CA2641215C - Coprocesseur cryptographique - Google Patents
Coprocesseur cryptographique Download PDFInfo
- Publication number
- CA2641215C CA2641215C CA2641215A CA2641215A CA2641215C CA 2641215 C CA2641215 C CA 2641215C CA 2641215 A CA2641215 A CA 2641215A CA 2641215 A CA2641215 A CA 2641215A CA 2641215 C CA2641215 C CA 2641215C
- Authority
- CA
- Canada
- Prior art keywords
- key
- cgx
- dsp
- bit
- bits
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
- 230000015654 memory Effects 0.000 claims description 511
- 238000000034 method Methods 0.000 claims description 177
- 238000004422 calculation algorithm Methods 0.000 abstract description 270
- 230000006870 function Effects 0.000 abstract description 97
- 238000012545 processing Methods 0.000 abstract description 62
- 238000004891 communication Methods 0.000 abstract description 48
- 208000034941 Vasoproliferative tumor of the retina Diseases 0.000 description 228
- 208000016876 vasoproliferative tumor of retina Diseases 0.000 description 228
- 238000013478 data encryption standard Methods 0.000 description 198
- 238000012546 transfer Methods 0.000 description 145
- 239000000872 buffer Substances 0.000 description 121
- 238000003860 storage Methods 0.000 description 110
- 150000003839 salts Chemical class 0.000 description 97
- 239000000463 material Substances 0.000 description 83
- 238000007726 management method Methods 0.000 description 65
- 230000008569 process Effects 0.000 description 63
- 238000012360 testing method Methods 0.000 description 63
- 239000013598 vector Substances 0.000 description 38
- 238000011084 recovery Methods 0.000 description 37
- 239000003795 chemical substances by application Substances 0.000 description 30
- 238000010586 diagram Methods 0.000 description 29
- COCLLEMEIJQBAG-UHFFFAOYSA-N 8-methylnonyl 2-methylprop-2-enoate Chemical compound CC(C)CCCCCCCOC(=O)C(C)=C COCLLEMEIJQBAG-UHFFFAOYSA-N 0.000 description 26
- 230000008676 import Effects 0.000 description 24
- 239000000047 product Substances 0.000 description 23
- 238000004590 computer program Methods 0.000 description 21
- 230000008901 benefit Effects 0.000 description 16
- 238000004364 calculation method Methods 0.000 description 15
- 230000008859 change Effects 0.000 description 15
- 230000004048 modification Effects 0.000 description 15
- 238000012986 modification Methods 0.000 description 15
- 238000012795 verification Methods 0.000 description 15
- 238000013459 approach Methods 0.000 description 14
- 230000007246 mechanism Effects 0.000 description 14
- 230000007704 transition Effects 0.000 description 13
- 230000003068 static effect Effects 0.000 description 11
- 239000000284 extract Substances 0.000 description 10
- 230000000694 effects Effects 0.000 description 9
- 230000003313 weakening effect Effects 0.000 description 9
- 238000004519 manufacturing process Methods 0.000 description 8
- 101100422515 Mus musculus Stk32c gene Proteins 0.000 description 7
- 230000001413 cellular effect Effects 0.000 description 7
- 230000001276 controlling effect Effects 0.000 description 6
- 238000009826 distribution Methods 0.000 description 6
- 230000037452 priming Effects 0.000 description 6
- 241000206607 Porphyra umbilicalis Species 0.000 description 5
- 230000036541 health Effects 0.000 description 5
- 238000012423 maintenance Methods 0.000 description 5
- 230000000873 masking effect Effects 0.000 description 5
- 230000005055 memory storage Effects 0.000 description 5
- VBMOHECZZWVLFJ-GXTUVTBFSA-N (2s)-2-[[(2s)-6-amino-2-[[(2s)-6-amino-2-[[(2s,3r)-2-[[(2s,3r)-2-[[(2s)-6-amino-2-[[(2s)-2-[[(2s)-6-amino-2-[[(2s)-2-[[(2s)-2-[[(2s)-2,6-diaminohexanoyl]amino]-5-(diaminomethylideneamino)pentanoyl]amino]propanoyl]amino]hexanoyl]amino]propanoyl]amino]hexan Chemical compound NC(N)=NCCC[C@@H](C(O)=O)NC(=O)[C@H](CCCCN)NC(=O)[C@H](CCCCN)NC(=O)[C@H]([C@@H](C)O)NC(=O)[C@H]([C@H](O)C)NC(=O)[C@H](CCCCN)NC(=O)[C@H](C)NC(=O)[C@H](CCCCN)NC(=O)[C@H](C)NC(=O)[C@H](CCCN=C(N)N)NC(=O)[C@@H](N)CCCCN VBMOHECZZWVLFJ-GXTUVTBFSA-N 0.000 description 4
