CN101006407A - 安全模式控制的存储器 - Google Patents
安全模式控制的存储器 Download PDFInfo
- Publication number
- CN101006407A CN101006407A CNA2005800087771A CN200580008777A CN101006407A CN 101006407 A CN101006407 A CN 101006407A CN A2005800087771 A CNA2005800087771 A CN A2005800087771A CN 200580008777 A CN200580008777 A CN 200580008777A CN 101006407 A CN101006407 A CN 101006407A
- Authority
- CN
- China
- Prior art keywords
- data
- program code
- secure execution
- new key
- execution environments
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 230000015654 memory Effects 0.000 title claims abstract description 41
- 238000000034 method Methods 0.000 claims abstract description 46
- 238000003860 storage Methods 0.000 claims description 37
- 238000012545 processing Methods 0.000 claims description 13
- 238000004364 calculation method Methods 0.000 claims description 6
- 230000008859 change Effects 0.000 claims description 6
- 238000004590 computer program Methods 0.000 claims description 3
- 230000002708 enhancing effect Effects 0.000 abstract description 3
- 230000005540 biological transmission Effects 0.000 abstract 2
- 230000008569 process Effects 0.000 description 21
- 238000010586 diagram Methods 0.000 description 10
- 238000007726 management method Methods 0.000 description 10
- 230000004048 modification Effects 0.000 description 10
- 238000012986 modification Methods 0.000 description 10
- 230000000875 corresponding effect Effects 0.000 description 7
- 230000006870 function Effects 0.000 description 7
- 238000004422 calculation algorithm Methods 0.000 description 6
- 230000008901 benefit Effects 0.000 description 5
- 238000012360 testing method Methods 0.000 description 4
- 230000000694 effects Effects 0.000 description 3
- 238000010295 mobile communication Methods 0.000 description 3
- 238000012795 verification Methods 0.000 description 3
- 238000013478 data encryption standard Methods 0.000 description 2
- 238000013461 design Methods 0.000 description 2
- 238000009826 distribution Methods 0.000 description 2
- 238000005259 measurement Methods 0.000 description 2
- 230000007246 mechanism Effects 0.000 description 2
- 230000005055 memory storage Effects 0.000 description 2
- 230000002265 prevention Effects 0.000 description 2
- 241001269238 Data Species 0.000 description 1
- 230000004913 activation Effects 0.000 description 1
- 238000004458 analytical method Methods 0.000 description 1
- 210000004556 brain Anatomy 0.000 description 1
- 230000001276 controlling effect Effects 0.000 description 1
- 230000002596 correlated effect Effects 0.000 description 1
- 238000013524 data verification Methods 0.000 description 1
- 238000006073 displacement reaction Methods 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 230000002349 favourable effect Effects 0.000 description 1
- 238000009434 installation Methods 0.000 description 1
- 230000014759 maintenance of location Effects 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 230000008707 rearrangement Effects 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/12—Protecting executable software
- G06F21/14—Protecting executable software against software analysis or reverse engineering, e.g. by obfuscation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F1/00—Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F12/00—Accessing, addressing or allocating within memory systems or architectures
- G06F12/14—Protection against unauthorised use of memory or access to memory
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F15/00—Digital computers in general; Data processing equipment in general
