CN101026455B - 安全处理器 - Google Patents
安全处理器 Download PDFInfo
- Publication number
- CN101026455B CN101026455B CN200610103979.0A CN200610103979A CN101026455B CN 101026455 B CN101026455 B CN 101026455B CN 200610103979 A CN200610103979 A CN 200610103979A CN 101026455 B CN101026455 B CN 101026455B
- Authority
- CN
- China
- Prior art keywords
- key
- encryption
- safe
- public
- program
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
- 238000000034 method Methods 0.000 claims abstract description 265
- 230000008569 process Effects 0.000 claims abstract description 250
- 238000012795 verification Methods 0.000 claims description 83
- 238000003860 storage Methods 0.000 claims description 37
- 230000006870 function Effects 0.000 claims description 20
- 238000013519 translation Methods 0.000 claims description 9
- 230000000295 complement effect Effects 0.000 claims description 4
- 230000026676 system process Effects 0.000 abstract description 6
- 238000007689 inspection Methods 0.000 description 36
- 230000000052 comparative effect Effects 0.000 description 15
- 230000008878 coupling Effects 0.000 description 12
- 238000010168 coupling process Methods 0.000 description 12
- 238000005859 coupling reaction Methods 0.000 description 12
- 238000011112 process operation Methods 0.000 description 12
- 230000007704 transition Effects 0.000 description 11
- 238000001514 detection method Methods 0.000 description 10
- 238000006243 chemical reaction Methods 0.000 description 9
- 238000007726 management method Methods 0.000 description 7
- 238000012217 deletion Methods 0.000 description 6
- 230000037430 deletion Effects 0.000 description 6
- 230000000694 effects Effects 0.000 description 6
- 238000012545 processing Methods 0.000 description 6
- 230000033228 biological regulation Effects 0.000 description 5
- FFBHFFJDDLITSX-UHFFFAOYSA-N benzyl N-[2-hydroxy-4-(3-oxomorpholin-4-yl)phenyl]carbamate Chemical compound OC1=C(NC(=O)OCC2=CC=CC=C2)C=CC(=C1)N1CCOCC1=O FFBHFFJDDLITSX-UHFFFAOYSA-N 0.000 description 4
- 230000007246 mechanism Effects 0.000 description 4
- MHABMANUFPZXEB-UHFFFAOYSA-N O-demethyl-aloesaponarin I Natural products O=C1C2=CC=CC(O)=C2C(=O)C2=C1C=C(O)C(C(O)=O)=C2C MHABMANUFPZXEB-UHFFFAOYSA-N 0.000 description 3
- 238000010586 diagram Methods 0.000 description 3
- 230000005540 biological transmission Effects 0.000 description 2
- 230000015572 biosynthetic process Effects 0.000 description 2
- 230000008859 change Effects 0.000 description 2
- 230000008030 elimination Effects 0.000 description 2
- 238000003379 elimination reaction Methods 0.000 description 2
- 238000005242 forging Methods 0.000 description 2
- 238000012423 maintenance Methods 0.000 description 2
- 230000014759 maintenance of location Effects 0.000 description 2
- 238000013507 mapping Methods 0.000 description 2
- GOLXNESZZPUPJE-UHFFFAOYSA-N spiromesifen Chemical compound CC1=CC(C)=CC(C)=C1C(C(O1)=O)=C(OC(=O)CC(C)(C)C)C11CCCC1 GOLXNESZZPUPJE-UHFFFAOYSA-N 0.000 description 2
- 230000004083 survival effect Effects 0.000 description 2
- 241000700605 Viruses Species 0.000 description 1
- 230000004913 activation Effects 0.000 description 1
- 239000000654 additive Substances 0.000 description 1
