados que são enviados a partir do dispositivo até o componente seguro em resposta a um pedido de dados. Um sinal "não autorizado" é enviado para o componente seguro, e os dados são criptografados. O próximo pedido de dados é interceptado, e os dados criptografados enviados em resposta. A autorização a partir do componente seguro até o dispositivo é permitida para comunicar-se com o dispositivo. Para manipular um pedido de configuração, um comando de autorização é enviado para o módulo de segurança, que inclui o comando de configuração criptografado e não-criptografado. Se uma verificação de criptografia for bem sucedida, um comando de configuração enviado para o dispositivo (através do módulo de segurança) é autorizado para comunicar-se com o dispositivo.
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US10/428,251 US7469343B2 (en) | 2003-05-02 | 2003-05-02 | Dynamic substitution of USB data for on-the-fly encryption/decryption |
Publications (1)
Publication Number | Publication Date |
---|---|
BRPI0401686A true BRPI0401686A (pt) | 2005-01-18 |
Family
ID=32990472
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
BR0401686-6A BRPI0401686A (pt) | 2003-05-02 | 2004-05-03 | Substituição dinamica de dados usb por decriptografia/criptografia instantanea |
Country Status (10)
Country | Link |
---|---|
US (1) | US7469343B2 (pt) |
EP (1) | EP1473617A3 (pt) |
JP (1) | JP2004362552A (pt) |
KR (1) | KR20040094377A (pt) |
CN (1) | CN1551003A (pt) |
AU (1) | AU2004201804A1 (pt) |
BR (1) | BRPI0401686A (pt) |
CA (1) | CA2465246A1 (pt) |
MX (1) | MXPA04004143A (pt) |
RU (1) | RU2352986C2 (pt) |
Families Citing this family (47)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2004295358A (ja) * | 2003-03-26 | 2004-10-21 | Internatl Business Mach Corp <Ibm> | 情報処理装置、その暗号処理システム及び外部記憶装置の制御方法 |
JP3632695B2 (ja) * | 2003-05-06 | 2005-03-23 | セイコーエプソン株式会社 | データ転送制御装置、電子機器及びデータ転送制御方法 |
US7712131B1 (en) | 2005-02-09 | 2010-05-04 | David Lethe | Method and apparatus for storage and use of diagnostic software using removeable secure solid-state memory |
US20060200612A1 (en) * | 2005-03-02 | 2006-09-07 | Laurence Hamid | Method and protocol for transmitting extended commands to USB devices |
US7886353B2 (en) * | 2005-03-25 | 2011-02-08 | Microsoft Corporation | Accessing a USB host controller security extension using a HCD proxy |
US7761618B2 (en) * | 2005-03-25 | 2010-07-20 | Microsoft Corporation | Using a USB host controller security extension for controlling changes in and auditing USB topology |
US7760908B2 (en) * | 2005-03-31 | 2010-07-20 | Honeywell International Inc. | Event packaged video sequence |
US7461246B2 (en) * | 2005-05-02 | 2008-12-02 | Nokia Corporation | First-time startup device warranty user interface notification |
US7945788B2 (en) * | 2005-05-03 | 2011-05-17 | Strong Bear L.L.C. | Removable drive with data encryption |
US20070071404A1 (en) * | 2005-09-29 | 2007-03-29 | Honeywell International Inc. | Controlled video event presentation |
US8135958B2 (en) | 2005-11-22 | 2012-03-13 | International Business Machines Corporation | Method, system, and apparatus for dynamically validating a data encryption operation |
DE102005061212A1 (de) * | 2005-12-21 | 2007-07-05 | Siemens Ag | Verfahren zum Betrieb eines Automatisierungssystems |
