FR3047587B1 - Dispositif de traitement muni d'un mode d'acces a des donnees sensibles. - Google Patents

Dispositif de traitement muni d'un mode d'acces a des donnees sensibles. Download PDF

Info

Publication number
FR3047587B1
FR3047587B1 FR1651065A FR1651065A FR3047587B1 FR 3047587 B1 FR3047587 B1 FR 3047587B1 FR 1651065 A FR1651065 A FR 1651065A FR 1651065 A FR1651065 A FR 1651065A FR 3047587 B1 FR3047587 B1 FR 3047587B1
Authority
FR
France
Prior art keywords
processing device
device provided
sensitive data
access mode
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1651065A
Other languages
English (en)
Other versions
FR3047587A1 (fr
Inventor
Gilles Depeyrot
Olivier Monfort
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dolphin Design Fr
Original Assignee
Dolphin Integration SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dolphin Integration SA filed Critical Dolphin Integration SA
Priority to FR1651065A priority Critical patent/FR3047587B1/fr
Priority to US15/425,877 priority patent/US10223290B2/en
Priority to CN201710071424.0A priority patent/CN107066887A/zh
Publication of FR3047587A1 publication Critical patent/FR3047587A1/fr
Application granted granted Critical
Publication of FR3047587B1 publication Critical patent/FR3047587B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1416Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
    • G06F12/1425Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/30Arrangements for executing machine instructions, e.g. instruction decode
    • G06F9/38Concurrent instruction execution, e.g. pipeline or look ahead
    • G06F9/3802Instruction prefetching
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/40Specific encoding of data in memory or cache
    • G06F2212/402Encrypted data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
FR1651065A 2016-02-10 2016-02-10 Dispositif de traitement muni d'un mode d'acces a des donnees sensibles. Active FR3047587B1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
FR1651065A FR3047587B1 (fr) 2016-02-10 2016-02-10 Dispositif de traitement muni d'un mode d'acces a des donnees sensibles.
US15/425,877 US10223290B2 (en) 2016-02-10 2017-02-06 Processing device with sensitive data access mode
CN201710071424.0A CN107066887A (zh) 2016-02-10 2017-02-09 具有敏感数据访问模式的处理装置

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1651065A FR3047587B1 (fr) 2016-02-10 2016-02-10 Dispositif de traitement muni d'un mode d'acces a des donnees sensibles.

Publications (2)

Publication Number Publication Date
FR3047587A1 FR3047587A1 (fr) 2017-08-11
FR3047587B1 true FR3047587B1 (fr) 2023-01-13

Family

ID=56611299

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1651065A Active FR3047587B1 (fr) 2016-02-10 2016-02-10 Dispositif de traitement muni d'un mode d'acces a des donnees sensibles.

Country Status (3)

Country Link
US (1) US10223290B2 (fr)
CN (1) CN107066887A (fr)
FR (1) FR3047587B1 (fr)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2537814B (en) * 2015-04-14 2017-10-18 Avecto Ltd Computer device and method for controlling untrusted access to a peripheral device
WO2018204391A1 (fr) * 2017-05-05 2018-11-08 Microchip Technology Incorporated Dispositifs et procédés permettant de prioriser la transmission d'événements sur des liaisons de communication en série
CN110546614B (zh) * 2017-05-05 2023-09-26 微芯片技术股份有限公司 在串行通信链路上以均匀延迟传输事件的设备和方法
US20190050570A1 (en) * 2017-08-14 2019-02-14 Qualcomm Incorporated Computer resource access control based on the state of a non-accessing component
US11171983B2 (en) * 2018-06-29 2021-11-09 Intel Corporation Techniques to provide function-level isolation with capability-based security
CN112749397A (zh) * 2019-10-29 2021-05-04 阿里巴巴集团控股有限公司 一种系统和方法
CN112084491A (zh) * 2020-08-26 2020-12-15 天津七一二通信广播股份有限公司 一种基于沙箱机制的集群虚拟用户系统实现方法
US11783065B2 (en) 2020-11-25 2023-10-10 International Business Machines Corporation Business data protection for running tasks in computer system
CN112487458B (zh) * 2020-12-09 2023-01-20 浪潮云信息技术股份公司 使用政务开放敏感数据的实现方法及系统
US11809334B2 (en) * 2021-01-19 2023-11-07 Cirrus Logic Inc. Integrated circuit with asymmetric access privileges
CN113254962A (zh) * 2021-05-27 2021-08-13 平安普惠企业管理有限公司 敏感数据权限控制方法、装置、设备及存储介质
CN113835645A (zh) * 2021-11-26 2021-12-24 深圳市华澜微电子有限公司 数据处理方法、装置、设备及存储介质