- 230000000996 additive effect Effects 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 230000007613 environmental effect Effects 0.000 description 1
- 230000002349 favourable effect Effects 0.000 description 1
- 244000144980 herd Species 0.000 description 1
- 208000015181 infectious disease Diseases 0.000 description 1
- 238000002360 preparation method Methods 0.000 description 1
- 238000004321 preservation Methods 0.000 description 1
- 238000011160 research Methods 0.000 description 1
- 230000004044 response Effects 0.000 description 1
- 238000005728 strengthening Methods 0.000 description 1
- 230000001360 synchronised effect Effects 0.000 description 1
- 230000009897 systematic effect Effects 0.000 description 1
- 238000010200 validation analysis Methods 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/12—Protecting executable software
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F12/00—Accessing, addressing or allocating within memory systems or architectures
- G06F12/14—Protection against unauthorised use of memory or access to memory
- G06F12/1416—Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
- G06F12/145—Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being virtual, e.g. for virtual blocks or segments before a translation mechanism
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
- G06F21/54—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/72—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Mathematical Physics (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Storage Device Security (AREA)
Abstract
Description
Claims (17)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2006046051A JP4795812B2 (ja) | 2006-02-22 | 2006-02-22 | セキュアプロセッサ |
JP2006-046051 | 2006-02-22 | ||
JP2006046051 | 2006-02-22 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN101026455A CN101026455A (zh) | 2007-08-29 |
CN101026455B true CN101026455B (zh) | 2010-09-29 |
Family
ID=36968711
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN200610103979.0A Expired - Fee Related CN101026455B (zh) | 2006-02-22 | 2006-07-28 | 安全处理器 |
Country Status (4)
Country | Link |
---|---|
US (2) | US8468364B2 (zh) |
EP (1) | EP1826701B1 (zh) |
JP (1) | JP4795812B2 (zh) |
CN (1) | CN101026455B (zh) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106062768A (zh) * | 2014-02-28 | 2016-10-26 | 超威半导体公司 | 处理系统中信息的密码保护 |
Families Citing this family (88)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
FR2849226B1 (fr) * | 2002-12-20 | 2005-12-02 | Oberthur Card Syst Sa | Procede et dispositif de securisation de l'execution d'un programme informatique. |
US8161544B2 (en) | 2006-07-19 | 2012-04-17 | Microsoft Corporation | Trusted communications with child processes |
US8422674B2 (en) * | 2007-05-29 | 2013-04-16 | International Business Machines Corporation | Application-specific secret generation |
US8332635B2 (en) * | 2007-05-29 | 2012-12-11 | International Business Machines Corporation | Updateable secure kernel extensions |
US8433927B2 (en) * | 2007-05-29 | 2013-04-30 | International Business Machines Corporation | Cryptographically-enabled privileged mode execution |
EP2187313A4 (en) | 2007-09-04 | 2011-08-03 | Nintendo Co Ltd | WRITE-IN REGIONAL SECURITY SYSTEM |
WO2009031245A1 (ja) | 2007-09-04 | 2009-03-12 | Nintendo Co., Ltd. | ダウンロードセキュリティシステム |
