MX366863B - Protección de claves de dispositivos. - Google Patents

Protección de claves de dispositivos.

Info

Publication number
MX366863B
MX366863B MX2017006977A MX2017006977A MX366863B MX 366863 B MX366863 B MX 366863B MX 2017006977 A MX2017006977 A MX 2017006977A MX 2017006977 A MX2017006977 A MX 2017006977A MX 366863 B MX366863 B MX 366863B
Authority
MX
Mexico
Prior art keywords
bits
secure element
programmable memory
unlocked
bit string
Prior art date
Application number
MX2017006977A
Other languages
English (en)
Other versions
MX2017006977A (es
Inventor
Hunacek Didier
Macchetti Marco
Fischer Nicolas
Original Assignee
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision Sa filed Critical Nagravision Sa
Publication of MX2017006977A publication Critical patent/MX2017006977A/es
Publication of MX366863B publication Critical patent/MX366863B/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/556Detecting local intrusion or implementing counter-measures involving covert channels, i.e. data leakage between processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Abstract

Un método para proteger una clave de dispositivo en un dispositivo que comprende al menos un elemento seguro conectado localmente a al menos una memoria programable de un solo uso que almacena un valor global en la forma de una cadena de bits que comprende bits bloqueados y bits desbloqueados. Los bits bloqueados se pre-programan irreversiblemente en la memoria programable de un solo uso durante la fase de inicialización del dispositivo mientras los bits desbloqueados que permanecen en un estado inicial pueden ser programables por el elemento seguro. El elemento seguro se configura para generar, en la inicialización del dispositivo, un valor específico del dispositivo al utilizar el valor global, programar el valor específico del dispositivo previamente obtenido en la memoria programable de un solo uso, y cancelar el valor global al programar los bits desbloqueados de la cadena de bits correspondiente. Un objetivo adicional de la exposición incluye un dispositivo configurado para llevar a cabo el método.
MX2017006977A 2014-12-12 2015-12-08 Protección de claves de dispositivos. MX366863B (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP14197711 2014-12-12
PCT/EP2015/078896 WO2016091837A1 (en) 2014-12-12 2015-12-08 Device keys protection

Publications (2)

Publication Number Publication Date
MX2017006977A MX2017006977A (es) 2017-11-15
MX366863B true MX366863B (es) 2019-07-26

Family

ID=52338821

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2017006977A MX366863B (es) 2014-12-12 2015-12-08 Protección de claves de dispositivos.

Country Status (11)

Country Link
US (2) US10205588B2 (es)
EP (1) EP3230918B1 (es)
JP (1) JP2018500823A (es)
KR (1) KR102445518B1 (es)
CN (1) CN107004083B (es)
AU (1) AU2015359526B2 (es)
CA (1) CA2968452C (es)
MX (1) MX366863B (es)
SG (1) SG11201704265YA (es)
TW (1) TW201633207A (es)
WO (1) WO2016091837A1 (es)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10318748B2 (en) * 2016-09-30 2019-06-11 Intel Corporation Techniques to protect fuses against non-destructive attacks
US11190344B2 (en) 2017-01-25 2021-11-30 Salesforce.Com, Inc. Secure user authentication based on multiple asymmetric cryptography key pairs
US10356088B1 (en) * 2017-01-25 2019-07-16 Salesforce.Com, Inc. User authentication based on multiple asymmetric cryptography key pairs
CN108073829A (zh) * 2017-12-29 2018-05-25 上海唯链信息科技有限公司 用于记录对象的运输数据的方法、介质、物联网设备、区块链平台和物联网系统
KR102432451B1 (ko) 2018-01-10 2022-08-12 삼성전자주식회사 반도체 장치 및 반도체 장치의 동작 방법
IT201800011129A1 (it) * 2018-12-14 2020-06-14 Toi Srl Sistema, dispositivo e metodo per trasferire in maniera sicura informazioni da un apparecchio a una blockchain
JP7247638B2 (ja) * 2019-02-18 2023-03-29 大日本印刷株式会社 電子情報記憶媒体、icカード、改竄チェック方法、及びプログラム
JP6874042B2 (ja) * 2019-03-08 2021-05-19 華邦電子股▲ふん▼有限公司Winbond Electronics Corp. 不揮発性メモリに保存された暗号鍵の更新
TWI728377B (zh) * 2019-06-06 2021-05-21 旺宏電子股份有限公司 安全啟動系統、方法及裝置
US11657157B2 (en) 2019-06-06 2023-05-23 Macronix International Co., Ltd. Secure boot system, method and apparatus
CN110275845B (zh) * 2019-06-29 2021-11-19 江苏芯盛智能科技有限公司 存储器控制方法、装置及电子设备
CN112468296B (zh) * 2020-11-26 2022-10-14 湖南国科微电子股份有限公司 一种密钥编程方法、系统、电子设备及存储介质
EP4030682A1 (en) * 2021-01-13 2022-07-20 Nagravision SA Method and device for controlling access to a resource
CN116522351A (zh) * 2022-01-20 2023-08-01 瑞昱半导体股份有限公司 降低成功率的方法、密码系统处理电路及电子装置

