EP1032869A1 - Ein gerät um eine sichere umgebung für datenverarbeitung zu gewähren - Google Patents

Ein gerät um eine sichere umgebung für datenverarbeitung zu gewähren

Info

Publication number
EP1032869A1
EP1032869A1 EP98953190A EP98953190A EP1032869A1 EP 1032869 A1 EP1032869 A1 EP 1032869A1 EP 98953190 A EP98953190 A EP 98953190A EP 98953190 A EP98953190 A EP 98953190A EP 1032869 A1 EP1032869 A1 EP 1032869A1
Authority
EP
European Patent Office
Prior art keywords
information
memory
key
processor
cipherer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP98953190A
Other languages
English (en)
French (fr)
Inventor
Robert D. Cassagnol
Douglas M. Dillon
David S. Kloper
Sandra J. Weber
Brandon E. Bautz
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
DirecTV Group Inc
Original Assignee
Hughes Electronics Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hughes Electronics Corp filed Critical Hughes Electronics Corp
Publication of EP1032869A1 publication Critical patent/EP1032869A1/de
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Remote Sensing (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
EP98953190A 1998-09-25 1998-09-25 Ein gerät um eine sichere umgebung für datenverarbeitung zu gewähren Withdrawn EP1032869A1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US1998/020083 WO2000019299A1 (en) 1998-09-25 1998-09-25 An apparatus for providing a secure processing environment

Publications (1)

Publication Number Publication Date
EP1032869A1 true EP1032869A1 (de) 2000-09-06

Family

ID=22267934

Family Applications (1)

Application Number Title Priority Date Filing Date
EP98953190A Withdrawn EP1032869A1 (de) 1998-09-25 1998-09-25 Ein gerät um eine sichere umgebung für datenverarbeitung zu gewähren

Country Status (5)

Country Link
EP (1) EP1032869A1 (de)
JP (1) JP2002526822A (de)
AU (1) AU743775B2 (de)
CA (1) CA2309627A1 (de)
WO (1) WO2000019299A1 (de)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7270193B2 (en) 2000-02-14 2007-09-18 Kabushiki Kaisha Toshiba Method and system for distributing programs using tamper resistant processor
JP3736293B2 (ja) * 2000-05-31 2006-01-18 日本電信電話株式会社 暗号化通信におけるサービス品質制御方法及び装置サービス品質制御プログラムを格納した記憶媒体
FR2809894B1 (fr) * 2000-05-31 2002-10-25 France Telecom Procede de cryptographie, microcircuit pour carte a puce et cartes a puce incluant un tel microcircuit
JP2002353960A (ja) * 2001-05-30 2002-12-06 Fujitsu Ltd コード実行装置およびコード配布方法
DE10200288A1 (de) * 2002-01-07 2003-07-17 Scm Microsystems Gmbh Eine Vorrichtung zur Ausführung von Anwendungen, die sichere Transaktionen und/oder Zugangskontrolle zu werthaltigen Inhalten und/oder Dienstleistungen umfassen, und Verfahren zum Schutz einer solchen Vorrichtung
GB2395583B (en) 2002-11-18 2005-11-30 Advanced Risc Mach Ltd Diagnostic data capture control for multi-domain processors
GB2411254B (en) 2002-11-18 2006-06-28 Advanced Risc Mach Ltd Monitoring control for multi-domain processors
JP4691337B2 (ja) * 2003-08-26 2011-06-01 パナソニック株式会社 プログラム実行装置、認証局装置
EP3798874A1 (de) 2003-08-26 2021-03-31 Panasonic Intellectual Property Corporation of America Programmausführungsvorrichtung
US8473750B2 (en) 2004-12-15 2013-06-25 Nvidia Corporation Chipset security offload engine
KR100893980B1 (ko) * 2005-12-14 2009-04-20 엔비디아 코포레이션 칩세트 보안 오프로드 엔진
GB2487575B (en) 2011-01-28 2017-04-12 Advanced Risc Mach Ltd Controlling generation of debug exceptions
US9116711B2 (en) 2012-02-08 2015-08-25 Arm Limited Exception handling in a data processing apparatus having a secure domain and a less secure domain
GB2499287A (en) * 2012-02-08 2013-08-14 Advanced Risc Mach Ltd Exception handling in data processing with different security domains
US9213828B2 (en) 2012-02-08 2015-12-15 Arm Limited Data processing apparatus and method for protecting secure data and program code from non-secure access when switching between secure and less secure domains
US9477834B2 (en) 2012-02-08 2016-10-25 Arm Limited Maintaining secure data isolated from non-secure access when switching between domains
US10210349B2 (en) 2012-02-08 2019-02-19 Arm Limited Data processing apparatus and method using secure domain and less secure domain
FR3059121B1 (fr) * 2016-11-23 2019-05-10 Idemia Identity And Security Procede de verification de donnees
US20230185636A1 (en) * 2021-12-10 2023-06-15 Nvidia Corporation Application programming interfaces for interoperability

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH087720B2 (ja) * 1986-09-16 1996-01-29 富士通株式会社 複数サービス用icカードの領域アクセス方法
GB2205667B (en) * 1987-06-12 1991-11-06 Ncr Co Method of controlling the operation of security modules
US5467396A (en) * 1993-10-27 1995-11-14 The Titan Corporation Tamper-proof data storage

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO0019299A1 *

Also Published As

Publication number Publication date
CA2309627A1 (en) 2000-04-06
WO2000019299A1 (en) 2000-04-06
JP2002526822A (ja) 2002-08-20
AU743775B2 (en) 2002-02-07
AU1062399A (en) 2000-04-17

Similar Documents

Publication Publication Date Title
US6385727B1 (en) Apparatus for providing a secure processing environment
US6438666B2 (en) Method and apparatus for controlling access to confidential data by analyzing property inherent in data
AU743775B2 (en) An apparatus for providing a secure processing environment
KR100851631B1 (ko) 보안 모드 제어 메모리
EP0908810B1 (de) Gesicherter Prozessor mit externem Speicher unter Verwendung von Block-Chaining und Wiederherstellung der Blockreihenfolge
KR100809977B1 (ko) 집적 시스템 내에서의 보안 운영의 활성화 방법, 보안 운영의 초기화 방법, 암호화된 데이터의 변환 방법 및 집적 시스템 기능의 복원 방법
US7987356B2 (en) Programmable security platform
US7480806B2 (en) Multi-token seal and unseal
US8356188B2 (en) Secure system-on-chip
US7930537B2 (en) Architecture for encrypted application installation
JP2004537786A (ja) オペレーティングシステムおよびカスタマイズされた制御プログラムとインタフェースする安全なマシンプラットフォーム
EP1855476A2 (de) System und Verfahren zur sicheren Verarbeitung von Daten
TWI490724B (zh) 用於加載至少一個軟體模組的代碼的方法
US8656191B2 (en) Secure system-on-chip
WO2002001368A2 (en) Embedded security device within a nonvolatile memory device
CN116484379A (zh) 系统启动方法、包含可信计算基软件的系统、设备及介质
CA2311392C (en) Method and apparatus for controlling access to confidential data
MXPA00005081A (en) An apparatus for providing a secure processing environment
MXPA00005079A (en) Method and apparatus for controlling access to confidential data

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20000418

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): DE FR GB

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20030402