BRPI0621129A8 - Seguro sistema-em-chip - Google Patents

Seguro sistema-em-chip

Info

Publication number
BRPI0621129A8
BRPI0621129A8 BRPI0621129A BRPI0621129A BRPI0621129A8 BR PI0621129 A8 BRPI0621129 A8 BR PI0621129A8 BR PI0621129 A BRPI0621129 A BR PI0621129A BR PI0621129 A BRPI0621129 A BR PI0621129A BR PI0621129 A8 BRPI0621129 A8 BR PI0621129A8
Authority
BR
Brazil
Prior art keywords
chip
input
definitions
output channel
conditions
Prior art date
Application number
BRPI0621129A
Other languages
English (en)
Inventor
Kudelski André
Original Assignee
Nagracard Sa
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagracard Sa, Nagravision Sa filed Critical Nagracard Sa
Publication of BRPI0621129A2 publication Critical patent/BRPI0621129A2/pt
Publication of BRPI0621129A8 publication Critical patent/BRPI0621129A8/pt
Publication of BRPI0621129B1 publication Critical patent/BRPI0621129B1/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Quality & Reliability (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

SEGURO SISTEMA EM CHIP. O objetivo da presente invenção é fornecer um sistema em chip seguro para processamento de dados, este sistema em chip compreendendo pelo menos uma unidade de processamento central, um canal de entrada e saída, um mecanismo de criptografia/decriptografia e uma memória, sendo caracterizado pelo fato de que o referido sistema em chip compreende um módulo de supervisão autônomo que é pré-programado com definições de condições de trabalho normais de pelo menos um fluxo de entrada e/ou de saída e meio para desabilitar o canal de entrada e/ou saída se as condições de corrente excederem as definições de condições normais.
BRPI0621129-1A 2005-12-23 2006-12-21 Seguro sistema-em-chip BRPI0621129B1 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP05112983A EP1811415A1 (en) 2005-12-23 2005-12-23 Secure system-on-chip
EP051129831 2005-12-23
PCT/EP2006/070065 WO2007071755A1 (en) 2005-12-23 2006-12-21 Secure system-on-chip

Publications (3)

Publication Number Publication Date
BRPI0621129A2 BRPI0621129A2 (pt) 2017-03-14
BRPI0621129A8 true BRPI0621129A8 (pt) 2017-10-31
BRPI0621129B1 BRPI0621129B1 (pt) 2022-09-27

Family

ID=36863819

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0621129-1A BRPI0621129B1 (pt) 2005-12-23 2006-12-21 Seguro sistema-em-chip

Country Status (12)

Country Link
US (1) US8181008B2 (pt)
EP (2) EP1811415A1 (pt)
KR (1) KR101329823B1 (pt)
CN (1) CN101346726B (pt)
BR (1) BRPI0621129B1 (pt)
CA (1) CA2633373A1 (pt)
DK (1) DK1964016T3 (pt)
ES (1) ES2626982T3 (pt)
HU (1) HUE034669T2 (pt)
PL (1) PL1964016T3 (pt)
PT (1) PT1964016T (pt)
WO (1) WO2007071755A1 (pt)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8050177B2 (en) 2008-03-31 2011-11-01 Intel Corporation Interconnect bandwidth throttler
WO2010032226A2 (en) 2008-09-22 2010-03-25 Nxp B.V. Data processing system comprising a monitor
KR101201622B1 (ko) * 2010-08-19 2012-11-14 삼성에스디에스 주식회사 보안 기능을 가진 시스템 온 칩 및 이를 이용한 디바이스 및 스캔 방법
EP2461265B1 (en) * 2010-12-03 2019-05-22 Novomatic AG Device for and method of handling sensitive data
US8958550B2 (en) * 2011-09-13 2015-02-17 Combined Conditional Access Development & Support. LLC (CCAD) Encryption operation with real data rounds, dummy data rounds, and delay periods
EP2575068A1 (en) * 2011-09-30 2013-04-03 Certicom Corp. System and method for providing hardware-based security
US8931082B2 (en) * 2012-08-17 2015-01-06 Broadcom Corporation Multi-security-CPU system
US20140244513A1 (en) * 2013-02-22 2014-08-28 Miguel Ballesteros Data protection in near field communications (nfc) transactions
KR102218715B1 (ko) * 2014-06-19 2021-02-23 삼성전자주식회사 채널별로 데이터를 보호할 수 있는 반도체 장치
EP3082290A1 (en) * 2015-04-17 2016-10-19 Gemalto Sa Device for managing multiple accesses to a secure module of a system on chip of an apparatus
GB2544807B (en) * 2015-11-30 2017-12-20 Ultrasoc Technologies Ltd Integrated circuit security
EP3214613B1 (en) 2016-03-01 2020-07-08 Siemens Aktiengesellschaft Protecting the content of different ip cores in a system on chip using pufs
CN106682535A (zh) * 2017-03-16 2017-05-17 周清睿 系统级芯片
DE102017219242A1 (de) 2017-10-26 2019-05-02 Audi Ag Ein-Chip-System, Verfahren zum Betrieb eines Ein-Chip-Systems und Kraftfahrzeug

