JP2017511654A - システムオンチップデバイスの無効なデバッグ機能を再有効化するためのリモート局および方法 - Google Patents

システムオンチップデバイスの無効なデバッグ機能を再有効化するためのリモート局および方法 Download PDF

Info

Publication number
JP2017511654A
JP2017511654A JP2016559869A JP2016559869A JP2017511654A JP 2017511654 A JP2017511654 A JP 2017511654A JP 2016559869 A JP2016559869 A JP 2016559869A JP 2016559869 A JP2016559869 A JP 2016559869A JP 2017511654 A JP2017511654 A JP 2017511654A
Authority
JP
Japan
Prior art keywords
debug
token
integrated circuit
revalidation
party
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
JP2016559869A
Other languages
English (en)
Japanese (ja)
Other versions
JP2017511654A5 (enExample
Inventor
イヴァン・ヒュー・マクリーン
Original Assignee
クアルコム,インコーポレイテッド
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by クアルコム,インコーポレイテッド filed Critical クアルコム,インコーポレイテッド
Publication of JP2017511654A publication Critical patent/JP2017511654A/ja
Publication of JP2017511654A5 publication Critical patent/JP2017511654A5/ja
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01RMEASURING ELECTRIC VARIABLES; MEASURING MAGNETIC VARIABLES
    • G01R31/00Arrangements for testing electric properties; Arrangements for locating electric faults; Arrangements for electrical testing characterised by what is being tested not provided for elsewhere
    • G01R31/28Testing of electronic circuits, e.g. by signal tracer
    • G01R31/317Testing of digital circuits
    • G01R31/31705Debugging aspects, e.g. using test circuits for debugging, using dedicated debugging test circuits
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01RMEASURING ELECTRIC VARIABLES; MEASURING MAGNETIC VARIABLES
    • G01R31/00Arrangements for testing electric properties; Arrangements for locating electric faults; Arrangements for electrical testing characterised by what is being tested not provided for elsewhere
    • G01R31/28Testing of electronic circuits, e.g. by signal tracer
    • G01R31/317Testing of digital circuits
    • G01R31/31719Security aspects, e.g. preventing unauthorised access during test
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
JP2016559869A 2014-04-04 2015-03-31 システムオンチップデバイスの無効なデバッグ機能を再有効化するためのリモート局および方法 Pending JP2017511654A (ja)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US14/245,661 2014-04-04
US14/245,661 US9942049B2 (en) 2014-04-04 2014-04-04 Remote station and method for re-enabling a disabled debug capability in a system-on-a-chip device
PCT/US2015/023518 WO2015153562A1 (en) 2014-04-04 2015-03-31 A remote station and method for re-enabling a disabled debug capability in a system-on-a-chip device

Publications (2)

Publication Number Publication Date
JP2017511654A true JP2017511654A (ja) 2017-04-20
JP2017511654A5 JP2017511654A5 (enExample) 2018-04-26

Family

ID=52823889

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2016559869A Pending JP2017511654A (ja) 2014-04-04 2015-03-31 システムオンチップデバイスの無効なデバッグ機能を再有効化するためのリモート局および方法

Country Status (6)

Country Link
US (1) US9942049B2 (enExample)
EP (1) EP3127031A1 (enExample)
JP (1) JP2017511654A (enExample)
KR (1) KR20160140666A (enExample)
CN (1) CN106133737A (enExample)
WO (1) WO2015153562A1 (enExample)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10091079B2 (en) * 2015-05-06 2018-10-02 Marvell World Trade Ltd. Apparatus and method for remotely testing memory-mapped devices of a system-on-chip via an ethernet interface
US9995789B2 (en) 2015-12-22 2018-06-12 Intel IP Corporation Secure remote debugging of SoCs
CN107734569B (zh) * 2016-08-11 2021-02-05 华为技术有限公司 通信方法和装置
CN109818742B (zh) * 2017-11-22 2023-04-25 中兴通讯股份有限公司 一种设备调试方法、装置及存储介质
CN111813614B (zh) * 2020-09-03 2020-12-15 湖北芯擎科技有限公司 调试处理方法、装置与调试处理系统
US11665002B2 (en) 2020-12-11 2023-05-30 International Business Machines Corporation Authenticated elevated access request
WO2022132184A1 (en) 2020-12-20 2022-06-23 Intel Corporation System, method and apparatus for total storage encryption
US20210319138A1 (en) * 2021-06-25 2021-10-14 Intel Corporation Utilizing logic and serial number to provide persistent unique platform secret for generation of soc root keys
US11874776B2 (en) 2021-06-25 2024-01-16 Intel Corporation Cryptographic protection of memory attached over interconnects
US12455701B2 (en) 2021-07-27 2025-10-28 Intel Corporation Scalable access control checking for cross-address-space data movement
US12487762B2 (en) 2022-05-10 2025-12-02 Intel Corporation Flexible provisioning of coherent memory address decoders in hardware
KR20250102999A (ko) * 2023-12-28 2025-07-07 (주)애크멕스알마즈 전력반도체 SoC 및 전력반도체 SoC의 운영방법
US12323503B1 (en) * 2024-10-10 2025-06-03 Moengage Inc. Method for transmitting notification to target device via hierarchy of communication channels

