FR2980285B1 - Systemes et procedes de gestion de cles cryptographiques dans un microcontroleur securise - Google Patents

Systemes et procedes de gestion de cles cryptographiques dans un microcontroleur securise

Info

Publication number
FR2980285B1
FR2980285B1 FR1158222A FR1158222A FR2980285B1 FR 2980285 B1 FR2980285 B1 FR 2980285B1 FR 1158222 A FR1158222 A FR 1158222A FR 1158222 A FR1158222 A FR 1158222A FR 2980285 B1 FR2980285 B1 FR 2980285B1
Authority
FR
France
Prior art keywords
systems
methods
cryptographic keys
keys
secure microcontroller
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1158222A
Other languages
English (en)
Other versions
FR2980285A1 (fr
Inventor
Vincent Victor Alfred Debout
Frank Lhermet
Yann Yves Rene Loisel
Gregory Rome
Christophe Tremlet
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Maxim Integrated Products Inc
Original Assignee
Maxim Integrated Products Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Maxim Integrated Products Inc filed Critical Maxim Integrated Products Inc
Priority to FR1158222A priority Critical patent/FR2980285B1/fr
Priority to FR1253398A priority patent/FR2980286A1/fr
Priority to US13/597,009 priority patent/US9021272B2/en
Publication of FR2980285A1 publication Critical patent/FR2980285A1/fr
Priority to FR1358884A priority patent/FR2995707B1/fr
Application granted granted Critical
Publication of FR2980285B1 publication Critical patent/FR2980285B1/fr
Priority to US14/528,810 priority patent/US9537656B2/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/02Addressing or allocation; Relocation
    • G06F12/0223User address space allocation, e.g. contiguous or non contiguous base addressing
    • G06F12/023Free address space management
    • G06F12/0238Memory management in non-volatile memory, e.g. resistive RAM or ferroelectric memory
    • G06F12/0246Memory management in non-volatile memory, e.g. resistive RAM or ferroelectric memory in block erasable memory, e.g. flash memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1416Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
    • G06F12/1425Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block
    • G06F12/1441Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block for a range
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mathematical Physics (AREA)
  • Algebra (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
FR1158222A 2011-09-15 2011-09-15 Systemes et procedes de gestion de cles cryptographiques dans un microcontroleur securise Active FR2980285B1 (fr)

Priority Applications (5)

Application Number Priority Date Filing Date Title
FR1158222A FR2980285B1 (fr) 2011-09-15 2011-09-15 Systemes et procedes de gestion de cles cryptographiques dans un microcontroleur securise
FR1253398A FR2980286A1 (fr) 2011-09-15 2012-04-13 Systemes et procedes de gestion de cles cryptographiques dans un microcontroleur securise
US13/597,009 US9021272B2 (en) 2011-09-15 2012-08-28 Systems and methods for managing cryptographic keys in a secure microcontroller
FR1358884A FR2995707B1 (fr) 2011-09-15 2013-09-16 Systemes et procedes de gestion de cles de chiffrement dans un microcontroleur securise
US14/528,810 US9537656B2 (en) 2011-09-15 2014-10-30 Systems and methods for managing cryptographic keys in a secure microcontroller

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1158222A FR2980285B1 (fr) 2011-09-15 2011-09-15 Systemes et procedes de gestion de cles cryptographiques dans un microcontroleur securise

Publications (2)

Publication Number Publication Date
FR2980285A1 FR2980285A1 (fr) 2013-03-22
FR2980285B1 true FR2980285B1 (fr) 2013-11-15

Family

ID=46229525

Family Applications (3)

Application Number Title Priority Date Filing Date
FR1158222A Active FR2980285B1 (fr) 2011-09-15 2011-09-15 Systemes et procedes de gestion de cles cryptographiques dans un microcontroleur securise
FR1253398A Withdrawn FR2980286A1 (fr) 2011-09-15 2012-04-13 Systemes et procedes de gestion de cles cryptographiques dans un microcontroleur securise
FR1358884A Active FR2995707B1 (fr) 2011-09-15 2013-09-16 Systemes et procedes de gestion de cles de chiffrement dans un microcontroleur securise

Family Applications After (2)

Application Number Title Priority Date Filing Date
FR1253398A Withdrawn FR2980286A1 (fr) 2011-09-15 2012-04-13 Systemes et procedes de gestion de cles cryptographiques dans un microcontroleur securise
FR1358884A Active FR2995707B1 (fr) 2011-09-15 2013-09-16 Systemes et procedes de gestion de cles de chiffrement dans un microcontroleur securise

Country Status (2)

Country Link
US (2) US9021272B2 (fr)
FR (3) FR2980285B1 (fr)