US8332636B2 (en) * | 2007-10-02 | 2012-12-11 | International Business Machines Corporation | Secure policy differentiation by secure kernel design |
IL187038A0 (en) * | 2007-10-30 | 2008-02-09 | Sandisk Il Ltd | Secure data processing for unaligned data |
US9069990B2 (en) * | 2007-11-28 | 2015-06-30 | Nvidia Corporation | Secure information storage system and method |
AU2008344384B2 (en) * | 2007-12-27 | 2012-12-20 | Keiko Ogawa | Information distribution system and program for the same |
EP2232397B1 (en) * | 2008-01-20 | 2011-10-05 | NDS Limited | Secure data utilization |
US8719585B2 (en) * | 2008-02-11 | 2014-05-06 | Nvidia Corporation | Secure update of boot image without knowledge of secure key |
US20090204803A1 (en) * | 2008-02-11 | 2009-08-13 | Nvidia Corporation | Handling of secure storage key in always on domain |
US9158896B2 (en) * | 2008-02-11 | 2015-10-13 | Nvidia Corporation | Method and system for generating a secure key |
US9069706B2 (en) * | 2008-02-11 | 2015-06-30 | Nvidia Corporation | Confidential information protection system and method |
US20090204801A1 (en) * | 2008-02-11 | 2009-08-13 | Nvidia Corporation | Mechanism for secure download of code to a locked system |
US8826037B2 (en) * | 2008-03-13 | 2014-09-02 | Cyberlink Corp. | Method for decrypting an encrypted instruction and system thereof |
US8165286B2 (en) * | 2008-04-02 | 2012-04-24 | Apple Inc. | Combination white box/black box cryptographic processes and apparatus |
US9613215B2 (en) | 2008-04-10 | 2017-04-04 | Nvidia Corporation | Method and system for implementing a secure chain of trust |
DE102008021567B4 (de) * | 2008-04-30 | 2018-03-22 | Globalfoundries Inc. | Computersystem mit sicherem Hochlaufmechanismus auf der Grundlage einer Verschlüsselung mit symmetrischem Schlüssel |
US20090287895A1 (en) * | 2008-05-15 | 2009-11-19 | Advanced Micro Devices | Secure Memory Access System |
US8762687B2 (en) | 2008-05-24 | 2014-06-24 | Via Technologies, Inc. | Microprocessor providing isolated timers and counters for execution of secure code |
US8819839B2 (en) * | 2008-05-24 | 2014-08-26 | Via Technologies, Inc. | Microprocessor having a secure execution mode with provisions for monitoring, indicating, and managing security levels |
US8302182B2 (en) * | 2008-09-01 | 2012-10-30 | Mediatek Inc. | Embedded system with authentication, and associated authentication method |
US8555015B2 (en) * | 2008-10-23 | 2013-10-08 | Maxim Integrated Products, Inc. | Multi-layer content protecting microcontroller |
US9117060B2 (en) * | 2009-05-07 | 2015-08-25 | Cadence Design Systems, Inc. | System and method for preventing proper execution of an application program in an unauthorized processor |
CN102725737B (zh) * | 2009-12-04 | 2016-04-20 | 密码研究公司 | 可验证防泄漏的加密和解密 |
CN102473224B (zh) * | 2009-12-22 | 2016-10-12 | 英特尔公司 | 提供安全应用执行的方法和装置 |
US8543838B1 (en) | 2009-12-23 | 2013-09-24 | Marvell International Ltd. | Cryptographic module with secure processor |
US8645714B2 (en) * | 2010-05-25 | 2014-02-04 | Via Technologies, Inc. | Branch target address cache for predicting instruction decryption keys in a microprocessor that fetches and decrypts encrypted instructions |