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/51—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/575—Secure boot
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/72—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/85—Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2105—Dual mode as a secondary aspect
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Mathematical Physics (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Storage Device Security (AREA)
Abstract
Description
Claims (35)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US10/804,855 | 2004-03-19 | ||
US10/804,855 US7500098B2 (en) | 2004-03-19 | 2004-03-19 | Secure mode controlled memory |
Publications (2)
Publication Number | Publication Date |
---|---|
CN101006407A true CN101006407A (zh) | 2007-07-25 |
CN100533332C CN100533332C (zh) | 2009-08-26 |
Family
ID=34961253
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CNB2005800087771A Expired - Fee Related CN100533332C (zh) | 2004-03-19 | 2005-03-03 | 提高数据安全性的方法和系统 |
Country Status (5)
Country | Link |
---|---|
US (1) | US7500098B2 (zh) |
EP (1) | EP1725923A1 (zh) |
KR (1) | KR100851631B1 (zh) |
CN (1) | CN100533332C (zh) |
WO (1) | WO2005091108A1 (zh) |
Cited By (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101950262A (zh) * | 2010-10-20 | 2011-01-19 | 深圳市开立科技有限公司 | 在嵌入式系统中实现安全模式的方法及装置 |
CN102150391A (zh) * | 2008-05-09 | 2011-08-10 | 惠普开发有限公司 | 用于提供对系统存储器的安全访问的系统和方法 |
CN102804194A (zh) * | 2009-05-12 | 2012-11-28 | 诺基亚公司 | 用于提供应用安全性的方法、装置和计算机程序 |
TWI567581B (zh) * | 2009-12-16 | 2017-01-21 | 英特爾股份有限公司 | 用於在隱藏式執行環境中提供完整性驗證與認證之技術的裝置、方法及系統 |
CN109582604A (zh) * | 2013-12-05 | 2019-04-05 | 英特尔公司 | 存储器完整性 |
CN110059489A (zh) * | 2018-01-19 | 2019-07-26 | 旭景科技股份有限公司 | 安全电子设备 |
WO2020211070A1 (en) * | 2019-04-19 | 2020-10-22 | Intel Corporation | Multi-mode protected memory |
CN112313651A (zh) * | 2018-06-20 | 2021-02-02 | 罗伯特·博世有限公司 | 密码模块和针对其的运行方法 |
Families Citing this family (52)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7853799B1 (en) * | 2004-06-24 | 2010-12-14 | Xilinx, Inc. | Microcontroller-configurable programmable device with downloadable decryption |
US7243856B2 (en) * | 2005-03-24 | 2007-07-17 | Sandisk Il Ltd.. | Loading internal applications on a smartcard |
DE602005021120D1 (de) * | 2005-10-28 | 2010-06-17 | Emma Mixed Signal Cv | Zugriffskontrolle auf eine Entschlüsselungstabelle von ASIC bzw. ASSP |
WO2007094857A1 (en) * | 2006-02-09 | 2007-08-23 | Thomson Licensing | Method and apparatus for securing digital content |
TWM309149U (en) * | 2006-06-23 | 2007-04-01 | Genesys Logic Inc | Data cache device of flash memory |
US8108692B1 (en) | 2006-06-27 | 2012-01-31 | Siliconsystems, Inc. | Solid-state storage subsystem security solution |
GB2440170B8 (en) * | 2006-07-14 | 2014-07-16 | Vodafone Plc | Digital rights management |
GB0620927D0 (en) | 2006-10-20 | 2006-11-29 | Vodafone Plc | Device management |
US20080109656A1 (en) * | 2006-11-08 | 2008-05-08 | General Instrument Corporation | Method and Apparatus for Enabling Content to be Shared Among Multiple Devices in a Secure Environment |
US8261091B2 (en) * | 2006-12-21 | 2012-09-04 | Spansion Llc | Solid-state memory-based generation and handling of security authentication tokens |
US8108856B2 (en) | 2007-03-30 | 2012-01-31 | Intel Corporation | Method and apparatus for adaptive integrity measurement of computer software |
KR101396831B1 (ko) | 2007-03-30 | 2014-05-21 | 삼성전자주식회사 | 메모리 접근 제어 방법 |
DE102007016170A1 (de) * | 2007-04-02 | 2008-10-09 | Francotyp-Postalia Gmbh | Sicherheitsmodul für eine Frankiermaschine |
KR100914771B1 (ko) * | 2007-05-09 | 2009-09-01 | 주식회사 웰비아닷컴 | 일회용 실행 코드를 이용한 보안 시스템 및 보안 방법 |
