IN2009KO01135A - - Google Patents

Download PDF

Info

Publication number
IN2009KO01135A
IN2009KO01135A IN1135KO2009A IN2009KO01135A IN 2009KO01135 A IN2009KO01135 A IN 2009KO01135A IN 1135KO2009 A IN1135KO2009 A IN 1135KO2009A IN 2009KO01135 A IN2009KO01135 A IN 2009KO01135A
Authority
IN
India
Prior art keywords
cryptographic
request
key
access
rule
Prior art date
Application number
Other languages
English (en)
Inventor
Paul Ducharme
Norman Vernon Douglas Stewart
Original Assignee
Vixs Systems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vixs Systems Inc filed Critical Vixs Systems Inc
Publication of IN2009KO01135A publication Critical patent/IN2009KO01135A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2123Dummy operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2127Bluffing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Technology Law (AREA)
  • Signal Processing (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
IN1135KO2009 2008-09-05 2009-09-07 IN2009KO01135A (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US9454108P 2008-09-05 2008-09-05
US12/490,777 US8781127B2 (en) 2008-09-05 2009-06-24 Device with privileged memory and applications thereof

Publications (1)

Publication Number Publication Date
IN2009KO01135A true IN2009KO01135A (fr) 2015-08-14

Family

ID=41396078

Family Applications (1)

Application Number Title Priority Date Filing Date
IN1135KO2009 IN2009KO01135A (fr) 2008-09-05 2009-09-07

Country Status (4)

Country Link
US (2) US8781127B2 (fr)
EP (1) EP2161671A3 (fr)
CN (1) CN101673251B (fr)
IN (1) IN2009KO01135A (fr)

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9501429B2 (en) 2008-09-05 2016-11-22 Vixs Systems Inc. Dynamic key and rule storage protection
US9432184B2 (en) 2008-09-05 2016-08-30 Vixs Systems Inc. Provisioning of secure storage for both static and dynamic rules for cryptographic key information
US8811497B2 (en) * 2009-06-24 2014-08-19 Vixs Systems, Inc Processing system with register arbitration and methods for use therewith
GB2471282B (en) * 2009-06-22 2015-02-18 Barclays Bank Plc Method and system for provision of cryptographic services
GB0915596D0 (en) * 2009-09-07 2009-10-07 St Microelectronics Res & Dev Encryption keys
US10122693B2 (en) * 2010-10-25 2018-11-06 International Business Machines Corporation Protocol based key management
US8924672B2 (en) 2011-02-08 2014-12-30 Infineon Technologies Ag Device with processing unit and information storage
US20130129095A1 (en) * 2011-11-18 2013-05-23 Comcast Cable Communications, Llc Key Delivery
WO2013130561A2 (fr) 2012-02-29 2013-09-06 Good Technology Corporation Procédé de fonctionnement d'un dispositif informatique, dispositif informatique et programme informatique
CN104145444B (zh) 2012-02-29 2018-07-06 黑莓有限公司 操作计算设备的方法、计算设备及计算机程序
EP2820792B1 (fr) * 2012-02-29 2019-06-12 BlackBerry Limited Procédé de fonctionnement d'un dispositif informatique, dispositif informatique et programme informatique
KR101975027B1 (ko) * 2012-05-04 2019-05-03 삼성전자주식회사 시스템 온 칩, 이의 동작 방법, 이를 포함하는 장치들
US9436846B2 (en) 2012-05-30 2016-09-06 Freescale Semiconductor, Inc. Semiconductor device and a method of manufacturing a semiconductor device
US9223952B2 (en) * 2012-09-28 2015-12-29 Intel Corporation Allowing varied device access based on different levels of unlocking mechanisms
GB2514771B (en) * 2013-06-03 2015-10-21 Broadcom Corp Methods of securely changing the root key of a chip, and related electronic devices and chips
US20150113594A1 (en) * 2013-10-18 2015-04-23 Vixs Systems, Inc. Processing system with virtual clients and methods for use therewith
CN104125434B (zh) * 2014-07-31 2017-12-22 深圳锐取信息技术股份有限公司 一种长距离高清传输的系统
CN105373734A (zh) * 2014-09-01 2016-03-02 中兴通讯股份有限公司 应用数据的保护方法及装置
CN104317744B (zh) * 2014-10-23 2018-01-02 山东维固信息科技股份有限公司 一种嵌入式数据安全系统用soc芯片的密钥存储器
US10630686B2 (en) 2015-03-12 2020-04-21 Fornetix Llc Systems and methods for organizing devices in a policy hierarchy
US10965459B2 (en) 2015-03-13 2021-03-30 Fornetix Llc Server-client key escrow for applied key management system and process
US9785783B2 (en) * 2015-07-23 2017-10-10 Ca, Inc. Executing privileged code in a process
US11063980B2 (en) * 2016-02-26 2021-07-13 Fornetix Llc System and method for associating encryption key management policy with device activity
US20170344927A1 (en) * 2016-05-24 2017-11-30 Accenture Global Solutions Limited Skill proficiency system
CN108416220B (zh) * 2017-02-09 2021-02-09 深圳市中兴微电子技术有限公司 一种访问控制方法及装置
KR102432451B1 (ko) * 2018-01-10 2022-08-12 삼성전자주식회사 반도체 장치 및 반도체 장치의 동작 방법
EP3930254B1 (fr) 2020-06-23 2023-12-20 Nxp B.V. Procédé de réglage d'autorisations de clés cryptographiques, programme informatique et système de traitement cryptographique
CN112233716A (zh) * 2020-09-27 2021-01-15 加特兰微电子科技(上海)有限公司 存储器、存储装置、集成电路、无线电器件和设备