US9892283B2 (en) | 2010-05-25 | 2018-02-13 | Via Technologies, Inc. | Decryption of encrypted instructions using keys selected on basis of instruction fetch address |
US9967092B2 (en) | 2010-05-25 | 2018-05-08 | Via Technologies, Inc. | Key expansion logic using decryption key primitives |
US9798898B2 (en) | 2010-05-25 | 2017-10-24 | Via Technologies, Inc. | Microprocessor with secure execution mode and store key instructions |
US9911008B2 (en) | 2010-05-25 | 2018-03-06 | Via Technologies, Inc. | Microprocessor with on-the-fly switching of decryption keys |
US8904190B2 (en) | 2010-10-20 | 2014-12-02 | Advanced Micro Devices, Inc. | Method and apparatus including architecture for protecting sensitive code and data |
US8566579B2 (en) * | 2011-03-15 | 2013-10-22 | Sandia Corporation | Obfuscated authentication systems, devices, and methods |
US8595510B2 (en) * | 2011-06-22 | 2013-11-26 | Media Patents, S.L. | Methods, apparatus and systems to improve security in computer systems |
US8661527B2 (en) | 2011-08-31 | 2014-02-25 | Kabushiki Kaisha Toshiba | Authenticator, authenticatee and authentication method |
JP5275432B2 (ja) * | 2011-11-11 | 2013-08-28 | 株式会社東芝 | ストレージメディア、ホスト装置、メモリ装置、及びシステム |
CN102521535A (zh) * | 2011-12-05 | 2012-06-27 | 苏州希图视鼎微电子有限公司 | 通过特定指令集来进行相关运算的信息安全协处理器 |
CN103270491B (zh) * | 2011-12-06 | 2016-12-21 | 华为技术有限公司 | 一种硬件资源保护方法和系统以及虚拟机管理器 |
US8694796B2 (en) * | 2011-12-23 | 2014-04-08 | Sap Ag | Secure data deletion in a database |
CN102591824B (zh) * | 2011-12-27 | 2014-11-05 | 深圳国微技术有限公司 | Soc芯片系统中控制保密数据搬运的dma控制器 |
US9489924B2 (en) | 2012-04-19 | 2016-11-08 | Nvidia Corporation | Boot display device detection and selection techniques in multi-GPU devices |
DE102012010102A1 (de) * | 2012-05-22 | 2013-11-28 | Infineon Technologies Ag | Verfahren und Vorrichtung zur Datenverarbeitung |
US8909929B2 (en) * | 2012-05-31 | 2014-12-09 | Atmel Corporation | Stored public key validity registers for cryptographic devices and systems |
US20140237258A1 (en) * | 2013-02-20 | 2014-08-21 | Kabushiki Kaisha Toshiba | Device and authentication method therefor |
US9344747B2 (en) * | 2013-02-21 | 2016-05-17 | Broadcom Corporation | Mobile payTV DRM architecture |
US9043612B2 (en) * | 2013-03-12 | 2015-05-26 | International Business Machines Coropration | Protecting visible data during computerized process usage |
US9058494B2 (en) | 2013-03-15 | 2015-06-16 | Intel Corporation | Method, apparatus, system, and computer readable medium to provide secure operation |
US9239920B2 (en) * | 2013-04-23 | 2016-01-19 | Qualcomm Incorporated | Generation of working security key based on security parameters |
US20140325041A1 (en) * | 2013-04-27 | 2014-10-30 | Tencent Technology (Shenzhen) Co., Ltd. | Method, apparatus, server and system for adapting a client to a hardware environment |
WO2015060858A1 (en) * | 2013-10-24 | 2015-04-30 | Intel Corporation | Methods and apparatus for protecting software from unauthorized copying |
US9367690B2 (en) * | 2014-07-01 | 2016-06-14 | Moxa Inc. | Encryption and decryption methods applied on operating system |
US9594928B1 (en) * | 2014-10-14 | 2017-03-14 | Altera Corporation | Multi-channel, multi-lane encryption circuitry and methods |