- 230000009471 action Effects 0.000 description 4
- 230000006399 behavior Effects 0.000 description 4
- 230000005540 biological transmission Effects 0.000 description 4
- 239000007795 chemical reaction product Substances 0.000 description 4
- 238000013461 design Methods 0.000 description 4
- 239000012634 fragment Substances 0.000 description 4
- 108010068904 lysyl-arginyl-alanyl-lysyl-alanyl-lysyl-threonyl-threonyl-lysyl-lysyl-arginine Proteins 0.000 description 4
- 238000005457 optimization Methods 0.000 description 4
- 101000771640 Homo sapiens WD repeat and coiled-coil-containing protein Proteins 0.000 description 3
- 102100029476 WD repeat and coiled-coil-containing protein Human genes 0.000 description 3
- 230000018109 developmental process Effects 0.000 description 3
- XXBDWLFCJWSEKW-UHFFFAOYSA-N dimethylbenzylamine Chemical compound CN(C)CC1=CC=CC=C1 XXBDWLFCJWSEKW-UHFFFAOYSA-N 0.000 description 3
- 238000012544 monitoring process Methods 0.000 description 3
- 238000000926 separation method Methods 0.000 description 3
- 238000007493 shaping process Methods 0.000 description 3
- 238000004904 shortening Methods 0.000 description 3
- 230000001360 synchronised effect Effects 0.000 description 3
- 230000009466 transformation Effects 0.000 description 3
- 238000010200 validation analysis Methods 0.000 description 3
- 239000011800 void material Substances 0.000 description 3
- 241000700605 Viruses Species 0.000 description 2
- 206010000210 abortion Diseases 0.000 description 2
- 230000001133 acceleration Effects 0.000 description 2
- 230000004913 activation Effects 0.000 description 2
- 238000013475 authorization Methods 0.000 description 2
- 230000006378 damage Effects 0.000 description 2
- 238000011161 development Methods 0.000 description 2
- 230000009977 dual effect Effects 0.000 description 2
- 238000013467 fragmentation Methods 0.000 description 2
- 238000006062 fragmentation reaction Methods 0.000 description 2
- 238000003780 insertion Methods 0.000 description 2
- 230000037431 insertion Effects 0.000 description 2
- 230000003993 interaction Effects 0.000 description 2
- 238000002955 isolation Methods 0.000 description 2
- 230000009191 jumping Effects 0.000 description 2
- 238000013507 mapping Methods 0.000 description 2
- 230000006855 networking Effects 0.000 description 2
- 230000002093 peripheral effect Effects 0.000 description 2
- 238000005728 strengthening Methods 0.000 description 2
- 239000000758 substrate Substances 0.000 description 2
- 230000001131 transforming effect Effects 0.000 description 2
- 230000001960 triggered effect Effects 0.000 description 2
- 238000009966 trimming Methods 0.000 description 2
- WSZPRLKJOJINEP-UHFFFAOYSA-N 1-fluoro-2-[(2-fluoro-2,2-dinitroethoxy)methoxy]-1,1-dinitroethane Chemical compound [O-][N+](=O)C(F)([N+]([O-])=O)COCOCC(F)([N+]([O-])=O)[N+]([O-])=O WSZPRLKJOJINEP-UHFFFAOYSA-N 0.000 description 1
- 101150012579 ADSL gene Proteins 0.000 description 1
- 102100020775 Adenylosuccinate lyase Human genes 0.000 description 1
- 108700040193 Adenylosuccinate lyases Proteins 0.000 description 1
- 101100087530 Caenorhabditis elegans rom-1 gene Proteins 0.000 description 1
- OKTJSMMVPCPJKN-UHFFFAOYSA-N Carbon Chemical compound [C] OKTJSMMVPCPJKN-UHFFFAOYSA-N 0.000 description 1
- YLQBMQCUIZJEEH-UHFFFAOYSA-N Furan Chemical compound C=1C=COC=1 YLQBMQCUIZJEEH-UHFFFAOYSA-N 0.000 description 1
- 101000979735 Homo sapiens NADH dehydrogenase [ubiquinone] 1 beta subcomplex subunit 8, mitochondrial Proteins 0.000 description 1
