BR112018000325A2 - separação de módulos de software por gerenciamento de chave de criptografia controlado - Google Patents

separação de módulos de software por gerenciamento de chave de criptografia controlado

Info

Publication number
BR112018000325A2
BR112018000325A2 BR112018000325A BR112018000325A BR112018000325A2 BR 112018000325 A2 BR112018000325 A2 BR 112018000325A2 BR 112018000325 A BR112018000325 A BR 112018000325A BR 112018000325 A BR112018000325 A BR 112018000325A BR 112018000325 A2 BR112018000325 A2 BR 112018000325A2
Authority
BR
Brazil
Prior art keywords
authentication area
eek
transaction
memory
rid
Prior art date
Application number
BR112018000325A
Other languages
English (en)
Inventor
Hartley David
Avanzi Roberto
Cammarota Rosario
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of BR112018000325A2 publication Critical patent/BR112018000325A2/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/0703Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
    • G06F11/0706Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation the processing taking place on a specific hardware platform or in a specific software environment
    • G06F11/0727Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation the processing taking place on a specific hardware platform or in a specific software environment in a storage system, e.g. in a DASD or network based storage system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/16Error detection or correction of the data by redundancy in hardware
    • G06F11/1666Error detection or correction of the data by redundancy in hardware where the redundant component is memory or memory area
    • G06F11/167Error detection by comparing the memory output
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3003Monitoring arrangements specially adapted to the computing system or computing system component being monitored
    • G06F11/3037Monitoring arrangements specially adapted to the computing system or computing system component being monitored where the computing system component is a memory, e.g. virtual memory, cache
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/10Providing a specific technical effect
    • G06F2212/1052Security improvement

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Quality & Reliability (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Mathematical Physics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Storage Device Security (AREA)

Abstract

em um aspecto, um método para proteção de software inclui obter uma carga que inclui pelo menos um dentre instruções ou dados, estabelecer uma área de autenticação em um dispositivo de memória, criptografar a carga com base em uma chave de criptografia efêmera (eek) associada à área de autenticação e armazenar a carga criptografada na área de autenticação do dispositivo de memória. em outro aspecto, um método para proteção de software inclui receber uma transação de memória associada ao dispositivo de memória, em que a transação de memória inclui pelo menos um identificador de área de autenticação (rid) e um bit de indicador de área de autenticação, obter a eek associada ao rid quando o rid indicar a área de autenticação e quando o bit de indicador de área de autenticação for habilitado, descriptografar uma instrução e/ou dados recuperados a partir da área de autenticação com base na eek quando a transação de memória for uma transação de leitura e criptografar segundos dados para armazenamento na área de autenticação com base na eek quando a transação de memória for uma transação de gravação.
BR112018000325A 2015-07-07 2016-06-24 separação de módulos de software por gerenciamento de chave de criptografia controlado BR112018000325A2 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201562189733P 2015-07-07 2015-07-07
US15/053,892 US10142303B2 (en) 2015-07-07 2016-02-25 Separation of software modules by controlled encryption key management
PCT/US2016/039403 WO2017007620A1 (en) 2015-07-07 2016-06-24 Separation of software modules by controlled encryption key management

Publications (1)

Publication Number Publication Date
BR112018000325A2 true BR112018000325A2 (pt) 2018-09-11

Family

ID=56550323

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112018000325A BR112018000325A2 (pt) 2015-07-07 2016-06-24 separação de módulos de software por gerenciamento de chave de criptografia controlado

Country Status (7)

Country Link
US (1) US10142303B2 (pt)
EP (1) EP3320476A1 (pt)
JP (1) JP2018520594A (pt)
KR (1) KR20180026719A (pt)
CN (1) CN107743625B (pt)
BR (1) BR112018000325A2 (pt)
WO (1) WO2017007620A1 (pt)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10462600B2 (en) 2014-10-09 2019-10-29 Tile, Inc. Secure and private cloud based broadcast identification
US10223289B2 (en) 2015-07-07 2019-03-05 Qualcomm Incorporated Secure handling of memory caches and cached software module identities for a method to isolate software modules by means of controlled encryption key management
US11461244B2 (en) * 2018-12-20 2022-10-04 Intel Corporation Co-existence of trust domain architecture with multi-key total memory encryption technology in servers
US11201748B2 (en) * 2019-08-20 2021-12-14 Tile, Inc. Data protection in a tracking device environment
US11265716B2 (en) 2019-09-19 2022-03-01 Tile, Inc. End-to-end encryption with distributed key management in a tracking device environment
US11368290B2 (en) 2019-10-20 2022-06-21 Tile, Inc. Key diversification in a tracking device environment
US11522696B2 (en) 2020-03-13 2022-12-06 Dearborn Group, Inc. Intrusion defense system for a vehicle
US11811752B1 (en) * 2022-08-03 2023-11-07 1080 Network, Inc. Systems, methods, and computing platforms for executing credential-less network-based communication exchanges

