CN103733204A - 处理器中的状态之间的转移 - Google Patents

处理器中的状态之间的转移 Download PDF

Info

Publication number
CN103733204A
CN103733204A CN201280035506.5A CN201280035506A CN103733204A CN 103733204 A CN103733204 A CN 103733204A CN 201280035506 A CN201280035506 A CN 201280035506A CN 103733204 A CN103733204 A CN 103733204A
Authority
CN
China
Prior art keywords
state
enabling
logic
transfer
safe
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201280035506.5A
Other languages
English (en)
Inventor
T.A.哈德利
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hewlett Packard Development Co LP
Original Assignee
Hewlett Packard Development Co LP
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett Packard Development Co LP filed Critical Hewlett Packard Development Co LP
Publication of CN103733204A publication Critical patent/CN103733204A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/14Handling requests for interconnection or transfer
    • G06F13/16Handling requests for interconnection or transfer for access to memory bus
    • G06F13/1605Handling requests for interconnection or transfer for access to memory bus based on arbitration
    • G06F13/1642Handling requests for interconnection or transfer for access to memory bus based on arbitration with request queuing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/24Resetting means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/14Handling requests for interconnection or transfer
    • G06F13/16Handling requests for interconnection or transfer for access to memory bus
    • G06F13/1605Handling requests for interconnection or transfer for access to memory bus based on arbitration
    • G06F13/1652Handling requests for interconnection or transfer for access to memory bus based on arbitration in a multiprocessor architecture
    • G06F13/1663Access to shared memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/54Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01RMEASURING ELECTRIC VARIABLES; MEASURING MAGNETIC VARIABLES
    • G01R31/00Arrangements for testing electric properties; Arrangements for locating electric faults; Arrangements for electrical testing characterised by what is being tested not provided for elsewhere
    • G01R31/28Testing of electronic circuits, e.g. by signal tracer
    • G01R31/317Testing of digital circuits
    • G01R31/31719Security aspects, e.g. preventing unauthorised access during test
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mathematical Physics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Quality & Reliability (AREA)
  • Microcomputers (AREA)
  • Debugging And Monitoring (AREA)
  • Computer And Data Communications (AREA)
  • Measurement Of Current Or Voltage (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Testing Or Calibration Of Command Recording Devices (AREA)
  • Test And Diagnosis Of Digital Computers (AREA)

Abstract

在一种实现中,提供了包括用于启用从归零状态到清除状态的转移的逻辑的一种处理器。在另一种实现中,提供了一种处理器,所述处理器包括:用于启用测试安全状态的逻辑,该测试状态用于启用测试功能;用于启用清除状态的逻辑,该清除状态用于启用非安全处理功能并且禁用安全功能;用于启用从测试安全状态到清除状态的转移的逻辑;以及用于启用完全安全状态的逻辑,该完全安全状态用于启用处理功能。在另一种实现中,提供了包括用于禁用从清除状态到安全状态的转移的逻辑的一种处理器。

