FR3118218B1 - Procédé pour valider un module logiciel externe en vue de son utilisation par un système sur une puce - Google Patents

Procédé pour valider un module logiciel externe en vue de son utilisation par un système sur une puce Download PDF

Info

Publication number
FR3118218B1
FR3118218B1 FR2013782A FR2013782A FR3118218B1 FR 3118218 B1 FR3118218 B1 FR 3118218B1 FR 2013782 A FR2013782 A FR 2013782A FR 2013782 A FR2013782 A FR 2013782A FR 3118218 B1 FR3118218 B1 FR 3118218B1
Authority
FR
France
Prior art keywords
software module
value
chip
external software
final
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR2013782A
Other languages
English (en)
Other versions
FR3118218A1 (fr
Inventor
Antonino Mondello
Stefano Catalano
Cyril Pascal
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
STMicroelectronics Rousset SAS
STMicroelectronics SRL
Original Assignee
STMicroelectronics Rousset SAS
STMicroelectronics SRL
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by STMicroelectronics Rousset SAS, STMicroelectronics SRL filed Critical STMicroelectronics Rousset SAS
Priority to FR2013782A priority Critical patent/FR3118218B1/fr
Priority to US17/454,231 priority patent/US20220197990A1/en
Priority to CN202111566630.1A priority patent/CN114647543A/zh
Publication of FR3118218A1 publication Critical patent/FR3118218A1/fr
Application granted granted Critical
Publication of FR3118218B1 publication Critical patent/FR3118218B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/08Error detection or correction by redundancy in data representation, e.g. by using checking codes
    • G06F11/10Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's
    • G06F11/1004Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's to protect a block of data words, e.g. CRC or checksum
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Quality & Reliability (AREA)
  • Techniques For Improving Reliability Of Storages (AREA)
  • Stored Programmes (AREA)
  • For Increasing The Reliability Of Semiconductor Memories (AREA)

Abstract

Selon un aspect, un système sur puce est proposé qui comprend : - une mémoire (MEM) configurée pour stocker un module logiciel externe, - un moyen de calcul (NLFM, CRCM) configuré pour : ° calculer plusieurs modules logiciels modifiés à partir du module logiciel externe (ESW), ° calculer des valeurs de contrôle par itération jusqu’à l’obtention d’une valeur de contrôle finale (CRC(N)), chaque valeur de contrôle étant calculée au moins à partir d’un module logiciel modifié donné et d’une valeur de contrôle précédemment calculée, en commençant avec une valeur de contrôle initiale prédéfinie, - un moyen de comparaison configuré pour comparer la valeur de contrôle finale avec une valeur attendue stockée dans le système sur puce, - un moyen de validation configuré pour valider le module logiciel externe quand la valeur de contrôle finale est égale à la valeur attendue. Figure pour l’abrégé : Fig 2
FR2013782A 2020-12-21 2020-12-21 Procédé pour valider un module logiciel externe en vue de son utilisation par un système sur une puce Active FR3118218B1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
FR2013782A FR3118218B1 (fr) 2020-12-21 2020-12-21 Procédé pour valider un module logiciel externe en vue de son utilisation par un système sur une puce
US17/454,231 US20220197990A1 (en) 2020-12-21 2021-11-09 Method for validating an external software module for its use by a system-on-a-chip
CN202111566630.1A CN114647543A (zh) 2020-12-21 2021-12-20 用于验证外部软件模块以供片上系统使用的方法

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR2013782A FR3118218B1 (fr) 2020-12-21 2020-12-21 Procédé pour valider un module logiciel externe en vue de son utilisation par un système sur une puce
FR2013782 2020-12-21

Publications (2)

Publication Number Publication Date
FR3118218A1 FR3118218A1 (fr) 2022-06-24
FR3118218B1 true FR3118218B1 (fr) 2024-02-16

Family

ID=75690335

Family Applications (1)

Application Number Title Priority Date Filing Date
FR2013782A Active FR3118218B1 (fr) 2020-12-21 2020-12-21 Procédé pour valider un module logiciel externe en vue de son utilisation par un système sur une puce

Country Status (2)

Country Link
US (1) US20220197990A1 (fr)
FR (1) FR3118218B1 (fr)

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5944821A (en) * 1996-07-11 1999-08-31 Compaq Computer Corporation Secure software registration and integrity assessment in a computer system
FR3019347B1 (fr) * 2014-03-25 2017-07-21 Oberthur Technologies Securisation du chargement de donnees dans une memoire non-volatile d'un element securise
US11281769B2 (en) * 2016-12-15 2022-03-22 Irdeto B.V. Software integrity verification
EP3683679A1 (fr) * 2019-01-15 2020-07-22 ARM Limited Génération de somme de contrôle
GB2582900A (en) * 2019-03-18 2020-10-14 Pqshield Ltd Cryptography using a cryptographic state

Also Published As

Publication number Publication date
FR3118218A1 (fr) 2022-06-24
US20220197990A1 (en) 2022-06-23

Similar Documents

Publication Publication Date Title
US9491167B2 (en) Voice authentication system and method
Kung et al. Biometric authentication: a machine learning approach
US20220277558A1 (en) Cascaded Neural Network-Based Attention Detection Method, Computer Device, And Computer-Readable Storage Medium
TWI706662B (zh) 用於鏈接資料的方法與裝置
CN103888254A (zh) 一种网络验证信息的方法和装置
CN107451467A (zh) 一种弱口令核查方法和装置
CN109815884A (zh) 基于深度学习的不安全驾驶行为检测方法及装置
JP2020501232A (ja) リスク制御イベント自動処理の方法および装置
CN109886110A (zh) 微表情评分方法、装置、计算机设备及存储介质
CN112836751A (zh) 一种目标检测方法和装置
WO2022222786A1 (fr) Procédé et appareil de stockage de fichier et dispositif
FR3118218B1 (fr) Procédé pour valider un module logiciel externe en vue de son utilisation par un système sur une puce
US20120109650A1 (en) Apparatus and method for creating acoustic model
WO2015091511A1 (fr) Authentification de code binaire
CN106815100A (zh) 接口测试方法及装置
CN101681392A (zh) 由覆盖属性所导引的受约束的随机仿真覆盖收敛
CN108363962B (zh) 一种基于多层次特征深度学习的人脸检测方法及系统
CN109376068A (zh) 软件可靠性预测方法、装置、计算机设备和存储介质
FR2695225A1 (fr) Carte à circuit intégré avec moyens de traitement de contrôle et procédé de contrôle de numéro d'identification personnelle de cette carte.
CN109522296B (zh) 一种发动机ecu数据匹配标定方法及装置
CN109146060B (zh) 一种基于卷积神经网络处理数据的方法及装置
CN109376285A (zh) 基于json格式的数据排序验证方法、电子设备及介质
CN108052344A (zh) 一种内核差异检测方法及装置
TWI728899B (zh) 用於處理鏈接資料的方法與裝置
CN113657321A (zh) 基于人工智能的狗脸关键点检测方法、装置、设备及介质

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20220624

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4