FR2843466B1 - Procede pour empecher la falsification d'un systeme de traitement de donnees, et ce systeme - Google Patents

Procede pour empecher la falsification d'un systeme de traitement de donnees, et ce systeme

Info

Publication number
FR2843466B1
FR2843466B1 FR0305115A FR0305115A FR2843466B1 FR 2843466 B1 FR2843466 B1 FR 2843466B1 FR 0305115 A FR0305115 A FR 0305115A FR 0305115 A FR0305115 A FR 0305115A FR 2843466 B1 FR2843466 B1 FR 2843466B1
Authority
FR
France
Prior art keywords
data processing
preventing falsification
processing system
falsification
preventing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
FR0305115A
Other languages
English (en)
Other versions
FR2843466A1 (fr
Inventor
Kyung Suk Yi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of FR2843466A1 publication Critical patent/FR2843466A1/fr
Application granted granted Critical
Publication of FR2843466B1 publication Critical patent/FR2843466B1/fr
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/75Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
FR0305115A 2002-04-29 2003-04-25 Procede pour empecher la falsification d'un systeme de traitement de donnees, et ce systeme Expired - Lifetime FR2843466B1 (fr)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR10-2002-0023429A KR100476892B1 (ko) 2002-04-29 2002-04-29 데이터의 부정조작을 방지하는 방법 및 그것을 이용한데이터 처리 시스템

Publications (2)

Publication Number Publication Date
FR2843466A1 FR2843466A1 (fr) 2004-02-13
FR2843466B1 true FR2843466B1 (fr) 2006-04-21

Family

ID=29244807

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0305115A Expired - Lifetime FR2843466B1 (fr) 2002-04-29 2003-04-25 Procede pour empecher la falsification d'un systeme de traitement de donnees, et ce systeme

Country Status (5)

Country Link
US (1) US6965977B2 (fr)
KR (1) KR100476892B1 (fr)
DE (1) DE10319585B4 (fr)
FR (1) FR2843466B1 (fr)
IT (1) ITMI20030824A1 (fr)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3880933B2 (ja) * 2003-01-21 2007-02-14 株式会社東芝 耐タンパマイクロプロセッサ及びキャッシュメモリ搭載プロセッサによるデータアクセス制御方法
KR100618051B1 (ko) 2005-09-08 2006-08-30 삼성전자주식회사 전압 글리치를 검출하기 위한 장치와 검출방법
US8010585B2 (en) * 2006-02-10 2011-08-30 Stmicroelectronics S.A. Checking the integrity of programs or the sequencing of a state machine
US20080086781A1 (en) * 2006-10-06 2008-04-10 Stephane Rodgers Method and system for glitch protection in a secure system
WO2009034490A1 (fr) * 2007-09-10 2009-03-19 Nxp B.V. Circuit intégré avec surveillance de lignes de données et signal d'alarme
FR2923923B1 (fr) * 2007-11-19 2009-12-04 St Microelectronics Sa Verification de donnees lues en memoire
FR2925968B1 (fr) * 2007-12-26 2011-06-03 Ingenico Sa Procede de securisation d'un microprocesseur, programme d'ordinateur et dispositif correspondants
US8726042B2 (en) * 2008-02-29 2014-05-13 Microsoft Corporation Tamper resistant memory protection
WO2009138892A1 (fr) * 2008-05-15 2009-11-19 Nxp B.V. Procédé de lecture sécurisée de données et système de traitement de données
US20100132047A1 (en) * 2008-11-24 2010-05-27 Honeywell International Inc. Systems and methods for tamper resistant memory devices
US8378710B1 (en) 2011-09-20 2013-02-19 Nxp B.V. Secure device anti-tampering circuit
EP2690579A1 (fr) 2012-07-27 2014-01-29 Gemalto SA Méthode et dispositif de protection contre les attaques par faute d'un dispositif électronique comprenant une mémoire cache
KR101711024B1 (ko) * 2013-12-19 2017-02-28 한국전자통신연구원 부정조작방지 장치 접근 방법 및 그 방법을 채용한 단말 장치
EP3057027B1 (fr) * 2015-02-16 2018-06-13 Nxp B.V. Procédé de lecture sécurisée de données, produit de programme informatique et système de manipulation de données
CN108073805A (zh) * 2016-11-15 2018-05-25 华为技术有限公司 一种数据读取方法和存储器
EP3882798A1 (fr) * 2020-03-20 2021-09-22 Thales Dis Design Services Sas Procédé d'accès sécurisé à un élément de mémoire
US20230124622A1 (en) * 2021-10-14 2023-04-20 Arm Limited Alarm Systems and Circuits