Description

处理器中的状态之间的转移
相关申请的交叉引用
本申请要求2011年7月18日提交的第61/509,078号美国临时专利申请的优先权,本文通过引用将其全部内容包含在内。
背景技术
集成电路被利用于许多电子设备和系统中。设计、测试和制造集成电路通常遵循设计流程。依赖于设计流程的阶段,集成电路可以启用(enable)多个模式之一。状态机可以被用来说明集成电路的行为、或状态。
附图说明
图1是根据一种或多种实现的处理器的示例性示意框图。
图2是根据一种实现的示例性状态机。
图3是根据一种实现的示例性清除(clear)状态和归零(zeroize)状态。
图4是根据一种实现的示例性清除状态、测试安全状态和完全安全状态。
图5是根据一种实现的示例性清除状态、测试安全状态、完全安全状态、和归零状态。
图6是根据一种实现的示例性暂时安全状态、非易失性安全状态和完全安全状态。
图7是根据一种实现的表示状态机的逻辑示图的示例性图示。
具体实施方式
例如微处理器的常见处理器不为存储在微处理器芯片外部的代码或数据提供安全。安全微处理器提供对外部总线上所有数据的加密。联邦信息处理标准(FIPS)140系列是美国政府计算机安全标准,其规定了对密码术模块的要求。
在安全微处理器中,当处于安全状态时,在微处理器失效或破坏时可以擦除安全数据并且微处理器归零。由于潜在的存储器印记(imprinting),微处理器可能被丢弃并且不被回收以供再使用。
然而,在安全处理器利用非印记过程以避免在存储器中印记安全数据的情况下,在失效或破坏时不必丢弃微处理器。
如本文所讨论的,提供了具有处理器的装置。处理器可以包括控制处理器的状态的状态机。处理器可以包括用于启用归零状态的逻辑,该归零状态是安全禁用故障状态;用于启用清除状态的逻辑,该清除状态用于启用非安全处理功能并且禁用安全功能;以及用于启用从归零状态到清除状态的转移的逻辑。通过提供从归零状态转移到清除状态的能力,处理器可以被回收和再使用。
如本文进一步讨论的,在安全状态内,可以实现测试安全状态和完全安全状态。通过提供测试安全状态和完全安全状态,相同的处理器可以被测试并且然后被转移到完全安全状态中,从而确保处理器的质量。另外地,其允许在测试状态中安全处理的完全操作,从而实现安全引导代码的发展以及解密和签名验证操作的发展。例如,处理器可以包括用于启用测试安全状态的逻辑,该测试状态用于启用测试功能;用于启用清除状态的逻辑,该清除状态用于启用非安全处理功能并且禁用安全功能;用于启用从清除状态到测试安全状态的转移的逻辑;用于启用从测试安全状态到清除状态的转移的逻辑;用于启用完全安全状态的逻辑,该完全安全状态用于启用处理功能;以及用于启用从清除状态到完全安全状态的转移的逻辑。
如本文进一步讨论的,可以利用例如集成熔丝控制配置的配置,这不允许或允许使安全特征对于用户是可访问的。这允许制造商建造一个芯片并且针对不同价格以多种方式来出售它。例如,处理器可以包括用于启用安全状态的逻辑,该状态用于启用安全处理功能;用于启用清除状态的逻辑,该清除状态用于启用非安全处理功能;以及禁用从清除状态到安全状态的转移的逻辑。
图1是根据一种或多种实现的包括状态机和存储器的处理器的示意性框图。处理器100可以包括状态机102、存储器104、和密钥(key)106。处理器100是各种处理器中的任何一种。例如,处理器100可以是被实现为硬件模块和/或托管在硬件模块处的软件模块的通用处理器或专用处理器。硬件模块可以是例如微处理器、微控制器、专用集成电路(“ASIC”)、诸如现场可编程门阵列(“FPGA”)的可编程逻辑设备(“PLD”)、和/或执行操作的其他电子电路。软件模块可以是例如在存储器处被存储并且在另一个处理器处被运行的指令、命令、和/或代码。使用诸如JavaTM、C++、C、汇编语言、硬件描述语言、和/或其他合适的编程语言之类的一种或多种编程语言可以定义此类软件模块。
在一些实现中,处理器100可以包括多个处理器。例如,处理器100可以是包括多个处理引擎(例如,计算、算法或线程核心)的微处理器。作为另一个示例,处理器100可以在包括具有共享时钟、存储器总线、输入/输出总线、和/或其他共享资源的多个处理器的计算设备处。此外,处理器100可以是分布式处理器。例如,处理器100可以包括其中每个都包括处理器的多个计算设备,所述多个计算设备中的一个与另一个经由诸如计算机网络之类的通信链路进行通信。
状态机102可以被实现为以硬件来实现的有限状态机,并且可以根据一个或多个状态来启用处理器100中的功能。状态机可以是非易失性的,以使得利用关机循环来维护安全。状态机可以使得处理器能够以下面的状态之一来操作:清除状态,其中禁用所有安全特征;安全状态,其中安全特征是活动的;以及归零状态,这是安全禁用故障状态。该过程通过允许状态在某些情况之下从安全状态恢复到清除状态而允许容易地开发安全软件,并且通过允许状态在某些情况之下从归零状态移动到清除状态而允许失效的单元被修复和重新部署。软件开发、测试、制造、和初始化是简单的。结果所得的结构可以由安全标准主体来验证并且是服从FIPS-140的。
存储器104可以存储密钥106。密钥106可以被实现为例如安全密钥。虽然描绘了仅一个密钥,但是存储器104可以存储多个密钥。处理器100可以向安全密钥106提供功能,例如在存储器104中不印记密钥106、例如快速归零的归零、防止非预期的读取和写入的安全访问等。在一种实现中,存储器104是非易失性(或非暂时性)存储器。存储器可以由促进对存储在存储器中的密钥进行管理的存储器控制模块(未示出)来控制。存储器控制模块可以位于处理器100上。存储器控制模块可以包括电路、托管在该电路处的软件、或其组合,以便写入和擦除存储在存储器中的密钥。
密钥106是诸如密码密钥的数据集,其被处理器100访问以供在诸如托管在计算设备处的密码服务之类的一个或多个应用内使用。换句话说,处理器100在存储器控制模块240处请求密钥106、使用密钥106以基于存储在存储器230处的指令或代码来执行密码术过程。
图2描绘根据一种实现的状态机的示例。如图2中所示出的,状态机被描绘成具有三个状态:清除状态202、安全状态204、和归零状态206。
状态机可以使得处理器能够以下面的状态之一来操作:清除状态202,这是其中所有安全特征都被禁用的默认状态;安全状态204,其中安全特征是活动的;以及归零状态206,这是安全禁用故障状态。
清除状态202允许处理器作为常规的、非安全处理器来操作。当处理器处于清除状态时,密钥可以被加载到存储器中。
在使安全特征可供处理功能访问的情况下,使得该常规处理器能够从清除状态202转移到安全状态204的逻辑可以被提供。该逻辑可以被实现为例如熔丝、反熔丝、物理不可克隆功能(PUF)、或其他类似技术,以启用或禁用有限次数的转移。
安全状态204允许处理器以安全状态来操作。当处理器处于安全状态时,密钥可以被加载到存储器中。
归零状态206是其中存储器中的密钥由于例如安全违反、致命故障等而被归零的状态。
归零可以是快速写过程,例如其首先在存储器中的密钥之上写入全“1”,然后用全“0”来重写存储器。可替代地,可以利用其它重写过程,以使得在存储器中擦除密钥。
以下表示图2中所述的初始状态、最终状态、和每个转移的原因。与本文所讨论的其他转移一起,这些转移可以由硬件、软件、或者硬件或软件的组合来控制。
转移号 初始状态 最终状态 原因
1.1. 清除 清除 清除状态中的引导/重新引导。这是处理器的默认操作。
1.2. 清除 安全 工厂初始化
1.3. 安全 清除 工程和可能制造返工。该转移将存储器中的密钥归零。
1.4. 安全 安全 当以安全状态向顾客部署时这在重新引导。
1.5. 安全 归零 当例如发生了安全违反时这是故障转移。该转移使得存储器中的密钥能够被归零。
1.6. 归零 归零 当处于归零状态时这在重新引导。这将发生在顾客站点、技术支持、制造、工程等处。该转移使得存储器中的密钥能够被归零。
1.7. 归零 清除 当对被返回的单元进行返工/修复时这处于制造中。该转移使得存储器中的密钥能够被归零。这是所有电源都被移除的情况。
转移1.1.、1.3.、1.5.、1.6.、和1.7.可以包括擦除存储器中的密钥。
图3是根据一种实现的示例性清除状态和归零状态。如图3中所示出的,清除状态302和归零状态304被描绘成具有它们之间的转移。在处理器被归零之后,代替要求对处理器进行处置(disposal)的是,提供从归零状态到清除状态的转移,其中能够对处理器进行返工和/或修复以使得可以再次使用处理器。在存储在存储器中的密钥可以受到存储器非印记过程时可以启用该转移以避免存储器中密钥的印记。
安全状态可以由测试安全状态和完全安全状态来实现。例如,图4描绘示例性清除状态402、测试安全状态404和完全安全状态406。测试安全状态404可以是启用对处理器的功能进行测试的状态,其中一个或多个安全特征被启用。可以从清除状态402经由转移410来启用测试安全状态404。在重置或关机时,启用到清除状态402的转移412。测试安全状态404可以经由416转移到完全安全状态406。
完全安全状态406可以是启用处理的功能的状态,其中一个或多个安全特征被启用。可以从清除状态402经由转移414来启用完全安全状态406。完全安全状态406不可以转移到清除状态402。通过不提供从完全安全状态406到清除状态402的转移,存储在存储器中的密钥可以被保持安全。
图5描绘包括清除状态502、归零状态504、测试安全状态506和完全安全状态508的示例性状态机。清除状态502、测试安全状态506和完全安全状态508如参考图4所讨论地操作。如能够在图5中看出的,测试安全状态506可以转移到清除状态502、完全安全状态508、或归零状态504。可以通过从测试安全状态506或完全安全状态508转移来启用归零状态504。归零状态504可以转移到清除状态502。然而,完全安全状态506不可以转移到清除状态502。
测试安全状态可以由暂时安全状态和非易失性安全状态来实现。图6是根据一种实现的示例性暂时安全状态602、非易失性安全状态604和完全安全状态606。
以下是暂时安全状态602、非易失性安全状态604和完全安全状态606的描述。
状态 描述
1.B.a.:暂时安全状态 在该状态中,处理器被置于安全状态中,但是每当存在重置或完整电源失去(包括备用电源)时安全状态被清除并且重置到清除(默认)状态。该状态可以仅被用于工程和制造(仅开发)中。
1.B.b.:非易失性(NV)安全状态 在该状态中,处理器被置于安全状态中,仅当发生全部电源失去(包括备用电源)时安全状态被清除并且重置到清除(默认)状态。该状态可以被用于工程和制造(例如,将产品初始化到安全状态)中。
1.B.c.:完全安全 在该状态中,处理器被半永久地置于安全状态中。从该状态的仅有出口是到归零状态。这可以用于产品的标准顾客配置。
以下表示图6中所述的初始状态、最终状态、和每个转移的原因。转移可以由硬件、软件或者硬件或软件的组合来控制。
转移号 初始状态 最终状态 原因
1.2.1 清除 完全安全 这是将从清除状态开始的设备置于完全安全状态中的过程。
1.2.2. 清除 NV安全 这是将设备置于非易失性安全状态中的过程。该转移可以被用于工厂中的正常启动操作。这也是最终工程测试和软件质量保证中的标准操作。
1.2.3. 清除 暂时安全 这是将设备置于暂时安全状态中的过程。这可以是用于软件开发的标准操作。
1.3.1. 暂时安全 清除 重置或全部电源失去。
1.3.2. NV安全 清除 全部电源失去。
1.B.1. 暂时安全 NV安全 操作期间的配置改变;仅在工程中。
1.B.2. NV安全 暂时安全 操作期间的配置改变;仅在工程中。
1.B.3. 暂时安全 完全安全 配置改变到完全安全
1.B.4. NV安全 完全安全 配置改变到完全安全
1.4.1. 完全安全 完全安全 当在完全安全状态中时重新引导(通过重置)。这可以发生在顾客站点处。
1.4.2. NV安全 NV安全 当在非易失性安全状态中时重新引导(通过重置)。这可以作为单元配置的一部分而发生在制造中。
1.5.1. 完全安全 归零 当在完全安全状态中时发生了安全故障。
1.5.2. NV安全 归零 当在非易失性安全状态中时发生了安全故障。
1.5.3. 暂时安全 归零 当在暂时安全状态中时发生了安全故障。
离开暂时安全状态602、非易失性安全状态604和完全安全状态606之一的所有转移可以通过归零状态,其中存储器中的密钥被擦除。
因为将引起重新引导的任何事件也将把该状态重置到清除(默认状态),所以暂时安全状态不可以具有自循环(loop-to-self)转移,例如1.4.1.和1.4.2.。
在顾客安装中有效的状态仅是清除(即,不是安全模块)、完全安全(即,正常操作中的安全模块)、和归零(即,跟随安全故障的安全模块)。
暂时安全状态602和非易失性安全状态604允许容易地开发、测试、和制造。
例如,在代码开发阶段期间,暂时安全状态602可以被用来允许容易地将处理器重置到清除状态以供进一步测试和发展。
另外地,可以开发包括安全引导代码的安全代码。任何重置允许快速地返回到清除状态。
在最终化代码开发的期间,因为相比简单的重置而言需要更多的努力来恢复到默认清除状态,所以非易失性安全可以被用来例如完全地测试安全引导代码。
在制造中,利用该状态机模型的产品可以在清除状态中初始地引导。最终测试程序可以测试并诊断最终硬件。最终测试程序(或其他初始化程序)可以将系统密钥和其他数据加载到安全密钥存储器中,并且将状态推进到非易失性安全状态。重置可以引起安全产品应用来引导。如果其被正确地解密并且运行,那么其将检查状态机,并且由于状态是非易失性安全状态,可以将状态推进到完全安全。这是产品可交付状态。因而,当在完全安全状态中时,处理器可能在安全状中被测试、初始化、加载、和重新测试。如果在安全产品应用运行之前的任何时间发生失效的话,因为状态机仍然在非易失性安全状态中,所以需要做的只是完全地移除电源来引起所有状态信息丢失。当重启时,其将处于清除状态中并且能够重新初始化。
图7描绘实现如图5中所描绘的状态机的逻辑的示例性逻辑图。电路的组件可以被非易失性地供电,以使得当电源被循环时维护状态和安全。
状态机中的状态可以是通过硬件和通过软件这二者而可改变。这允许硬件信号来改变状态,例如攻击强制归零,并且还允许软件来改变状态,例如制造组织执行初始化并且将单元置于安全状态中(从清除状态)。
状态机可以能够拒绝不合适的转移。一个示例是从归零转移到安全状态。
可以为每个状态提供一位。在图7中的示例中,提供四个状态,因而状态变量具有4位:清除状态:0001、测试安全状态:0010、完全安全状态:0100和归零:1000。
当软件或硬件发起状态改变时,用于期望状态的位被设置成1。如果允许该转移的话,状态变量将改变成其中仅1位被置“1”的新值。若不允许该转移的话,状态变量将保持不变。
如图7中所示出的,提供多个输入。可以例如在工厂中使用一次出厂重置702(低电平有效(active LOW))来初始化状态机。可替代地,可以利用固有初始化。断言(assert)清除704对清除状态进行断言。断言测试安全706对测试安全状态进行断言。断言完全安全708对完全安全状态进行断言。断言归零710对归零状态进行断言。状态机时钟712表示每当值被写到状态机时所进行的转移。状态机时钟可以是连续时钟、不连续时钟、存储器读或写启用信号、或其中对于要被状态机硬件所识别的任何状态转移而言发生低至高转移的任何其他信号源。
可以利用与状态机时钟712结合的多个输入来改变状态机的值。多个输入可以由软件、硬件、或这二者来控制。
在一种或多种实现中,可以不给予软件引起到归零状态的转移的能力。例如,采用软件能够写到处理器的此类方式,断言归零信号可以不被连接到该处理器。在其中软件和硬件都被允许改变状态的情况中,在连接到状态机的输入之前,将硬件信号与软件信号简单地进行OR(或)可能就足够了。
输入信号断言清除504、断言测试安全706、断言完全安全708和断言归零710被提供到相应的反相器并且被提供到AND(与)门714、716、718和720。AND门714、716、718和720通过确保断言四个输入信号中的仅一个来确保没有不合适的输入被提供到电路。如果多于一个输入信号被断言或者没有输入信号被断言,那么NOR(或非)门722输出HIGH(高电平)以使得被断言的输入信号中没有一个被传到电路中。
当从一个状态转移到另一个状态时,11个NAND(与非)门724与要被应用的规则相对应。11个NAND门中的每一个用于启用下表中所述的转移之一。NAND门724经由AND门714、716、718和720以及NOR门722来接收所请求的(输入)状态。如以下讨论的,NAND门724从触发器734、736、738和740接收当前状态值。NAND门724启用根据下面规则的转移,以便确定状态机将转移到的新状态。
下表包括请求输入状态、当前状态、和状态机转移到的新状态。
Figure 616421DEST_PATH_IMAGE002
来自NAND门724的输出被输入到NAND门726、728、730和732并且被输入到触发器734、736、738和740。触发器734、736、738和740可以与清除状态、测试安全状态、完全安全状态、和归零状态相对应。触发器734、736、738和740可以被实现为例如实现状态变量锁存器的、保持状态值的D-型触发器。
触发器734、736、738和740可以经由清除输出742、测试安全输出744、完全安全输出746和归零输出748来输出状态值。输出表示原始状态机值并且通过总线缓冲器或锁存器可以被提供到处理器,或者可以被利用以控制其他硬件功能。

