FR3038420B1 - Dispositif et procede de traitement cryptographique de donnees - Google Patents

Dispositif et procede de traitement cryptographique de donnees

Info

Publication number
FR3038420B1
FR3038420B1 FR1556156A FR1556156A FR3038420B1 FR 3038420 B1 FR3038420 B1 FR 3038420B1 FR 1556156 A FR1556156 A FR 1556156A FR 1556156 A FR1556156 A FR 1556156A FR 3038420 B1 FR3038420 B1 FR 3038420B1
Authority
FR
France
Prior art keywords
data processing
cryptographic data
cryptographic
processing
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1556156A
Other languages
English (en)
Other versions
FR3038420A1 (fr
Inventor
Axel Francois
Guillaume Dabosville
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idemia France SAS
Original Assignee
Oberthur Technologies SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oberthur Technologies SA filed Critical Oberthur Technologies SA
Priority to FR1556156A priority Critical patent/FR3038420B1/fr
Publication of FR3038420A1 publication Critical patent/FR3038420A1/fr
Application granted granted Critical
Publication of FR3038420B1 publication Critical patent/FR3038420B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/125Parallelization or pipelining, e.g. for accelerating processing of cryptographic operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
FR1556156A 2015-06-30 2015-06-30 Dispositif et procede de traitement cryptographique de donnees Active FR3038420B1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR1556156A FR3038420B1 (fr) 2015-06-30 2015-06-30 Dispositif et procede de traitement cryptographique de donnees

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1556156A FR3038420B1 (fr) 2015-06-30 2015-06-30 Dispositif et procede de traitement cryptographique de donnees

Publications (2)

Publication Number Publication Date
FR3038420A1 FR3038420A1 (fr) 2017-01-06
FR3038420B1 true FR3038420B1 (fr) 2017-08-25

Family

ID=54545230

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1556156A Active FR3038420B1 (fr) 2015-06-30 2015-06-30 Dispositif et procede de traitement cryptographique de donnees

Country Status (1)

Country Link
FR (1) FR3038420B1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114124364A (zh) * 2020-08-27 2022-03-01 国民技术股份有限公司 密钥安全处理方法、装置、设备及计算机可读存储介质

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7380130B2 (en) * 2001-12-04 2008-05-27 Microsoft Corporation Methods and systems for authentication of components in a graphics system
US7293178B2 (en) * 2002-12-09 2007-11-06 Microsoft Corporation Methods and systems for maintaining an encrypted video memory subsystem
US20120079270A1 (en) * 2010-09-29 2012-03-29 Navin Patel Hardware-Assisted Content Protection for Graphics Processor
US9262166B2 (en) * 2011-11-30 2016-02-16 Intel Corporation Efficient implementation of RSA using GPU/CPU architecture

Also Published As

Publication number Publication date
FR3038420A1 (fr) 2017-01-06

Similar Documents

Publication Publication Date Title
ZA201800870B (en) Data processing method and device
FR3021784B1 (fr) Procede de projection de donnees virtuelles et dispositif permettant cette projection
HK1207710A1 (en) Method for processing data search and device thereof
EP3163422A4 (fr) Dispositif de traitement d'informations, procédé de traitement d'informations, programme d'ordinateur et système de traitement d'image
EP3129870A4 (fr) Appareil et procédé de traitement de données en parallèle basés sur de multiples unités de traitement graphique
SG11201701586RA (en) Sensitive information processing method, device, server and security determination system
EP3176693A4 (fr) Procédé, dispositif et système de traitement de données basé sur une puce de processeur multicoeur
EP2988230A4 (fr) Procédé de traitement de données et système informatique
PL3376389T3 (pl) Sposób i urządzenie do przetwarzania danych
FR3009159B1 (fr) Procede de traitement de donnees de geolocalisation
GB2548036B (en) Image data processing method and device thereof
HK1224095A1 (zh) 種用於信息交互的數據處理方法、裝置及系統
EP3082303A4 (fr) Procédé et dispositif de traitement de données
BR112017012237A2 (pt) método, aparelho e dispositivo de processamento de dados
GB2550727B (en) Image data processing method and device thereof
FR3016461B1 (fr) Procede de traitement de donnees d'imagerie moleculaire et serveur de donnees correspondant
HK1211098A1 (en) Method and device for processing data
FR3034221B1 (fr) Procede et dispositif pour detecter des radioelements
PL3257444T3 (pl) Sposób analizy i przetwarzania danych w urządzeniu do wykrywania sprężystości oraz urządzenie do wykrywania sprężystości
FR3012889B1 (fr) Procede et dispositif de traitement de signaux sismiques
FR3019338B1 (fr) Systeme et un procede de traitement de donnees
FR2978271B1 (fr) Dispositif et procede de traitement de donnees
HK1207451A1 (en) Method for processing data based on query log and system thereof
KR20180084786A (ko) 데이터 처리 장치 및 데이터 처리 방법
BR112017013588A2 (pt) sistema para processamento criptográfico, dois sistemas, unidade de etapa para processamento criptográfico, método de processamento criptográfico, e produto de programa de computador

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20170106

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 6

CA Change of address

Effective date: 20200826

CJ Change in legal form

Effective date: 20200826

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9