EP2119235A4 (en) * | 2007-02-02 | 2011-12-21 | Honeywell Int Inc | SYSTEMS AND METHODS FOR MANAGING LIVE VIDEO DATA |
US8296240B2 (en) | 2007-03-22 | 2012-10-23 | Sony Corporation | Digital rights management dongle |
JP2008244558A (ja) * | 2007-03-26 | 2008-10-09 | Sharp Corp | 電力線通信システムおよび電力線通信装置 |
US20090049307A1 (en) * | 2007-08-13 | 2009-02-19 | Authennex, Inc. | System and Method for Providing a Multifunction Computer Security USB Token Device |
EP2338244B1 (en) * | 2008-09-12 | 2021-06-16 | Assa Abloy Ab | Use of a secure element for writing to and reading from machine readable credentials |
JP5628831B2 (ja) * | 2008-12-24 | 2014-11-19 | ザ コモンウェルス オブ オーストラリア | デジタルビデオガード |
WO2010099575A1 (en) | 2009-03-04 | 2010-09-10 | Honeywell International Inc. | Systems and methods for managing video data |
EP2406749B1 (en) | 2009-03-13 | 2018-06-13 | Assa Abloy Ab | Transfer device for sensitive material such as a cryptographic key |
EP2228746A1 (en) | 2009-03-13 | 2010-09-15 | Assa Abloy Ab | Realization of access control conditions as boolean expressions in credential authentications |
US9032058B2 (en) | 2009-03-13 | 2015-05-12 | Assa Abloy Ab | Use of SNMP for management of small footprint devices |
US8275961B2 (en) * | 2009-05-28 | 2012-09-25 | Hewlett-Packard Development Company, L.P. | Secure delivery of digital media via flash device |
US8806190B1 (en) | 2010-04-19 | 2014-08-12 | Amaani Munshi | Method of transmission of encrypted documents from an email application |
CN101894087A (zh) * | 2010-07-08 | 2010-11-24 | 东南大学 | 具有usb接口的移动可信计算模块 |
KR101064143B1 (ko) * | 2010-08-20 | 2011-09-15 | 주식회사 파수닷컴 | Drm 환경에서의 클립보드 보호 시스템 및 그 방법을 컴퓨터에서 실행시키기 위한 프로그램을 기록한 기록매체 |
WO2012087258A1 (en) * | 2010-12-22 | 2012-06-28 | Tamara Elektronik Muhendislik Insaat Musavirlik Sanayi Ve Ticaret Limited Sirketi | Usb memory encryption device |
US8566934B2 (en) * | 2011-01-21 | 2013-10-22 | Gigavation, Inc. | Apparatus and method for enhancing security of data on a host computing device and a peripheral device |
US20120237024A1 (en) * | 2011-03-18 | 2012-09-20 | Wei-Ti Liu | Security System Using Physical Key for Cryptographic Processes |
GB2506803B (en) | 2011-08-10 | 2020-07-01 | Srivastava Gita | Apparatus and method for enhancing security of data on a host computing device and a peripheral device |
DE102012003009A1 (de) | 2012-02-15 | 2013-08-22 | Giesecke & Devrient Gmbh | Übertragen von Datenströmen zu und von einem Sicherheitsmodul |
US9654604B2 (en) * | 2012-11-22 | 2017-05-16 | Intel Corporation | Apparatus, system and method of controlling data flow over a communication network using a transfer response |
US9232176B2 (en) | 2013-03-04 | 2016-01-05 | Janus Technologies, Inc. | Method and apparatus for securing computer video and audio subsystems |
US9363836B2 (en) * | 2013-04-01 | 2016-06-07 | Silver Spring Networks, Inc. | Secure management of radio transmissions in an endpoint device of a network |
US9424443B2 (en) | 2013-08-20 | 2016-08-23 | Janus Technologies, Inc. | Method and apparatus for securing computer mass storage data |
US9076003B2 (en) | 2013-08-20 | 2015-07-07 | Janus Technologies, Inc. | Method and apparatus for transparently encrypting and decrypting computer interface data |
US9215250B2 (en) | 2013-08-20 | 2015-12-15 | Janus Technologies, Inc. | System and method for remotely managing security and configuration of compute devices |