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8675868B1 (en) * 2008-07-01 2014-03-18 Maxim Integrated Products, Inc. Encrypting an address-dependent value along with code to prevent execution or use of moved code
US8943330B2 (en) * 2011-05-10 2015-01-27 Qualcomm Incorporated Apparatus and method for hardware-based secure data processing using buffer memory address range rules
US8874935B2 (en) 2011-08-30 2014-10-28 Microsoft Corporation Sector map-based rapid data encryption policy compliance
US10430608B2 (en) * 2013-06-14 2019-10-01 Salesforce.Com, Inc. Systems and methods of automated compliance with data privacy laws
US10615967B2 (en) * 2014-03-20 2020-04-07 Microsoft Technology Licensing, Llc Rapid data protection for storage devices
GB2524561A (en) 2014-03-27 2015-09-30 St Microelectronics Res & Dev Methods and apparatus for storing content
AT513782B1 (de) 2014-04-11 2018-08-15 Avl List Gmbh Vorrichtung und Verfahren zur Übermittlung von Daten
KR102208072B1 (ko) 2014-09-01 2021-01-27 삼성전자주식회사 데이터 처리 시스템
US9825945B2 (en) 2014-09-09 2017-11-21 Microsoft Technology Licensing, Llc Preserving data protection with policy
US9830479B2 (en) * 2014-09-16 2017-11-28 Nxp Usa, Inc. Key storage and revocation in a secure memory system
US9853812B2 (en) 2014-09-17 2017-12-26 Microsoft Technology Licensing, Llc Secure key management for roaming protected content
WO2016045096A1 (fr) * 2014-09-26 2016-03-31 华为技术有限公司 Procédé et appareil de migration de fichier et dispositif de stockage
US9900295B2 (en) 2014-11-05 2018-02-20 Microsoft Technology Licensing, Llc Roaming content wipe actions across devices
US9524249B2 (en) * 2014-12-23 2016-12-20 Intel Corporation Memory encryption engine integration
US9853820B2 (en) 2015-06-30 2017-12-26 Microsoft Technology Licensing, Llc Intelligent deletion of revoked data
US9900325B2 (en) 2015-10-09 2018-02-20 Microsoft Technology Licensing, Llc Passive encryption of organization data
US10776294B2 (en) * 2015-11-16 2020-09-15 Atmel Corporation System architecture with secure data exchange
EP3185464B1 (fr) 2015-12-21 2020-05-20 Hewlett-Packard Development Company, L.P. Arborescences d'informations pour génération de clé
CN106100829B (zh) * 2016-05-23 2020-05-19 深圳市硅格半导体有限公司 加密存储的方法及装置
US10536441B2 (en) * 2016-08-23 2020-01-14 Texas Instruments Incorporated Thread ownership of keys for hardware-accelerated cryptography
US20190004973A1 (en) * 2017-06-28 2019-01-03 Intel Corporation Multi-key cryptographic memory protection
CN107516047A (zh) 2017-08-08 2017-12-26 杭州中天微***有限公司 一种存储数据加解密装置及方法
US10872043B2 (en) * 2017-08-17 2020-12-22 Microchip Technology Incorporated Systems and methods for integrity checking of code or data in a mixed security system while preserving confidentiality
DE102018202357A1 (de) 2018-02-15 2019-08-22 Bundesdruckerei Gmbh Verfahren zum Verarbeiten eines kryptographischen Schlüssels und Prozessorchipkarte
IL258368B2 (en) 2018-03-26 2024-04-01 Kazuar Advanced Tech Ltd Secure computer system
US10691813B2 (en) * 2018-03-30 2020-06-23 Intel Corporation Techniques for enclave confidentiality management
GB201807257D0 (en) * 2018-05-02 2018-06-13 Nordic Semiconductor Asa Cryptographic key distribution
GB201809526D0 (en) * 2018-06-11 2018-07-25 Wibu Systems Ltd Key protection device
US11010067B2 (en) 2018-12-28 2021-05-18 Intel Corporation Defense against speculative side-channel analysis of a computer system
US11030120B2 (en) * 2019-06-27 2021-06-08 Intel Corporation Host-convertible secure enclaves in memory that leverage multi-key total memory encryption with integrity
EP4035035A4 (fr) * 2019-09-25 2023-10-04 Commonwealth Scientific and Industrial Research Organisation Services cryptographiques pour des applications de navigateur
CN112860174B (zh) * 2019-11-27 2024-07-12 瑞昱半导体股份有限公司 数据写入***与方法
US11436342B2 (en) 2019-12-26 2022-09-06 Intel Corporation TDX islands with self-contained scope enabling TDX KeyID scaling
US20220100871A1 (en) * 2020-09-26 2022-03-31 Intel Corporation Scalable multi-key memory encryption
US20220385451A1 (en) * 2021-05-26 2022-12-01 Micron Technology, Inc. Data invalidation for memory

