IT201700115266A1 - Dispositivo elettronico comprendente un modulo digitale per accedere a dati cifrati in una memoria e corrispondente metodo per accedere a dati cifrati in una memoria - Google Patents

Dispositivo elettronico comprendente un modulo digitale per accedere a dati cifrati in una memoria e corrispondente metodo per accedere a dati cifrati in una memoria

Info

Publication number
IT201700115266A1
IT201700115266A1 IT102017000115266A IT201700115266A IT201700115266A1 IT 201700115266 A1 IT201700115266 A1 IT 201700115266A1 IT 102017000115266 A IT102017000115266 A IT 102017000115266A IT 201700115266 A IT201700115266 A IT 201700115266A IT 201700115266 A1 IT201700115266 A1 IT 201700115266A1
Authority
IT
Italy
Prior art keywords
memory
access data
electronic device
device including
corresponding method
Prior art date
Application number
IT102017000115266A
Other languages
English (en)
Inventor
Stefano Lunghi
Albert Martinez
Original Assignee
St Microelectronics Rousset
St Microelectronics Srl
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by St Microelectronics Rousset, St Microelectronics Srl filed Critical St Microelectronics Rousset
Priority to IT102017000115266A priority Critical patent/IT201700115266A1/it
Priority to US16/150,810 priority patent/US11023566B2/en
Priority to EP18198947.6A priority patent/EP3470990B1/en
Priority to CN201811190817.4A priority patent/CN109656839B/zh
Publication of IT201700115266A1 publication Critical patent/IT201700115266A1/it

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/14Protecting executable software against software analysis or reverse engineering, e.g. by obfuscation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44568Immediately runnable code
    • G06F9/44573Execute-in-place [XIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/10Providing a specific technical effect
    • G06F2212/1016Performance improvement
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/10Providing a specific technical effect
    • G06F2212/1052Security improvement
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/40Specific encoding of data in memory or cache
    • G06F2212/402Encrypted data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
IT102017000115266A 2017-10-12 2017-10-12 Dispositivo elettronico comprendente un modulo digitale per accedere a dati cifrati in una memoria e corrispondente metodo per accedere a dati cifrati in una memoria IT201700115266A1 (it)

Priority Applications (4)

Application Number Priority Date Filing Date Title
IT102017000115266A IT201700115266A1 (it) 2017-10-12 2017-10-12 Dispositivo elettronico comprendente un modulo digitale per accedere a dati cifrati in una memoria e corrispondente metodo per accedere a dati cifrati in una memoria
US16/150,810 US11023566B2 (en) 2017-10-12 2018-10-03 Electronic device including a digital circuit for accessing encrypted data in a memory and corresponding method to access encrypted data in a memory
EP18198947.6A EP3470990B1 (en) 2017-10-12 2018-10-05 Electronic device comprising a digital module for accessing encrypted data in a memory and corresponding method
CN201811190817.4A CN109656839B (zh) 2017-10-12 2018-10-12 用于访问经加密的数据的电子设备和对应的方法

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
IT102017000115266A IT201700115266A1 (it) 2017-10-12 2017-10-12 Dispositivo elettronico comprendente un modulo digitale per accedere a dati cifrati in una memoria e corrispondente metodo per accedere a dati cifrati in una memoria

Publications (1)

Publication Number Publication Date
IT201700115266A1 true IT201700115266A1 (it) 2019-04-12

Family

ID=61025003

Family Applications (1)

Application Number Title Priority Date Filing Date
IT102017000115266A IT201700115266A1 (it) 2017-10-12 2017-10-12 Dispositivo elettronico comprendente un modulo digitale per accedere a dati cifrati in una memoria e corrispondente metodo per accedere a dati cifrati in una memoria

Country Status (4)

Country Link
US (1) US11023566B2 (it)
EP (1) EP3470990B1 (it)
CN (1) CN109656839B (it)
IT (1) IT201700115266A1 (it)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3097365B1 (fr) * 2019-06-11 2021-07-02 St Microelectronics Rousset Circuit électronique
FR3097994B1 (fr) * 2019-06-28 2022-03-11 St Microelectronics Rousset Modification d'une mémoire d'un microprocesseur sécurisé
US11556656B2 (en) * 2019-09-25 2023-01-17 Micron Technology, Inc. Exclusive or engine on random access memory
TWI735050B (zh) * 2019-10-09 2021-08-01 宜鼎國際股份有限公司 資料儲存裝置、電子設備及可遠端控制電子設備的系統
DE102019128528A1 (de) * 2019-10-22 2021-04-22 Infineon Technologies Ag Datenkryptografievorrichtungen und speichersysteme
DE102020108101A1 (de) * 2020-03-24 2021-09-30 Pilz Gmbh & Co. Kg Vorrichtung zur Speicherung von Daten in einem nichtflüchtigen Speicher
CN111931190B (zh) * 2020-08-25 2023-03-14 山东云海国创云计算装备产业创新中心有限公司 一种基于xip处理器系统的启动方法
CN117193831A (zh) * 2023-11-07 2023-12-08 上海灵动微电子股份有限公司 支持在线升级的电路

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150363334A1 (en) * 2014-06-16 2015-12-17 Texas Instruments Incorporated Speculative cryptographic processing for out of order data
US20160182223A1 (en) * 2014-12-23 2016-06-23 Eugene M. Kishinevsky Encryption Interface