US9684805B2 (en) | 2013-08-20 | 2017-06-20 | Janus Technologies, Inc. | Method and apparatus for securing computer interfaces |
US9384150B2 (en) | 2013-08-20 | 2016-07-05 | Janus Technologies, Inc. | Method and apparatus for performing transparent mass storage backups and snapshots |
US11210432B2 (en) | 2013-08-20 | 2021-12-28 | Janus Technologies, Inc. | Method and apparatus for selectively snooping and capturing data for secure computer interfaces |
US9231921B2 (en) | 2013-08-20 | 2016-01-05 | Janus Technologies, Inc. | System and architecture for secure computer devices |
US10140457B2 (en) * | 2015-07-31 | 2018-11-27 | Intel Corporation | Secure input/output device management |
TW201917594A (zh) * | 2017-10-18 | 2019-05-01 | 華東科技股份有限公司 | 一種資料交換之導引裝置及方法 |
EP3502941B1 (en) * | 2017-12-19 | 2021-01-20 | Riddle & Code GmbH | Dongles and method for providing a digital signature |
CN111222183B (zh) * | 2019-11-18 | 2023-07-28 | 天津津航计算技术研究所 | 一种基于usb接口的加密方法 |
US11809611B2 (en) * | 2020-02-24 | 2023-11-07 | Microsoft Technology Licensing, Llc | Protecting device detachment with bus encryption |
CN112416829B (zh) * | 2020-11-25 | 2021-06-29 | 福州富昌维控电子科技有限公司 | 数据传输到hmi的方法以及usb hid设备 |
Family Cites Families (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5596718A (en) * | 1992-07-10 | 1997-01-21 | Secure Computing Corporation | Secure computer network using trusted path subsystem which encrypts/decrypts and communicates with user through local workstation user I/O devices without utilizing workstation processor |
JPH10260903A (ja) * | 1997-03-19 | 1998-09-29 | Hitachi Ltd | グループ暗号方法、及びファイル暗号システム |
US6094486A (en) * | 1997-06-19 | 2000-07-25 | Marchant; Brian E. | Security apparatus for data transmission with dynamic random encryption |
US6061794A (en) | 1997-09-30 | 2000-05-09 | Compaq Computer Corp. | System and method for performing secure device communications in a peer-to-peer bus architecture |
US6971048B1 (en) * | 1998-06-15 | 2005-11-29 | Sun Microsystems, Inc. | Testing device driver hardening |
US6389029B1 (en) * | 1998-11-10 | 2002-05-14 | Nortel Networks Limited | Local area network incorporating universal serial bus protocol |
US6763467B1 (en) * | 1999-02-03 | 2004-07-13 | Cybersoft, Inc. | Network traffic intercepting method and system |
JP4356178B2 (ja) * | 1999-03-09 | 2009-11-04 | ソニー株式会社 | 再生装置 |
AU2248001A (en) | 1999-10-22 | 2001-05-08 | Aerwire Corporation | Wireless universal serial bus system |
JP2002288041A (ja) * | 2001-03-23 | 2002-10-04 | Sony Corp | 情報処理装置および方法、プログラム格納媒体、並びにプログラム |
JP2003087239A (ja) * | 2001-09-06 | 2003-03-20 | Sony Corp | 通信システム、通信装置および方法、記録媒体、並びにプログラム |
WO2003029997A1 (en) * | 2001-09-27 | 2003-04-10 | Koninklijke Philips Electronics N.V. | Bus system and bus interface |
-
2003
- 2003-05-02 US US10/428,251 patent/US7469343B2/en not_active Expired - Fee Related
-
2004
- 2004-04-27 CA CA002465246A patent/CA2465246A1/en not_active Abandoned
- 2004-04-29 EP EP04010229A patent/EP1473617A3/en not_active Withdrawn
- 2004-04-29 AU AU2004201804A patent/AU2004201804A1/en not_active Abandoned
- 2004-04-30 MX MXPA04004143A patent/MXPA04004143A/es active IP Right Grant
- 2004-04-30 RU RU2004113565/09A patent/RU2352986C2/ru not_active IP Right Cessation