- 101100305983 Mus musculus Rom1 gene Proteins 0.000 description 1
- 102100024975 NADH dehydrogenase [ubiquinone] 1 beta subcomplex subunit 8, mitochondrial Human genes 0.000 description 1
- 241001441724 Tetraodontidae Species 0.000 description 1
- 230000002159 abnormal effect Effects 0.000 description 1
- XNBZPOHDTUWNMW-OUUCXATCSA-N alpha-L-Fucp-(1->2)-[alpha-D-Galp-(1->3)]-D-Galp Chemical compound O[C@H]1[C@H](O)[C@H](O)[C@H](C)O[C@H]1O[C@@H]1[C@@H](O[C@@H]2[C@@H]([C@@H](O)[C@@H](O)[C@@H](CO)O2)O)[C@@H](O)[C@@H](CO)OC1O XNBZPOHDTUWNMW-OUUCXATCSA-N 0.000 description 1
- 230000004075 alteration Effects 0.000 description 1
- 230000000454 anti-cipatory effect Effects 0.000 description 1
- 230000015572 biosynthetic process Effects 0.000 description 1
- 230000003139 buffering effect Effects 0.000 description 1
- 229910052799 carbon Inorganic materials 0.000 description 1
- 238000006243 chemical reaction Methods 0.000 description 1
- DERZBLKQOCDDDZ-JLHYYAGUSA-N cinnarizine Chemical compound C1CN(C(C=2C=CC=CC=2)C=2C=CC=CC=2)CCN1C\C=C\C1=CC=CC=C1 DERZBLKQOCDDDZ-JLHYYAGUSA-N 0.000 description 1
- 230000001010 compromised effect Effects 0.000 description 1
- 125000004122 cyclic group Chemical group 0.000 description 1
- 238000013500 data storage Methods 0.000 description 1
- 230000009849 deactivation Effects 0.000 description 1
- 238000009795 derivation Methods 0.000 description 1
- 238000001514 detection method Methods 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 239000000796 flavoring agent Substances 0.000 description 1
- 235000019634 flavors Nutrition 0.000 description 1
- ZXQYGBMAQZUVMI-GCMPRSNUSA-N gamma-cyhalothrin Chemical compound CC1(C)[C@@H](\C=C(/Cl)C(F)(F)F)[C@H]1C(=O)O[C@H](C#N)C1=CC=CC(OC=2C=CC=CC=2)=C1 ZXQYGBMAQZUVMI-GCMPRSNUSA-N 0.000 description 1
- 230000000977 initiatory effect Effects 0.000 description 1
- 238000012432 intermediate storage Methods 0.000 description 1
- 230000002427 irreversible effect Effects 0.000 description 1
- 239000002184 metal Substances 0.000 description 1
- STEPQTYSZVCJPV-UHFFFAOYSA-N metazachlor Chemical compound CC1=CC=CC(C)=C1N(C(=O)CCl)CN1N=CC=C1 STEPQTYSZVCJPV-UHFFFAOYSA-N 0.000 description 1
- 239000000203 mixture Substances 0.000 description 1
- 238000010899 nucleation Methods 0.000 description 1
- 230000002085 persistent effect Effects 0.000 description 1
- 238000007781 pre-processing Methods 0.000 description 1
- 230000000644 propagated effect Effects 0.000 description 1
- 101150043807 ptlC gene Proteins 0.000 description 1
- 230000009467 reduction Effects 0.000 description 1
- 230000001105 regulatory effect Effects 0.000 description 1
- 238000009877 rendering Methods 0.000 description 1
- 230000003252 repetitive effect Effects 0.000 description 1
- 230000004044 response Effects 0.000 description 1
- 230000035945 sensitivity Effects 0.000 description 1
- 238000012163 sequencing technique Methods 0.000 description 1
- 230000011664 signaling Effects 0.000 description 1
- 238000006467 substitution reaction Methods 0.000 description 1
- 238000010998 test method Methods 0.000 description 1
- 230000017260 vegetative to reproductive phase transition of meristem Effects 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0485—Networking architectures for enhanced packet encryption processing, e.g. offloading of IPsec packet processing or efficient security association look-up
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/72—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/74—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
- G06F21/79—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/30—Arrangements for executing machine instructions, e.g. instruction decode