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7699233B2 (en) * 2005-11-02 2010-04-20 Nokia Corporation Method for issuer and chip specific diversification
US7613915B2 (en) 2006-11-09 2009-11-03 BroadOn Communications Corp Method for programming on-chip non-volatile memory in a secure processor, and a device so programmed
US8423789B1 (en) * 2007-05-22 2013-04-16 Marvell International Ltd. Key generation techniques
US9158896B2 (en) * 2008-02-11 2015-10-13 Nvidia Corporation Method and system for generating a secure key
WO2010042560A2 (en) 2008-10-06 2010-04-15 Vivotech, Inc. Systems, methods, and computer readable media for payment and non-payment virtual card transfer between mobile devices
US20100166182A1 (en) 2008-12-31 2010-07-01 Verizon Data Services, Llc Method and system for securing voice over internet protocol transmissions
US8484451B2 (en) * 2010-03-11 2013-07-09 St-Ericsson Sa Method and apparatus for software boot revocation
US8401875B2 (en) 2010-03-12 2013-03-19 Os - New Horizons Personal Computing Solutions Ltd. Secured personal data handling and management system
CN101951315A (zh) * 2010-09-10 2011-01-19 中国联合网络通信集团有限公司 密钥处理方法及装置
EP2506176A1 (en) * 2011-03-30 2012-10-03 Irdeto Corporate B.V. Establishing unique key during chip manufacturing
KR101363753B1 (ko) * 2011-10-18 2014-02-17 에스케이씨앤씨 주식회사 모바일 단말기의 se 키 교체 방법 및 시스템
US9185089B2 (en) * 2011-12-20 2015-11-10 Apple Inc. System and method for key management for issuer security domain using global platform specifications
US8385553B1 (en) * 2012-02-28 2013-02-26 Google Inc. Portable secure element
EP2955872B1 (en) * 2014-06-12 2016-10-12 Nxp B.V. Method for configuring a secure element, key derivation program, computer program product and configurable secure element

Also Published As

Publication number Publication date
CA2968452C (en) 2023-10-10
EP3230918A1 (en) 2017-10-18
TW201633207A (zh) 2016-09-16
CN107004083B (zh) 2020-05-26
BR112017011624A2 (pt) 2017-12-26
US10205588B2 (en) 2019-02-12
EP3230918B1 (en) 2018-10-03
AU2015359526A1 (en) 2017-06-15
KR102445518B1 (ko) 2022-09-20
SG11201704265YA (en) 2017-06-29
CN107004083A (zh) 2017-08-01
WO2016091837A1 (en) 2016-06-16
AU2015359526B2 (en) 2018-07-05
US11018847B2 (en) 2021-05-25
KR20170093847A (ko) 2017-08-16
US20190280853A1 (en) 2019-09-12
CA2968452A1 (en) 2016-06-16
MX2017006977A (es) 2017-11-15
JP2018500823A (ja) 2018-01-11
US20180034625A1 (en) 2018-02-01

Similar Documents

Publication Publication Date Title
MX366863B (es) Protección de claves de dispositivos.
PH12017500551B1 (en) Replaceable item authentication
EP3475947A4 (en) MULTIPLE STORAGE IN A FERROELECTRIC MEMORY
EP3363154A4 (en) STORAGE AND REVIEW OF CRYPTOGRAPHIC KEYS FROM BIOMETRIC DATA
IN2014CH00971A (es)
WO2016053405A3 (en) Encryption method for execute-in-place memories
IL271729B1 (en) Tree integrity counter for memory security
PH12017500552A1 (en) Replaceable item authentication
MX356939B (es) Metodo y sistema para generar una llave de almacenamiento avanzada en un dispositivo movil sin elementos de seguridad.
GB2539119A (en) Rotatable sensors for measuring characteristics of subterranean formation
SG10201609106XA (en) Power storage and supply method and system for a drilling rig
GB201621581D0 (en) Shape-based modeling of interactions between downhole drilling tools and rock formation
ZA201907803B (en) Down the hole drilling machine and method for drilling rock
GB201709499D0 (en) Memory management in non-volatile memory
WO2015183355A3 (en) Encryption key selection
GB2572892B (en) Methods and systems for drilling boreholes in earth formations
ZA201907802B (en) Down the hole drilling machine and method for drilling rock
TWI562154B (en) Methods for reading data from a storage unit of a flash memory and apparatuses using the same
ZA201507459B (en) Rotation unit, rock drilling unit and method for rock drilling
ZA202001228B (en) Rotatable cutters and elements for use on earth-boring tools insubterranean boreholes, earth-boring tools including same, and related methods
GB2555633B (en) Updating data stored in a memory
EP3746901A4 (en) PROTECTION OF CRYPTOGRAPHIC KEYS STORED IN NON-VOLATILE MEMORY
WO2016133573A3 (en) Systems and methods for generating random numbers using physical variations present in material samples
RS59422B1 (sr) Ključ, odgovarajuća brava i sistem koji sadrži ključ i brave
PL3282083T3 (pl) Wytrzymały świder do skał do wiercenia otworów strzałowych

Legal Events

Date Code Title Description
FG Grant or registration