FR3030831B1 - Entite electronique securisee, appareil electronique et procede de verification de l’integrite de donnees memorisees dans une telle entite electronique securisee - Google Patents

Entite electronique securisee, appareil electronique et procede de verification de l’integrite de donnees memorisees dans une telle entite electronique securisee Download PDF

Info

Publication number
FR3030831B1
FR3030831B1 FR1463256A FR1463256A FR3030831B1 FR 3030831 B1 FR3030831 B1 FR 3030831B1 FR 1463256 A FR1463256 A FR 1463256A FR 1463256 A FR1463256 A FR 1463256A FR 3030831 B1 FR3030831 B1 FR 3030831B1
Authority
FR
France
Prior art keywords
secure electronic
electronic entity
entity
verifying
integrity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1463256A
Other languages
English (en)
Other versions
FR3030831A1 (fr
Inventor
Emmanuelle Dottax
Florian Galdo
Christophe Giraud
Jean-Philippe VALLIERES
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idemia France SAS
Original Assignee
Idemia France SAS
Oberthur Technologies SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Idemia France SAS, Oberthur Technologies SA filed Critical Idemia France SAS
Priority to FR1463256A priority Critical patent/FR3030831B1/fr
Priority to KR1020177020623A priority patent/KR20170097771A/ko
Priority to US15/538,709 priority patent/US20170353315A1/en
Priority to PCT/FR2015/053595 priority patent/WO2016102833A1/fr
Priority to EP15828654.2A priority patent/EP3238200A1/fr
Publication of FR3030831A1 publication Critical patent/FR3030831A1/fr
Application granted granted Critical
Publication of FR3030831B1 publication Critical patent/FR3030831B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
FR1463256A 2014-12-23 2014-12-23 Entite electronique securisee, appareil electronique et procede de verification de l’integrite de donnees memorisees dans une telle entite electronique securisee Active FR3030831B1 (fr)

Priority Applications (5)

Application Number Priority Date Filing Date Title
FR1463256A FR3030831B1 (fr) 2014-12-23 2014-12-23 Entite electronique securisee, appareil electronique et procede de verification de l’integrite de donnees memorisees dans une telle entite electronique securisee
KR1020177020623A KR20170097771A (ko) 2014-12-23 2015-12-17 보안 전자 엔티티, 전자 장치 및 이러한 보안 전자 엔티티에 저장된 데이터의 무결성을 검증하기 위한 방법
US15/538,709 US20170353315A1 (en) 2014-12-23 2015-12-17 Secure electronic entity, electronic apparatus and method for verifying the integrity of data stored in such a secure electronic entity
PCT/FR2015/053595 WO2016102833A1 (fr) 2014-12-23 2015-12-17 Entité électronique sécurisée, appareil électronique et procédé de vérification de l'intégrité de données mémorisées dans une telle entité électronique sécurisée
EP15828654.2A EP3238200A1 (fr) 2014-12-23 2015-12-17 Entité électronique sécurisée, appareil électronique et procédé de vérification de l'intégrité de données mémorisées dans une telle entité électronique sécurisée

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1463256A FR3030831B1 (fr) 2014-12-23 2014-12-23 Entite electronique securisee, appareil electronique et procede de verification de l’integrite de donnees memorisees dans une telle entite electronique securisee
FR1463256 2014-12-23

Publications (2)

Publication Number Publication Date
FR3030831A1 FR3030831A1 (fr) 2016-06-24
FR3030831B1 true FR3030831B1 (fr) 2018-03-02

Family

ID=53059209

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1463256A Active FR3030831B1 (fr) 2014-12-23 2014-12-23 Entite electronique securisee, appareil electronique et procede de verification de l’integrite de donnees memorisees dans une telle entite electronique securisee

Country Status (5)