Claims (15)

1.一种装置,包括:
处理器包括
用于启用归零状态的逻辑,所述归零状态是安全禁用故障状态;
用于启用清除状态的逻辑,所述清除状态用于启用非安全处理功能并且禁用安全功能;以及
用于启用从所述归零状态到所述清除状态的转移的逻辑。
2.权利要求1的装置,所述处理器进一步包括:
用于启用安全状态的逻辑,所述安全状态用于启用安全处理功能;
用于启用从所述安全状态到所述归零状态的转移的逻辑;以及
用于启用从所述清除状态到所述安全状态的转移的逻辑。
3.权利要求2的装置,其中所述安全状态包括:
用于启用测试安全状态的逻辑,所述测试状态用于启用测试功能;
用于启用从测试安全状态到所述清除状态的转移的逻辑;以及
用于启用完全安全状态的逻辑,所述完全安全状态用于启用安全处理功能。
4.权利要求3的装置,其中所述测试安全状态包括:
用于启用暂时安全状态的逻辑,所述暂时安全状态用于启用所述测试功能;
用于从所述暂时安全状态转移到所述清除状态的逻辑;其中基于重置脉冲来启用从所述暂时安全状态到所述清除状态的转移;
用于启用非易失性安全状态的逻辑,所述非易失性安全状态用于启用所述测试功能;以及
用于从所述非易失性安全状态转移到所述清除状态的逻辑;其中基于电源失去来启用从所述非易失性安全状态到所述清除状态的转移。
5.一种装置,包括:
处理器包括
用于启用测试安全状态的逻辑,所述测试状态用于启用测试功能;
用于启用清除状态的逻辑,所述清除状态用于启用非安全处理功能并且禁用安全功能;
用于启用从清除状态到所述测试安全状态的转移的逻辑;
用于启用从测试安全状态到清除状态的转移的逻辑;
用于启用完全安全状态的逻辑,所述完全安全状态用于启用所述处理功能;以及
用于启用从清除状态到完全安全状态的转移的逻辑。
6.权利要求5的装置,进一步包括:
用于启用归零状态的逻辑,所述归零状态是安全禁用故障状态;
用于启用从所述完全安全状态到所述归零状态的转移的逻辑。
7.权利要求5的装置,其中所述测试状态包括
用于启用暂时安全状态的逻辑,所述暂时安全状态用于启用所述测试功能;
用于从所述暂时安全状态转移到所述清除状态的逻辑;其中基于重置脉冲来启用从所述暂时安全状态到所述清除状态的转移;
用于启用非易失性安全状态的逻辑,所述非易失性安全状态用于启用所述测试功能;以及
用于从所述非易失性安全状态转移到所述清除状态的逻辑,其中基于电源失去来启用从所述非易失性安全状态到所述清除状态的转移。
8.权利要求7的装置,进一步包括:
用于在接收到重置脉冲时将处理器保持的逻辑。
9.权利要求5的装置,进一步包括:
用于启用从所述测试安全状态到所述完全安全状态的转移的逻辑。
10.权利要求5的装置,进一步包括:
用于启用从所述清除状态到所述完全安全状态的转移的逻辑。
11.一种装置,包括:
处理器包括:
用于启用安全状态的逻辑,所述状态用于启用安全处理功能;
用于启用清除状态的逻辑,所述清除状态用于启用非安全处理功能;以及
用于禁用从清除状态到安全状态的转移的逻辑。
12.权利要求11的装置,进一步包括:
用于启用从所述清除状态到所述安全状态的被禁用转移的逻辑。
13.权利要求11的装置,所述安全状态包括
用于启用测试安全状态的逻辑,所述测试状态用于启用测试功能;以及
用于启用完全安全状态的逻辑,所述完全安全状态用于启用安全处理功能。
14.权利要求13的装置,其中所述测试安全状态包括:
用于启用暂时安全状态的逻辑,所述暂时安全状态用于启用所述测试功能;
用于启用非易失性安全状态的逻辑,所述非易失性安全状态用于启用所述测试功能。
15.权利要求14的装置,进一步包括:
用于从所述暂时安全状态转移到所述清除状态的逻辑;其中基于重置脉冲来启用从所述暂时安全状态到所述清除状态的转移;
用于从所述非易失性安全状态转移到所述清除状态的逻辑;其中基于电源失去来启用从所述非易失性安全状态到所述清除状态的转移。
CN201280035506.5A 2011-07-18 2012-02-08 处理器中的状态之间的转移 Pending CN103733204A (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201161509078P 2011-07-18 2011-07-18
US61/509,078 2011-07-18
PCT/US2012/024367 WO2013012449A1 (en) 2011-07-18 2012-02-08 Transition between states in a procesor

Publications (1)

Publication Number Publication Date
CN103733204A true CN103733204A (zh) 2014-04-16

Family

ID=47422868

Family Applications (3)

Application Number Title Priority Date Filing Date
CN201180072367.9A Pending CN103688269A (zh) 2011-07-18 2011-12-22 与存储器区域的密码信息关联
CN201280035799.7A Pending CN103890852A (zh) 2011-07-18 2012-01-31 对包括机密信息的存储器区域的访问
CN201280035506.5A Pending CN103733204A (zh) 2011-07-18 2012-02-08 处理器中的状态之间的转移