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6968459B1 (en) * 1999-12-15 2005-11-22 Imation Corp. Computing environment having secure storage device
US7944953B2 (en) * 2002-04-03 2011-05-17 Tvworks, Llc Method and apparatus for transmitting data in a data stream
GB2411027B (en) * 2002-11-18 2006-03-15 Advanced Risc Mach Ltd Control of access to a memory by a device
GB0226874D0 (en) * 2002-11-18 2002-12-24 Advanced Risc Mach Ltd Switching between secure and non-secure processing modes
US20060218425A1 (en) 2005-02-25 2006-09-28 Zhimin Ding Integrated microcontroller and memory with secure interface between system program and user operating system and application
WO2007030524A1 (fr) * 2005-09-07 2007-03-15 Ntt Docomo, Inc. Procede et appareil de generation d'une separation de composants de logiciel d'exploitation
US20080127142A1 (en) * 2006-11-28 2008-05-29 Microsoft Corporation Compiling executable code into a less-trusted address space
US9477834B2 (en) * 2012-02-08 2016-10-25 Arm Limited Maintaining secure data isolated from non-secure access when switching between domains
WO2014043884A1 (fr) * 2012-09-21 2014-03-27 Intel Corporation Création d'invité isolé dans un système informatique virtualisé
US9197446B2 (en) * 2012-12-12 2015-11-24 Google Inc. Address pinning

Also Published As

Publication number Publication date
US20170228326A1 (en) 2017-08-10
US10223290B2 (en) 2019-03-05
FR3047587A1 (fr) 2017-08-11
CN107066887A (zh) 2017-08-18

Similar Documents

Publication Publication Date Title
FR3047587B1 (fr) Dispositif de traitement muni d'un mode d'acces a des donnees sensibles.
FR3026031B1 (fr) Dispositif de protection d'un capteur optique
FR3029324B1 (fr) Acces a des donnees dans un dispositif mobile nfc
FR3016973B1 (fr) Dispositif de traitement d'un rayonnement lumineux/optique, procede et systeme de conception d'un tel dispositif
FR3034709B1 (fr) Pneumatique muni d'un dispositif electronique
MA46289A (fr) Dispositif de saisie de caractères multilingues
FR3016690B1 (fr) Dispositif de marquage de cible et systeme de traitement de cible comprenant un tel dispositif de marquage de cible
FR3008809B1 (fr) Dispositif accessoire garde pour un appareil electronique et/ou informatique, et appareil equipe d'un tel dispositif accessoire
FR3027006B1 (fr) Dispositif de protection d’un capteur optique
FR3047324B3 (fr) Dispositif flottant de photographie
FR3084963B1 (fr) Dispositif memoire
FR3050048B1 (fr) Detection d'ouverture d'un dispositif de saisie de donnees
FR3019661B1 (fr) Amelioration de l'ergonomie d'un dispositif d'entree de donnees
FR3032579B1 (fr) Procede et dispositif d'echange de donnees avec un dispositif de stockage d'un aeronef
MA45175A (fr) Dispositif d'éjection de cartes de crédit anti-saccades
FR3041209B1 (fr) Systeme electronique compact et dispositif comprenant un tel systeme
FR3048088B1 (fr) Dispositif de detection d'objets portes par un individu
FR3026117B1 (fr) Dispositif de retenue de materiaux et systeme de retenue de materiaux comprenant un tel dispositif de retenue
FR3020826B1 (fr) Dispositif d'obturation de l'acces d'une cle a un barillet d'une serrure, et serrure comprenant un tel dispositif
FR3027126B1 (fr) Systeme d'identification et d'echanges de donnees comportant un dispositif capacitif portable et un ecran tactile capacitif
FR3024251B1 (fr) Securisation d'un dispositif d'entree de donnees
FR3050295B1 (fr) Systeme de traitement de donnees avec transfert d’energie
FR3052753B1 (fr) Dispositif de rangement et de conditionnement d'objets
FR3016228B1 (fr) Lecteur de controle d’acces avec dispositif de detection d’ouverture
FR3025235B1 (fr) Dispositif d'indication, organe d'information pour un tel dispositif et systeme de verrouillage comprenant un tel dispositif

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20170811

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

CA Change of address

Effective date: 20210223

TP Transmission of property

Owner name: DOLPHIN DESIGN, FR

Effective date: 20210223

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9