MX2020010359A - Métodos para restringir el acceso de lectura a chips de suministro. - Google Patents

Métodos para restringir el acceso de lectura a chips de suministro.

Info

Publication number
MX2020010359A
MX2020010359A MX2020010359A MX2020010359A MX2020010359A MX 2020010359 A MX2020010359 A MX 2020010359A MX 2020010359 A MX2020010359 A MX 2020010359A MX 2020010359 A MX2020010359 A MX 2020010359A MX 2020010359 A MX2020010359 A MX 2020010359A
Authority
MX
Mexico
Prior art keywords
read access
methods
supply chips
restricting read
restricting
Prior art date
Application number
MX2020010359A
Other languages
English (en)
Inventor
Jennifer Topmiller Williams
Stephen Porter Bush
Original Assignee
Lexmark Int Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lexmark Int Inc filed Critical Lexmark Int Inc
Priority claimed from PCT/US2019/027709 external-priority patent/WO2019204327A1/en
Publication of MX2020010359A publication Critical patent/MX2020010359A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • G06F3/0623Securing storage systems in relation to content
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01RMEASURING ELECTRIC VARIABLES; MEASURING MAGNETIC VARIABLES
    • G01R31/00Arrangements for testing electric properties; Arrangements for locating electric faults; Arrangements for electrical testing characterised by what is being tested not provided for elsewhere
    • G01R31/28Testing of electronic circuits, e.g. by signal tracer
    • G01R31/317Testing of digital circuits
    • G01R31/31719Security aspects, e.g. preventing unauthorised access during test
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/0703Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
    • G06F11/0751Error or fault detection not based on redundancy
    • G06F11/0754Error or fault detection not based on redundancy by exceeding limits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1458Protection against unauthorised use of memory or access to memory by checking the subject access rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • G06F21/608Secure printing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0655Vertical data movement, i.e. input-output transfer; data movement between one or more hosts and one or more storage devices
    • G06F3/0659Command handling arrangements, e.g. command buffers, queues, command scheduling
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/0671In-line storage system
    • G06F3/0673Single storage device
    • G06F3/0679Non-volatile semiconductor memory device, e.g. flash memory, one time programmable memory [OTP]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C29/00Checking stores for correct operation ; Subsequent repair; Testing stores during standby or offline operation
    • G11C29/04Detection or location of defective memory elements, e.g. cell constructio details, timing of test signals
    • G11C29/08Functional testing, e.g. testing during refresh, power-on self testing [POST] or distributed testing
    • G11C29/12Built-in arrangements for testing, e.g. built-in self testing [BIST] or interconnection details
    • G11C29/14Implementation of control logic, e.g. test mode decoders
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C29/00Checking stores for correct operation ; Subsequent repair; Testing stores during standby or offline operation
    • G11C29/04Detection or location of defective memory elements, e.g. cell constructio details, timing of test signals
    • G11C29/08Functional testing, e.g. testing during refresh, power-on self testing [POST] or distributed testing
    • G11C29/48Arrangements in static stores specially adapted for testing by means external to the store, e.g. using direct memory access [DMA] or using auxiliary access paths
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C29/00Checking stores for correct operation ; Subsequent repair; Testing stores during standby or offline operation
    • G11C29/54Arrangements for designing test circuits, e.g. design for test [DFT] tools
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C29/00Checking stores for correct operation ; Subsequent repair; Testing stores during standby or offline operation
    • G11C29/56External testing equipment for static stores, e.g. automatic test equipment [ATE]; Interfaces therefor
    • G11C29/56016Apparatus features
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C7/00Arrangements for writing information into, or reading information out from, a digital store
    • G11C7/24Memory cell safety or protection circuits, e.g. arrangements for preventing inadvertent reading or writing; Status cells; Test cells
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/10Providing a specific technical effect
    • G06F2212/1052Security improvement
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C29/00Checking stores for correct operation ; Subsequent repair; Testing stores during standby or offline operation
    • G11C29/04Detection or location of defective memory elements, e.g. cell constructio details, timing of test signals
    • G11C2029/0403Detection or location of defective memory elements, e.g. cell constructio details, timing of test signals during or with feedback to manufacture
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C29/00Checking stores for correct operation ; Subsequent repair; Testing stores during standby or offline operation
    • G11C29/04Detection or location of defective memory elements, e.g. cell constructio details, timing of test signals
    • G11C29/08Functional testing, e.g. testing during refresh, power-on self testing [POST] or distributed testing
    • G11C29/12Built-in arrangements for testing, e.g. built-in self testing [BIST] or interconnection details
    • G11C2029/4402Internal storage of test result, quality data, chip identification, repair information

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Mathematical Physics (AREA)
  • Quality & Reliability (AREA)
  • Storage Device Security (AREA)
  • Tests Of Electronic Circuits (AREA)