- G06F9/38—Concurrent instruction execution, e.g. pipeline or look ahead
- G06F9/3877—Concurrent instruction execution, e.g. pipeline or look ahead using a slave processor, e.g. coprocessor
- G06F9/3879—Concurrent instruction execution, e.g. pipeline or look ahead using a slave processor, e.g. coprocessor for non-native instruction execution, e.g. executing a command; for Java instruction set
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/46—Multiprogramming arrangements
-
- G—PHYSICS
- G09—EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
- G09C—CIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
- G09C1/00—Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0643—Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/065—Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
- H04L9/0656—Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
- H04L9/0662—Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/088—Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/321—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
- H04L9/3213—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/04—Masking or blinding
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/12—Details relating to cryptographic hardware or logic circuitry
- H04L2209/125—Parallelization or pipelining, e.g. for accelerating processing of cryptographic operations
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/20—Manipulating the length of blocks of bits, e.g. padding or block truncation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/34—Encoding or coding, e.g. Huffman coding or error correction
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Mathematical Physics (AREA)
- Power Engineering (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (21)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US5984797P | 1997-09-16 | 1997-09-16 | |
US5984297P | 1997-09-16 | 1997-09-16 | |
US5983997P | 1997-09-16 | 1997-09-16 | |
US5908297P | 1997-09-16 | 1997-09-16 | |
US5984697P | 1997-09-16 | 1997-09-16 | |
US5984097P | 1997-09-16 | 1997-09-16 | |
US5984397P | 1997-09-16 | 1997-09-16 | |
US5984497P | 1997-09-16 | 1997-09-16 | |
US5984197P | 1997-09-16 | 1997-09-16 | |
US5984597P | 1997-09-16 | 1997-09-16 | |
US60/059,845 | 1997-09-16 | ||
US60/059,843 | 1997-09-16 | ||
US60/059,844 | 1997-09-16 | ||
US60/059,839 | 1997-09-16 | ||
US60/059,842 | 1997-09-16 | ||
US60/059,846 | 1997-09-16 | ||
US60/059,840 | 1997-09-16 | ||
US60/059,082 | 1997-09-16 | ||
US60/059,847 | 1997-09-16 | ||
US60/059,841 | 1997-09-16 | ||
CA002303297A CA2303297C (fr) | 1997-09-16 | 1998-09-16 | Coprocesseur cryptographique |
Related Parent Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CA002303297A Division CA2303297C (fr) | 1997-09-16 | 1998-09-16 | Coprocesseur cryptographique |
Publications (2)
Publication Number | Publication Date |
---|---|
CA2641215A1 CA2641215A1 (fr) | 1999-03-25 |
CA2641215C true CA2641215C (fr) | 2010-05-25 |
Family
ID=27580864
Family Applications (3)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CA2641215A Expired - Fee Related CA2641215C (fr) | 1997-09-16 | 1998-09-16 | Coprocesseur cryptographique |
CA2634812A Expired - Fee Related CA2634812C (fr) | 1997-09-16 | 1998-09-16 | Coprocesseur cryptographique |
CA002303297A Expired - Fee Related CA2303297C (fr) | 1997-09-16 | 1998-09-16 | Coprocesseur cryptographique |
Family Applications After (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CA2634812A Expired - Fee Related CA2634812C (fr) | 1997-09-16 | 1998-09-16 | Coprocesseur cryptographique |
CA002303297A Expired - Fee Related CA2303297C (fr) | 1997-09-16 | 1998-09-16 | Coprocesseur cryptographique |
Country Status (4)
Country | Link |
---|---|
EP (1) | EP1013026A4 (fr) |
AU (1) | AU1060999A (fr) |