Family Applications Before (2)

Application Number Title Priority Date Filing Date
CN201180072367.9A Pending CN103688269A (zh) 2011-07-18 2011-12-22 与存储器区域的密码信息关联
CN201280035799.7A Pending CN103890852A (zh) 2011-07-18 2012-01-31 对包括机密信息的存储器区域的访问

Country Status (4)

Country Link
US (12) US9465755B2 (zh)
EP (3) EP2734951A4 (zh)
CN (3) CN103688269A (zh)
WO (8) WO2013012435A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107580697A (zh) * 2015-05-07 2018-01-12 Arm 有限公司 用于验证正确的代码执行上下文的检查指令

Families Citing this family (80)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9465755B2 (en) 2011-07-18 2016-10-11 Hewlett Packard Enterprise Development Lp Security parameter zeroization
US20130155081A1 (en) * 2011-12-15 2013-06-20 Ati Technologies Ulc Power management in multiple processor system
US9094830B2 (en) * 2012-07-05 2015-07-28 Blackberry Limited Managing data transfer across a network interface
US9275223B2 (en) * 2012-10-19 2016-03-01 Mcafee, Inc. Real-time module protection
US9575768B1 (en) 2013-01-08 2017-02-21 Marvell International Ltd. Loading boot code from multiple memories
US9258119B2 (en) * 2013-05-08 2016-02-09 Cyber Solutions International, Llc Trusted tamper reactive secure storage
JP6452135B2 (ja) * 2013-07-24 2019-01-16 マーベル ワールド トレード リミテッド メモリコントローラのためのキー置換
EP3028145A1 (en) * 2013-07-31 2016-06-08 Marvell World Trade Ltd. Parallelizing boot operations
US10235935B2 (en) * 2013-10-30 2019-03-19 Joled Inc. Power off method of display device, and display device
US9253213B2 (en) * 2013-12-16 2016-02-02 International Business Machines Corporation Query flow reconstruction in database activity monitoring systems
US10031863B2 (en) * 2014-01-30 2018-07-24 Hewlett Packard Enterprise Development Lp Access controlled memory region
WO2015132838A1 (ja) * 2014-03-03 2015-09-11 株式会社日立製作所 機械の材料疲労の表示方法、及びその装置
CN106471766B (zh) * 2014-03-31 2019-08-06 爱迪德技术有限公司 密码芯片和相关方法
US20150293862A1 (en) * 2014-04-10 2015-10-15 Andes Technology Corporation Hardware configuration apparatus
CN114692167A (zh) * 2014-04-15 2022-07-01 麦利尔亚洲新加坡私人有限公司 可信根
GB201413836D0 (en) 2014-08-05 2014-09-17 Arm Ip Ltd Device security apparatus and methods
GB2529429B (en) * 2014-08-19 2021-07-21 Origami Energy Ltd Power distribution control system
US9835043B2 (en) * 2014-10-01 2017-12-05 United Technologies Corporation Guided binding-resistant actuation apparatus and method
WO2016068974A1 (en) 2014-10-31 2016-05-06 Hewlett Packard Enterprise Development Lp System and method for vulnerability remediation verification
US10275604B2 (en) 2014-10-31 2019-04-30 Hewlett Packard Enterprise Development Lp Security record transfer in a computing system
WO2016108902A1 (en) 2014-12-31 2016-07-07 Hewlett Packard Enterprise Development Lp Enterprise service bus logging
WO2016118128A1 (en) * 2015-01-22 2016-07-28 Hewlett Packard Enterprise Development Lp Router to send a request from a first subnet to a second subnet
US9772652B2 (en) * 2015-02-23 2017-09-26 Dell Products L.P. Systems and methods for distributing and synchronizing real-time clock
US9444822B1 (en) * 2015-05-29 2016-09-13 Pure Storage, Inc. Storage array access control from cloud-based user authorization and authentication
US11503031B1 (en) 2015-05-29 2022-11-15 Pure Storage, Inc. Storage array access control from cloud-based user authorization and authentication
US10691476B2 (en) * 2015-06-27 2020-06-23 Mcafee, Llc Protection of sensitive data
GB2540961B (en) * 2015-07-31 2019-09-18 Arm Ip Ltd Controlling configuration data storage
GB2540965B (en) 2015-07-31 2019-01-30 Arm Ip Ltd Secure configuration data storage
CN108351938B (zh) * 2015-10-29 2022-02-08 惠普发展公司,有限责任合伙企业 校验针对程序代码的一部分所计算的安全值的装置、系统和方法
US10235297B2 (en) 2015-11-04 2019-03-19 International Business Machines Corporation Mechanism for creating friendly transactions with credentials
US10270773B2 (en) * 2015-11-04 2019-04-23 International Business Machines Corporation Mechanism for creating friendly transactions with credentials
US10185633B2 (en) * 2015-12-15 2019-01-22 Intel Corporation Processor state integrity protection using hash verification
US9685389B1 (en) 2016-02-03 2017-06-20 Taiwan Semiconductor Manufacturing Co., Ltd. Formation of getter layer for memory device
CN107533602B (zh) 2016-04-22 2021-01-12 慧与发展有限责任合伙企业 计算设备及其方法,以及计算系统
US10417441B2 (en) 2016-04-29 2019-09-17 International Business Machines Corporation Effectively validating dynamic database queries through database activity monitoring
FR3052280A1 (zh) 2016-06-03 2017-12-08 Proton World Int Nv
FR3052279B1 (fr) * 2016-06-03 2019-06-21 Proton World International N.V. Authentification d'une carte par lecture sans contact
US11126565B2 (en) * 2016-06-27 2021-09-21 Hewlett Packard Enterprise Development Lp Encrypted memory access using page table attributes
JP6799404B2 (ja) * 2016-07-13 2020-12-16 株式会社デンソーテン 情報処理装置および情報処理方法
US10664183B1 (en) * 2016-07-25 2020-05-26 Oracle International Corporation Method and apparatus for storing memory attributes
EP3519975B1 (en) * 2016-09-28 2021-09-08 Nanolock Security Inc. Access control for integrated circuit devices
US10069633B2 (en) 2016-09-30 2018-09-04 Data I/O Corporation Unified programming environment for programmable devices
US20180275731A1 (en) * 2017-03-21 2018-09-27 Hewlett Packard Enterprise Development Lp Processor reset vectors
US11178160B2 (en) * 2017-04-26 2021-11-16 Splunk Inc. Detecting and mitigating leaked cloud authorization keys
US10909248B2 (en) * 2017-06-29 2021-02-02 Microsoft Technology Licensing, Llc Executing encrypted boot loaders
CN109753821B (zh) * 2017-11-01 2022-03-15 瑞昱半导体股份有限公司 数据存取装置及方法
US10318438B1 (en) * 2017-12-07 2019-06-11 Nuvoton Technology Corporation Secure memory access using memory read restriction
EP3514499B1 (en) * 2018-01-23 2020-08-26 Siemens Aktiengesellschaft Verification of sensor data
LU100844B1 (en) 2018-06-25 2019-12-30 Univ Luxembourg Method for preventing ransomware attacks on computing systems
CN110677250B (zh) 2018-07-02 2022-09-02 阿里巴巴集团控股有限公司 密钥和证书分发方法、身份信息处理方法、设备、介质
EP3599737A1 (en) * 2018-07-24 2020-01-29 Gemalto Sa Method to create a primary cryptographic key with owner-defined transformation rules
CN110795742B (zh) 2018-08-02 2023-05-02 阿里巴巴集团控股有限公司 高速密码运算的度量处理方法、装置、存储介质及处理器
CN110795774B (zh) 2018-08-02 2023-04-11 阿里巴巴集团控股有限公司 基于可信高速加密卡的度量方法、设备和系统
CN110826113A (zh) * 2018-08-09 2020-02-21 深圳市菲德越科技有限公司 数据安全存储方法和装置
CN110874478B (zh) 2018-08-29 2023-05-02 阿里巴巴集团控股有限公司 密钥处理方法及装置、存储介质和处理器
JP2020043258A (ja) 2018-09-12 2020-03-19 キオクシア株式会社 半導体メモリおよびその製造方法
US10754993B2 (en) 2018-09-25 2020-08-25 Northrop Grumman Systems Corporation Architecture to mitigate configuration memory imprinting in programmable logic
US10747909B2 (en) 2018-09-25 2020-08-18 Northrop Grumman Systems Corporation System architecture to mitigate memory imprinting
US11599403B2 (en) * 2018-10-03 2023-03-07 SK Hynix Inc. Logging mechanism for memory system
US10984108B2 (en) * 2018-10-05 2021-04-20 International Business Machines Corporation Trusted computing attestation of system validation state
JP7018864B2 (ja) * 2018-10-15 2022-02-14 ルネサスエレクトロニクス株式会社 半導体装置及びその制御方法
US11625459B2 (en) * 2019-02-08 2023-04-11 Raytheon Technologies Corporation Embedded processing system with multi-stage authentication
US11228443B2 (en) * 2019-03-25 2022-01-18 Micron Technology, Inc. Using memory as a block in a block chain
CN110309083B (zh) * 2019-06-28 2021-09-07 兆讯恒达科技股份有限公司 一种存储器数据加扰方法
US11169973B2 (en) * 2019-08-23 2021-11-09 International Business Machines Corporation Atomically tracking transactions for auditability and security
DE102019122806A1 (de) * 2019-08-26 2021-03-04 Infineon Technologies Ag Kryptografische Vorrichtung
US20210097184A1 (en) * 2019-09-27 2021-04-01 Advanced Micro Devices, Inc. Secure buffer for bootloader
US11768611B2 (en) 2020-04-02 2023-09-26 Axiado Corporation Secure boot of a processing chip
CN113704144A (zh) * 2020-05-22 2021-11-26 澜起科技股份有限公司 存储器控制器以及用于控制对存储模块的访问的方法
US11868476B2 (en) * 2020-06-02 2024-01-09 Hypori, Inc. Boot-specific key access in a virtual device platform
US11184159B1 (en) * 2020-09-01 2021-11-23 Slack Technologies, Inc. Encryption key management for channels with multiple organizations
DE102020212772A1 (de) * 2020-10-09 2022-04-14 Robert Bosch Gesellschaft mit beschränkter Haftung Verfahren und Vorrichtung zum Verwalten von kryptografischen Schlüsseln
CN112631720B (zh) * 2020-12-23 2023-05-23 海光信息技术股份有限公司 内存控制方法、介质及设备
US11809334B2 (en) * 2021-01-19 2023-11-07 Cirrus Logic Inc. Integrated circuit with asymmetric access privileges
WO2022157467A1 (en) * 2021-01-19 2022-07-28 Cirrus Logic International Semiconductor Limited Integrated circuit with asymmetric access privileges
US11977664B2 (en) * 2021-11-19 2024-05-07 Nxp Usa, Inc. Supply voltage proportionality monitoring in a system-on-chip (SOC)
US20230350820A1 (en) * 2022-04-28 2023-11-02 Infineon Technologies Ag Systems and methods for concurrent logging and event capture
US20230418590A1 (en) * 2022-06-22 2023-12-28 Hewlett-Packard Development Company, L.P. Instruction updates
US20240160745A1 (en) * 2022-11-16 2024-05-16 Nxp B.V. Testing of security systems in integrated circuits
EP4372567A1 (en) * 2022-11-18 2024-05-22 Thales Dis France Sas Processor and method for modifying processor behavior based on memory attributes and instruction type