CN101340281B (zh) * | 2007-07-02 | 2010-12-22 | 联想(北京)有限公司 | 针对在网络上进行安全登录输入的方法和系统 |
GB2454640A (en) | 2007-07-05 | 2009-05-20 | Vodafone Plc | Received message verification |
DE102007043083A1 (de) * | 2007-09-10 | 2009-03-12 | Continental Automotive Gmbh | Verfahren und Vorrichtung zum Codieren von Datenworten |
US8607034B2 (en) * | 2008-05-24 | 2013-12-10 | Via Technologies, Inc. | Apparatus and method for disabling a microprocessor that provides for a secure execution mode |
US8819839B2 (en) * | 2008-05-24 | 2014-08-26 | Via Technologies, Inc. | Microprocessor having a secure execution mode with provisions for monitoring, indicating, and managing security levels |
US8484486B2 (en) * | 2008-08-06 | 2013-07-09 | Silver Spring Networks, Inc. | Integrated cryptographic security module for a network node |
US8595491B2 (en) * | 2008-11-14 | 2013-11-26 | Microsoft Corporation | Combining a mobile device and computer to create a secure personalized environment |
KR101685633B1 (ko) * | 2009-01-05 | 2016-12-12 | 삼성전자주식회사 | 메모리 시스템 |
DE112009004491T5 (de) | 2009-03-23 | 2012-09-06 | Hewlett-Packard Development Co., L.P. | System und Verfahren zum sicheren Speichern von Daten in einem elektronischen Gerät |
US8555082B1 (en) * | 2009-04-01 | 2013-10-08 | Marvell International Ltd. | Securing external memory data |
US8379846B2 (en) * | 2009-05-21 | 2013-02-19 | Freescale Semiconductor, Inc. | Encryption apparatus and method therefor |
US8413153B2 (en) * | 2009-06-12 | 2013-04-02 | Freescale Semiconductor Inc. | Methods and systems for sharing common job information |
CN101790161A (zh) * | 2009-12-30 | 2010-07-28 | 宇龙计算机通信科技(深圳)有限公司 | 一种移动终端、获取移动终端私密数据的方法及系统 |
EP2362314A1 (en) * | 2010-02-18 | 2011-08-31 | Thomson Licensing | Method and apparatus for verifying the integrity of software code during execution and apparatus for generating such software code |
US20120159193A1 (en) * | 2010-12-18 | 2012-06-21 | Microsoft Corporation | Security through opcode randomization |
US9305142B1 (en) * | 2011-12-19 | 2016-04-05 | Western Digital Technologies, Inc. | Buffer memory protection unit |
KR101897605B1 (ko) * | 2012-02-24 | 2018-09-12 | 삼성전자 주식회사 | 휴대 단말기의 무결성 보호 방법 및 장치 |
KR101410352B1 (ko) * | 2012-03-20 | 2014-07-01 | 한양대학교 산학협력단 | 보안성이 강화된 플래시 메모리 제어장치 및 방법 |
WO2013142948A1 (en) * | 2012-03-30 | 2013-10-03 | Irdeto Canada Corporation | Method and system for preventing and detecting security threats |
EP2856377B1 (en) * | 2012-06-01 | 2017-09-27 | Intel Corporation | Identification and execution of subsets of a plurality of instructions in a more secure execution environment |
US9104478B2 (en) | 2012-06-15 | 2015-08-11 | Freescale Semiconductor, Inc. | System and method for improved job processing of a number of jobs belonging to communication streams within a data processor |
US9286118B2 (en) | 2012-06-15 | 2016-03-15 | Freescale Semiconductor, Inc. | System and method for improved job processing to reduce contention for shared resources |
US8812873B2 (en) | 2012-09-26 | 2014-08-19 | Intel Corporation | Secure execution of a computer program using binary translators |
KR102060996B1 (ko) * | 2013-01-07 | 2020-02-11 | 삼성전자주식회사 | 단말기의 메모리 주소 및 데이터변환 장치 및 방법 |
US9298947B2 (en) | 2013-02-07 | 2016-03-29 | Qualcomm Incorporated | Method for protecting the integrity of a fixed-length data structure |
US9632977B2 (en) | 2013-03-13 | 2017-04-25 | Nxp Usa, Inc. | System and method for ordering packet transfers in a data processor |
US9600291B1 (en) * | 2013-03-14 | 2017-03-21 | Altera Corporation | Secure boot using a field programmable gate array (FPGA) |