CA (3) | CA2641215C (fr) |
WO (1) | WO1999014881A2 (fr) |
Families Citing this family (46)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
DE19752615C1 (de) * | 1997-11-27 | 1999-04-08 | Siemens Nixdorf Inf Syst | Verfahren und Anordnung zum Laden von Daten für grundlegende Systemroutinen eines Datenverarbeitungssystems |
US6088800A (en) | 1998-02-27 | 2000-07-11 | Mosaid Technologies, Incorporated | Encryption processor with shared memory interconnect |
US6820203B1 (en) * | 1999-04-07 | 2004-11-16 | Sony Corporation | Security unit for use in memory card |
US6708272B1 (en) * | 1999-05-20 | 2004-03-16 | Storage Technology Corporation | Information encryption system and method |
GB2353676A (en) * | 1999-08-17 | 2001-02-28 | Hewlett Packard Co | Robust encryption and decryption of packetised data transferred across communications networks |
WO2001029652A2 (fr) * | 1999-10-20 | 2001-04-26 | Accelerated Encryption Processing Limited | Accelerateur crytographique |
US6928162B1 (en) | 2000-04-07 | 2005-08-09 | International Business Machines Corporation | Method and system for manipulating and telescoping a hash function |
US20020078342A1 (en) | 2000-09-25 | 2002-06-20 | Broadcom Corporation | E-commerce security processor alignment logic |
US20020061107A1 (en) | 2000-09-25 | 2002-05-23 | Tham Terry K. | Methods and apparatus for implementing a cryptography engine |
DE10056989A1 (de) * | 2000-11-17 | 2002-05-23 | Secware Technologies Ag | Verschlüsselungssystem |
US7266703B2 (en) * | 2001-06-13 | 2007-09-04 | Itt Manufacturing Enterprises, Inc. | Single-pass cryptographic processor and method |
US7249255B2 (en) | 2001-06-13 | 2007-07-24 | Corrent Corporation | Apparatus and method for a hash processing system using multiple hash storage areas |
US7360076B2 (en) | 2001-06-13 | 2008-04-15 | Itt Manufacturing Enterprises, Inc. | Security association data cache and structure |
US7240203B2 (en) * | 2001-07-24 | 2007-07-03 | Cavium Networks, Inc. | Method and apparatus for establishing secure sessions |
US20030093381A1 (en) * | 2001-11-09 | 2003-05-15 | David Hohl | Systems and methods for authorization of data strings |
US7149764B2 (en) | 2002-11-21 | 2006-12-12 | Ip-First, Llc | Random number generator bit string filter |
US7136991B2 (en) | 2001-11-20 | 2006-11-14 | Henry G Glenn | Microprocessor including random number generator supporting operating system-independent multitasking operation |
US7219112B2 (en) | 2001-11-20 | 2007-05-15 | Ip-First, Llc | Microprocessor with instruction translator for translating an instruction for storing random data bytes |
US6871206B2 (en) | 2001-11-20 | 2005-03-22 | Ip-First, Llc | Continuous multi-buffering random number generator |
EP1447740A1 (fr) * | 2003-02-11 | 2004-08-18 | IP-First LLC | Microprocesseur avec générateur de nombres aléatoires, dont la disponibilité dépend du résultat d'un autotest |
US7173456B2 (en) | 2002-12-10 | 2007-02-06 | Ip-First, Llc | Dynamic logic return-to-zero latching mechanism |
US6965254B2 (en) | 2002-12-10 | 2005-11-15 | Ip-First, Llc | Dynamic logic register |
US7139785B2 (en) | 2003-02-11 | 2006-11-21 | Ip-First, Llc | Apparatus and method for reducing sequential bit correlation in a random number generator |
US7564976B2 (en) | 2004-03-02 | 2009-07-21 | International Business Machines Corporation | System and method for performing security operations on network data |
US8468337B2 (en) | 2004-03-02 | 2013-06-18 | International Business Machines Corporation | Secure data transfer over a network |
US8028164B2 (en) * | 2004-03-19 | 2011-09-27 | Nokia Corporation | Practical and secure storage encryption |
US9652637B2 (en) | 2005-05-23 | 2017-05-16 | Avago Technologies General Ip (Singapore) Pte. Ltd. | Method and system for allowing no code download in a code download scheme |
