FR3017226B1 - Procede de securisation d'un code programme, systeme et processeur correspondants - Google Patents

Procede de securisation d'un code programme, systeme et processeur correspondants

Info

Publication number
FR3017226B1
FR3017226B1 FR1400289A FR1400289A FR3017226B1 FR 3017226 B1 FR3017226 B1 FR 3017226B1 FR 1400289 A FR1400289 A FR 1400289A FR 1400289 A FR1400289 A FR 1400289A FR 3017226 B1 FR3017226 B1 FR 3017226B1
Authority
FR
France
Prior art keywords
program code
securing
corresponding processor
checksum
microprocessor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR1400289A
Other languages
English (en)
Other versions
FR3017226A1 (fr
Inventor
Bruno Fel
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
STMicroelectronics SA
Original Assignee
STMicroelectronics SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by STMicroelectronics SA filed Critical STMicroelectronics SA
Priority to FR1400289A priority Critical patent/FR3017226B1/fr
Priority to US14/610,924 priority patent/US10613993B2/en
Publication of FR3017226A1 publication Critical patent/FR3017226A1/fr
Application granted granted Critical
Publication of FR3017226B1 publication Critical patent/FR3017226B1/fr
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/125Restricting unauthorised execution of programs by manipulating the program code, e.g. source code, compiled code, interpreted code, machine code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/02Addressing or allocation; Relocation
    • G06F12/08Addressing or allocation; Relocation in hierarchically structured memory systems, e.g. virtual memory systems
    • G06F12/0802Addressing of a memory level in which the access to the desired data or data block requires associative addressing means, e.g. caches
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/10Providing a specific technical effect
    • G06F2212/1052Security improvement
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/60Details of cache memory
    • G06F2212/603Details of cache memory of operating mode, e.g. cache mode or local memory mode

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Storage Device Security (AREA)
  • Memory System Of A Hierarchy Structure (AREA)

Abstract

Toute portion d'un code programme destinée à être copiée dans la mémoire cache (120) d'un microprocesseur (1) transite chiffrée entre la mémoire vive (6) et le processeur (1) et le déchiffrement est effectué au niveau de la mémoire cache (120). Une somme de contrôle peut être insérée dans les lignes de cache pour permettre une vérification d'intégrité et cette somme de contrôle est alors remplacée par une instruction spécifique avant délivrance d'un mot d'instruction à l'unité centrale (11) du microprocesseur (1).
FR1400289A 2014-02-03 2014-02-03 Procede de securisation d'un code programme, systeme et processeur correspondants Expired - Fee Related FR3017226B1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
FR1400289A FR3017226B1 (fr) 2014-02-03 2014-02-03 Procede de securisation d'un code programme, systeme et processeur correspondants
US14/610,924 US10613993B2 (en) 2014-02-03 2015-01-30 Method for protecting a program code, corresponding system and processor

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1400289A FR3017226B1 (fr) 2014-02-03 2014-02-03 Procede de securisation d'un code programme, systeme et processeur correspondants

Publications (2)

Publication Number Publication Date
FR3017226A1 FR3017226A1 (fr) 2015-08-07
FR3017226B1 true FR3017226B1 (fr) 2016-01-29

Family

ID=51260899

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1400289A Expired - Fee Related FR3017226B1 (fr) 2014-02-03 2014-02-03 Procede de securisation d'un code programme, systeme et processeur correspondants

Country Status (2)

Country Link
US (1) US10613993B2 (fr)
FR (1) FR3017226B1 (fr)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9767318B1 (en) * 2015-08-28 2017-09-19 Frank Dropps Secure controller systems and associated methods thereof
FR3047585B1 (fr) 2016-02-09 2018-03-09 Stmicroelectronics (Rousset) Sas Procede et dispositif de surveillance de l'execution d'un code programme
KR102445243B1 (ko) * 2017-10-23 2022-09-21 삼성전자주식회사 데이터 암호화 방법 및 그에 따른 전자 장치
SG11202010188PA (en) * 2018-05-28 2020-11-27 Royal Bank Of Canada System and method for secure electronic transaction platform
US11687440B2 (en) * 2021-02-02 2023-06-27 Thales Dis Cpl Usa, Inc. Method and device of protecting a first software application to generate a protected software application