Family Cites Families (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5533123A (en) * 1994-06-28 1996-07-02 National Semiconductor Corporation Programmable distributed personal security
US5883956A (en) * 1996-03-28 1999-03-16 National Semiconductor Corporation Dynamic configuration of a secure processing unit for operations in various environments
JP4763866B2 (ja) * 1998-10-15 2011-08-31 インターシア ソフトウェア エルエルシー 2重再暗号化によりデジタルデータを保護する方法及び装置
US7565546B2 (en) * 1999-03-30 2009-07-21 Sony Corporation System, method and apparatus for secure digital content transmission
US7185367B2 (en) * 1999-05-11 2007-02-27 Cylant, Inc. Method and system for establishing normal software system behavior and departures from normal behavior
US6681331B1 (en) * 1999-05-11 2004-01-20 Cylant, Inc. Dynamic software system intrusion detection
US6564326B2 (en) * 1999-07-06 2003-05-13 Walter A. Helbig, Sr. Method and apparatus for enhancing computer system security
EP1124330A3 (en) * 2000-02-09 2001-09-19 Algotronix Ltd. Method of using a mask programmed secret key to securely configure a field programmable gate array
CN1650613A (zh) * 2002-04-26 2005-08-03 皇家飞利浦电子股份有限公司 用于有限制的有条件访问的安全模块
US7441262B2 (en) * 2002-07-11 2008-10-21 Seaway Networks Inc. Integrated VPN/firewall system
CN1322385C (zh) 2002-08-13 2007-06-20 诺基亚有限公司 用于提供数据安全性的电路系统和方法
EP1450297A1 (en) * 2002-10-04 2004-08-25 Sony Corporation Data management system, data management method, virtual memory device, virtual memory control method, reader/writer device, ic module access device, and ic module access control method
US7420952B2 (en) * 2002-10-28 2008-09-02 Mesh Dynamics, Inc. High performance wireless networks using distributed control
US7289537B1 (en) * 2002-11-01 2007-10-30 Greenfield Networks, Inc. Single-chip multi-port Ethernet switch
US7681247B2 (en) * 2003-02-27 2010-03-16 Sun Microsystems, Inc. Anti-theft system and method for semiconductor devices and other electronic components
US7058918B2 (en) * 2003-04-28 2006-06-06 Dafca, Inc. Reconfigurable fabric for SoCs using functional I/O leads
TW200511860A (en) * 2003-05-14 2005-03-16 Nagracard Sa Duration computing method in a security module
JP5763872B2 (ja) * 2003-05-30 2015-08-12 アップル インコーポレイテッド 電子装置へのアクセスを制御するマン・マシン・インターフェース
EP1496435A1 (en) * 2003-07-11 2005-01-12 Yogitech Spa Dependable microcontroller, method for designing a dependable microcontroller and computer program product therefor
CA2435655A1 (en) * 2003-07-21 2005-01-21 Symbium Corporation Embedded system administration
US7170315B2 (en) * 2003-07-31 2007-01-30 Actel Corporation Programmable system on a chip
JP2005122402A (ja) * 2003-10-15 2005-05-12 Systemneeds Inc Icカードシステム
JP2005122470A (ja) * 2003-10-16 2005-05-12 Matsushita Electric Ind Co Ltd 自律型デバイスドライバ
DE602005015422D1 (de) * 2004-02-17 2009-08-27 Inst Nat Polytech Grenoble Integrierter schaltungschip mit kommunikationsmitteln, wodurch eine fernbedienung von testmitteln von ip-kernen der integrierten schaltung möglich wird
US7543158B2 (en) * 2004-03-23 2009-06-02 Texas Instruments Incorporated Hybrid cryptographic accelerator and method of operation thereof
CN100370757C (zh) 2004-07-09 2008-02-20 国际商业机器公司 识别网络内分布式拒绝服务攻击和防御攻击的方法和系统
US7620984B2 (en) * 2004-10-06 2009-11-17 Hewlett-Packard Development Company, L.P. Method of managing computer system
EP1662788A1 (fr) 2004-11-24 2006-05-31 Nagravision SA Unité de traitement de données audio/vidéo numériques et méthode de contrôle d'accès audites données
US7596144B2 (en) * 2005-06-07 2009-09-29 Broadcom Corp. System-on-a-chip (SoC) device with integrated support for ethernet, TCP, iSCSI, RDMA, and network application acceleration
US7596812B2 (en) 2005-06-14 2009-09-29 Motorola, Inc. System and method for protected data transfer
US20070050642A1 (en) * 2005-08-26 2007-03-01 International Business Machines Corporation Memory control unit with configurable memory encryption
US20070067644A1 (en) * 2005-08-26 2007-03-22 International Business Machines Corporation Memory control unit implementing a rotating-key encryption algorithm
US8145958B2 (en) * 2005-11-10 2012-03-27 Arm Limited Integrated circuit and method for testing memory on the integrated circuit
EP1802030A1 (en) * 2005-12-23 2007-06-27 Nagracard S.A. Secure system-on-chip

