DE60217260D1 - Datenverarbeitungs- und -verschlüsselungs-Einheit - Google Patents

Datenverarbeitungs- und -verschlüsselungs-Einheit

Info

Publication number
DE60217260D1
DE60217260D1 DE60217260T DE60217260T DE60217260D1 DE 60217260 D1 DE60217260 D1 DE 60217260D1 DE 60217260 T DE60217260 T DE 60217260T DE 60217260 T DE60217260 T DE 60217260T DE 60217260 D1 DE60217260 D1 DE 60217260D1
Authority
DE
Germany
Prior art keywords
data processing
encryption unit
encryption
unit
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60217260T
Other languages
English (en)
Other versions
DE60217260T2 (de
Inventor
Takashi Watanabe
Masahiro Kaminaga
Takashi Endo
Seiichi Kumano
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hitachi Ltd
Original Assignee
Hitachi Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hitachi Ltd filed Critical Hitachi Ltd
Publication of DE60217260D1 publication Critical patent/DE60217260D1/de
Application granted granted Critical
Publication of DE60217260T2 publication Critical patent/DE60217260T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/75Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation
    • G06F21/755Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation with measures against power attack
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0813Specific details related to card security
    • G07F7/082Features insuring the integrity of the data on or in the card
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Strategic Management (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Mathematical Physics (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)
DE60217260T 2001-10-30 2002-05-24 Datenverarbeitungs- und Verschlüsselungseinheit Expired - Lifetime DE60217260T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2001331856A JP4045777B2 (ja) 2001-10-30 2001-10-30 情報処理装置
JP2001331856 2001-10-30

Publications (2)

Publication Number Publication Date
DE60217260D1 true DE60217260D1 (de) 2007-02-15
DE60217260T2 DE60217260T2 (de) 2007-07-12

Family

ID=19147356

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60217260T Expired - Lifetime DE60217260T2 (de) 2001-10-30 2002-05-24 Datenverarbeitungs- und Verschlüsselungseinheit

Country Status (4)

Country Link
US (1) US7284133B2 (de)
EP (1) EP1308885B1 (de)
JP (1) JP4045777B2 (de)
DE (1) DE60217260T2 (de)

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001245123A (ja) * 2000-03-01 2001-09-07 Canon Inc 画像処理装置,画像処理方法および画像処理過程を記憶した記憶媒体
JP2004007260A (ja) * 2002-05-31 2004-01-08 Fujitsu Ltd 暗号装置、電子機器及び暗号方法
WO2004018612A1 (ja) * 2002-08-21 2004-03-04 Sapporo Breweries Limited 低アルコールビール様飲料の製造方法および低アルコールビール様飲料
JP3819872B2 (ja) * 2003-05-23 2006-09-13 株式会社東芝 論理演算装置
US8045707B2 (en) * 2003-08-15 2011-10-25 Broadcom Corporation System and method for securing data
CN100356342C (zh) 2003-11-18 2007-12-19 株式会社瑞萨科技 信息处理装置
US7949883B2 (en) * 2004-06-08 2011-05-24 Hrl Laboratories, Llc Cryptographic CPU architecture with random instruction masking to thwart differential power analysis
WO2006066999A2 (en) * 2004-12-22 2006-06-29 International Business Machines Corporation Method, system and computer program product for handling data
JP4685512B2 (ja) * 2005-05-31 2011-05-18 川崎マイクロエレクトロニクス株式会社 演算処理装置
JP4783104B2 (ja) * 2005-09-29 2011-09-28 株式会社東芝 暗号化/復号装置
US8321691B2 (en) * 2006-03-06 2012-11-27 Stmicroelectronics S.A. EMA protection of a calculation by an electronic circuit
US8301890B2 (en) * 2006-08-10 2012-10-30 Inside Secure Software execution randomization
US7613907B2 (en) * 2006-08-11 2009-11-03 Atmel Corporation Embedded software camouflage against code reverse engineering
US7984301B2 (en) * 2006-08-17 2011-07-19 Inside Contactless S.A. Bi-processor architecture for secure systems
US7554865B2 (en) * 2006-09-21 2009-06-30 Atmel Corporation Randomizing current consumption in memory devices
US9324361B2 (en) * 2007-08-14 2016-04-26 Seagate Technology Llc Protecting stored data from traffic analysis
US20090187771A1 (en) * 2008-01-17 2009-07-23 Mclellan Jr Hubert Rae Secure data storage with key update to prevent replay attacks
US8112634B2 (en) * 2008-06-04 2012-02-07 Samsung Electronics Co., Ltd. Security-enhanced storage devices using media location factor in encryption of hidden and non-hidden partitions
US8589700B2 (en) 2009-03-04 2013-11-19 Apple Inc. Data whitening for writing and reading data to and from a non-volatile memory
CN102362280A (zh) * 2009-03-23 2012-02-22 惠普开发有限公司 在电子设备中安全地存储数据的系统和方法
GB2489405B (en) * 2011-03-22 2018-03-07 Advanced Risc Mach Ltd Encrypting and storing confidential data
US8862902B2 (en) * 2011-04-29 2014-10-14 Seagate Technology Llc Cascaded data encryption dependent on attributes of physical memory
KR101380895B1 (ko) 2012-06-12 2014-04-10 한국전자통신연구원 보안 서비스 제공 장치 및 이를 이용한 보안 서비스 방법
US20150222421A1 (en) * 2014-02-03 2015-08-06 Qualcomm Incorporated Countermeasures against side-channel attacks on cryptographic algorithms
JP6282197B2 (ja) * 2014-08-26 2018-02-21 Kddi株式会社 記憶装置、方法及びプログラム
SG10201902395SA (en) * 2019-03-18 2019-11-28 Qrypted Tech Pte Ltd Method and system for a secure transaction
CN110417802B (zh) * 2019-08-06 2021-05-07 上海七口田科技有限公司 一种电商平台网站数据保护系统
US11556656B2 (en) * 2019-09-25 2023-01-17 Micron Technology, Inc. Exclusive or engine on random access memory
US11347899B2 (en) * 2019-12-04 2022-05-31 Realtek Singapore Private Limited Dynamic memory scrambler
JP6808100B1 (ja) * 2020-01-07 2021-01-06 三菱電機株式会社 情報処理装置、情報処理方法及び情報処理プログラム