- 2004-04-30 KR KR1020040030664A patent/KR20040094377A/ko not_active Application Discontinuation
- 2004-04-30 CN CNA2004100477360A patent/CN1551003A/zh active Pending
- 2004-05-03 BR BR0401686-6A patent/BRPI0401686A/pt not_active IP Right Cessation
- 2004-05-06 JP JP2004137886A patent/JP2004362552A/ja active Pending
Also Published As
Publication number | Publication date |
---|---|
MXPA04004143A (es) | 2005-06-08 |
CA2465246A1 (en) | 2004-11-02 |
CN1551003A (zh) | 2004-12-01 |
US20040250087A1 (en) | 2004-12-09 |
KR20040094377A (ko) | 2004-11-09 |
RU2004113565A (ru) | 2005-10-27 |
EP1473617A2 (en) | 2004-11-03 |
AU2004201804A1 (en) | 2004-11-18 |
JP2004362552A (ja) | 2004-12-24 |
RU2352986C2 (ru) | 2009-04-20 |
EP1473617A3 (en) | 2006-05-03 |
US7469343B2 (en) | 2008-12-23 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
BRPI0401686A (pt) | Substituição dinamica de dados usb por decriptografia/criptografia instantanea | |
CN101026455B (zh) | 安全处理器 | |
AU2002368159B2 (en) | System and method for authentication | |
JP4880029B2 (ja) | 暗号化されたストレージデバイスについてのチップセット鍵管理サービスの利用の強制 | |
US7376968B2 (en) | BIOS integrated encryption | |
KR101471379B1 (ko) | 플랫폼 자원들의 도메인-인증 제어 | |
US7587608B2 (en) | Method and apparatus for storing data on the application layer in mobile devices | |
US8452988B2 (en) | Secure data storage for protecting digital content | |
CN101901313B (zh) | 一种Linux文件保护系统及方法 | |
US20080114980A1 (en) | System, method and apparatus for using standard and extended storage devices in two-factor authentication | |
US20070204335A1 (en) | External storage medium | |
JP4469892B2 (ja) | 車両内の制御機器の認証 | |
JP2002251326A (ja) | 耐タンパ計算機システム | |
BRPI0505394A (pt) | processo e sistema para provisionar com segurança um dispositivo de cliente | |
WO2008097164A3 (en) | Method and arrangement relating to encryption/decryption of a memory unit | |
US8522351B2 (en) | Production security control apparatus for software products and control method thereof | |
BR0204227A (pt) | Métodos para autenticar uma primeira unidade para uma segunda unidade e para transmitir dados seguramente através de um canal de transmissão de uma segunda unidade para uma primeira unidade, sistema de transmissão de dados para transmitir dados seguramente através de um canal de transmissão, e, aparelho de transmissão de dados para transmitir dados para transmitir dados seguramente através de uma canal de transmissão | |
WO2005117527A3 (en) | An electronic device to secure authentication to the owner and methods of implementing a global system for highly secured authentication | |
US7765407B2 (en) | Method and apparatus for providing centralized user authorization to allow secure sign-on to a computer system | |
JP2004350271A5 (pt) | ||
US20060101286A1 (en) | Theft deterrence using trusted platform module authorization | |
JP4947562B2 (ja) | 鍵情報管理装置 | |
JP4099320B2 (ja) | ストレージシステム | |
US20080028226A1 (en) | System-on-a-chip and method for securely transferring data on a system-on-a-chip | |
KR101042218B1 (ko) | 컴퓨터용 데이터 보안시스템의 데이터 보안방법 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
B08F | Application fees: application dismissed [chapter 8.6 patent gazette] |
Free format text: REFERENTE AS 7A E 8A ANUIDADES. |
|
B08K | Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette] |
Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 2160 DE 29/05/2012. |