Also Published As

Publication number Publication date
CN101346726B (zh) 2011-11-30
US20070234072A1 (en) 2007-10-04
PL1964016T3 (pl) 2017-09-29
HUE034669T2 (hu) 2018-02-28
BRPI0621129A2 (pt) 2017-03-14
CA2633373A1 (en) 2007-06-28
BRPI0621129B1 (pt) 2022-09-27
CN101346726A (zh) 2009-01-14
WO2007071755A1 (en) 2007-06-28
KR101329823B1 (ko) 2013-11-20
EP1964016B1 (en) 2017-03-29
ES2626982T3 (es) 2017-07-26
EP1964016A1 (en) 2008-09-03
US8181008B2 (en) 2012-05-15
KR20080078012A (ko) 2008-08-26
DK1964016T3 (en) 2017-07-17
PT1964016T (pt) 2017-06-29
EP1811415A1 (en) 2007-07-25

Similar Documents

Publication Publication Date Title
BRPI0621129A8 (pt) Seguro sistema-em-chip
BR112019012094A8 (pt) Método para verificar documento de segurança, bem como um documento de segurança, dispositivo e elemento de segurança
ATE467879T1 (de) Sicherheitsdokument mit integriertem schaltkreis und anzeigesystem
BRPI0921820A8 (pt) Sistema para determinar e/ou processar informações sobre estado de uma rede de abastecimento de água
ATE491995T1 (de) Firmware-sockelmodul zur fpga-basierten pipeline- verarbeitung
ECSP088254A (es) Compuestos activos en ppar
BRPI0517026A (pt) método e sistema analisador de dados seguros
BR112012010135A2 (pt) método para operação de um tacógrafo e tacógrafo
TW200712809A (en) Computing system feature activation mechanism
BRPI0802423A2 (pt) sitema de controle para um módulo de controle de um veìculo, e, método de operar um módulo de controle de um veìculo
AU2011355202B2 (en) Device and method for protecting a security module from manipulation attempts in a field device
BRPI0520345A2 (pt) sensor para um sistema de proteção de hardware para módulos de dados eletrÈnicos sensìveis que protege contra manipulações externas
BR112014031586A2 (pt) gerenciamento com base em rede de conjuntos de dados protegidos
ATE549228T1 (de) Fahrzeugdetektionssystem und -methode
DK2045079T3 (da) Blækpatron, sæt af blækpatroner og blækpatron-bestemmelsessystem
DE502006008834D1 (de) Feldgerät
CL2007001514A1 (es) Compuestos derivados de triazina o diazina sustituida por cromano u isocromano, inhibidores de hsp90; composicion farmaceutica que comprende; y su uso en el tratamiento del cancer.
ATE547770T1 (de) Tragbarer datenträger
DK1605410T3 (da) Tachograf
ATE512391T1 (de) Sicherheitssteuerung
SE0702075L (sv) Anordning som innefattar en napp