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100530026C (zh) * 2002-01-18 2009-08-19 艾利森电话股份有限公司 移动终端,把数据装入或上载到移动终端的方法和***
CN100589378C (zh) * 2005-10-28 2010-02-10 腾讯科技(深圳)有限公司 一种为身份认证提供数据加密的装置和方法
US8473754B2 (en) 2006-02-22 2013-06-25 Virginia Tech Intellectual Properties, Inc. Hardware-facilitated secure software execution environment
US20080155273A1 (en) 2006-12-21 2008-06-26 Texas Instruments, Inc. Automatic Bus Encryption And Decryption
US8726042B2 (en) 2008-02-29 2014-05-13 Microsoft Corporation Tamper resistant memory protection
US8675868B1 (en) * 2008-07-01 2014-03-18 Maxim Integrated Products, Inc. Encrypting an address-dependent value along with code to prevent execution or use of moved code
US8281154B2 (en) * 2009-07-23 2012-10-02 International Business Machines Corporation Encrypting data in volatile memory
US8516271B2 (en) 2011-03-11 2013-08-20 Hewlett-Packard Development Company, L. P. Securing non-volatile memory regions
US8839001B2 (en) * 2011-07-06 2014-09-16 The Boeing Company Infinite key memory transaction unit
FR2979443B1 (fr) * 2011-08-30 2013-09-27 Maxim Integrated Products Microcontroleur securise a base de mode
JP5472389B2 (ja) * 2011-09-14 2014-04-16 横河電機株式会社 無線通信装置及び無線通信システム
JP5275432B2 (ja) * 2011-11-11 2013-08-28 株式会社東芝 ストレージメディア、ホスト装置、メモリ装置、及びシステム
JP5275482B2 (ja) * 2012-01-16 2013-08-28 株式会社東芝 ストレージメディア、ホスト装置、メモリ装置、及びシステム
EP2867891B1 (en) * 2012-06-28 2016-12-28 ANT - Advanced Network Technologies OY Processing and error concealment of digital signals
US9152577B2 (en) 2012-08-17 2015-10-06 Broadcom Corporation Security central processing unit management of a transcoder pipeline
US9910790B2 (en) * 2013-12-12 2018-03-06 Intel Corporation Using a memory address to form a tweak key to use to encrypt and decrypt data
GB2524561A (en) * 2014-03-27 2015-09-30 St Microelectronics Res & Dev Methods and apparatus for storing content
US10169618B2 (en) * 2014-06-20 2019-01-01 Cypress Semiconductor Corporation Encryption method for execute-in-place memories
US9298647B2 (en) * 2014-08-25 2016-03-29 HGST Netherlands B.V. Method and apparatus to generate zero content over garbage data when encryption parameters are changed
US10146701B2 (en) * 2014-08-29 2018-12-04 The Boeing Company Address-dependent key generation with a substitution-permutation network
US9935774B2 (en) * 2015-05-22 2018-04-03 Nxp B.V. Configurable cryptographic controller area network (CAN) device

Also Published As

Publication number Publication date
US20170085542A1 (en) 2017-03-23
WO2017007620A1 (en) 2017-01-12
US10142303B2 (en) 2018-11-27
JP2018520594A (ja) 2018-07-26
EP3320476A1 (en) 2018-05-16
KR20180026719A (ko) 2018-03-13
CN107743625A (zh) 2018-02-27
CN107743625B (zh) 2021-09-03

Similar Documents

Publication Publication Date Title
BR112018000325A2 (pt) separação de módulos de software por gerenciamento de chave de criptografia controlado
PH12019550116A1 (en) Addressing a trusted execution environment using encryption key
BR112017003018A2 (pt) fornecimento seguro de uma credencial de autenticação
PH12019550119A1 (en) Addressing a trusted execution environment using signing key
WO2016053405A3 (en) Encryption method for execute-in-place memories
WO2016122747A3 (en) Storage for encrypted data with enhanced security
BR112018071634A2 (pt) utilização de região isolada de segurança baseada em hardware para impedir pirataria e fraude em dispositivos eletrônicos
CL2018002362A1 (es) Almacenamiento y transferencia seguros resistentes a pérdida de múltiples partes de claves criptográficas para sistemas a base de cadena de bloques en conjunto con un sistema de administración de billetera.
WO2015187640A3 (en) System and method for secure review of audit logs
GB2544672A (en) PUF and address dependent data encryption
GB2530972A (en) Encrypted purging of data from content node storage
WO2017062128A3 (en) Technologies for end-to-end biometric-based authentication and platform locality assertion
BR112018011353A2 (pt) método e sistema para provisão e armazenamento de chave criptografada distribuída via criptografia de curva elíptica
PH12018502160A1 (en) Systems and methods for secure storage of user information in a user profile
BR112016024453A8 (pt) método implementado por computador para gerenciar conjunto de dados, sistema de computação e meio de armazenamento legível por computador físico
BR112017002747A2 (pt) método implementado por computador, e, sistema de computador.
BR112018000323A2 (pt) manipulação segura de caches de memória e identidades de módulo de software armazenadas em cache para um método para isolar módulos de software por meio de gerenciamento de chave de criptografia controlado
NZ701459A (en) Systems and methods for secure processing with embedded cryptographic unit
JP2019501431A5 (pt)
WO2013068843A3 (en) Multi-key cryptography for encrypting file system acceleration
NZ720190A (en) System and methods for encrypting data
GB2528226A (en) Method performed by at least one server for processing a data packet from a first computing device to a second computing device to permit end-to-end
BRPI0711042A8 (pt) Sistema, método para possibilitar um emissor de direitos criar dados de autenticação relacionados à um objeto e/ou criptografar o objeto usando uma chave diversificada e dispositivo
SG10201804297QA (en) Systems and methods for software based encryption
BR112017001424A2 (pt) receptor de pin criptografador

Legal Events

Date Code Title Description
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 7A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 2728 DE 18/04/2023.