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005091143A1 (ja) * 2004-03-24 2005-09-29 Matsushita Electric Industrial Co., Ltd. 情報処理装置及びプログラムファイル生成装置
JP2007502462A (ja) * 2003-08-11 2007-02-08 フリースケール セミコンダクター インコーポレイテッド デバッグ回路のセキュリティを確保する方法及び装置
US20070039054A1 (en) * 2005-08-01 2007-02-15 Intel Corporation Computing system feature activation mechanism
WO2008117340A1 (ja) * 2007-03-27 2008-10-02 Fujitsu Limited デバッグ対象機器、該認証プログラム、及びデバッグ認証方法
US20090165111A1 (en) * 2007-12-21 2009-06-25 General Instrument Corporation Method and apparatus for secure management of debugging processes within communication devices
US20140044265A1 (en) * 2012-08-10 2014-02-13 Cryptography Research, Inc. Secure feature and key management in integrated circuits

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US62009A (en) * 1867-02-12 Charles t
US8495361B2 (en) 2003-12-31 2013-07-23 International Business Machines Corporation Securely creating an endorsement certificate in an insecure environment
US20070094507A1 (en) 2005-10-21 2007-04-26 Rush Frederick A Method and system for securing a wireless communication apparatus
US7921303B2 (en) 2005-11-18 2011-04-05 Qualcomm Incorporated Mobile security system and method
WO2007123896A2 (en) 2006-04-18 2007-11-01 The Trustees Of The University Of Pennsylvania Mutated acvr1 for diagnosis and treatment of fibrodyplasia ossificans progressiva (fop)
US7725396B2 (en) * 2006-04-19 2010-05-25 Tellabs Operations, Inc. Secure keys for software activation
US8060748B2 (en) * 2007-12-21 2011-11-15 Telefonaktiebolaget Lm Ericsson (Publ) Secure end-of-life handling of electronic devices
US8677144B2 (en) 2008-02-25 2014-03-18 Cavium, Inc. Secure software and hardware association technique
US9100548B2 (en) 2008-07-17 2015-08-04 Cisco Technology, Inc. Feature enablement at a communications terminal
US8266684B2 (en) * 2008-09-30 2012-09-11 General Instrument Corporation Tokenized resource access
US8214630B2 (en) 2009-02-24 2012-07-03 General Instrument Corporation Method and apparatus for controlling enablement of JTAG interface
US8644499B2 (en) 2009-09-14 2014-02-04 Broadcom Corporation Method and system for securely protecting a semiconductor chip without compromising test and debug capabilities

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007502462A (ja) * 2003-08-11 2007-02-08 フリースケール セミコンダクター インコーポレイテッド デバッグ回路のセキュリティを確保する方法及び装置
WO2005091143A1 (ja) * 2004-03-24 2005-09-29 Matsushita Electric Industrial Co., Ltd. 情報処理装置及びプログラムファイル生成装置
US20070039054A1 (en) * 2005-08-01 2007-02-15 Intel Corporation Computing system feature activation mechanism
WO2008117340A1 (ja) * 2007-03-27 2008-10-02 Fujitsu Limited デバッグ対象機器、該認証プログラム、及びデバッグ認証方法
US20090165111A1 (en) * 2007-12-21 2009-06-25 General Instrument Corporation Method and apparatus for secure management of debugging processes within communication devices
US20140044265A1 (en) * 2012-08-10 2014-02-13 Cryptography Research, Inc. Secure feature and key management in integrated circuits

Also Published As

Publication number Publication date
WO2015153562A1 (en) 2015-10-08
CN106133737A (zh) 2016-11-16
US9942049B2 (en) 2018-04-10
US20150288526A1 (en) 2015-10-08
KR20160140666A (ko) 2016-12-07
EP3127031A1 (en) 2017-02-08

Similar Documents

Publication Publication Date Title
JP2017511654A (ja) システムオンチップデバイスの無効なデバッグ機能を再有効化するためのリモート局および方法
US10154018B2 (en) Method and system for facilitating network joining
US9813392B2 (en) Apparatus and method for providing a public key for authenticating an integrated circuit
EP2877955B1 (en) Providing access to encrypted data
JP6509197B2 (ja) セキュリティパラメータに基づくワーキングセキュリティキーの生成
US9497573B2 (en) Security protocols for unified near field communication infrastructures
JP6374490B2 (ja) ファームウェアトラステッドプラットフォームモジュールのためのエンドースメント鍵証明書をプロビジョニングするための装置および方法
US9288672B2 (en) Method for configuring a remote station with a certificate from a local root certificate authority for securing a wireless network
TW201820818A (zh) 一種終端主金鑰的設置方法和裝置
US20210136051A1 (en) Apparatus and method for in-vehicle network communication
JP2017517192A (ja) システムオンチップデバイスにおいて導出鍵を導出するための遠隔局
JP2019516276A (ja) 要求されたフィーチャセットを有する集積回路を構成するための方法および装置
US20250233760A1 (en) Devices, systems and methods for securing communication integrity
US12470368B2 (en) Key distribution using key duplication policies
CN114358765B (zh) 基于区块链的数据安全通信方法及相关设备
CN111221774A (zh) 处理单元配置方法和处理单元配置装置

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20161005

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20180316

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20180316

A977 Report on retrieval

Free format text: JAPANESE INTERMEDIATE CODE: A971007

Effective date: 20181128

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20190104

A02 Decision of refusal

Free format text: JAPANESE INTERMEDIATE CODE: A02

Effective date: 20190826