SG11201804841VA - Hardware integrity check - Google Patents

Hardware integrity check

Info

Publication number
SG11201804841VA
SG11201804841VA SG11201804841VA SG11201804841VA SG11201804841VA SG 11201804841V A SG11201804841V A SG 11201804841VA SG 11201804841V A SG11201804841V A SG 11201804841VA SG 11201804841V A SG11201804841V A SG 11201804841VA SG 11201804841V A SG11201804841V A SG 11201804841VA
Authority
SG
Singapore
Prior art keywords
hardware component
international
hardware
cheseaux
nagravision
Prior art date
Application number
SG11201804841VA
Inventor
Edouard Forler
Jonathan Borgeaud
Steven Seltzer
Original Assignee
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision Sa filed Critical Nagravision Sa
Publication of SG11201804841VA publication Critical patent/SG11201804841VA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/30Arrangements for executing machine instructions, e.g. instruction decode
    • G06F9/30098Register arrangements
    • G06F9/3012Organisation of register space, e.g. banked or distributed register file
    • G06F9/30134Register stacks; shift registers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Debugging And Monitoring (AREA)
  • Stored Programmes (AREA)
  • Testing, Inspecting, Measuring Of Stereoscopic Televisions And Televisions (AREA)
  • Image Processing (AREA)
  • Storage Device Security (AREA)
  • Image Analysis (AREA)
  • Hardware Redundancy (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Transfer Systems (AREA)

Abstract

INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property -, Organization 1111111101111011101010111110101111101110101101010111111101101111101111011111 International Bureau ... .... ..Yd jd (10) International Publication Number (43) .......,,,i International Publication Date WO 2017/102766 Al 22 June 2017(22.06.2017) WIPO I PCT (51) International Patent Classification: (74) Agent: KORENBERG, Alexander Tal; Kilburn & Strode GO6F 21/57 (2013.01) LLP, 20 Red Lion Street, London WC14 4PJ (GB). (21) International Application Number: (81) Designated States (unless otherwise indicated, for every PCT/EP2016/080859 kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, (22) International Filing Date: BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, 13 December 2016 (13.12.2016) DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, (25) Filing Language: English HN, HR, HU, ID, IL, IN, IR, IS, JP, KE, KG, KH, KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, (26) Publication Language: English MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, (30) Priority Data: NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, 1522244.1 16 December 2015 (16.12.2015) GB RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, (71) Applicant: NAGRAVISION SA [CH/CH]; 22-24 Route ZA, ZM, ZW. de Geneve, 1033 Cheseaux-sur-Lausanne (CH). (84) Designated States (unless otherwise indicated, for every (72) Inventors: FORLER, Edouard; c/o Nagravision SA, 22- kind of regional protection available): ARIPO (BW, GH, 24 Route de Geneve, 1033 Cheseaux-sur-Lausanne (CH). GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, BORGEAUD, Jonathan; c/o Nagravision SA, 22-24 TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, Route de Geneve, 1033 Cheseaux-sur-Lausanne (CH). TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, SELTZER, Steven; c/o Nagravision SA, 22-24 Route de DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, — Geneve, 1033 Cheseaux-sur-Lausanne (CH). LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, [Continued on next page] (54) Title: HARDWARE INTEGRITY CHECK (57) : A data processing device is disclosed, which comprises a plurality of data processing hardware components, such as one or more of a microprocessor, a central processing unit, a system on chip hardware component, a conditional ac- = = = 202 cess hardware component, a descrambler hardware component, a graphics hard- = ...-1 ware component, a video hardware component and a field programmable gate ar- ray hardware component. A first hardware component of the plurality of data pro _ = Send challenge to cessing hardware components is configured to send a challenge to at least one re- - = devices maining hardware component of the plurality of data processing hardware com- ponents. Each remaining hardware component is configured to receive a respective challenge and to process the challenge to produce one or more respective re- sponses. The device is configured to use one or more responses to verify device in- tegrity. 204 V = = = . Receive response --- 1 _ from devices V Use response to 206 verify system 1-1 integrity N ei Fig. 2 © ,-1 IN ,-1 © ei O WO 2017/102766 Al MIDEDIM000101011101010M0101101010111IONO1110VOIMIE SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, Published: GW, KM, ML, MR, NE, SN, TD, TG). — with international search report (Art. 21(3))
SG11201804841VA 2015-12-16 2016-12-13 Hardware integrity check SG11201804841VA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GBGB1522244.1A GB201522244D0 (en) 2015-12-16 2015-12-16 Hardware integrity check
PCT/EP2016/080859 WO2017102766A1 (en) 2015-12-16 2016-12-13 Hardware integrity check