WO2016072999A1 (en) * | 2014-11-07 | 2016-05-12 | Hewlett Packard Enterprise Development Lp | Data conversion using an address space identifier |
WO2016085492A1 (en) * | 2014-11-26 | 2016-06-02 | Hewlett-Packard Development Company, L.P. | In-memory attack prevention |
US10108820B2 (en) * | 2015-01-20 | 2018-10-23 | Mediatek Inc. | Snapshot data and hibernation data processing methods and devices |
US11829454B2 (en) * | 2018-03-09 | 2023-11-28 | Patrick Robert Koren | Method and apparatus for preventing and investigating software piracy |
US10776294B2 (en) * | 2015-11-16 | 2020-09-15 | Atmel Corporation | System architecture with secure data exchange |
US10061594B2 (en) * | 2016-02-06 | 2018-08-28 | Verizon Patent And Licensing Inc. | Protecting and verifying contents of files on mobile computing devices |
US10474823B2 (en) * | 2016-02-16 | 2019-11-12 | Atmel Corporation | Controlled secure code authentication |
EP3509002B1 (en) | 2016-08-30 | 2023-03-22 | Socionext Inc. | Processing device, semiconductor integrated circuit and method for starting up semiconductor integrated circuit |
US9798597B1 (en) * | 2016-09-26 | 2017-10-24 | International Business Machines Corporation | Verifying selective purging of entries from translation look-aside buffers |
JP6589835B2 (ja) * | 2016-11-24 | 2019-10-16 | 京セラドキュメントソリューションズ株式会社 | 情報処理システムおよび管理サーバー |
US10528746B2 (en) * | 2016-12-27 | 2020-01-07 | Intel Corporation | System, apparatus and method for trusted channel creation using execute-only code |
US11777729B2 (en) | 2017-01-20 | 2023-10-03 | Enveil, Inc. | Secure analytics using term generation and homomorphic encryption |
US11196541B2 (en) | 2017-01-20 | 2021-12-07 | Enveil, Inc. | Secure machine learning analytics using homomorphic encryption |
US11290252B2 (en) | 2017-01-20 | 2022-03-29 | Enveil, Inc. | Compression and homomorphic encryption in secure query and analytics |
US10771237B2 (en) | 2017-01-20 | 2020-09-08 | Enveil, Inc. | Secure analytics using an encrypted analytics matrix |
US11507683B2 (en) | 2017-01-20 | 2022-11-22 | Enveil, Inc. | Query processing with adaptive risk decisioning |
US10873568B2 (en) | 2017-01-20 | 2020-12-22 | Enveil, Inc. | Secure analytics using homomorphic and injective format-preserving encryption and an encrypted analytics matrix |
JP7007570B2 (ja) | 2017-12-27 | 2022-01-24 | 株式会社ソシオネクスト | 処理装置、半導体集積回路及び状態監視方法 |
US11184164B2 (en) | 2018-02-02 | 2021-11-23 | Microsoft Technology Licensing, Llc | Secure crypto system attributes |
CN110489351B (zh) | 2018-05-14 | 2021-03-09 | 英韧科技(上海)有限公司 | 芯片指纹管理装置及安全芯片 |
JP6658819B2 (ja) * | 2018-08-01 | 2020-03-04 | ソニー株式会社 | 受信装置、受信方法、送信装置、及び、送信方法 |
US10902133B2 (en) * | 2018-10-25 | 2021-01-26 | Enveil, Inc. | Computational operations in enclave computing environments |
CN109643301B (zh) * | 2018-10-30 | 2023-06-30 | 北京比特大陆科技有限公司 | 多核芯片数据总线布线结构和数据发送的方法 |
US10817262B2 (en) | 2018-11-08 | 2020-10-27 | Enveil, Inc. | Reduced and pipelined hardware architecture for Montgomery Modular Multiplication |
WO2020234616A1 (en) * | 2019-05-21 | 2020-11-26 | Micron Technology, Inc. | Bus encryption for non-volatile memories |
CN110598403B (zh) * | 2019-09-12 | 2020-11-27 | 北京环球国广媒体科技有限公司 | 一种进程数据保护方法 |
CN115151908A (zh) * | 2020-02-21 | 2022-10-04 | 惠普发展公司, 有限责任合伙企业 | 用于数据的加密和解密的计算设备 |