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2689998B2 (ja) * 1990-08-22 1997-12-10 インターナショナル・ビジネス・マシーンズ・コーポレイション 暗号動作を行う装置
US5333034A (en) * 1992-01-31 1994-07-26 Bremson Data Systems, Inc. System for selectively controlling the spectral make-up of visible light from a source thereof
US5224166A (en) * 1992-08-11 1993-06-29 International Business Machines Corporation System for seamless processing of encrypted and non-encrypted data and instructions
AU1265195A (en) * 1993-12-06 1995-06-27 Telequip Corporation Secure computer memory card
US6038400A (en) * 1995-09-27 2000-03-14 Linear Technology Corporation Self-configuring interface circuitry, including circuitry for identifying a protocol used to send signals to the interface circuitry, and circuitry for receiving the signals using the identified protocol
US5587957A (en) * 1995-09-29 1996-12-24 Intel Corporation Circuit for sharing a memory of a microcontroller with an external device
US7143289B2 (en) * 2000-10-30 2006-11-28 Geocodex Llc System and method for delivering encrypted information in a communication network using location identity and key tables
US7185205B2 (en) * 2001-03-26 2007-02-27 Galois Connections, Inc. Crypto-pointers for secure data storage
CN1592877B (zh) * 2001-09-28 2010-05-26 高密度装置公司 用于对大容量存储设备上数据加密/解密的方法和装置
US7107459B2 (en) * 2002-01-16 2006-09-12 Sun Microsystems, Inc. Secure CPU and memory management unit with cryptographic extensions
DE102004014435A1 (de) * 2004-03-24 2005-11-17 Siemens Ag Anordnung mit einem integrierten Schaltkreis
US7734926B2 (en) * 2004-08-27 2010-06-08 Microsoft Corporation System and method for applying security to memory reads and writes
US20070168292A1 (en) * 2004-12-21 2007-07-19 Fabrice Jogand-Coulomb Memory system with versatile content control
KR100664186B1 (ko) * 2004-12-22 2007-01-03 엘지전자 주식회사 이동통신 단말기의 키 제어 장치 및 방법
US8001374B2 (en) * 2005-12-16 2011-08-16 Lsi Corporation Memory encryption for digital video
EP1978467A1 (fr) * 2007-04-05 2008-10-08 STMicroelectronics (Research & Development) Limited Circuit intégré et procédé pour l'exécution sécurisée de logiciels
US8605224B2 (en) * 2008-02-27 2013-12-10 Silicon Laboratories Inc. Digital interface for tuner-demodulator communications

Also Published As

Publication number Publication date
FR2995707A1 (fr) 2014-03-21
US9537656B2 (en) 2017-01-03
FR2980285A1 (fr) 2013-03-22
FR2995707B1 (fr) 2017-02-24
US20160072628A1 (en) 2016-03-10
US20130238907A1 (en) 2013-09-12
US9021272B2 (en) 2015-04-28
FR2980286A1 (fr) 2013-03-22

Similar Documents

Publication Publication Date Title
FR2980285B1 (fr) Systemes et procedes de gestion de cles cryptographiques dans un microcontroleur securise
GB2460841B (en) Methods of providing access to I/O devices
BR112014003389A2 (pt) sistema de computação, método para assegurar comunicações com um bios de tempo de execução confiável virtual em um sistema de computação e meio lido por computador
WO2013032515A3 (fr) Systèmes et procédés d'identification d'application
AU2016219677A1 (en) Methods and apparatus to monitor media presentations
MX2015003143A (es) Gestion de datos microsismicos para equiparacion de fracturas.
BR112017014632A2 (pt) ?método implementado por computador, e, sistema de computador?
MX2015015260A (es) Uso de operadores inversos para consultas en redes sociales en linea.
NZ705517A (en) Physical security system having multiple server nodes
TW200631374A (en) Digital rights management system based on hardware identification
WO2016026407A3 (fr) Système et procédé de gestion des stocks enrichie par des métadonnées dans un système de communications
GB2505609A (en) Combining key control information in common cryptographic architecture services
WO2013130561A3 (fr) Procédé de fonctionnement d'un dispositif informatique, dispositif informatique et programme informatique
UA108957C2 (uk) Механізм безпеки для зовнішнього програмного коду
MY200899A (en) Permission Management And Resource Control Method And Apparatus
ES2505940A1 (es) Método para la gestión de la privacidad y de la seguridad en una red social mediante el control de los datos compartidos y de las relaciones entre usuarios
GB2500160A (en) Replicating data
MX346982B (es) Sistema y metodo para la administracion de datos de inyeccion.
IN2013DE02920A (fr)
WO2015130378A3 (fr) Procédé d'obfuscation pour clés de chiffrement de mémoire
GB2559691A (en) Concurrent bulk processing of tree-based data structures
BR112017013803A2 (pt) método e sistema
SG10201805187WA (en) Entity authentication in network
TR201818952T4 (tr) Site-Bazlı Sunucu Seçimi
CN105159808A (zh) 一种对bios进行审计的方法

Legal Events

Date Code Title Description
CA Change of address

Effective date: 20131018

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 11

PLFP Fee payment

Year of fee payment: 12

PLFP Fee payment

Year of fee payment: 13