Publications (1)

Publication Number Publication Date
SG11201804841VA true SG11201804841VA (en) 2018-07-30

Family

ID=55274883

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201804841VA SG11201804841VA (en) 2015-12-16 2016-12-13 Hardware integrity check

Country Status (11)

Country Link
US (1) US20180367317A1 (en)
EP (1) EP3391276B1 (en)
JP (1) JP6949843B2 (en)
CN (2) CN108701191B (en)
BR (1) BR112018012130A2 (en)
CA (1) CA3007579A1 (en)
ES (1) ES2938771T3 (en)
GB (1) GB201522244D0 (en)
MX (2) MX2018007302A (en)
SG (1) SG11201804841VA (en)
WO (1) WO2017102766A1 (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10897459B2 (en) * 2017-01-26 2021-01-19 Microsoft Technology Licensing, Llc Addressing a trusted execution environment using encryption key
US10972265B2 (en) 2017-01-26 2021-04-06 Microsoft Technology Licensing, Llc Addressing a trusted execution environment
US10897360B2 (en) 2017-01-26 2021-01-19 Microsoft Technology Licensing, Llc Addressing a trusted execution environment using clean room provisioning
JP6972721B2 (en) * 2017-07-18 2021-11-24 富士フイルムビジネスイノベーション株式会社 Information processing equipment and information processing programs
US10826690B2 (en) * 2017-12-28 2020-11-03 Intel Corporation Technologies for establishing device locality
CN110677250B (en) 2018-07-02 2022-09-02 阿里巴巴集团控股有限公司 Key and certificate distribution method, identity information processing method, device and medium
CN110795742B (en) 2018-08-02 2023-05-02 阿里巴巴集团控股有限公司 Metric processing method, device, storage medium and processor for high-speed cryptographic operation
CN110795774B (en) 2018-08-02 2023-04-11 阿里巴巴集团控股有限公司 Measurement method, device and system based on trusted high-speed encryption card
CN108985044A (en) * 2018-08-07 2018-12-11 长沙龙生光启新材料科技有限公司 A kind of data processing equipment and the method for verifying its integrality
CN110874478B (en) 2018-08-29 2023-05-02 阿里巴巴集团控股有限公司 Key processing method and device, storage medium and processor
US11269522B2 (en) * 2019-07-16 2022-03-08 Microsoft Technology Licensing, Llc Private data analytics
CN112311718B (en) * 2019-07-24 2023-08-22 华为技术有限公司 Method, device, equipment and storage medium for detecting hardware
WO2023113825A1 (en) * 2021-12-17 2023-06-22 Hewlett-Packard Development Company, L.P. Backlight controls