US20150286823A1 (en) * | 2014-04-07 | 2015-10-08 | Qualcomm Incorporated | System and method for boot sequence modification using chip-restricted instructions residing on an external memory device |
DE102014215898A1 (de) * | 2014-08-11 | 2016-02-11 | Siemens Aktiengesellschaft | Programmierbares Logikbauelement, Schlüsselbildungsschaltung und Verfahren zur Bereitstellung einer Sicherheitsinformation |
KR20160039922A (ko) * | 2014-10-02 | 2016-04-12 | 삼성전자주식회사 | 영상처리장치 및 그 제어방법 |
DE102015206643A1 (de) * | 2015-04-14 | 2016-10-20 | Siemens Aktiengesellschaft | Vorrichtung und Verfahren zum Erzeugen eines Schlüssels in einem programmierbaren Hardwaremodul |
CN106454528A (zh) | 2015-08-07 | 2017-02-22 | 阿里巴巴集团控股有限公司 | 基于可信执行环境的业务处理方法和客户端 |
EP3696698A1 (en) * | 2019-02-18 | 2020-08-19 | Verimatrix | Method of protecting a software program against tampering |
CN111783120A (zh) * | 2020-06-30 | 2020-10-16 | 曙光信息产业(北京)有限公司 | 一种数据的交互方法、计算设备、bmc芯片及电子设备 |
WO2022000223A1 (zh) * | 2020-06-30 | 2022-01-06 | 浙江大学 | 一种基于定制硬件安全属性的内核敏感数据保护方法 |
US11783055B2 (en) * | 2020-10-26 | 2023-10-10 | Nxp B.V. | Secure application execution in a data processing system |
US11475140B1 (en) * | 2020-11-24 | 2022-10-18 | Amazon Technologies, Inc. | Enclave-based cryptography services in edge computing environments |
FR3121529B1 (fr) * | 2021-03-31 | 2023-12-08 | St Microelectronics Alps Sas | Débogage sécurisé |
Family Cites Families (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4278837A (en) * | 1977-10-31 | 1981-07-14 | Best Robert M | Crypto microprocessor for executing enciphered programs |
US5455862A (en) * | 1993-12-02 | 1995-10-03 | Crest Industries, Inc. | Apparatus and method for encrypting communications without exchanging an encryption key |
US6708274B2 (en) * | 1998-04-30 | 2004-03-16 | Intel Corporation | Cryptographically protected paging subsystem |
US6438666B2 (en) * | 1997-09-26 | 2002-08-20 | Hughes Electronics Corporation | Method and apparatus for controlling access to confidential data by analyzing property inherent in data |
US6333983B1 (en) * | 1997-12-16 | 2001-12-25 | International Business Machines Corporation | Method and apparatus for performing strong encryption or decryption data using special encryption functions |
US6385727B1 (en) * | 1998-09-25 | 2002-05-07 | Hughes Electronics Corporation | Apparatus for providing a secure processing environment |
US7213005B2 (en) * | 1999-12-09 | 2007-05-01 | International Business Machines Corporation | Digital content distribution using web broadcasting services |
CA2305078A1 (en) * | 2000-04-12 | 2001-10-12 | Cloakware Corporation | Tamper resistant software - mass data encoding |
JP2004510367A (ja) * | 2000-09-15 | 2004-04-02 | コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ | 暗号化キーとしてのデータ塊アドレスによる保護 |
US6970565B1 (en) * | 2000-12-22 | 2005-11-29 | Xm Satellite Radio Inc. | Apparatus for and method of securely downloading and installing a program patch in a processing device |
DE60228027D1 (de) | 2001-07-06 | 2008-09-18 | Texas Instruments Inc | Sicherer Bootloader zum Sichern digitaler Geräte |
US7130951B1 (en) * | 2002-04-18 | 2006-10-31 | Advanced Micro Devices, Inc. | Method for selectively disabling interrupts on a secure execution mode-capable processor |
CN1322385C (zh) | 2002-08-13 | 2007-06-20 | 诺基亚有限公司 | 用于提供数据安全性的电路系统和方法 |
-
2004
- 2004-03-19 US US10/804,855 patent/US7500098B2/en active Active
-
2005
- 2005-03-03 KR KR1020067019183A patent/KR100851631B1/ko active IP Right Grant
- 2005-03-03 WO PCT/IB2005/000562 patent/WO2005091108A1/en not_active Application Discontinuation
- 2005-03-03 EP EP05708671A patent/EP1725923A1/en not_active Ceased
- 2005-03-03 CN CNB2005800087771A patent/CN100533332C/zh not_active Expired - Fee Related
