FR2979443B1 - Microcontroleur securise a base de mode - Google Patents
Microcontroleur securise a base de modeInfo
- Publication number
- FR2979443B1 FR2979443B1 FR1157656A FR1157656A FR2979443B1 FR 2979443 B1 FR2979443 B1 FR 2979443B1 FR 1157656 A FR1157656 A FR 1157656A FR 1157656 A FR1157656 A FR 1157656A FR 2979443 B1 FR2979443 B1 FR 2979443B1
- Authority
- FR
- France
- Prior art keywords
- data
- logical address
- data processing
- fashion
- microcontroller
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 abstract 1
- 238000003672 processing method Methods 0.000 abstract 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F12/00—Accessing, addressing or allocating within memory systems or architectures
- G06F12/14—Protection against unauthorised use of memory or access to memory
- G06F12/1408—Protection against unauthorised use of memory or access to memory by using cryptography
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F12/00—Accessing, addressing or allocating within memory systems or architectures
- G06F12/14—Protection against unauthorised use of memory or access to memory
- G06F12/1416—Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
- G06F12/145—Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being virtual, e.g. for virtual blocks or segments before a translation mechanism
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/606—Protecting data by securing the transmission between two devices or processes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/72—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
- G06F21/79—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/06—Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
- G06F3/0601—Interfaces specially adapted for storage systems
- G06F3/0602—Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
- G06F3/0614—Improving the reliability of storage systems
- G06F3/0619—Improving the reliability of storage systems in relation to data integrity, e.g. data losses, bit errors
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/06—Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
- G06F3/0601—Interfaces specially adapted for storage systems
- G06F3/0628—Interfaces specially adapted for storage systems making use of a particular technique
- G06F3/0638—Organizing or formatting or addressing of data
- G06F3/0644—Management of space entities, e.g. partitions, extents, pools
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/06—Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
- G06F3/0601—Interfaces specially adapted for storage systems
- G06F3/0668—Interfaces specially adapted for storage systems adopting a particular infrastructure
- G06F3/067—Distributed or networked storage systems, e.g. storage area networks [SAN], network attached storage [NAS]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2107—File encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0485—Networking architectures for enhanced packet encryption processing, e.g. offloading of IPsec packet processing or efficient security association look-up
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Human Computer Interaction (AREA)
- Mathematical Physics (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Storage Device Security (AREA)
- Information Transfer Systems (AREA)
Priority Applications (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR1157656A FR2979443B1 (fr) | 2011-08-30 | 2011-08-30 | Microcontroleur securise a base de mode |
US13/597,030 US9152576B2 (en) | 2011-08-30 | 2012-08-28 | Mode-based secure microcontroller |
CN201210311766.2A CN103034801B (zh) | 2011-08-30 | 2012-08-29 | 基于模式的安全微控制器 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR1157656A FR2979443B1 (fr) | 2011-08-30 | 2011-08-30 | Microcontroleur securise a base de mode |
Publications (2)
Publication Number | Publication Date |
---|---|
FR2979443A1 FR2979443A1 (fr) | 2013-03-01 |
FR2979443B1 true FR2979443B1 (fr) | 2013-09-27 |
Family
ID=45815640
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
FR1157656A Active FR2979443B1 (fr) | 2011-08-30 | 2011-08-30 | Microcontroleur securise a base de mode |
Country Status (3)
Country | Link |
---|---|
US (1) | US9152576B2 (fr) |
CN (1) | CN103034801B (fr) |
FR (1) | FR2979443B1 (fr) |
Families Citing this family (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9436786B1 (en) * | 2014-02-12 | 2016-09-06 | Xilinx, Inc. | Method and circuits for superclocking |
CN104598342B (zh) * | 2014-12-31 | 2018-05-01 | 曙光信息产业(北京)有限公司 | 内存的检测方法和装置 |
US10142303B2 (en) * | 2015-07-07 | 2018-11-27 | Qualcomm Incorporated | Separation of software modules by controlled encryption key management |
US10372625B2 (en) | 2016-12-27 | 2019-08-06 | Intel Corporation | Secure memory |
CN106990983B (zh) * | 2017-03-21 | 2021-09-24 | 北京新能源汽车股份有限公司 | 单片机烧写方法、装置、系统及单片机 |