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1650183A (zh) * 2002-04-30 2005-08-03 飞思卡尔半导体公司 用于安全扫描测试的方法和装置
US7265611B2 (en) * 2003-02-11 2007-09-04 Nxp B.V. Self zeroing for critical, continuous-time applications
US20080010567A1 (en) * 2006-07-07 2008-01-10 Arm Limited Memory testing
US20090293130A1 (en) * 2008-05-24 2009-11-26 Via Technologies, Inc Microprocessor having a secure execution mode with provisions for monitoring, indicating, and managing security levels

Family Cites Families (192)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3183498A (en) 1961-10-02 1965-05-11 Itt Line-monitor circuit
US4424561A (en) 1980-12-31 1984-01-03 Honeywell Information Systems Inc. Odd/even bank structure for a cache memory
JPH0628885B2 (ja) 1986-12-19 1994-04-20 松下電器産業株式会社 射出成形機
AU601784B2 (en) 1986-12-18 1990-09-20 Honeywell Bull Inc. Data processing system having a bus command generated by one subsystem on behalf of another subsystem
JPH0628885Y2 (ja) 1987-05-26 1994-08-03 松下電工株式会社 ボツクス
US5214760A (en) 1988-08-26 1993-05-25 Tektronix, Inc. Adaptable multiple port data buffer
US5497497A (en) 1989-11-03 1996-03-05 Compaq Computer Corp. Method and apparatus for resetting multiple processors using a common ROM
US5872967A (en) 1989-12-29 1999-02-16 Packard Bell Nec Method for warm boot from reset
US5249286A (en) 1990-05-29 1993-09-28 National Semiconductor Corporation Selectively locking memory locations within a microprocessor's on-chip cache
US5131040A (en) 1991-02-28 1992-07-14 Motorola, Inc. Method for backing up and erasing encryption keys
US6836548B1 (en) 1991-10-29 2004-12-28 The Commonwealth Of Australia Communications security and trusted path method and means
US5389738A (en) 1992-05-04 1995-02-14 Motorola, Inc. Tamperproof arrangement for an integrated circuit device
JPH0628885A (ja) * 1992-06-23 1994-02-04 Takayama:Kk メモリデバイス
JPH06236325A (ja) 1993-02-08 1994-08-23 Sansei Denshi Japan Kk データ記憶装置
US5450082A (en) 1993-11-29 1995-09-12 Caterpillar Inc. Single multi-purpose input for different types of sensors with data edge conditioning circuit or ADC to provide digital output
US5600576A (en) * 1994-03-11 1997-02-04 Northrop Grumman Corporation Time stress measurement device
JP2697621B2 (ja) 1994-07-29 1998-01-14 日本電気株式会社 信号周期検出回路および信号断監視回路
JP3565583B2 (ja) 1994-08-31 2004-09-15 株式会社日立コミュニケーションテクノロジー 半導体ファイル記憶装置
US6948070B1 (en) 1995-02-13 2005-09-20 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
SE516581C2 (sv) 1996-05-31 2002-01-29 Totalfoersvarets Forskningsins Auto-kalibrerande analog-till-digitalomvandlare och sensoranordning innefattande sådan
US5956377A (en) 1996-05-31 1999-09-21 Vtech Communications, Ltd. Method and apparatus for synchronizing frames within a continuous stream of digital data
US5682328A (en) 1996-09-11 1997-10-28 Bbn Corporation Centralized computer event data logging system
US5825878A (en) 1996-09-20 1998-10-20 Vlsi Technology, Inc. Secure memory management unit for microprocessor
US5937063A (en) 1996-09-30 1999-08-10 Intel Corporation Secure boot
US6047376A (en) 1996-10-18 2000-04-04 Toshiba Information Systems (Japan) Corporation Client-server system, server access authentication method, memory medium stores server-access authentication programs, and issuance device which issues the memory medium contents
US6377691B1 (en) 1996-12-09 2002-04-23 Microsoft Corporation Challenge-response authentication and key exchange for a connectionless security protocol
US7580919B1 (en) 1997-03-10 2009-08-25 Sonicwall, Inc. Query interface to policy server
JPH10333898A (ja) * 1997-05-29 1998-12-18 Nec Corp マイクロコンピュータ
US5987557A (en) * 1997-06-19 1999-11-16 Sun Microsystems, Inc. Method and apparatus for implementing hardware protection domains in a system with no memory management unit (MMU)
US6161180A (en) * 1997-08-29 2000-12-12 International Business Machines Corporation Authentication for secure devices with limited cryptography
US6694460B2 (en) 1997-09-11 2004-02-17 Renesas Technology Corporation Semiconductor memory device having deterioration determining function
JP3204379B2 (ja) 1997-09-29 2001-09-04 エヌイーシーマイクロシステム株式会社 不揮発性半導体記憶装置
US6078873A (en) 1997-10-02 2000-06-20 Cummins Engine Company, Inc. Method and apparatus for real-time data stamping via datalink and volatile ECM timer/clock
US6003117A (en) 1997-10-08 1999-12-14 Vlsi Technology, Inc. Secure memory management unit which utilizes a system processor to perform page swapping
IES980710A2 (en) 1997-12-15 1999-06-30 Tellabs Res Ltd Memory Addressing
US6378072B1 (en) * 1998-02-03 2002-04-23 Compaq Computer Corporation Cryptographic system
US6292898B1 (en) 1998-02-04 2001-09-18 Spyrus, Inc. Active erasure of electronically stored data upon tamper detection
DE19824362A1 (de) 1998-05-30 1999-12-16 Micronas Intermetall Gmbh Verfahren zur Funktionsüberwachung eines Sensorbausteins sowie Sensorbaustein zur Durchführung des Verfahrens
JP2000200218A (ja) 1998-09-01 2000-07-18 Texas Instr Inc <Ti> キャッシュメモリを有するマイクロプロセッサ
US6463535B1 (en) * 1998-10-05 2002-10-08 Intel Corporation System and method for verifying the integrity and authorization of software before execution in a local platform
US6553496B1 (en) * 1999-02-01 2003-04-22 Koninklijke Philips Electronics N.V. Integration of security modules on an integrated circuit
US6745306B1 (en) * 1999-07-29 2004-06-01 Microsoft Corporation Method and system for restricting the load of physical address translations of virtual addresses
US6289455B1 (en) 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
WO2001029776A1 (en) 1999-10-18 2001-04-26 Stamps.Com Cryptographic module for secure processing of value-bearing items
US6928551B1 (en) 1999-10-29 2005-08-09 Lockheed Martin Corporation Method and apparatus for selectively denying access to encoded data
US6625727B1 (en) 1999-11-23 2003-09-23 Motorola, Inc. Apparatus and method for configuring a data processing system by retrieving a configuration value from storage device using reset vector and configuring parameters after reset
US6704865B1 (en) 1999-12-23 2004-03-09 Delphi Technologies, Inc. Microprocessor conditional deterministic reset vector method
US6512289B1 (en) 2000-05-09 2003-01-28 Xilinx, Inc. Direct current regulation on integrated circuits under high current design conditions
US6789182B1 (en) 2000-11-13 2004-09-07 Kevin Jay Brothers System and method for logging computer event data and physical components of a complex distributed system
US6938164B1 (en) 2000-11-22 2005-08-30 Microsoft Corporation Method and system for allowing code to be securely initialized in a computer
JP4074057B2 (ja) 2000-12-28 2008-04-09 株式会社東芝 耐タンパプロセッサにおける暗号化データ領域のプロセス間共有方法
US6859876B2 (en) 2000-12-29 2005-02-22 Hewlett-Packard Development Company, L.P. System and method for detecting and using a replacement boot block during initialization by an original boot block
US20040088333A1 (en) 2002-01-25 2004-05-06 David Sidman Apparatus method and system for tracking information access
GB2372597B (en) 2001-02-27 2005-08-10 Hewlett Packard Co Device and method for data timestamping
JP2002269065A (ja) 2001-03-08 2002-09-20 Mitsubishi Electric Corp プログラム可能な不揮発性メモリを内蔵したマイクロコンピュータ
US6466048B1 (en) 2001-05-23 2002-10-15 Mosaid Technologies, Inc. Method and apparatus for switchably selecting an integrated circuit operating mode
US7237121B2 (en) 2001-09-17 2007-06-26 Texas Instruments Incorporated Secure bootloader for securing digital devices
CA2459352A1 (en) 2001-09-06 2003-03-20 Mastercard International Incorporated Method and device for control by consumers over personal data
US7242766B1 (en) * 2001-11-21 2007-07-10 Silicon Image, Inc. Method and system for encrypting and decrypting data using an external agent
JP2003167649A (ja) 2001-11-28 2003-06-13 Mitsubishi Electric Corp 情報処理装置
US7107459B2 (en) 2002-01-16 2006-09-12 Sun Microsystems, Inc. Secure CPU and memory management unit with cryptographic extensions