US9904809B2 (en) | 2006-02-27 | 2018-02-27 | Avago Technologies General Ip (Singapore) Pte. Ltd. | Method and system for multi-level security initialization and configuration |
US9177176B2 (en) * | 2006-02-27 | 2015-11-03 | Broadcom Corporation | Method and system for secure system-on-a-chip architecture for multimedia data processing |
US9860055B2 (en) | 2006-03-22 | 2018-01-02 | Synopsys, Inc. | Flexible architecture for processing of large numbers and method therefor |
US9489318B2 (en) | 2006-06-19 | 2016-11-08 | Broadcom Corporation | Method and system for accessing protected memory |
US9444622B2 (en) * | 2008-09-15 | 2016-09-13 | Hewlett Packard Enterprise Development Lp | Computing platform with system key |
CA2743958C (fr) | 2008-11-24 | 2016-11-08 | Certicom Corp. | Systeme et procede de securite a base materielle |
WO2011003200A1 (fr) * | 2009-07-10 | 2011-01-13 | Certicom Corp. | Système et méthode dexécution dinjection de clefs dans des dispositifs |
JP5572705B2 (ja) | 2009-07-10 | 2014-08-13 | サーティコム コーポレーション | 電子資産を管理するためのシステムおよび方法 |
US9208459B2 (en) | 2009-07-10 | 2015-12-08 | Certicom Corp. | System and method for performing serialization of devices |
KR101336278B1 (ko) | 2012-09-19 | 2013-12-03 | 충북대학교 산학협력단 | 무선 센서 네트워크에서 데이터 보안을 위한 경량 해시 알고리즘 |
EP3279826A1 (fr) * | 2016-08-04 | 2018-02-07 | Nagravision SA | Vérification de séquence |
US11138132B2 (en) * | 2018-06-20 | 2021-10-05 | Intel Corporation | Technologies for secure I/O with accelerator devices |
US11263316B2 (en) * | 2019-08-20 | 2022-03-01 | Irdeto B.V. | Securing software routines |
US11347875B2 (en) | 2020-01-28 | 2022-05-31 | Intel Corporation | Cryptographic separation of memory on device with use in DMA protection |
US20240056290A1 (en) * | 2020-12-11 | 2024-02-15 | Nebulon, Inc. | Secure distribution and update of encryption keys in cluster storage |
WO2022126022A1 (fr) | 2020-12-11 | 2022-06-16 | Tethers Unlimited, Inc. | Circuits cryptographiques intégrés dans des applications spatiales |
CN114662082B (zh) * | 2022-02-25 | 2023-06-06 | 荣耀终端有限公司 | 电子设备的访问控制方法、可读介质和电子设备 |
CN114696996B (zh) * | 2022-04-01 | 2024-08-23 | 广州万协通信息技术有限公司 | 一种基于多种对称算法多Master进行加解密工作的硬件装置 |
EP4276633A1 (fr) * | 2022-05-13 | 2023-11-15 | Thales Dis France SAS | Dispositif semi-conducteur sécurisé et procédé |
Family Cites Families (16)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US3827029A (en) * | 1972-09-25 | 1974-07-30 | Westinghouse Electric Corp | Memory and program protection system for a digital computer system |
US4914697A (en) * | 1988-02-01 | 1990-04-03 | Motorola, Inc. | Cryptographic method and apparatus with electronically redefinable algorithm |
JPH01237785A (ja) * | 1988-03-18 | 1989-09-22 | Canon Inc | 電子機器 |
US4987595A (en) * | 1989-09-11 | 1991-01-22 | Motorola, Inc. | Secure cryptographic processor arrangement |
US5073934A (en) * | 1990-10-24 | 1991-12-17 | International Business Machines Corporation | Method and apparatus for controlling the use of a public key, based on the level of import integrity for the key |
GB2294140B (en) * | 1992-05-29 | 1996-11-27 | Toshiba Kk | Data processing apparatus |
JP3520102B2 (ja) * | 1993-12-28 | 2004-04-19 | 株式会社東芝 | マイクロコンピュータ |
US5577213A (en) * | 1994-06-03 | 1996-11-19 | At&T Global Information Solutions Company | Multi-device adapter card for computer |
US5557346A (en) * | 1994-08-11 | 1996-09-17 | Trusted Information Systems, Inc. | System and method for key escrow encryption |
US5530753A (en) * | 1994-08-15 | 1996-06-25 | International Business Machines Corporation | Methods and apparatus for secure hardware configuration |
