IT201700074269A1 - Sistema di elaborazione, relativo circuito integrato, dispositivo e procedimento - Google Patents

Sistema di elaborazione, relativo circuito integrato, dispositivo e procedimento

Info

Publication number
IT201700074269A1
IT201700074269A1 IT102017000074269A IT201700074269A IT201700074269A1 IT 201700074269 A1 IT201700074269 A1 IT 201700074269A1 IT 102017000074269 A IT102017000074269 A IT 102017000074269A IT 201700074269 A IT201700074269 A IT 201700074269A IT 201700074269 A1 IT201700074269 A1 IT 201700074269A1
Authority
IT
Italy
Prior art keywords
procedure
integrated circuit
processing system
related integrated
circuit
Prior art date
Application number
IT102017000074269A
Other languages
English (en)
Inventor
Roberto Colombo
Guido Marco Bertoni
William Orlando
Roberta Vittimani
Original Assignee
Stmicroelectronics Application Gmbh
St Microelectronics Srl
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Stmicroelectronics Application Gmbh, St Microelectronics Srl filed Critical Stmicroelectronics Application Gmbh
Priority to IT102017000074269A priority Critical patent/IT201700074269A1/it
Priority to EP18178475.2A priority patent/EP3425551B1/en
Priority to US16/022,033 priority patent/US11057194B2/en
Priority to US16/022,110 priority patent/US11032067B2/en
Publication of IT201700074269A1 publication Critical patent/IT201700074269A1/it

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/76Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in application-specific integrated circuits [ASIC] or field-programmable devices, e.g. field-programmable gate arrays [FPGA] or programmable logic devices [PLD]
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/127Trusted platform modules [TPM]
IT102017000074269A 2017-07-03 2017-07-03 Sistema di elaborazione, relativo circuito integrato, dispositivo e procedimento IT201700074269A1 (it)

Priority Applications (4)

Application Number Priority Date Filing Date Title
IT102017000074269A IT201700074269A1 (it) 2017-07-03 2017-07-03 Sistema di elaborazione, relativo circuito integrato, dispositivo e procedimento
EP18178475.2A EP3425551B1 (en) 2017-07-03 2018-06-19 A processing system, related integrated circuit, device and method for a hardware secure module
US16/022,033 US11057194B2 (en) 2017-07-03 2018-06-28 Processing system, related integrated circuit, device and method
US16/022,110 US11032067B2 (en) 2017-07-03 2018-06-28 Hardware secure module, related processing system, integrated circuit, device and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
IT102017000074269A IT201700074269A1 (it) 2017-07-03 2017-07-03 Sistema di elaborazione, relativo circuito integrato, dispositivo e procedimento

Publications (1)

Publication Number Publication Date
IT201700074269A1 true IT201700074269A1 (it) 2019-01-03

Family

ID=60294280

Family Applications (1)

Application Number Title Priority Date Filing Date
IT102017000074269A IT201700074269A1 (it) 2017-07-03 2017-07-03 Sistema di elaborazione, relativo circuito integrato, dispositivo e procedimento

Country Status (2)

Country Link
EP (1) EP3425551B1 (it)
IT (1) IT201700074269A1 (it)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11809334B2 (en) * 2021-01-19 2023-11-07 Cirrus Logic Inc. Integrated circuit with asymmetric access privileges

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6101255A (en) * 1997-04-30 2000-08-08 Motorola, Inc. Programmable cryptographic processing system and method
US20100254537A1 (en) * 2009-04-06 2010-10-07 Broadcom Corporation Scalable and Secure Key Management For Cryptographic Data Processing
US20110191599A1 (en) * 2010-02-02 2011-08-04 Broadcom Corporation Apparatus and method for providing hardware security
US20160364343A1 (en) * 2015-06-10 2016-12-15 Freescale Semiconductor, Inc. Systems and methods for data encryption

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6101255A (en) * 1997-04-30 2000-08-08 Motorola, Inc. Programmable cryptographic processing system and method
US20100254537A1 (en) * 2009-04-06 2010-10-07 Broadcom Corporation Scalable and Secure Key Management For Cryptographic Data Processing
US20110191599A1 (en) * 2010-02-02 2011-08-04 Broadcom Corporation Apparatus and method for providing hardware security
US20160364343A1 (en) * 2015-06-10 2016-12-15 Freescale Semiconductor, Inc. Systems and methods for data encryption

Also Published As

Publication number Publication date
EP3425551B1 (en) 2020-07-29
EP3425551A1 (en) 2019-01-09

Similar Documents

Publication Publication Date Title
BR112017011409A2 (pt) dispositivo e sistema de segurança inteligente.
EP3461016A4 (en) SYSTEM ON CHIP AND PROCESSING DEVICE
IT201700062788A1 (it) Sistema di elaborazione, relativo circuito integrato, dispositivo e procedimento
KR20180084819A (ko) 반도체 장치, 상기 반도체 장치를 가지는 표시 장치, 및 상기 반도체 장치를 가지는 전자 기기
IT201800001633A1 (it) Sistema di elaborazione, relativo circuito integrato, dispositivo e procedimento
IT201700050166A1 (it) Sistema di elaborazione, relativo circuito integrato, dispositivo e procedimento
ITUA20162889A1 (it) Circuito di commutazione, relativo procedimento e circuito integrato
DE112017007068T8 (de) Halbleitervorrichtung
ITUB20160122A1 (it) Circuito di pilotaggio per un transistor di potenza a effetto di campo, relativo sistema e circuito integrato
IT201700064268A1 (it) Dispositivo e procedimento di rilevazione
DK3414420T3 (da) Brøndanordning og brøndsystem
EP3343468A4 (en) SEMICONDUCTOR ELEMENT AND INFORMATION PROCESSING DEVICE
IT201700100359A1 (it) Circuito amplificatore, sistema e dispositivo corrispondenti
IT201700117023A1 (it) Circuito di riferimento bandgap, dispositivo e procedimento corrispondenti
IT201700082176A1 (it) Sistema di elaborazione, relativo circuito integrato e procedimento
TWI799472B (zh) 處理裝置
IT201700050086A1 (it) Modulo hardware di sicurezza, relativo sistema di elaborazione, circuito integrato, dispositivo e procedimento
ITUB20160777A1 (it) Circuito di pilotaggio, dispositivo e procedimento corrispondenti
IT201700062830A1 (it) Sistema di elaborazione, relativo circuito integrato, dispositivo e procedimento
IT201700074295A1 (it) Modulo hardware di sicurezza, relativo sistema di elaborazione, circuito integrato, dispositivo e procedimento
IT201700050153A1 (it) Modulo hardware di sicurezza, relativo sistema di elaborazione, circuito integrato e dispositivo
IT201700058135A1 (it) Circuito di rilevazione, dispositivo e procedimento corrispondenti
IT201700074269A1 (it) Sistema di elaborazione, relativo circuito integrato, dispositivo e procedimento
FR3018672B1 (fr) Dispositif de conditionnement et d'application.
IT201700057307A1 (it) Sistema ip-gpio, apparecchiatura e procedimento corrispondenti