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH09265397A (ja) * 1996-03-29 1997-10-07 Hitachi Ltd Vliw命令用プロセッサ
US8302188B2 (en) * 2006-07-18 2012-10-30 Panasonic Corporation Instruction generation apparatus for generating a computer program resistant to unauthorized analyses and tampering
US8438365B2 (en) * 2006-10-06 2013-05-07 Calos Fund Limited Liability Company Efficient data loading in a data-parallel processor
US8055848B2 (en) * 2008-07-31 2011-11-08 Samsung Electronics Co., Ltd. Method and system for securing instruction caches using substantially random instruction mapping scheme
US9317708B2 (en) * 2008-08-14 2016-04-19 Teleputers, Llc Hardware trust anchors in SP-enabled processors
US9298894B2 (en) * 2009-06-26 2016-03-29 International Business Machines Corporation Cache structure for a computer system providing support for secure objects
CA2767368C (fr) * 2009-08-14 2013-10-08 Azuki Systems, Inc. Procede et systeme pour une protection de contenu de mobile unifiee
WO2011116987A1 (fr) * 2010-03-26 2011-09-29 Software Diagnostics Technology Gmbh Procédé permettant de générer automatiquement un ensemble de données de trace pour un système logiciel, système informatique et produit programme d'ordinateur
DE112011105688T5 (de) * 2011-09-29 2014-07-17 Hewlett Packard Development Company, L.P. Ent- und Verschlüsselung von Anwendungsdaten
US20140282883A1 (en) * 2013-03-13 2014-09-18 Ronald Simon CHAN System and method for distributing, monitoring and controlling information
US9563565B2 (en) * 2013-08-14 2017-02-07 Micron Technology, Inc. Apparatuses and methods for providing data from a buffer

Also Published As

Publication number Publication date
US20150220456A1 (en) 2015-08-06
US10613993B2 (en) 2020-04-07
FR3017226A1 (fr) 2015-08-07

Similar Documents

Publication Publication Date Title
FR3017226B1 (fr) Procede de securisation d'un code programme, systeme et processeur correspondants
EA201990251A1 (ru) Система распределенной обработки транзакций и аутентификации
AR104928A1 (es) Análisis de datos agrícolas
MX2019006678A (es) Sistema y procedimientos de deteccion de cryptoware.
BR112014029045A2 (pt) método, meio legível por computador não transitório e sistema
JP2017528028A5 (fr)
MX2009007948A (es) Metodo y aparato para fijar politicas para la memoria cache en un procesador.
MY176870A (en) Process system management system, server apparatus, management program, and management method
RU2017113939A (ru) Авторская разработка задания с предварительным просмотром данных
CO2019014715A2 (es) Aparato de comunicación, método y programa informático
BR112017023840A2 (pt) método, computador de entidade de validação, e, dispositivo móvel.
ECSP11011123A (es) Herramienta inteligente para deteccion de perforaciones e interpretacion de datos en linea
BR112016001671A2 (pt) Método, aparelho e sistema para a distribuição de informações em código gráfico
FR3010964B1 (fr) Dispositif d'aide a la conduite, procede et programme d'ordinateur, enregistrable dans une memoire d'un terminal mobile, pour la mise en œuvre dudit dispositif
AR098379A1 (es) Método de verificación de seguridad de una aplicación, un servidor de aplicaciones, una aplicación cliente y un sistema
FR3029376B1 (fr) Procede de traitement d'une requete de livraison de donnees, dispositif, module proxy, terminal client et programme d'ordinateur associes
BR112016028358A2 (pt) método e sistema para a identificação de escama, e, método para a identificação e tratamento de escama.
JP2015072542A5 (fr)
FR3003670B1 (fr) Procede et dispositif de generation de donnees protegees, procede et dispositif de restitution de donnees source tatouees et programme d'ordinateur correspondants
UA93065U (uk) Система інтерактивного моніторингу для вивчення суспільної думки, проведення маркетингових та соціальних досліджень та демонстрації рекламних матеріалів на електронних пристроях в касовій зоні торговельних мереж
BR112015026148A2 (pt) sistemas e métodos para gerenciamento de arquivos de dispositivos de computação móvel
BR112017012259A2 (pt) método para processamento de dados relacionados à formação terrestre, dispositivo de armazenamento legível por máquina não transitório, e, sistema.
AR099347A1 (es) Sistema de manejo y método para el manejo de sistemas de tratamiento del suelo
IN2013CH05992A (fr)
FR3074936B1 (fr) Procede d'ecriture d'un ensemble d'informations, par exemple un code programme, cryptees dans une memoire externe d'un circuit integre et circuit integre correspondant

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 7

ST Notification of lapse

Effective date: 20211005