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6295604B1 (en) * 1998-05-26 2001-09-25 Intel Corporation Cryptographic packet processing unit
US6289454B1 (en) * 1998-06-29 2001-09-11 Vlsi Technology, Inc. Memory configuration which support multiple cryptographical algorithms
JP3820777B2 (ja) * 1998-11-12 2006-09-13 富士ゼロックス株式会社 秘密鍵寄託システムおよび方法
US6757823B1 (en) * 1999-07-27 2004-06-29 Nortel Networks Limited System and method for enabling secure connections for H.323 VoIP calls
JP4352797B2 (ja) * 2003-07-07 2009-10-28 ソニー株式会社 受信装置および受信方法
US20050172132A1 (en) 2004-01-30 2005-08-04 Chen Sherman (. Secure key authentication and ladder system
US9094699B2 (en) * 2004-02-05 2015-07-28 Broadcom Corporation System and method for security key transmission with strong pairing to destination client
EP1662789A1 (fr) * 2004-11-29 2006-05-31 Nagracard S.A. Procédé de contrôle d'accès à des données à accès conditionnel
JP4341072B2 (ja) * 2004-12-16 2009-10-07 日本電気株式会社 データ配置管理方法及びシステムと装置およびプログラム
US9547708B2 (en) * 2005-04-01 2017-01-17 Schlumberger Technology Corporation Method and system for database licensing
US7913289B2 (en) * 2005-05-23 2011-03-22 Broadcom Corporation Method and apparatus for security policy and enforcing mechanism for a set-top box security processor
US8131995B2 (en) * 2006-01-24 2012-03-06 Vixs Systems, Inc. Processing feature revocation and reinvocation
US8291226B2 (en) * 2006-02-10 2012-10-16 Qualcomm Incorporated Method and apparatus for securely booting from an external storage device
KR20090052321A (ko) 2006-07-07 2009-05-25 쌘디스크 코포레이션 다기능 제어 구조를 이용하는 콘텐트 제어 시스템과 방법
US9860274B2 (en) * 2006-09-13 2018-01-02 Sophos Limited Policy management
US20080148001A1 (en) 2006-12-14 2008-06-19 Telefonaktiebolaget L M Ericsson (Publ) Virtual Secure On-Chip One Time Programming
US20080219449A1 (en) * 2007-03-09 2008-09-11 Ball Matthew V Cryptographic key management for stored data

Also Published As

Publication number Publication date
EP2161671A2 (fr) 2010-03-10
EP2161671A3 (fr) 2016-09-14
US8781127B2 (en) 2014-07-15
CN101673251A (zh) 2010-03-17
CN101673251B (zh) 2014-07-23
US20150012756A1 (en) 2015-01-08
US9058297B2 (en) 2015-06-16
US20100061555A1 (en) 2010-03-11

Similar Documents

Publication Publication Date Title
IN2009KO01135A (fr)
PH12014502304A1 (en) Abstracted and randomized one-time passwords for transactional authentication
EP2051475A3 (fr) Procédé et système utilisant des informations d'emplacement acquises à partir du GPS pour une authentification sécurisée
MX2015015140A (es) Autentificacion de usuario.
WO2008042938A3 (fr) Procédés et systèmes permettant de commander l'accès à des objets personnalisés dans une base de données
WO2008060820A3 (fr) Système et procédé d'authentification d'accès au serveur à distance
WO2007120754A3 (fr) Autorisation reposant sur les relations
MY175440A (en) Biometric identification method
GB2476428A (en) Fingerprint sensor device and system with verification token and methods of using
GB2458844A (en) Format-preserving cryptographic systems
WO2010144301A3 (fr) Gestion de clés dans des enclaves de réseau sécurisées
JP2006072995A5 (fr)
WO2013003265A3 (fr) Accès par clé persistante à des ressources dans une collection
GB2466751A (en) Hardware device interface supporting transaction authentication
MX2009002696A (es) Sistema de transaccion universal seguro.
WO2009002599A3 (fr) Procede et systeme de securisation electronique d'un dispositif electronique au moyen de fonctions physiquement non clonables
GB201111252D0 (en) Mobile computing device
GB2449834A (en) Identity and access management framework
IN2012DN02618A (fr)
JP2006254423A5 (fr)
WO2010011731A3 (fr) Procédés et systèmes pour une entrée de clé sécurisée par l'intermédiaire de réseaux de communication
IN2012DN01770A (fr)
JP2008140197A5 (fr)
GB201223147D0 (en) Method and system for providing continued access to authentication and encryption services
CN102855448A (zh) 一种字段级数据库加密装置