US7065651B2 (en) 2002-01-16 2006-06-20 Microsoft Corporation Secure video card methods and systems
JP2003240810A (ja) 2002-02-14 2003-08-27 Mitsubishi Electric Corp 断線検出回路
US7089419B2 (en) 2002-04-18 2006-08-08 International Business Machines Corporation Control function with multiple security states for facilitating secure operation of an integrated system
US6715085B2 (en) 2002-04-18 2004-03-30 International Business Machines Corporation Initializing, maintaining, updating and recovering secure operation within an integrated system employing a data access control function
US7603551B2 (en) 2003-04-18 2009-10-13 Advanced Micro Devices, Inc. Initialization of a computer system including a secure execution mode-capable processor
US6724342B2 (en) 2002-04-19 2004-04-20 Sirf Technology, Inc. Compensation for frequency adjustment in mobile communication-positioning device with shared oscillator
US7512810B1 (en) 2002-09-11 2009-03-31 Guardian Data Storage Llc Method and system for protecting encrypted files transmitted over a network
US20040054859A1 (en) * 2002-09-13 2004-03-18 Chanson Lin Mouse device capable of storing data
US7761904B2 (en) * 2002-09-30 2010-07-20 Harris Corporation Removable cryptographic ignition key system and method
JP4302641B2 (ja) 2002-11-18 2009-07-29 エイアールエム リミテッド デバイスによるメモリへのアクセスの制御
GB2396712B (en) 2002-11-18 2005-12-07 Advanced Risc Mach Ltd Handling multiple interrupts in a data processing system utilising multiple operating systems
DE60306952T2 (de) * 2002-11-18 2007-02-08 Arm Ltd., Cherry Hinton Zuordnung von virtuellen zu physischen speicheradressen in einem system mit einem sicheren bereich und einem nicht sicheren bereich
GB0229759D0 (en) 2002-12-20 2003-01-29 Becrypt Ltd Security device
FR2849233B1 (fr) * 2002-12-24 2005-05-20 Trusted Logic Procede de securisation des systemes informatiques par confinement logiciel
US7423529B2 (en) 2003-01-16 2008-09-09 Obs, Inc. Systems and methods for mobile security and monitoring
JP3880933B2 (ja) 2003-01-21 2007-02-14 株式会社東芝 耐タンパマイクロプロセッサ及びキャッシュメモリ搭載プロセッサによるデータアクセス制御方法
JP4082261B2 (ja) 2003-03-31 2008-04-30 株式会社デンソー センサ装置用断線検出回路
JP2004326671A (ja) * 2003-04-28 2004-11-18 National Institute Of Advanced Industrial & Technology 計量機器の遠隔校正システム、および、計量機器の遠隔校正方法
US20040267847A1 (en) * 2003-05-13 2004-12-30 Bsi2000, Inc. Hardware random-number generator
US7360073B1 (en) 2003-05-15 2008-04-15 Pointsec Mobile Technologies, Llc Method and apparatus for providing a secure boot for a computer system
AU2003244914A1 (en) 2003-07-04 2005-01-21 Nokia Corporation Key storage administration
WO2005008385A2 (en) 2003-07-07 2005-01-27 Cryptography Research, Inc. Reprogrammable security for controlling piracy and enabling interactive content
US20050091554A1 (en) 2003-08-07 2005-04-28 Dmitrii Loukianov Event time-stamping
US7062615B2 (en) 2003-08-29 2006-06-13 Emulex Design & Manufacturing Corporation Multi-channel memory access arbitration method and system
KR101044937B1 (ko) 2003-12-01 2011-06-28 삼성전자주식회사 홈 네트워크 시스템 및 그 관리 방법
US8504798B2 (en) 2003-12-30 2013-08-06 Sandisk Technologies Inc. Management of non-volatile memory systems having large erase blocks
US7299347B1 (en) * 2004-04-02 2007-11-20 Super Talent Electronics, Inc. Boot management in computer systems assisted by an endpoint with PCI-XP or USB-V2 interface
DE102004024002B4 (de) 2004-05-14 2008-05-21 Aim Infrarot-Module Gmbh Verfahren zur Authentifizierung von Sensordaten und zugehörigem Sensor
US7222053B2 (en) 2004-07-12 2007-05-22 Mack Trucks, Inc. Event-driven portable data bus message logger
US8656185B2 (en) 2004-07-30 2014-02-18 Safenet, Inc. High-assurance processor active memory content protection
US7890769B2 (en) 2004-08-04 2011-02-15 Broadcom Corporation System and method for secure code downloading
WO2006026484A2 (en) 2004-08-31 2006-03-09 Ivivity, Inc Independent hardware based code locator
US20060059368A1 (en) * 2004-09-10 2006-03-16 International Business Machines Corporation System and method for processing by distinct entities securely configurable circuit chips
US7818574B2 (en) * 2004-09-10 2010-10-19 International Business Machines Corporation System and method for providing dynamically authorized access to functionality present on an integrated circuit chip
US20060059373A1 (en) 2004-09-10 2006-03-16 International Business Machines Corporation Integrated circuit chip for encryption and decryption using instructions supplied through a secure interface
US7237094B2 (en) * 2004-10-14 2007-06-26 International Business Machines Corporation Instruction group formation and mechanism for SMT dispatch
US8332653B2 (en) 2004-10-22 2012-12-11 Broadcom Corporation Secure processing environment
US8621597B1 (en) * 2004-10-22 2013-12-31 Xilinx, Inc. Apparatus and method for automatic self-erasing of programmable logic devices
US7774619B2 (en) 2004-11-17 2010-08-10 Broadcom Corporation Secure code execution using external memory
US7457960B2 (en) 2004-11-30 2008-11-25 Analog Devices, Inc. Programmable processor supporting secure mode
KR100654446B1 (ko) 2004-12-09 2006-12-06 삼성전자주식회사 보안 부팅 장치 및 방법
KR101238848B1 (ko) * 2004-12-21 2013-03-04 샌디스크 코포레이션 파티셔닝을 포함한 다기능 컨텐트 제어
US8601283B2 (en) * 2004-12-21 2013-12-03 Sandisk Technologies Inc. Method for versatile content control with partitioning
US7725703B2 (en) * 2005-01-07 2010-05-25 Microsoft Corporation Systems and methods for securely booting a computer with a trusted processing module
US20080189557A1 (en) 2005-01-19 2008-08-07 Stmicroelectronics S.R.I. Method and architecture for restricting access to a memory device
JP4522372B2 (ja) 2005-02-07 2010-08-11 株式会社ソニー・コンピュータエンタテインメント プロセッサと外部のデバイスとの間にセキュアセッションを実現する方法および装置
JP4489030B2 (ja) 2005-02-07 2010-06-23 株式会社ソニー・コンピュータエンタテインメント プロセッサ内にセキュアな起動シーケンスを提供する方法および装置
US20060184791A1 (en) 2005-02-14 2006-08-17 Schain Mariano R Encryption/decryption mechanism of network deployed executable image for secure boot of a device embedded in an un-trusted host
EP1911195A2 (en) 2005-02-18 2008-04-16 Credant Technologies Inc. System and method for intelligence based security
US7321314B2 (en) 2005-03-09 2008-01-22 Intel Corporation Device, system and method of detection of input unit disconnection
US20060215437A1 (en) 2005-03-28 2006-09-28 Trika Sanjeev N Recovering from memory imprints
FR2883998A1 (fr) 2005-04-05 2006-10-06 St Microelectronics Sa Coprocesseur securise comprenant un circuit de detection d'un evenement
US7571475B2 (en) * 2005-04-05 2009-08-04 Cisco Technology, Inc. Method and electronic device for triggering zeroization in an electronic device
US7336212B2 (en) * 2005-05-02 2008-02-26 Ati Technologies Inc. Apparatus and methods for measurement of analog voltages in an integrated circuit
US7549064B2 (en) 2005-05-10 2009-06-16 Hewlett-Packard Development Company, L.P. Secure circuit assembly
US7793067B2 (en) * 2005-08-12 2010-09-07 Globalfoundries Inc. Translation data prefetch in an IOMMU
US20070067644A1 (en) 2005-08-26 2007-03-22 International Business Machines Corporation Memory control unit implementing a rotating-key encryption algorithm
DE602005011967D1 (de) 2005-09-09 2009-02-05 Infineon Technologies Ag JTAG Port
US7218567B1 (en) 2005-09-23 2007-05-15 Xilinx, Inc. Method and apparatus for the protection of sensitive data within an integrated circuit
US7496727B1 (en) 2005-12-06 2009-02-24 Transmeta Corporation Secure memory access system and method
US7657754B2 (en) * 2005-12-08 2010-02-02 Agere Systems Inc Methods and apparatus for the secure handling of data in a microcontroller
JP4643427B2 (ja) 2005-12-08 2011-03-02 株式会社日立製作所 暗号化機能内蔵ストレージシステム
US8001374B2 (en) 2005-12-16 2011-08-16 Lsi Corporation Memory encryption for digital video
US7379325B1 (en) 2005-12-16 2008-05-27 Maxim Intergrated Products, Inc. Non-imprinting memory with high speed erase
US7398441B1 (en) 2005-12-21 2008-07-08 Rockwell Collins, Inc. System and method for providing secure boundary scan interface access
