FR2938358B1 - Interface de memoire securisee - Google Patents

Interface de memoire securisee

Info

Publication number
FR2938358B1
FR2938358B1 FR0954852A FR0954852A FR2938358B1 FR 2938358 B1 FR2938358 B1 FR 2938358B1 FR 0954852 A FR0954852 A FR 0954852A FR 0954852 A FR0954852 A FR 0954852A FR 2938358 B1 FR2938358 B1 FR 2938358B1
Authority
FR
France
Prior art keywords
memory interface
secure memory
secure
interface
memory
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR0954852A
Other languages
English (en)
Other versions
FR2938358A1 (fr
Inventor
Sebastien Riou
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of FR2938358A1 publication Critical patent/FR2938358A1/fr
Application granted granted Critical
Publication of FR2938358B1 publication Critical patent/FR2938358B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/08Error detection or correction by redundancy in data representation, e.g. by using checking codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1416Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
    • G06F12/1425Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block
    • G06F12/1433Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block for a module or a part of a module
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
FR0954852A 2008-10-01 2009-07-10 Interface de memoire securisee Active FR2938358B1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020080096574A KR101537018B1 (ko) 2008-10-01 2008-10-01 보안 메모리 인터페이스, 이를 포함하는 시스템 및 스마트카드
US12/319,788 US8397042B2 (en) 2008-10-01 2009-01-12 Secure memory interface

Publications (2)

Publication Number Publication Date
FR2938358A1 FR2938358A1 (fr) 2010-05-14
FR2938358B1 true FR2938358B1 (fr) 2016-09-16

Family

ID=42058844

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0954852A Active FR2938358B1 (fr) 2008-10-01 2009-07-10 Interface de memoire securisee

Country Status (5)

Country Link
US (2) US8397042B2 (fr)
JP (1) JP5535547B2 (fr)
KR (1) KR101537018B1 (fr)
CN (1) CN101714411B (fr)
FR (1) FR2938358B1 (fr)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2250623A4 (fr) 2008-03-05 2011-03-23 Ebay Inc Procédé et appareil de services de reconnaissance d'images
US9495386B2 (en) 2008-03-05 2016-11-15 Ebay Inc. Identification of items depicted in images
FR2946787A1 (fr) * 2009-06-16 2010-12-17 St Microelectronics Rousset Procede de detection d'une attaque par injection de faute d'un dispositif de memoire, et dispositif de memoire correspondant
US9164577B2 (en) 2009-12-22 2015-10-20 Ebay Inc. Augmented reality system, method, and apparatus for displaying an item image in a contextual environment
AT510381B1 (de) * 2010-08-05 2017-03-15 Siemens Ag Oesterreich Speicherkontrollelement und zugehöriges konfigurationsverfahren
US10127606B2 (en) 2010-10-13 2018-11-13 Ebay Inc. Augmented reality system and method for visualizing an item
US9449342B2 (en) 2011-10-27 2016-09-20 Ebay Inc. System and method for visualization of items in an environment using augmented reality
US9240059B2 (en) 2011-12-29 2016-01-19 Ebay Inc. Personal augmented reality
US9213828B2 (en) 2012-02-08 2015-12-15 Arm Limited Data processing apparatus and method for protecting secure data and program code from non-secure access when switching between secure and less secure domains
US9116711B2 (en) 2012-02-08 2015-08-25 Arm Limited Exception handling in a data processing apparatus having a secure domain and a less secure domain
US10210349B2 (en) 2012-02-08 2019-02-19 Arm Limited Data processing apparatus and method using secure domain and less secure domain
US9477834B2 (en) * 2012-02-08 2016-10-25 Arm Limited Maintaining secure data isolated from non-secure access when switching between domains
US10846766B2 (en) 2012-06-29 2020-11-24 Ebay Inc. Contextual menus based on image recognition
KR101977772B1 (ko) * 2012-07-12 2019-05-13 삼성전자주식회사 데이터 처리 장치 및 이를 포함하는 보안 메모리 장치
US9336541B2 (en) 2012-09-21 2016-05-10 Paypal, Inc. Augmented reality product instructions, tutorials and visualizations
US9129071B2 (en) * 2012-10-24 2015-09-08 Texas Instruments Incorporated Coherence controller slot architecture allowing zero latency write commit
US9749319B2 (en) 2015-05-20 2017-08-29 Google Inc. Address validation using signatures
US9929858B2 (en) 2015-09-21 2018-03-27 Nxp B.V. Method and system for detecting fault attacks
US10621336B2 (en) * 2015-09-26 2020-04-14 Intel Corporation Technologies for software attack detection using encoded access intent
CN105550089B (zh) * 2015-12-07 2018-03-30 中国航空工业集团公司西安航空计算技术研究所 一种基于数字电路的fc网络帧头数据错误注入方法
KR20170078307A (ko) * 2015-12-29 2017-07-07 에스케이하이닉스 주식회사 메모리 시스템 및 메모리 시스템의 동작방법
CN105787395B (zh) * 2016-02-29 2019-03-22 宇龙计算机通信科技(深圳)有限公司 数据存取方法、数据存取装置和移动终端
US20190050570A1 (en) * 2017-08-14 2019-02-14 Qualcomm Incorporated Computer resource access control based on the state of a non-accessing component
CN108009060A (zh) * 2017-11-29 2018-05-08 北京润科通用技术有限公司 一种rs485总线故障模拟方法及装置
US10990682B2 (en) * 2017-12-18 2021-04-27 Nuvoton Technology Corporation System and method for coping with fault injection attacks
EP3506143B1 (fr) * 2017-12-27 2024-02-14 Siemens Aktiengesellschaft Interface pour module de sécurité de matériel
CN111400182B (zh) * 2020-03-16 2021-08-17 腾讯科技(深圳)有限公司 故障注入方法、装置、服务器及计算机可读存储介质

