BRPI0721042A2 - Sistemas eletrônico seguros, processo de segurança e utilização dos respectivos sistemas - Google Patents

Sistemas eletrônico seguros, processo de segurança e utilização dos respectivos sistemas Download PDF

Info

Publication number
BRPI0721042A2
BRPI0721042A2 BRPI0721042-6A BRPI0721042A BRPI0721042A2 BR PI0721042 A2 BRPI0721042 A2 BR PI0721042A2 BR PI0721042 A BRPI0721042 A BR PI0721042A BR PI0721042 A2 BRPI0721042 A2 BR PI0721042A2
Authority
BR
Brazil
Prior art keywords
variant
memory
addresses
module
heuristic
Prior art date
Application number
BRPI0721042-6A
Other languages
English (en)
Portuguese (pt)
Inventor
Patrice Hameaux
Guillaume Phan
Cedric Mesnil
Axelle Apvrille
Original Assignee
Trusted Logic
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Trusted Logic filed Critical Trusted Logic
Publication of BRPI0721042A2 publication Critical patent/BRPI0721042A2/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
  • Multi Processors (AREA)
BRPI0721042-6A 2006-12-22 2007-12-21 Sistemas eletrônico seguros, processo de segurança e utilização dos respectivos sistemas BRPI0721042A2 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR0611283A FR2910658B1 (fr) 2006-12-22 2006-12-22 Systemes electroniques securises,procedes de securisation et utilisations de tels systemes
FR0611283 2006-12-22
PCT/FR2007/002152 WO2008096076A2 (fr) 2006-12-22 2007-12-21 Systemes electroniques securises, procedes de securisation et utilisations de tels systemes

Publications (1)

Publication Number Publication Date
BRPI0721042A2 true BRPI0721042A2 (pt) 2014-07-29

Family

ID=38318668

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0721042-6A BRPI0721042A2 (pt) 2006-12-22 2007-12-21 Sistemas eletrônico seguros, processo de segurança e utilização dos respectivos sistemas

Country Status (5)

Country Link
EP (1) EP2104893A2 (ja)
JP (1) JP2010514039A (ja)
BR (1) BRPI0721042A2 (ja)
FR (1) FR2910658B1 (ja)
WO (1) WO2008096076A2 (ja)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020226054A1 (ja) * 2019-05-07 2020-11-12 株式会社日立製作所 情報処理方法、情報処理装置及び記憶媒体

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS63157365A (ja) * 1986-12-19 1988-06-30 Fuji Xerox Co Ltd 物理アドレス変換装置
FR2745924B1 (fr) * 1996-03-07 1998-12-11 Bull Cp8 Circuit integre perfectionne et procede d'utilisation d'un tel circuit integre
TW494306B (en) * 1998-10-27 2002-07-11 Winbond Electronics Corp Secret code protection circuit capable of protecting read only memory data
JP3936630B2 (ja) * 2002-06-20 2007-06-27 株式会社日立製作所 半導体試験装置または半導体装置の検査方法または半導体装置の製造方法
TWI258658B (en) * 2003-07-07 2006-07-21 Sunplus Technology Co Ltd Device in CPU using address line to proceed scrambling processing and method thereof
US7506178B2 (en) * 2004-05-04 2009-03-17 International Business Machines Corporation Tamper-resistant re-writable data storage media

Also Published As

Publication number Publication date
FR2910658B1 (fr) 2009-02-20
EP2104893A2 (fr) 2009-09-30
WO2008096076A2 (fr) 2008-08-14
JP2010514039A (ja) 2010-04-30
FR2910658A1 (fr) 2008-06-27
WO2008096076A3 (fr) 2008-10-02

Similar Documents

Publication Publication Date Title
US11777705B2 (en) Techniques for preventing memory timing attacks
Xiao et al. One bit flips, one cloud flops:{Cross-VM} row hammer attacks and privilege escalation
CN109002706B (zh) 一种基于用户级页表的进程内数据隔离保护方法和系统
Seshadri et al. Pioneer: verifying code integrity and enforcing untampered code execution on legacy systems
CN103914658B (zh) 终端设备的安全启动方法及终端设备
TWI441024B (zh) 用於處理器主記憶體之記憶體內容之安全保護的方法及系統
CN103093150B (zh) 一种基于可信芯片的动态完整性保护方法
BR112021010475A2 (pt) Defesa contra análise especulativa de canal lateral de um sistema de computador
US8122514B2 (en) Software enhanced trusted platform module
US8549325B2 (en) Reducing information leakage between processes sharing a cache
CN103455756B (zh) 一种基于可信计算的进程控制方法
Oliverio et al. Secure Page Fusion with VUsion: https://www. vusec. net/projects/VUsion
Bock et al. Rip-rh: Preventing rowhammer-based inter-process attacks
Brasser et al. Can't touch this: Practical and generic software-only defenses against rowhammer attacks
Raj et al. ftpm: A firmware-based tpm 2.0 implementation
CN112639789A (zh) 用于存储器完好性检查的完好性树
JP6518798B2 (ja) 安全な集積回路状態を管理する装置およびその方法
Buhren et al. Fault attacks on encrypted general purpose compute platforms
US20090300307A1 (en) Protection and security provisioning using on-the-fly virtualization
BRPI0721042A2 (pt) Sistemas eletrônico seguros, processo de segurança e utilização dos respectivos sistemas
JP7438924B2 (ja) 情報処理装置、方法及びプログラム
Gens OS-level Attacks and Defenses: from Software to Hardware-based Exploits
Su et al. Secbus: Operating system controlled hierarchical page-based memory bus protection
CN117688552B (zh) 栈空间防护方法、电子设备、存储介质及计算机程序产品
JP2009533576A (ja) 揮発性メモリに電子鍵を安全に記憶する方法及び集積回路

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 7A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 2285 DE 21/10/2014.