Abstract

Se describe un método de ejemplo para restringir el acceso de lectura al contenido en la circuitería de componentes y asegurar datos en el artículo de suministro. El método identifica el estado de un comando de lectura y, dependiendo de si el estado se desactiva o activa, bloquea el acceso a datos cifrados almacenados en el chip de suministro o permite el acceso a los datos cifrados almacenados en el chip de suministro.
MX2020010359A 2018-04-16 2019-04-16 Métodos para restringir el acceso de lectura a chips de suministro. MX2020010359A (es)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201862658552P 2018-04-16 2018-04-16
US16/384,564 US10990300B2 (en) 2018-04-16 2019-04-15 Methods for restricting read access to supply chips
US16/384,580 US20190339884A1 (en) 2018-04-16 2019-04-15 Supply Chips and Methods for Restricting Read Access Thereof
PCT/US2019/027709 WO2019204327A1 (en) 2018-04-16 2019-04-16 Methods for restricting read access to supply chips

Publications (1)

Publication Number Publication Date
MX2020010359A true MX2020010359A (es) 2020-12-03

Family

ID=68383920

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2020010359A MX2020010359A (es) 2018-04-16 2019-04-16 Métodos para restringir el acceso de lectura a chips de suministro.

Country Status (7)

Country Link
US (5) US10990300B2 (es)
EP (2) EP4362024A2 (es)
CN (1) CN112005123B (es)
AU (2) AU2019255638B2 (es)
BR (1) BR112020020673A2 (es)
CA (1) CA3096257A1 (es)
MX (1) MX2020010359A (es)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10990300B2 (en) * 2018-04-16 2021-04-27 Lexmark International, Inc. Methods for restricting read access to supply chips
CN113742202A (zh) * 2020-05-29 2021-12-03 上海商汤智能科技有限公司 Ai芯片验证系统、方法、设备及存储介质

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7596707B1 (en) * 2005-05-06 2009-09-29 Sun Microsystems, Inc. System and method for efficient power throttling in multiprocessor chip
JP4561676B2 (ja) * 2006-03-31 2010-10-13 ブラザー工業株式会社 印刷装置
US7886150B2 (en) * 2007-05-11 2011-02-08 Mips Technologies, Inc. System debug and trace system and method, and applications thereof
EP2251813A1 (en) * 2009-05-13 2010-11-17 Nagravision S.A. Method for authenticating access to a secured chip by a test device
US20110078451A1 (en) * 2009-09-29 2011-03-31 Silverbrook Research Pty Ltd Encrypted Communication System with Restricted Rate of Stored Encryption Key Retrievals
SG11201701399TA (en) * 2016-10-27 2018-06-28 Hewlett Packard Development Co Lp Replaceable item authentication
US10990300B2 (en) * 2018-04-16 2021-04-27 Lexmark International, Inc. Methods for restricting read access to supply chips

Also Published As

Publication number Publication date
EP3781957A1 (en) 2021-02-24
AU2019255638B2 (en) 2024-03-28
CN112005123A (zh) 2020-11-27
US20210208797A1 (en) 2021-07-08
US10990300B2 (en) 2021-04-27
US20190340372A1 (en) 2019-11-07
US20240094925A1 (en) 2024-03-21
CA3096257A1 (en) 2019-10-24
EP4362024A2 (en) 2024-05-01
BR112020020673A2 (pt) 2021-01-12
CN112005123B (zh) 2024-05-10
US20190339884A1 (en) 2019-11-07
US20230069877A1 (en) 2023-03-09
EP3781957B1 (en) 2024-03-20
US11531477B2 (en) 2022-12-20
AU2019255638A1 (en) 2020-10-29
AU2024203312A1 (en) 2024-06-06

Similar Documents

Publication Publication Date Title
BR112019003128A2 (pt) trânsito e armazenamento de dados de usuário criptografados
AU2018266602A1 (en) System and method for biometric identification
WO2019217151A8 (en) Data collection consent tools
SG11201900414WA (en) Signature verification system, signature verification method, and storage medium
EP4236332A3 (en) Techniques and apparatus for editing video
MX2020010359A (es) Métodos para restringir el acceso de lectura a chips de suministro.
WO2012112992A3 (en) Facial recognition
MY156029A (en) Storing secure mode page table data in secure and non-secure regions of memory
WO2016108987A4 (en) Multi-level security system for enabling secure file sharing across multiple security levels and method thereof
SG11201810377QA (en) Method, system, and device for managing database permissions, and computer-readable storage medium
MX2021005666A (es) Circuitos logicos.
BR112016029555A2 (pt) sistemas e métodos para a realização seletiva de uma verificação de conformidade de sequência de bits
WO2016109152A8 (en) Secure event log management
TW200745905A (en) Random password automatically generated by bios for securing a data storage device
TW200636467A (en) System for restricted cache access during data transfers and method thereof
WO2016022037A8 (en) Device access controls
PH12018502037A1 (en) Access management method, information processing device, program, and recording medium
MY148051A (en) A method and system for data transmission
SG11202111708SA (en) Systems and methods for maintaining immutable data access logs with privacy
GB2545108A (en) Saving and retrieving locations of objects
SG10201909965RA (en) Information processing device, content requesting method,and computer program
MY191463A (en) Privacy enhanced personal search index
EP3813260A4 (en) DYNAMIC FLIP-TOP D, DATA OPERATING UNIT, CHIP, HASH TABLE AND COMPUTER DEVICE
BR112019006166A2 (pt) substituição de conteúdo de mídia gravado
WO2015086847A3 (fr) Systeme et procede de gestion de l'usure d'une memoire electronique