CN111625813B (zh) * | 2020-05-27 | 2023-02-28 | 重庆夏软科技有限公司 | 一种通过修改进程保护程序的方法 |
US11601258B2 (en) | 2020-10-08 | 2023-03-07 | Enveil, Inc. | Selector derived encryption systems and methods |
US11595189B2 (en) | 2020-10-27 | 2023-02-28 | Microsoft Technology Licensing, Llc | Secure key exchange using key-associated attributes |
US11520895B2 (en) * | 2020-12-07 | 2022-12-06 | Samsung Electronics Co., Ltd. | System and method for dynamic verification of trusted applications |
US11704444B2 (en) | 2021-03-08 | 2023-07-18 | Micron Technology, Inc. | Managing encryption keys per logical block on a persistent memory device |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1423801A (zh) * | 2000-01-18 | 2003-06-11 | 因芬尼昂技术股份公司 | 微处理器加密装置 |
Family Cites Families (16)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4987595A (en) * | 1989-09-11 | 1991-01-22 | Motorola, Inc. | Secure cryptographic processor arrangement |
US5937063A (en) * | 1996-09-30 | 1999-08-10 | Intel Corporation | Secure boot |
US6735696B1 (en) | 1998-08-14 | 2004-05-11 | Intel Corporation | Digital content protection using a secure booting method and apparatus |
JP4153653B2 (ja) | 2000-10-31 | 2008-09-24 | 株式会社東芝 | マイクロプロセッサおよびデータ保護方法 |
JP2002353960A (ja) * | 2001-05-30 | 2002-12-06 | Fujitsu Ltd | コード実行装置およびコード配布方法 |
JP2003101529A (ja) * | 2001-09-20 | 2003-04-04 | Toshiba Corp | コンテンツ管理装置およびコンテンツ削除方法 |
US8611919B2 (en) * | 2002-05-23 | 2013-12-17 | Wounder Gmbh., Llc | System, method, and computer program product for providing location based services and mobile e-commerce |
CN100354786C (zh) | 2002-07-09 | 2007-12-12 | 富士通株式会社 | 开放型通用抗攻击cpu及其应用系统 |
JP3880933B2 (ja) * | 2003-01-21 | 2007-02-14 | 株式会社東芝 | 耐タンパマイクロプロセッサ及びキャッシュメモリ搭載プロセッサによるデータアクセス制御方法 |
US7322042B2 (en) * | 2003-02-07 | 2008-01-22 | Broadon Communications Corp. | Secure and backward-compatible processor and secure software execution thereon |
JP4021810B2 (ja) | 2003-06-25 | 2007-12-12 | 株式会社東芝 | プロセッサ、プロセッサシステム及びキャッシュ一貫性制御方法 |
JP4263976B2 (ja) | 2003-09-24 | 2009-05-13 | 株式会社東芝 | オンチップマルチコア型耐タンパプロセッサ |
GB0411654D0 (en) * | 2004-05-25 | 2004-06-30 | Hewlett Packard Development Co | A generic trusted platform architecture |
JP4447977B2 (ja) | 2004-06-30 | 2010-04-07 | 富士通マイクロエレクトロニクス株式会社 | セキュアプロセッサ、およびセキュアプロセッサ用プログラム。 |
WO2006082985A2 (en) * | 2005-02-07 | 2006-08-10 | Sony Computer Entertainment Inc. | Methods and apparatus for providing a secure booting sequence in a processor |
JP4522372B2 (ja) * | 2005-02-07 | 2010-08-11 | 株式会社ソニー・コンピュータエンタテインメント | プロセッサと外部のデバイスとの間にセキュアセッションを実現する方法および装置 |
-
2006
- 2006-02-22 JP JP2006046051A patent/JP4795812B2/ja not_active Expired - Fee Related
- 2006-07-10 US US11/456,437 patent/US8468364B2/en not_active Expired - Fee Related
- 2006-07-11 EP EP06253618.0A patent/EP1826701B1/en not_active Ceased
- 2006-07-28 CN CN200610103979.0A patent/CN101026455B/zh not_active Expired - Fee Related
-
2013
- 2013-03-08 US US13/790,535 patent/US8788840B2/en not_active Expired - Fee Related
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1423801A (zh) * | 2000-01-18 | 2003-06-11 | 因芬尼昂技术股份公司 | 微处理器加密装置 |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106062768A (zh) * | 2014-02-28 | 2016-10-26 | 超威半导体公司 | 处理系统中信息的密码保护 |