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH01209552A (ja) * 1988-02-17 1989-08-23 Hitachi Maxell Ltd 半導体ファイルメモリ装置
JP2647989B2 (ja) * 1990-03-13 1997-08-27 日本電気アイシーマイコンシステム株式会社 記憶装置
JP3178909B2 (ja) * 1992-01-10 2001-06-25 株式会社東芝 半導体メモリ装置
JP3364753B2 (ja) * 1992-05-06 2003-01-08 日本電気エンジニアリング株式会社 メモリエラー修正回路
JPH0612270A (ja) * 1992-06-26 1994-01-21 Matsushita Electric Ind Co Ltd テスト回路
US5224166A (en) * 1992-08-11 1993-06-29 International Business Machines Corporation System for seamless processing of encrypted and non-encrypted data and instructions
US5859858A (en) * 1996-10-25 1999-01-12 Intel Corporation Method and apparatus for correcting a multilevel cell memory by using error locating codes
US5978953A (en) * 1996-12-19 1999-11-02 Compaq Computer Corporation error detection and correction
US6279072B1 (en) * 1999-07-22 2001-08-21 Micron Technology, Inc. Reconfigurable memory with selectable error correction storage
JP2003122638A (ja) 2001-10-18 2003-04-25 Fujitsu Ltd 半導体集積回路装置
KR100746225B1 (ko) * 2006-02-13 2007-08-03 삼성전자주식회사 반도체 메모리 장치 및 이를 구비한 메모리 시스템
KR100837270B1 (ko) * 2006-06-07 2008-06-11 삼성전자주식회사 스마트 카드 및 그것의 데이터 보안 방법
KR100836758B1 (ko) * 2006-09-11 2008-06-10 삼성전자주식회사 메모리 카드의 암호화 장치 및 그것에 따른 데이터 기입 및독출 방법
KR101397549B1 (ko) * 2007-08-16 2014-05-26 삼성전자주식회사 고속 프로그램이 가능한 불휘발성 반도체 메모리 시스템 및그것의 독출 방법

Also Published As

Publication number Publication date
US20130212348A1 (en) 2013-08-15
KR101537018B1 (ko) 2015-07-17
JP5535547B2 (ja) 2014-07-02
US8397042B2 (en) 2013-03-12
US20100082927A1 (en) 2010-04-01
CN101714411A (zh) 2010-05-26
CN101714411B (zh) 2014-06-11
KR20100037313A (ko) 2010-04-09
JP2010086523A (ja) 2010-04-15
FR2938358A1 (fr) 2010-05-14

Similar Documents

Publication Publication Date Title
FR2938358B1 (fr) Interface de memoire securisee
FR2963152B1 (fr) Element de memoire magnetique
BRPI0922158A2 (pt) nanoemulsões
BRPI0907376A2 (pt) Fotobiorretador
DE602009000234D1 (de) msignals
BRPI0914649A2 (pt) Piprazolo-quinazolinas
DE602008003972D1 (de) Sitzrücklehnungsmechanismus
DE602008003521D1 (de) Sitzrücklehnungsmechanismus
DK2318650T3 (da) Kompletteringsaggregat
DK2300238T3 (da) Skyggebillede-sikkerhedstræk
DE602008003970D1 (de) Strahlstromkalibriersystem
DK2271613T3 (da) Hydroxymethylcyklohexylaminer
BRPI0909287A2 (pt) Retenção
BRPI0907522A2 (pt) biarlamidas
DE112009001946A5 (de) Mobelauszugsführung
DE602009000488D1 (de) Obstvereinzelvorrichtung
BRPI0907863A2 (pt) pirrolopirimidinacarboxamidas
BRPI0909634A2 (pt) 2-aminoquinolinas
DE112009000183A5 (de) Sicherheitsvorreiber
BRPI0822013A2 (pt) Estrutura de caldeira
BRPI0909637A2 (pt) 2-aminoquinolinas
DE602009000862D1 (de) Gehwagenbremse
AT507449A3 (de) Dämmstoffbefestiger
DK2326172T3 (da) Antisvampemidler
DE602009001190D1 (de) Gleichstromumrichtervorrichtung

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 12

PLFP Fee payment

Year of fee payment: 13

PLFP Fee payment

Year of fee payment: 14

PLFP Fee payment

Year of fee payment: 15