US11763008B2 (en) * | 2020-01-15 | 2023-09-19 | International Business Machines Corporation | Encrypting data using an encryption path and a bypass path |
US11520709B2 (en) * | 2020-01-15 | 2022-12-06 | International Business Machines Corporation | Memory based encryption using an encryption key based on a physical address |
US11620149B2 (en) * | 2020-06-25 | 2023-04-04 | Red Hat, Inc. | Safe entropy source for encrypted virtual machines |
Family Cites Families (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6553475B2 (en) * | 1997-10-09 | 2003-04-22 | Matsushita Electric Industrial Co., Ltd. | Memory system with address conversion based on inherent performance condition |
US6412055B2 (en) * | 1998-06-30 | 2002-06-25 | Legerity, Inc. | Method and apparatus for product development |
US7457910B2 (en) * | 2005-06-29 | 2008-11-25 | Sandisk Corproation | Method and system for managing partitions in a storage device |
CN1984298B (zh) * | 2005-12-14 | 2010-05-19 | 辉达公司 | 芯片组安全卸载引擎 |
US7376807B2 (en) * | 2006-02-23 | 2008-05-20 | Freescale Semiconductor, Inc. | Data processing system having address translation bypass and method therefor |
IL204704A (en) * | 2009-03-25 | 2016-04-21 | Ibm | A method and system for modifying logical information objects for storage |
US8683214B2 (en) * | 2009-09-17 | 2014-03-25 | Panasonic Corporation | Method and device that verifies application program modules |
-
2011
- 2011-08-30 FR FR1157656A patent/FR2979443B1/fr active Active
-
2012
- 2012-08-28 US US13/597,030 patent/US9152576B2/en active Active
- 2012-08-29 CN CN201210311766.2A patent/CN103034801B/zh active Active
Also Published As
Publication number | Publication date |
---|---|
FR2979443A1 (fr) | 2013-03-01 |
US9152576B2 (en) | 2015-10-06 |
US20140101459A1 (en) | 2014-04-10 |
CN103034801A (zh) | 2013-04-10 |
CN103034801B (zh) | 2017-03-01 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
FR2979443B1 (fr) | Microcontroleur securise a base de mode | |
SG11201806099WA (en) | Method and apparatus for accessing flash memory device | |
EP4236332A3 (fr) | Techniques et appareil pour montage vidéo | |
WO2012096503A3 (fr) | Dispositif de stockage pour déterminer d'une manière adaptative une technique de traitement relativement à une requête d'hôte sur la base de données de partition, et procédé de fonctionnement pour le dispositif de stockage | |
WO2014152936A3 (fr) | Expression d'intention de requête en vue de recherche dans un contexte d'application intégrée | |
SG11201907942QA (en) | Blockchain cluster processing system and method, computer device and storage medium | |
SG190955A1 (en) | Transaction log recovery | |
RU2011144585A (ru) | Устройство обработки информации, способ обработки информации и компьютерный носитель данных | |
EP4290521A3 (fr) | Opérations d'horloge de données en mémoire | |
DE502006004973D1 (de) | Eingabevorrichtung und eingabeverfahren sowie ein entsprechendes computerprogramm und ein entsprechendes computerlesbares speichermedium | |
MY173161A (en) | Information processing apparatus, information recording medium, information processing method, and program | |
WO2014150505A3 (fr) | Système et procédé de détermination de tensions de lecture d'un dispositif de stockage de données | |
IN2014MN01055A (fr) | ||
WO2014131054A3 (fr) | Changement dynamique de perspective audio pendant une lecture de vidéo | |
WO2012040552A3 (fr) | Procédé et appareil pour opérations logiques universelles | |
MY187214A (en) | Information processing method, terminal device and computer storage medium | |
GB2519259A (en) | Apparatus and method for reducing the flushing time of a cache | |
GB2532667A (en) | Memory management | |
MX2018001996A (es) | Modelo acustico dinamico para un vehículo. | |
TW200943307A (en) | Data accessing method, controller and system using the same | |
WO2016174521A8 (fr) | Mémoire à ports de lecture et une porte d'écriture | |
BR112015031803A2 (pt) | método de gravação de dados e sistema de memória | |
WO2014091658A8 (fr) | Carte, unité de traitement d'informations et support d'enregistrement doté d'un programme de traitement d'informations | |
MY193465A (en) | Method, terminal and storage medium for starting software | |
ATE557347T1 (de) | Parameterkopierverfahren und parameterkopiervorrichtung |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PLFP | Fee payment |
Year of fee payment: 6 |
|
PLFP | Fee payment |
Year of fee payment: 7 |
|
PLFP | Fee payment |
Year of fee payment: 8 |
|
PLFP | Fee payment |
Year of fee payment: 9 |
|
PLFP | Fee payment |
Year of fee payment: 10 |
|
PLFP | Fee payment |
Year of fee payment: 11 |
|
PLFP | Fee payment |
Year of fee payment: 12 |
|
PLFP | Fee payment |
Year of fee payment: 13 |
|
PLFP | Fee payment |
Year of fee payment: 14 |