Cited By (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102150391A (zh) * | 2008-05-09 | 2011-08-10 | 惠普开发有限公司 | 用于提供对系统存储器的安全访问的系统和方法 |
CN102804194A (zh) * | 2009-05-12 | 2012-11-28 | 诺基亚公司 | 用于提供应用安全性的方法、装置和计算机程序 |
CN102804194B (zh) * | 2009-05-12 | 2016-01-20 | 诺基亚公司 | 用于提供应用安全性的方法及装置 |
TWI567581B (zh) * | 2009-12-16 | 2017-01-21 | 英特爾股份有限公司 | 用於在隱藏式執行環境中提供完整性驗證與認證之技術的裝置、方法及系統 |
CN101950262A (zh) * | 2010-10-20 | 2011-01-19 | 深圳市开立科技有限公司 | 在嵌入式系统中实现安全模式的方法及装置 |
CN109582604A (zh) * | 2013-12-05 | 2019-04-05 | 英特尔公司 | 存储器完整性 |
CN109582604B (zh) * | 2013-12-05 | 2023-07-25 | 英特尔公司 | 存储器完整性 |
CN110059489A (zh) * | 2018-01-19 | 2019-07-26 | 旭景科技股份有限公司 | 安全电子设备 |
CN110059489B (zh) * | 2018-01-19 | 2021-08-17 | 旭景科技股份有限公司 | 安全电子设备 |
CN112313651A (zh) * | 2018-06-20 | 2021-02-02 | 罗伯特·博世有限公司 | 密码模块和针对其的运行方法 |
WO2020211070A1 (en) * | 2019-04-19 | 2020-10-22 | Intel Corporation | Multi-mode protected memory |
US11816039B2 (en) | 2019-04-19 | 2023-11-14 | Intel Corporation | Multi-mode protected memory |
Also Published As
Publication number | Publication date |
---|---|
WO2005091108A1 (en) | 2005-09-29 |
CN100533332C (zh) | 2009-08-26 |
KR20060127206A (ko) | 2006-12-11 |
US20050210287A1 (en) | 2005-09-22 |
KR100851631B1 (ko) | 2008-08-13 |
US7500098B2 (en) | 2009-03-03 |
EP1725923A1 (en) | 2006-11-29 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN100533332C (zh) | 提高数据安全性的方法和系统 | |
CN100363855C (zh) | 密钥存储管理方法、装置及其系统 | |
EP1325401B1 (en) | System for protecting static and dynamic data against unauthorised manipulation | |
EP1725924B1 (en) | Device with a cryptographic coprocessor | |
Lazar et al. | Why does cryptographic software fail? A case study and open problems | |
US8225110B2 (en) | Cryptographic protection of usage restrictions in electronic devices | |
US8751818B2 (en) | Method and apparatus for a trust processor | |
CN1914849B (zh) | 受信移动平台体系结构 | |
CN100421046C (zh) | 安全运行特许软件的方法和计算装置 | |
CN102063592B (zh) | 一种可信平台及其对硬件设备的控制方法 | |
CN103946856B (zh) | 加解密处理方法、装置和设备 | |
EP0706275A2 (en) | System and method for secure storage and distribution of data using digital signatures | |
JP2007512787A (ja) | トラステッド・モバイル・プラットフォーム・アーキテクチャ | |
JP2004213216A (ja) | 情報セキュリティマイクロコンピュータ、そのプログラム開発装置およびそれらを含んだプログラム開発システム | |
CN101416129B (zh) | 现场设备 | |
CN100367144C (zh) | 用于加密的应用程序安装的结构 | |
Brown | Security requirements for cryptographic modules | |
EP1739587A1 (en) | Portable electronic apparatus and secured data output method therefor | |
US20080104396A1 (en) | Authentication Method | |
KR20080027530A (ko) | 전자기기에서 금지키를 이용한 불법 접근 방지 방법 및장치 | |
KR100880512B1 (ko) | Sam 내장 출입단말기 | |
Noller | Security Target | |
UEKAE | Certification Report | |
Device et al. | COMMON CRITERIA SECURITY TARGET | |
Karger et al. | Design of a Secure Smart Card Operating System for Pervasive Applications |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
C14 | Grant of patent or utility model | ||
GR01 | Patent grant | ||
C41 | Transfer of patent application or patent right or utility model | ||
TR01 | Transfer of patent right |
Effective date of registration: 20160108 Address after: Espoo, Finland Patentee after: NOKIA TECHNOLOGIES OY Address before: Espoo, Finland Patentee before: NOKIA Corp. |
|
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20190513 Address after: American New York Patentee after: Origin Asset Group Co.,Ltd. Address before: Espoo, Finland Patentee before: NOKIA TECHNOLOGIES OY |
|
CF01 | Termination of patent right due to non-payment of annual fee | ||
CF01 | Termination of patent right due to non-payment of annual fee |
Granted publication date: 20090826 |