Family Cites Families (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CH658759A5 (de) 1983-05-20 1986-11-28 Gretag Ag Verfahren und vorrichtung zur chiffrierten datenuebermittlung.
JPH0762862B2 (ja) 1985-09-17 1995-07-05 カシオ計算機株式会社 Icカ−ドシステムにおける認証方式
DE3730134C1 (de) * 1987-09-09 1996-05-30 Siemens Ag Schlüsselgerät
GB9011290D0 (en) * 1989-07-20 1995-11-08 Siemens Ag A ciphering device
US4987595A (en) * 1989-09-11 1991-01-22 Motorola, Inc. Secure cryptographic processor arrangement
DE4023131C1 (de) * 1990-07-20 1991-11-21 Siemens Ag, 8000 Muenchen, De
US5222137A (en) * 1991-04-03 1993-06-22 Motorola, Inc. Dynamic encryption key selection for encrypted radio transmissions
JP3375631B2 (ja) * 1992-10-21 2003-02-10 株式会社パンプキンハウス 暗号機能付複写機
US5404402A (en) * 1993-12-21 1995-04-04 Gi Corporation Clock frequency modulation for secure microprocessors
US6125182A (en) * 1994-11-09 2000-09-26 Channel One Communications, Inc. Cryptographic engine using logic and base conversions
US5724427A (en) * 1995-08-17 1998-03-03 Lucent Technologies Inc. Method and apparatus for autokey rotor encryption
US5631960A (en) * 1995-08-31 1997-05-20 National Semiconductor Corporation Autotest of encryption algorithms in embedded secure encryption devices
JPH09238132A (ja) * 1996-02-29 1997-09-09 Oki Electric Ind Co Ltd 携帯用端末通信システム及びその通信方法
JPH1022990A (ja) 1996-06-28 1998-01-23 Sony Corp 情報処理装置および方法
KR100213188B1 (ko) * 1996-10-05 1999-08-02 윤종용 사용자 인증 장치 및 방법
US6028939A (en) * 1997-01-03 2000-02-22 Redcreek Communications, Inc. Data security system and method
US6240183B1 (en) * 1997-06-19 2001-05-29 Brian E. Marchant Security apparatus for data transmission with dynamic random encryption
US6094486A (en) * 1997-06-19 2000-07-25 Marchant; Brian E. Security apparatus for data transmission with dynamic random encryption
JP3613936B2 (ja) * 1997-07-07 2005-01-26 富士ゼロックス株式会社 アクセス資格認証装置
US6081896A (en) * 1997-09-02 2000-06-27 Motorola, Inc. Cryptographic processing system with programmable function units and method
US6055316A (en) * 1997-12-26 2000-04-25 Sun Microsystems, Inc. System and method for deriving an appropriate initialization vector for secure communications
US6088800A (en) * 1998-02-27 2000-07-11 Mosaid Technologies, Incorporated Encryption processor with shared memory interconnect
US6295604B1 (en) * 1998-05-26 2001-09-25 Intel Corporation Cryptographic packet processing unit
DE69938045T2 (de) 1998-06-03 2009-01-15 Cryptography Research Inc., San Francisco Verwendung von unvorhersagbarer Information zur Leckminimierung von Chipkarten und anderen Kryptosystemen
US6393565B1 (en) * 1998-08-03 2002-05-21 Entrust Technologies Limited Data management system and method for a limited capacity cryptographic storage unit
US6320964B1 (en) * 1998-08-26 2001-11-20 Intel Corporation Cryptographic accelerator
US6347143B1 (en) * 1998-12-15 2002-02-12 Philips Electronics No. America Corp. Cryptographic device with encryption blocks connected parallel
US6445797B1 (en) * 1998-12-16 2002-09-03 Secure Choice Llc Method and system for performing secure electronic digital streaming
US6570988B1 (en) * 1999-06-09 2003-05-27 Microsoft Corporation Simple technique for implementing a cryptographic primitive using elementary register operations
US6598163B1 (en) * 1999-08-02 2003-07-22 Lucent Technologies Inc. Flash mixing apparatus and method
JP4671571B2 (ja) * 1999-09-29 2011-04-20 株式会社日立製作所 秘密情報の処理装置および秘密情報の処理プログラムを格納するメモリ
US6931532B1 (en) * 1999-10-21 2005-08-16 International Business Machines Corporation Selective data encryption using style sheet processing
US6961849B1 (en) * 1999-10-21 2005-11-01 International Business Machines Corporation Selective data encryption using style sheet processing for decryption by a group clerk
US6978367B1 (en) * 1999-10-21 2005-12-20 International Business Machines Corporation Selective data encryption using style sheet processing for decryption by a client proxy
US6724894B1 (en) * 1999-11-05 2004-04-20 Pitney Bowes Inc. Cryptographic device having reduced vulnerability to side-channel attack and method of operating same
US7472093B2 (en) * 2000-03-08 2008-12-30 Rsa Security Inc. Targeted delivery of informational content with privacy protection
US6904150B1 (en) * 2000-10-25 2005-06-07 Ericsson Inc. Cryptographic method and system for double encryption of messages
US6366117B1 (en) * 2000-11-28 2002-04-02 Xilinx, Inc. Nonvolatile/battery-backed key in PLD