US7792302B2 (en) 2006-02-01 2010-09-07 Dolby Laboratories Licensing Corporation Securely coupling an FPGA to a security IC
US20070237325A1 (en) 2006-02-01 2007-10-11 Gershowitz Michael N Method and apparatus to improve security of cryptographic systems
US8291226B2 (en) 2006-02-10 2012-10-16 Qualcomm Incorporated Method and apparatus for securely booting from an external storage device
US7512719B1 (en) 2006-03-16 2009-03-31 American Megatrends, Inc. Sharing a dynamically located memory block between components executing in different processor modes in an extensible firmware interface environment
US8060744B2 (en) * 2006-03-23 2011-11-15 Harris Corporation Computer architecture for an electronic device providing single-level secure access to multi-level secure file system
EP1845470B1 (en) 2006-04-13 2016-11-09 STMicroelectronics (Research & Development) Limited Multiple purpose integrated circuit
US20070288740A1 (en) 2006-06-09 2007-12-13 Dale Jason N System and method for secure boot across a plurality of processors
US7424398B2 (en) 2006-06-22 2008-09-09 Lexmark International, Inc. Boot validation system and method
US7757098B2 (en) 2006-06-27 2010-07-13 Intel Corporation Method and apparatus for verifying authenticity of initial boot code
US8560863B2 (en) 2006-06-27 2013-10-15 Intel Corporation Systems and techniques for datapath security in a system-on-a-chip device
US7886355B2 (en) * 2006-06-30 2011-02-08 Motorola Mobility, Inc. Subsidy lock enabled handset device with asymmetric verification unlocking control and method thereof
US7475226B2 (en) * 2006-09-20 2009-01-06 International Business Machines Corporation System for managing data dependency using bit field instruction destination vector identifying destination for execution results
US8732854B2 (en) 2006-11-01 2014-05-20 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US7414553B1 (en) 2006-11-17 2008-08-19 Zilog, Inc. Microcontroller having in-situ autocalibrated integrating analog-to-digital converter (IADC)
US20080162848A1 (en) 2006-12-30 2008-07-03 Hewlett-Packard Development Company, L.P. Controlling access to a memory region
US8254568B2 (en) 2007-01-07 2012-08-28 Apple Inc. Secure booting a computing device
US8725974B2 (en) 2007-01-17 2014-05-13 Oracle America, Inc. Page-protection based memory access barrier traps
US8615665B2 (en) 2007-01-26 2013-12-24 Harris Corporation Method for providing high assurance integrity of installed software images in a software defined radio
US8151118B2 (en) * 2007-01-29 2012-04-03 Microsoft Corporation Master-slave security devices
JP2008192036A (ja) 2007-02-07 2008-08-21 Renesas Technology Corp マイクロコントローラ
JP4933946B2 (ja) 2007-04-18 2012-05-16 株式会社日立製作所 外部記憶装置及び情報漏洩防止方法
EP2624166B1 (en) 2007-05-11 2014-12-17 Nagrastar L.L.C. Method for controlling execution by a processor in a secure environment
JP2008310270A (ja) * 2007-06-18 2008-12-25 Panasonic Corp 暗号装置及び暗号操作方法
US20090031135A1 (en) 2007-07-27 2009-01-29 Raghunathan Kothandaraman Tamper Proof Seal For An Electronic Document
US7895426B2 (en) 2007-08-24 2011-02-22 International Business Machines Corporation Secure power-on reset engine
US7937596B2 (en) 2007-08-30 2011-05-03 Harris Corporation Adaptable microcontroller based security monitor
JP4993733B2 (ja) 2007-09-28 2012-08-08 東芝ソリューション株式会社 暗号クライアント装置、暗号パッケージ配信システム、暗号コンテナ配信システム及び暗号管理サーバ装置
US8082439B2 (en) 2007-12-06 2011-12-20 Hewlett-Packard Development Company, L.P. Firmware modification in a computer system environment supporting operational state changes
US8831992B2 (en) 2007-12-13 2014-09-09 Symantec Corporation Apparatus and method for facilitating cryptographic key management services
US7729156B2 (en) 2007-12-26 2010-06-01 Texas Instruments Incorporated Cycling to mitigate imprint in ferroelectric memories
US7667997B2 (en) 2007-12-27 2010-02-23 Texas Instruments Incorporated Method to improve ferroelectronic memory performance and reliability
US8495438B2 (en) 2007-12-28 2013-07-23 Texas Instruments Incorporated Technique for memory imprint reliability improvement
US8175276B2 (en) 2008-02-04 2012-05-08 Freescale Semiconductor, Inc. Encryption apparatus with diverse key retention schemes
KR101484110B1 (ko) 2008-02-29 2015-01-28 삼성전자주식회사 메모리 컨트롤러 및 그에 따른 메모리 장치
US9613215B2 (en) 2008-04-10 2017-04-04 Nvidia Corporation Method and system for implementing a secure chain of trust
DE102008021567B4 (de) * 2008-04-30 2018-03-22 Globalfoundries Inc. Computersystem mit sicherem Hochlaufmechanismus auf der Grundlage einer Verschlüsselung mit symmetrischem Schlüssel
US7788433B2 (en) 2008-05-24 2010-08-31 Via Technologies, Inc. Microprocessor apparatus providing for secure interrupts and exceptions
US7958130B2 (en) 2008-05-26 2011-06-07 Microsoft Corporation Similarity-based content sampling and relevance feedback
CN101620466A (zh) * 2008-06-30 2010-01-06 鸿富锦精密工业(深圳)有限公司 密码保护系统和方法及密码产生装置
US8484486B2 (en) * 2008-08-06 2013-07-09 Silver Spring Networks, Inc. Integrated cryptographic security module for a network node
US8051467B2 (en) 2008-08-26 2011-11-01 Atmel Corporation Secure information processing
US8452984B2 (en) * 2008-08-28 2013-05-28 Alcatel Lucent Message authentication code pre-computation with applications to secure memory
US20100064125A1 (en) 2008-09-11 2010-03-11 Mediatek Inc. Programmable device and booting method
US10802990B2 (en) 2008-10-06 2020-10-13 International Business Machines Corporation Hardware based mandatory access control
JP5457362B2 (ja) * 2008-10-10 2014-04-02 パナソニック株式会社 情報処理装置、情報処理方法、情報処理プログラム及び集積回路
CN101478538B (zh) 2008-12-31 2012-06-06 成都市华为赛门铁克科技有限公司 管理安全设备的存储方法、装置或系统
US7949912B1 (en) 2009-01-15 2011-05-24 Xilinx, Inc. System and method of securing data stored in a memory
US20100268942A1 (en) 2009-04-15 2010-10-21 Secuware Systems and Methods for Using Cryptographic Keys
JP2010282352A (ja) 2009-06-03 2010-12-16 Renesas Electronics Corp Dma転送制御装置
US8970344B2 (en) 2009-07-14 2015-03-03 Compx International Inc. Method and system for data control in electronic locks
US8644622B2 (en) 2009-07-30 2014-02-04 Xerox Corporation Compact signature for unordered vector sets with application to image retrieval
CN101995301B (zh) 2009-08-20 2012-08-01 上海华虹Nec电子有限公司 集成电路温度检测电路及其校准方法
JP5662092B2 (ja) 2009-10-27 2015-01-28 株式会社ソニー・コンピュータエンタテインメント 電子部品及び検査システム
WO2011058533A2 (en) 2009-11-16 2011-05-19 Discretix Technologies Ltd. Methods circuits devices and systems for provisioning of cryptographic data to one or more electronic devices
US20110154501A1 (en) 2009-12-23 2011-06-23 Banginwar Rajesh P Hardware attestation techniques
JP5440613B2 (ja) 2009-12-28 2014-03-12 富士通株式会社 電源制御装置および電源制御方法
EP2558972A1 (en) * 2010-04-12 2013-02-20 InterDigital Patent Holdings, Inc. Staged control release in boot process
US20120185636A1 (en) * 2010-08-04 2012-07-19 Isc8, Inc. Tamper-Resistant Memory Device With Variable Data Transmission Rate
US9030953B2 (en) 2011-03-04 2015-05-12 Alcatel Lucent System and method providing resilient data transmission via spectral fragments
US8667244B2 (en) 2011-03-21 2014-03-04 Hewlett-Packard Development Company, L.P. Methods, systems, and apparatus to prevent memory imprinting
US9465755B2 (en) 2011-07-18 2016-10-11 Hewlett Packard Enterprise Development Lp Security parameter zeroization
US8527675B2 (en) 2011-07-27 2013-09-03 Raytheon Company System and method for implementing a secure processor data bus
WO2013016643A2 (en) 2011-07-28 2013-01-31 Integrated Technology Corporation Damage reduction method and apparatus for destructive testing of power semiconductors
EP2665032A1 (en) 2012-05-14 2013-11-20 Thomson Licensing Methods and devices for 3d object protection using surface subdivision
US8572410B1 (en) * 2012-07-18 2013-10-29 Freescale Semiconductor, Inc. Virtualized protected storage
EP2808804A1 (en) 2013-05-29 2014-12-03 Fujitsu Ltd. Database controller, method, and program for handling range queries