ATE523399T1 (de) System zur aktiven und dynamischen sicherheitssteuerung an einem fahrzeug
ATE494448T1 (de) Sicherheitssystem für automatisches tor
MX2016000232A (es) Modo seguro para lectores con control de acceso electronico.
ATE426824T1 (de) Ziel fur eine optoelektronische schutzeinrichtung

Legal Events

Date Code Title Description
B06G Technical and formal requirements: other requirements [chapter 6.7 patent gazette]

Free format text: SOLICITA-SE A REGULARIZACAO DA PROCURACAO, UMA VEZ QUE BASEADO NO ARTIGO 216 1O DA LPI, O DOCUMENTO DE PROCURACAO DEVE SER APRESENTADO NO ORIGINAL, TRASLADO OU FOTOCOPIA AUTENTICADA.

B06G Technical and formal requirements: other requirements [chapter 6.7 patent gazette]

Free format text: A FIM DE ATENDER A TRANSFERENCIA REQUERIDA ATRAVES DA PET. NO 018110048893-SP, DE 14/12/2011, E NECESSARIO REAPRESENTAR O DOCUMENTO DE CESSAO DEVIDAMENTE CONSULARIZADO.

B15G Petition not considered as such [chapter 15.7 patent gazette]

Free format text: NAO CONHECIDA A PETICAO NO 018110049888/SP DE 20/12/2011 EM VIRTUDE DO DISPOSTO NO ART. 219, INCISO II DA LPI.

B11Z Dismissal: petition dismissal - article 216, par 2 of industrial property law

Free format text: REFERENTE A PETICAO 18080039051/SP DE 23/06/2008.

B11M Decision cancelled [chapter 11.13 patent gazette]

Free format text: O DESPACHO 11.6.1 ESTA SENDO ANULADO TENDO POR BASE A DETERMINACAO DO DIRETOR DE PATENTES, A QUAL E CALCADA NO PARECER NO 0003-2014 AGU/PGF/PFE/INPI/COOPHI-LBC-1.0.

B06H Technical and formal requirements: requirement cancelled [chapter 6.8 patent gazette]

Free format text: O DESPACHO 6.7 ESTA SENDO ANULADO TENDO POR BASE A DETERMINACAO DO DIRETOR DE PATENTES, A QUAL E CALCADA NO PARECER NO 0003-2014 AGU/PGF/PFE/INPI/COOPHI-LBC-1.0. )

B25C Requirement related to requested transfer of rights

Owner name: NAGRACARD S.A (CH)

B25A Requested transfer of rights approved

Owner name: NAGRAVISION S.A. (CH)

B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B09B Patent application refused [chapter 9.2 patent gazette]
B12B Appeal against refusal [chapter 12.2 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 20 (VINTE) ANOS CONTADOS A PARTIR DE 21/12/2006, OBSERVADAS AS CONDICOES LEGAIS. PATENTE CONCEDIDA CONFORME ADI 5.529/DF, QUE DETERMINA A ALTERACAO DO PRAZO DE CONCESSAO.