CN106062768B (zh) * | 2014-02-28 | 2020-06-05 | 超威半导体公司 | 处理系统中信息的密码保护 |
Also Published As
Publication number | Publication date |
---|---|
EP1826701B1 (en) | 2018-07-04 |
US20070198851A1 (en) | 2007-08-23 |
US8468364B2 (en) | 2013-06-18 |
CN101026455A (zh) | 2007-08-29 |
JP4795812B2 (ja) | 2011-10-19 |
EP1826701A2 (en) | 2007-08-29 |
EP1826701A3 (en) | 2009-07-08 |
US8788840B2 (en) | 2014-07-22 |
JP2007226481A (ja) | 2007-09-06 |
US20130198526A1 (en) | 2013-08-01 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN101026455B (zh) | 安全处理器 | |
US8670568B2 (en) | Methods and systems for utilizing cryptographic functions of a cryptographic co-processor | |
CN101178758B (zh) | 安全处理器 | |
CN101176103B (zh) | 计算机安全系统 | |
JP2021002067A (ja) | メモリ動作の暗号化 | |
US8417964B2 (en) | Software module management device and program | |
US20040093505A1 (en) | Open generic tamper resistant CPU and application system thereof | |
KR20170095163A (ko) | 하드웨어 디바이스 및 그 인증 방법 | |
JP4519642B2 (ja) | バスコンフィギュレーションを備えるセキュリティプロセッサ | |
EP2947594A2 (en) | Protecting critical data structures in an embedded hypervisor system | |
JPH1185622A (ja) | コア・データ機密事項の保護記憶 | |
WO2010139258A1 (zh) | 一种软件版权保护方法、设备和系统 | |
US20090064273A1 (en) | Methods and systems for secure data entry and maintenance | |
JP4282472B2 (ja) | マイクロプロセッサ | |
CN109598104A (zh) | 基于时间戳和秘密鉴权文件的软件授权保护系统及其方法 | |
JP5183517B2 (ja) | 情報処理装置及びプログラム | |
US8341728B2 (en) | Authentication device and authentication control method of a semiconductor chip | |
US20020166051A1 (en) | Method, system, and apparatus for encrypting a web browser script | |
CN101286987B (zh) | 一种转移软件授权许可的方法 | |
US20080028226A1 (en) | System-on-a-chip and method for securely transferring data on a system-on-a-chip | |
KR101656092B1 (ko) | 비동기적인 인증을 갖는 보안 컴퓨팅 시스템 | |
CN2927185Y (zh) | 一种数据安全传输设备 | |
JP2005244313A (ja) | プログラム配信システムおよび車載ゲートウェイ装置 | |
US20230013780A1 (en) | Method and system for permitting one or more features on a computer program | |
TWI662817B (zh) | 連線方法及連線系統 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
ASS | Succession or assignment of patent right |
Owner name: FUJITSU MICROELECTRONICS CO., LTD. Free format text: FORMER OWNER: FUJITSU LIMITED Effective date: 20081024 |
|
C41 | Transfer of patent application or patent right or utility model | ||
TA01 | Transfer of patent application right |
Effective date of registration: 20081024 Address after: Tokyo, Japan, Japan Applicant after: Fujitsu Microelectronics Ltd. Address before: Kanagawa Applicant before: Fujitsu Ltd. |
|
C14 | Grant of patent or utility model | ||
GR01 | Patent grant | ||
ASS | Succession or assignment of patent right |
Owner name: SUOSI FUTURE CO., LTD. Free format text: FORMER OWNER: FUJITSU SEMICONDUCTOR CO., LTD. Effective date: 20150515 |
|
C41 | Transfer of patent application or patent right or utility model | ||
TR01 | Transfer of patent right |
Effective date of registration: 20150515 Address after: Kanagawa Patentee after: Co., Ltd. Suo Si future Address before: Kanagawa Patentee before: Fujitsu Semiconductor Co., Ltd. |
|
CF01 | Termination of patent right due to non-payment of annual fee |
Granted publication date: 20100929 Termination date: 20190728 |
|
CF01 | Termination of patent right due to non-payment of annual fee |