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1650183A (zh) * 2002-04-30 2005-08-03 飞思卡尔半导体公司 用于安全扫描测试的方法和装置
US7185249B2 (en) * 2002-04-30 2007-02-27 Freescale Semiconductor, Inc. Method and apparatus for secure scan testing
US7265611B2 (en) * 2003-02-11 2007-09-04 Nxp B.V. Self zeroing for critical, continuous-time applications
US20080010567A1 (en) * 2006-07-07 2008-01-10 Arm Limited Memory testing
US20090293130A1 (en) * 2008-05-24 2009-11-26 Via Technologies, Inc Microprocessor having a secure execution mode with provisions for monitoring, indicating, and managing security levels

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107580697A (zh) * 2015-05-07 2018-01-12 Arm 有限公司 用于验证正确的代码执行上下文的检查指令
CN107580697B (zh) * 2015-05-07 2021-11-30 Arm 有限公司 用于验证正确的代码执行上下文的检查指令

Also Published As

Publication number Publication date
US9418026B2 (en) 2016-08-16
EP2734951A4 (en) 2015-05-20
CN103688269A (zh) 2014-03-26
US20140140512A1 (en) 2014-05-22
EP2734903A4 (en) 2016-03-02
EP2735000A4 (en) 2015-03-11
US20130024716A1 (en) 2013-01-24
WO2013012447A1 (en) 2013-01-24
WO2012177295A1 (en) 2012-12-27
WO2013012436A1 (en) 2013-01-24
US9015516B2 (en) 2015-04-21
US20140156961A1 (en) 2014-06-05
US20140223113A1 (en) 2014-08-07
US9418027B2 (en) 2016-08-16
WO2013012449A1 (en) 2013-01-24
US20140165206A1 (en) 2014-06-12
EP2734903B1 (en) 2018-10-10
US20130024143A1 (en) 2013-01-24
US9483422B2 (en) 2016-11-01
US20140189340A1 (en) 2014-07-03
CN103890852A (zh) 2014-06-25
US20140149729A1 (en) 2014-05-29
US20140164793A1 (en) 2014-06-12
US20140130189A1 (en) 2014-05-08
WO2013012437A1 (en) 2013-01-24
EP2735000A1 (en) 2014-05-28
WO2013012444A1 (en) 2013-01-24
EP2734903A1 (en) 2014-05-28
WO2013012435A1 (en) 2013-01-24
US20130024637A1 (en) 2013-01-24
US20130024153A1 (en) 2013-01-24
EP2734951A1 (en) 2014-05-28
US8930154B2 (en) 2015-01-06
US9465755B2 (en) 2016-10-11
WO2013012461A1 (en) 2013-01-24

Similar Documents

Publication Publication Date Title
CN103733204A (zh) 处理器中的状态之间的转移
KR102013841B1 (ko) 데이터의 안전한 저장을 위한 키 관리 방법 및 그 장치
CN103140841B (zh) 保护存储器的部分的方法和装置
CN102844762B (zh) 在多核系统的不同模式之间的切换期间的安全环境管理方法及装置
CN102799832A (zh) 利用删除开关确保可编程器件安全的方法和装置
US10078565B1 (en) Error recovery for redundant processing circuits
CN104424008A (zh) 安全引导 rom 补丁的系统及方法
US10320562B2 (en) Application specific low-power secure key
CN101952831A (zh) 具有主处理器及边界安全副处理器的计算机系统
EP3857548B1 (en) System architecture to mitigate memory imprinting
CN105046163A (zh) 保护嵌入式管理程序系统中的重要数据结构
CN110851886A (zh) 存储装置
CN109784070A (zh) 一种可信硬件结构
TWI783531B (zh) 藉由系統單晶片積體電路裝置執行之方法及電腦設備
DE102014002302B4 (de) System und Verfahren zum Bestimmen der operativen Robustheit eines Systems auf einem Chip
CN114785503A (zh) 密码卡及其根密钥保护方法、计算机可读存储介质
US10754993B2 (en) Architecture to mitigate configuration memory imprinting in programmable logic
US9780949B2 (en) Data processing device and method for protecting a data processing device against tampering
CN109583196B (zh) 一种密钥生成方法
CN101494083A (zh) 随机存取存储器及其执行资料重置方法
CN106709329B (zh) 由处理单元处理期间对经加密的信息的保护
US9734032B1 (en) Diagnostic coverage of registers by software
Li et al. Enhancing tpm security by integrating sram pufs technology
CN117675184A (zh) 一种密钥管理方法、管理控制器和服务器
Neagu Self-healing and secure low-power memory systems

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20140416