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003093980A2 (en) * 2002-04-30 2003-11-13 Koninklijke Philips Electronics N.V. Apparatus and method for fetching data from memory
US7376968B2 (en) * 2003-11-20 2008-05-20 Microsoft Corporation BIOS integrated encryption
US7238218B2 (en) * 2004-04-06 2007-07-03 International Business Machines Corporation Memory prefetch method and system
US20060195832A1 (en) * 2005-02-25 2006-08-31 Microsoft Corporation Modules for composing computer systems
US7876894B2 (en) * 2006-11-14 2011-01-25 Mcm Portfolio Llc Method and system to provide security implementation for storage devices
CN201142071Y (zh) * 2007-12-04 2008-10-29 上海海尔集成电路有限公司 8位闪存微控制器
US8356186B1 (en) * 2009-10-01 2013-01-15 Rockwell Collins, Inc. Decryption system and method for reducing processing latency of stored, encrypted instructions
US8843767B2 (en) * 2011-07-06 2014-09-23 The Boeing Company Secure memory transaction unit
US8792637B2 (en) * 2011-11-22 2014-07-29 Combined Conditional Access Development & Support, LLC Downloading of data to secure devices
US8782774B1 (en) * 2013-03-07 2014-07-15 Cloudflare, Inc. Secure session capability using public-key cryptography without access to the private key
CN104202161B (zh) * 2014-08-06 2018-05-04 广东电网公司电力科学研究院 一种SoC密码芯片
EP3268864B1 (en) * 2015-03-11 2021-01-27 Rambus Inc. High performance non-volatile memory module
US9954681B2 (en) * 2015-06-10 2018-04-24 Nxp Usa, Inc. Systems and methods for data encryption
FR3040514B1 (fr) * 2015-09-02 2017-09-15 Stmicroelectronics Rousset Protection dpa d'un algorithme de rijndael

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150363334A1 (en) * 2014-06-16 2015-12-17 Texas Instruments Incorporated Speculative cryptographic processing for out of order data
US20160182223A1 (en) * 2014-12-23 2016-06-23 Eugene M. Kishinevsky Encryption Interface

Also Published As

Publication number Publication date
CN109656839B (zh) 2023-10-20
US11023566B2 (en) 2021-06-01
CN109656839A (zh) 2019-04-19
EP3470990B1 (en) 2022-05-25
EP3470990A1 (en) 2019-04-17
US20190114400A1 (en) 2019-04-18

Similar Documents

Publication Publication Date Title
IT201700115266A1 (it) Dispositivo elettronico comprendente un modulo digitale per accedere a dati cifrati in una memoria e corrispondente metodo per accedere a dati cifrati in una memoria
GB2542282B (en) Method, device, and computer program for encapsulating partitioned timed media data in a server
TWI561982B (en) Data storage device and flash memory control method
SG11202002087VA (en) Webpage data processing method and device, computer device and computer storage medium
EP2942715A4 (en) DATA MIGRATION METHOD, DATA MIGRATION APPARATUS, AND STORAGE DEVICE
PL3142506T3 (pl) Elektroniczne urządzenie do palenia i aplikacje wymiany danych
EP2913754A4 (en) MEMORY DATA MIGRATION METHOD, COMPUTER AND DEVICE
EP2972751A4 (en) METHOD AND DEVICE FOR REDUCING THE ACCESS TIME IN A DATA STORAGE DEVICE DEVICE CONFORMATED BY THE SEARCH ENCODED
EP2966571A4 (en) METHOD FOR MIGRATING MEMORY DATA, COMPUTER AND DEVICE
EP2955633A4 (en) METHOD AND DEVICE FOR DELETING DATA FOR FLASH MEMORY
GB2512177B (en) An apparatus and method for performing data scrubbing on a memory device
DK3084350T3 (da) Fremgangsmåde og system til at generere en geoide via tre beregningsrum og luftbåret-opnået tyngdekraftsdata
TWI561981B (en) Data reading method, memory control circuit unit and memory storage apparatus
EP3226306A4 (en) Magnetic element, skyrmion memory, skyrmion memory-equipped solid-state electronic device, data recording device, data processing device and communication device
EP2849412A4 (en) METHOD AND DEVICE FOR DATA PROCESSING AND COMPUTER STORAGE MEDIUM
EP3051715A4 (en) METHOD AND DEVICE FOR PROCESSING DATA FOR OPTICAL PERFORMANCE AND COMPUTER MEMORY MEDIUM
EP3057002A4 (en) METHOD, DEVICE, DEVICE AND COMPUTER MEMORY MEDIUM FOR CARRYING OUT INTELLIGENT READING OF A BROWSER
EP3035193A4 (en) Memory module access method and device
EP3190627A4 (en) Magnetic element, skyrmion memory, skyrmion memory device, solid-state electronic device, data recording device, data processing device, and data communication device
TWI562149B (en) Memory control circuit unit, memory storage apparatus and data accessing method
EP2993817A4 (en) METHOD AND DEVICE FOR RECOVERING CLOCK DATA FOR A BRANCH SIGNAL IN AN HNS
EP2965261A4 (en) READER AND DATA READING PROCEDURE
EP3304558A4 (en) MEMORY STRUCTURE FOR USE IN RESISTIVE MEMORY ARRANGEMENTS WITH OPTIONAL ACCESS AND METHOD FOR USE IN THE MANUFACTURE OF A DATA STORAGE DEVICE
EP2854032A4 (en) METHOD AND APPARATUS FOR RESTORING EXCEPTION DATA IN INTERNAL MEMORY
GB201306451D0 (en) Method, device, and computer program for encapsulating partitioned timed media data