US5721777A (en) * | 1994-12-29 | 1998-02-24 | Lucent Technologies Inc. | Escrow key management system for accessing encrypted data with portable cryptographic modules |
US5764969A (en) * | 1995-02-10 | 1998-06-09 | International Business Machines Corporation | Method and system for enhanced management operation utilizing intermixed user level and supervisory level instructions with partial concept synchronization |
IL113259A (en) * | 1995-04-05 | 2001-03-19 | Diversinet Corp | A device and method for a secure interface for secure communication and data transfer |
US5623545A (en) * | 1995-08-31 | 1997-04-22 | National Semiconductor Corporation | Automatic data generation for self-test of cryptographic hash algorithms in personal security devices |
US5631960A (en) * | 1995-08-31 | 1997-05-20 | National Semiconductor Corporation | Autotest of encryption algorithms in embedded secure encryption devices |
CA2242777A1 (fr) * | 1996-01-10 | 1997-07-17 | John Griffits | Systeme a la carte securise pour logiciels d'ordinateur |
-
1998
- 1998-09-16 CA CA2641215A patent/CA2641215C/fr not_active Expired - Fee Related
- 1998-09-16 WO PCT/US1998/019316 patent/WO1999014881A2/fr active Application Filing
- 1998-09-16 AU AU10609/99A patent/AU1060999A/en not_active Abandoned
- 1998-09-16 EP EP98953170A patent/EP1013026A4/fr not_active Withdrawn
- 1998-09-16 CA CA2634812A patent/CA2634812C/fr not_active Expired - Fee Related
- 1998-09-16 CA CA002303297A patent/CA2303297C/fr not_active Expired - Fee Related
Also Published As
Publication number | Publication date |
---|---|
CA2303297C (fr) | 2008-11-25 |
WO1999014881A2 (fr) | 1999-03-25 |
CA2641215A1 (fr) | 1999-03-25 |
CA2634812A1 (fr) | 1999-03-25 |
AU1060999A (en) | 1999-04-05 |
EP1013026A2 (fr) | 2000-06-28 |
WO1999014881A3 (fr) | 1999-07-22 |
EP1013026A4 (fr) | 2004-09-08 |
CA2634812C (fr) | 2010-03-30 |
CA2303297A1 (fr) | 1999-03-25 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CA2641215C (fr) | Coprocesseur cryptographique | |
US6704871B1 (en) | Cryptographic co-processor | |
US6708273B1 (en) | Apparatus and method for implementing IPSEC transforms within an integrated circuit | |
US9043615B2 (en) | Method and apparatus for a trust processor | |
US6307936B1 (en) | Cryptographic key management scheme | |
US6438666B2 (en) | Method and apparatus for controlling access to confidential data by analyzing property inherent in data | |
US6385727B1 (en) | Apparatus for providing a secure processing environment | |
CN101997834B (zh) | 支持高性能安全协议的装置 | |
US8438658B2 (en) | Providing sealed storage in a data processing device | |
EP3025226B1 (fr) | Authentification de dispositif client multimédia au moyen d'une base matérielle sécurisée | |
CA2071413C (fr) | Methode pour etablir et appliquer une politique de securite dans un reseau a cles cryptographiques publiques | |
EP1725924B1 (fr) | Dispositif a coprocesseur cryptographique | |
US20090282254A1 (en) | Trusted mobile platform architecture | |
US20030037237A1 (en) | Systems and methods for computer device authentication | |
JPH0816826B2 (ja) | 管理方法及びデータ処理システム | |
EP1429224A1 (fr) | Autentification du firmware en temps d'exécution | |
JP2004537786A (ja) | オペレーティングシステムおよびカスタマイズされた制御プログラムとインタフェースする安全なマシンプラットフォーム | |
EP1855476A2 (fr) | Système et procédé de traitement sécurisé de données | |
AU743775B2 (en) | An apparatus for providing a secure processing environment | |
CN112069535A (zh) | 一种基于访问分区物理隔离的双系统安全智能终端架构 | |
AU750573B2 (en) | Method and apparatus for controlling access to confidential data | |
Edition | RSA BSAFE® | |
Module | Approved Document | |
CN110059489A (zh) | 安全电子设备 | |
DETTBARN | Protecting the copyright of an embedded device with cryptography |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
EEER | Examination request | ||
MKLA | Lapsed |
Effective date: 20150916 |