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5859657A (en) * 1995-12-28 1999-01-12 Eastman Kodak Company Led printhead and driver chip for use therewith having boundary scan test architecture
US20040064457A1 (en) * 2002-09-27 2004-04-01 Zimmer Vincent J. Mechanism for providing both a secure and attested boot
US7751312B2 (en) * 2003-06-13 2010-07-06 International Business Machines Corporation System and method for packet switch cards re-synchronization
US20050289343A1 (en) * 2004-06-23 2005-12-29 Sun Microsystems, Inc. Systems and methods for binding a hardware component and a platform
DE602004019827D1 (en) * 2004-11-22 2009-04-16 Freescale Semiconductor Inc INTEGRATED CIRCUIT AND METHOD FOR SECURED TESTING
WO2007063475A2 (en) * 2005-11-29 2007-06-07 Koninklijke Philips Electronics N.V. Proofs of vicinity using cpufs
US20090204964A1 (en) * 2007-10-12 2009-08-13 Foley Peter F Distributed trusted virtualization platform
GB2464966B (en) * 2008-10-31 2012-08-29 Hewlett Packard Development Co Policy enforcement in trusted platforms
US8544092B2 (en) * 2009-03-12 2013-09-24 International Business Machines Corporation Integrity verification using a peripheral device
JP5423088B2 (en) * 2009-03-25 2014-02-19 ソニー株式会社 Integrated circuit, encryption communication device, encryption communication system, information processing method, and encryption communication method
WO2012122994A1 (en) * 2011-03-11 2012-09-20 Kreft Heinz Off-line transfer of electronic tokens between peer-devices
US8612766B2 (en) * 2011-07-05 2013-12-17 Microsoft Corporation Secure credential unlock using trusted execution environments
KR102013841B1 (en) * 2012-08-06 2019-08-23 삼성전자주식회사 Method of managing key for secure storage of data, and and apparatus there-of
US9940486B2 (en) * 2015-02-23 2018-04-10 Cisco Technology, Inc. Detection of hardware tampering

Also Published As

Publication number Publication date
JP6949843B2 (en) 2021-10-13
US20180367317A1 (en) 2018-12-20
CA3007579A1 (en) 2017-06-22
MX2018007302A (en) 2018-09-28
EP3391276A1 (en) 2018-10-24
WO2017102766A1 (en) 2017-06-22
MX2022004044A (en) 2022-05-06
CN108701191B (en) 2022-04-05
BR112018012130A2 (en) 2018-11-27
CN114756869A (en) 2022-07-15
CN108701191A (en) 2018-10-23
JP2018537793A (en) 2018-12-20
EP3391276B1 (en) 2023-02-01
GB201522244D0 (en) 2016-01-27
ES2938771T3 (en) 2023-04-14

Similar Documents

Publication Publication Date Title
SG11201804841VA (en) Hardware integrity check
SG11201808990QA (en) Compositions for topical application of compounds
SG11201900116RA (en) Communication flow for verification and identification check
SG11201903787YA (en) Exploiting input data sparsity in neural network compute units
SG11201804506RA (en) Systems and methods for rendering multiple levels of detail
SG11201907679TA (en) Business verification method and apparatus
SG11201908719QA (en) Biomarkers and car t cell therapies with enhanced efficacy
SG11201805300QA (en) Heterocyclic compounds as immunomodulators
SG11201906395PA (en) Blockchain based data processing method and device
SG11201804696RA (en) Techniques for metadata processing
SG11201906481WA (en) Coding mcts-eis sei messages of an access unit
SG11201907320YA (en) Trusted login method, server, and system
SG11201807660QA (en) Cyclic di-nucleotide compounds and methods of use
SG11201811007TA (en) Blockchain-implemented method and system
SG11201901600WA (en) Optical system for collecting distance information within a field
SG11201804807VA (en) Computer architecture and method for modifying data intake parameters based on a predictive model
SG11201908336XA (en) Smart plans
SG11201807025SA (en) Crispr/cas systems for c-1 fixing bacteria
SG11201804528YA (en) Multi-passenger ride vehicle
SG11201805645QA (en) Lsd1 inhibitors
SG11201909963YA (en) Methods for treating dravet syndrome
SG11201809171VA (en) Photonic stucture-based devices and compositions for use in luminescent imaging of multiple sites within a pixel, and methods of using the same
SG11201811034PA (en) Air treatment systems and methods
SG11201900501RA (en) Cannabis composition
SG11201807780XA (en) Customizable facility