Also Published As

Publication number Publication date
EP1308885A1 (de) 2003-05-07
EP1308885B1 (de) 2007-01-03
US7284133B2 (en) 2007-10-16
US20030091191A1 (en) 2003-05-15
JP4045777B2 (ja) 2008-02-13
JP2003134103A (ja) 2003-05-09
DE60217260T2 (de) 2007-07-12

Similar Documents

Publication Publication Date Title
DE60217260D1 (de) Datenverarbeitungs- und -verschlüsselungs-Einheit
DE60132817D1 (de) Datenverarbeitungssystem und datenprozessor
DE60221728D1 (de) Informationsverarbeitungsgerät und -vorrichtung
DE60135900D1 (de) Platteneinheit und Informationsverarbeitungsgerät
DE60040724D1 (de) Datenverschlüsselungs und -entschlüsselungssystem
GB0209119D0 (en) Routing and processing data
DE60324067D1 (de) Informationsverarbeitungsgerät und -vorrichtung
FI20011871A0 (fi) Multimediadatan prosessointi
DE60129183D1 (de) Datenverarbeitungsvorrichtung
GB0122850D0 (en) Data encryption and decryption
DE60106188D1 (de) Datenverarbeitungsvorrichtung und Datenkommunikationsverfahren
DE60207122D1 (de) Informationsverarbeitungsvorrichtung und kartenförmiges Informationsverarbeitungsgerät
DE60239560D1 (de) Bildverarbeitungsvorrichtung, bildverarbeitungsverfahren, speichermedium und computerprogramm
DE60226403D1 (de) Informationverarbeitungssystem und -verfahren
DE60136959D1 (de) Informationsverarbeitungseinrichtung
DE60130665D1 (de) Audiodatenverarbeitung
DE60330335D1 (de) Endoskopinformationsprozessor und verarbeitungsmethode
DE60224637D1 (de) Tragbare Multifunktionsdatenverarbeitungsvorrichtung
DE60133359D1 (de) Informationsverarbeitungsvorrichtung und verarbeitungsverfahren
DK1376922T3 (da) Krypteringsindretning
AU2002366694A8 (en) Processing data
DE60129897D1 (de) Datenverarbeitungsverfahren und Gerät
DE60231025D1 (de) Datenverarbeitungsgerät und -verfahren
EP1536642A4 (de) Informationsverarbeitungseinrichtung und -programm
DE60222627D1 (de) Datenverarbeitungsgerät

Legal Events

Date Code Title Description
8364 No opposition during term of opposition