Country Link
US (1) US20170353315A1 (fr)
EP (1) EP3238200A1 (fr)
KR (1) KR20170097771A (fr)
FR (1) FR3030831B1 (fr)
WO (1) WO2016102833A1 (fr)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6260067B1 (ja) * 2016-08-09 2018-01-17 Kddi株式会社 管理システム、鍵生成装置、車載コンピュータ、管理方法、及びコンピュータプログラム
FR3060806B1 (fr) * 2016-12-20 2019-05-24 Idemia France Procede de verification de l'integrite de donnees, entite electronique associee et appareil electronique comprenant une telle entite electronique
FR3060807B1 (fr) * 2016-12-20 2019-05-24 Idemia France Procede de verification de l'integrite d'un programme, entite electronique associee et appareil electronique comprenant une telle entite electronique
GB2564878B (en) * 2017-07-25 2020-02-26 Advanced Risc Mach Ltd Parallel processing of fetch blocks of data
US20220321330A1 (en) * 2019-08-13 2022-10-06 Nokia Technologies Oy Data security for network slice management
US11416639B2 (en) * 2020-06-29 2022-08-16 Nuvoton Technology Corporation PQA unlock
CN114080016B (zh) * 2020-08-12 2023-06-27 大唐移动通信设备有限公司 用户设备上下文信息的同步方法、装置和网络侧设备

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5442645A (en) * 1989-06-06 1995-08-15 Bull Cp8 Method for checking the integrity of a program or data, and apparatus for implementing this method
US9805196B2 (en) * 2009-02-27 2017-10-31 Microsoft Technology Licensing, Llc Trusted entity based anti-cheating mechanism
WO2012061678A1 (fr) * 2010-11-05 2012-05-10 Interdigital Patent Holdings, Inc. Validation de dispositif, indication de détresse et réparation

Also Published As

Publication number Publication date
KR20170097771A (ko) 2017-08-28
FR3030831A1 (fr) 2016-06-24
US20170353315A1 (en) 2017-12-07
WO2016102833A1 (fr) 2016-06-30
EP3238200A1 (fr) 2017-11-01

Similar Documents

Publication Publication Date Title
FR3030831B1 (fr) Entite electronique securisee, appareil electronique et procede de verification de l’integrite de donnees memorisees dans une telle entite electronique securisee
IL262352A (en) System and methods for validating and performing operations on homomorphically encrypted data
ZA201904157B (en) Certificate verifying method, device, computer device and storage medium
SG11201705180VA (en) Data reading method and apparatus
DK3158540T3 (da) Elektronisk adgangskontrolindretning og adgangskontrolfremgangsmåde
DK3138081T3 (da) System og fremgangsmåde til opnåelse af køretøjs-telematikdata
HUE058059T2 (hu) Eljárás és berendezés biometrikus információ feldolgozására elektronikus berendezésben
DK3248128T3 (da) Fremgangsmåder og computerlagringsmedie til sessionssikkerhedsopdeling
FR3021784B1 (fr) Procede de projection de donnees virtuelles et dispositif permettant cette projection
DK3259706T3 (da) Fremgangsmåder og en computerindretning til bestemmelse af ægtheden af et mærke
EP3399484C0 (fr) Procédé et serveur d'authentification et de vérification de fichier
DK3311337T3 (da) Fremgangsmåder og en computerindretning til bestemmelse af ægtheden af et mærke
FR3028069B1 (fr) Procede de chargement de fichier en memoire vive dans un appareil electronique et appareil electronique associe
DK3111376T3 (da) Fremgangsmåder og et system til verificering af identiteten af en trykt genstand
PL3223184T3 (pl) Sposób i urządzenie do weryfikacji informacji dotyczących tożsamości
DK3092589T3 (da) Fremgangsmåde til behandling af molekylære billeddannelsesdata samt tilsvarende dataserver
DK3557794T3 (da) Fremgangsmåde og anordning til modtagelse af information og computerlæsbart lagringsmedie
DK2821931T3 (da) Verificeringsapplikation, fremgangsmåde, elektronisk indretning og computerapplikation.
EP3399485C0 (fr) Procédé et serveur d'authentification et de vérification de fichier
HK1215740A1 (zh) 種生物特徵信息的注册和認證方法及裝置
DK3488612T3 (da) Apparater, fremgangsmåder, computerprogrammer og computerlæsbare medier
SG11201704612UA (en) Labor asset information management apparatus and method, and computer program
KR20180084786A (ko) 데이터 처리 장치 및 데이터 처리 방법
ZA201606739B (en) Program output apparatus, program management server, assistance information management server, method for outputting program and assistance information, and storage medium
FR3022055B1 (fr) Appareil electronique comprenant une entite electronique securisee et procede mis en oeuvre dans un tel appareil electronique

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20160624

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

CD Change of name or company name

Owner name: IDEMIA FRANCE, FR

Effective date: 20180209

CJ Change in legal form

Effective date: 20180209

PLFP Fee payment

Year of fee payment: 6

CA Change of address

Effective date: 20200826

CJ Change in legal form

Effective date: 20200826

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10