FR3105487B1 - Procede de programmation d’un microcontrolleur - Google Patents
Procede de programmation d’un microcontrolleur Download PDFInfo
- Publication number
- FR3105487B1 FR3105487B1 FR1915397A FR1915397A FR3105487B1 FR 3105487 B1 FR3105487 B1 FR 3105487B1 FR 1915397 A FR1915397 A FR 1915397A FR 1915397 A FR1915397 A FR 1915397A FR 3105487 B1 FR3105487 B1 FR 3105487B1
- Authority
- FR
- France
- Prior art keywords
- program
- microcontroller
- programming
- programming port
- jtag
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 230000006378 damage Effects 0.000 abstract 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/572—Secure firmware programming, e.g. of basic input output system [BIOS]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/575—Secure boot
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/606—Protecting data by securing the transmission between two devices or processes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/045—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0838—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
- H04L9/0841—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
- H04L9/0897—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/12—Details relating to cryptographic hardware or logic circuitry
- H04L2209/127—Trusted platform modules [TPM]
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Computing Systems (AREA)
- Storage Device Security (AREA)
Abstract
L’invention concerne un procédé de programmation d’un microcontrôleur (10), ledit procédé comportant les étapes suivantes :- téléchargement d’un premier programme (P1) dans une mémoire interne (13) dudit microcontrôleur (10) au moyen d’un port de programmation (JTAG) ;- destruction des moyens de lecture et d’écriture dudit port de programmation ;- démarrage dudit premier programme (P1) ; ledit premier programme (P1) étant configuré pour :. vérifier la destruction des moyens de lecture et d’écriture dudit port de programmation (JTAG) ;. établir une connexion à un serveur distant (22) de sorte à récupérer un second programme (P2) crypté ;. établir une connexion à un boîtier externe (18) contenant une clé de décryptage dudit second programme (P2) ; ledit boîtier externe (18) étant configuré pour délivrer ladite clé de décryptage uniquement consécutivement à l’action d’un opérateur ; et. installer ledit second programme (P2) dans ladite mémoire interne (13) dudit microcontrôleur (10). Figure pour abrégé : Fig 1
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR1915397A FR3105487B1 (fr) | 2019-12-23 | 2019-12-23 | Procede de programmation d’un microcontrolleur |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR1915397A FR3105487B1 (fr) | 2019-12-23 | 2019-12-23 | Procede de programmation d’un microcontrolleur |
FR1915397 | 2019-12-23 |
Publications (2)
Publication Number | Publication Date |
---|---|
FR3105487A1 FR3105487A1 (fr) | 2021-06-25 |
FR3105487B1 true FR3105487B1 (fr) | 2022-04-29 |
Family
ID=70613996
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
FR1915397A Active FR3105487B1 (fr) | 2019-12-23 | 2019-12-23 | Procede de programmation d’un microcontrolleur |
Country Status (1)
Country | Link |
---|---|
FR (1) | FR3105487B1 (fr) |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP2868031B1 (fr) * | 2012-06-28 | 2019-04-17 | OLogN Technologies AG | Systèmes, procédés et appareils de mémorisation de clés sécurisés |
US10210333B2 (en) * | 2016-06-30 | 2019-02-19 | General Electric Company | Secure industrial control platform |
EP3316168B1 (fr) * | 2016-10-31 | 2021-04-07 | VIA Technologies, Inc. | Mécanisme bios sécurisé activé par fusible dans un système informatique de confiance |
-
2019
- 2019-12-23 FR FR1915397A patent/FR3105487B1/fr active Active
Also Published As
Publication number | Publication date |
---|---|
FR3105487A1 (fr) | 2021-06-25 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US20200296137A1 (en) | Cybersecurity profiling and rating using active and passive external reconnaissance | |
US20200259866A1 (en) | Rating organization cybersecurity using active and passive external reconnaissance | |
WO2021003980A1 (fr) | Procédé et appareil de partage de liste noire, dispositif informatique et support de stockage | |
He et al. | Solving the variational inequality problem defined on intersection of finite level sets | |
CN117278224A (zh) | 用于验证身份属性信息的方法和系统 | |
US20210092160A1 (en) | Data set creation with crowd-based reinforcement | |
US8984645B2 (en) | Accessing memory device content using a network | |
KR102024339B1 (ko) | 메모리 시스템 및 그것과 호스트 사이의 바인딩 방법 | |
WO2016095012A1 (fr) | Vérification de traitements de données dans un réseau de ressources informatiques | |
Popic et al. | A hybrid cloud read aligner based on MinHash and kmer voting that preserves privacy | |
CN110647329B (zh) | 代码混淆方法、装置、计算机设备和存储介质 | |
CN108363929B (zh) | 一种存储设备信息消除报告生成和防篡改系统及方法 | |
CN112468460A (zh) | Http请求检测方法、装置、计算机设备及存储介质 | |
CN106649426A (zh) | 一种数据分析方法和数据分析平台以及服务器 | |
CN103701848A (zh) | 一种基于云计算的物联网数据安全存储方法和系统 | |
CN110674518A (zh) | 一种设备标识信息生成方法、装置及系统 | |
FR3105487B1 (fr) | Procede de programmation d’un microcontrolleur | |
CN107250988A (zh) | 应用程序测试 | |
JP2022523558A (ja) | 暗号化ギャングプログラミング | |
FR3095372B1 (fr) | PROCEDES d’enrôlement de données d’un document d’identité d’un individu ET d’authentification d’un document d’identité | |
CN112270001A (zh) | 一种密钥管理方法、装置、服务器、介质和系统 | |
CN110275901B (zh) | 一种缓存数据调取方法及装置 | |
JP5595406B2 (ja) | メモリデバイスにデータを格納する方法およびそのようなデータを処理する処理デバイス | |
CN108092937B (zh) | 防止Web系统越权访问的方法及系统 | |
US8862893B2 (en) | Techniques for performing symmetric cryptography |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PLFP | Fee payment |
Year of fee payment: 2 |
|
PLSC | Publication of the preliminary search report |
Effective date: 20210625 |
|
PLFP | Fee payment |
Year of fee payment: 3 |
|
PLFP | Fee payment |
Year of fee payment: 4 |
|
PLFP | Fee payment |
Year of fee payment: 5 |