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS6140652A (ja) 1984-08-01 1986-02-26 Yaskawa Electric Mfg Co Ltd メモリの書込み保護方法及び回路
JPS63165936A (ja) * 1986-12-26 1988-07-09 Toshiba Corp 集積回路カ−ド
JP2941817B2 (ja) * 1988-09-14 1999-08-30 株式会社日立製作所 ベクトル処理装置
JP3035828B2 (ja) 1989-12-28 2000-04-24 甲府日本電気株式会社 情報処理装置
US5467396A (en) * 1993-10-27 1995-11-14 The Titan Corporation Tamper-proof data storage
KR100232086B1 (ko) * 1994-03-07 1999-12-01 미쉘 꼴롱브 보안성 메모리 카드
GB2293469A (en) * 1994-09-22 1996-03-27 Secr Defence Error detection in arithmetic circuit.
JPH10228772A (ja) * 1997-02-18 1998-08-25 Mitsubishi Electric Corp 同期型半導体記憶装置
US6247151B1 (en) * 1998-06-30 2001-06-12 Intel Corporation Method and apparatus for verifying that data stored in a memory has not been corrupted
JP3389186B2 (ja) * 1999-04-27 2003-03-24 松下電器産業株式会社 半導体メモリカード及び読み出し装置
US6292874B1 (en) * 1999-10-19 2001-09-18 Advanced Technology Materials, Inc. Memory management method and apparatus for partitioning homogeneous memory and restricting access of installed applications to predetermined memory ranges

Also Published As

Publication number Publication date
DE10319585A1 (de) 2003-11-20
FR2843466A1 (fr) 2004-02-13
US6965977B2 (en) 2005-11-15
ITMI20030824A1 (it) 2003-10-30
KR20030085236A (ko) 2003-11-05
KR100476892B1 (ko) 2005-03-17
US20030204696A1 (en) 2003-10-30
DE10319585B4 (de) 2005-08-04

Similar Documents

Publication Publication Date Title
FR2843466B1 (fr) Procede pour empecher la falsification d'un systeme de traitement de donnees, et ce systeme
FR2858075B1 (fr) Procede de synchronisation d'unites de traitement de donnees
FR2837053B1 (fr) Procede et systeme d'imagerie bi ou multi-energetique
FR2831688B1 (fr) Procede et dispositif de traitement d'une requete d'obtention de donnees multimedia
FR2834806B1 (fr) Systeme, procede et appareil electronique de traitement d'indicateurs graphiques minuscules
FR2862789B1 (fr) Procede et systeme de traitement d'images de tomosynthese
FR2793046B1 (fr) Systeme informatique et procede de demarrage de ce systeme
FR2890760B1 (fr) Systeme et procede de guidage.
FR2842378B1 (fr) Procede et dispositif de traitement d'une requete ou de donnees numeriques compressees
FR2782183B1 (fr) Procede et systeme de traitement d'informations a reference spatiale, notamment d'informations cartographiques, applications et appareils implementant ce procede
FR2822009B1 (fr) Systeme et procede pour fournir un support client
FR2819321B1 (fr) Procede de traitement et d'acces a des donnees dans un systeme de reservation par ordinateur, et systeme de mise en oeuvre
FR2823873B1 (fr) Procede pour securiser un systeme comprenant un ordinateur individuel et systeme
FR2819323B1 (fr) Procede d'acces a un systeme securise
FR2847056B1 (fr) Procede et systeme de traitement de donnees d'evaluation
FR2846458B1 (fr) Procede de traitement automatique d'un signal de parole.
FR2823396B1 (fr) Procede d'emission-reception de donnees et equipement d'emission-reception de donnees
FR2843622B1 (fr) Systeme et procede de reduction de vibrations d'un appareil de traitement de donnees
FR2833389B1 (fr) Systeme et procede visant a empecher le detournement d'avions.
FR2803928B1 (fr) Systeme de traitement de donnees pour l'evaluation d'un texte
FR2826804B1 (fr) Procede de compression de donnees et systeme de navigation
FR2824660B1 (fr) Systeme et procede d'affichage d'image
FR2839169B1 (fr) Procede de gestion de donnees pour le deroulement d'un logiciel interactif
FR2803405B1 (fr) Procede d'administration d'un systeme informatique ouvert
FR2864268B1 (fr) Systeme et procede de pilotage automatique de processus impliquant le traitement d'une pluralite de donnees numeriques

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 14

PLFP Fee payment

Year of fee payment: 15

PLFP Fee payment

Year of fee payment: 16

PLFP Fee payment

Year of fee payment: 18

PLFP Fee payment

Year of fee payment: 19

PLFP Fee payment

Year of fee payment: 20