FR3030827B1 - Procede et dispositif de traitement securise de donnees cryptees - Google Patents

Procede et dispositif de traitement securise de donnees cryptees

Info

Publication number
FR3030827B1
FR3030827B1 FR1462880A FR1462880A FR3030827B1 FR 3030827 B1 FR3030827 B1 FR 3030827B1 FR 1462880 A FR1462880 A FR 1462880A FR 1462880 A FR1462880 A FR 1462880A FR 3030827 B1 FR3030827 B1 FR 3030827B1
Authority
FR
France
Prior art keywords
secure processing
crypted
crypted data
data
secure
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR1462880A
Other languages
English (en)
Other versions
FR3030827A1 (fr
Inventor
Jean-Philippe Fassino
Roland Bohrer
Laurent Gerard
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
STMicroelectronics Grenoble 2 SAS
Original Assignee
STMicroelectronics Grenoble 2 SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by STMicroelectronics Grenoble 2 SAS filed Critical STMicroelectronics Grenoble 2 SAS
Priority to FR1462880A priority Critical patent/FR3030827B1/fr
Priority to US14/840,132 priority patent/US9984005B2/en
Publication of FR3030827A1 publication Critical patent/FR3030827A1/fr
Application granted granted Critical
Publication of FR3030827B1 publication Critical patent/FR3030827B1/fr
Priority to US15/989,922 priority patent/US10503663B2/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • H04N21/42607Internal components of the client ; Characteristics thereof for processing the incoming bitstream
    • H04N21/42623Internal components of the client ; Characteristics thereof for processing the incoming bitstream involving specific decryption arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/10Providing a specific technical effect
    • G06F2212/1052Security improvement
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Technology Law (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
FR1462880A 2014-12-19 2014-12-19 Procede et dispositif de traitement securise de donnees cryptees Expired - Fee Related FR3030827B1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
FR1462880A FR3030827B1 (fr) 2014-12-19 2014-12-19 Procede et dispositif de traitement securise de donnees cryptees
US14/840,132 US9984005B2 (en) 2014-12-19 2015-08-31 Method and device for secure processing of encrypted data
US15/989,922 US10503663B2 (en) 2014-12-19 2018-05-25 Method and device for secure processing of encrypted data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1462880A FR3030827B1 (fr) 2014-12-19 2014-12-19 Procede et dispositif de traitement securise de donnees cryptees

Publications (2)

Publication Number Publication Date
FR3030827A1 FR3030827A1 (fr) 2016-06-24
FR3030827B1 true FR3030827B1 (fr) 2017-01-27

Family

ID=52684449

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1462880A Expired - Fee Related FR3030827B1 (fr) 2014-12-19 2014-12-19 Procede et dispositif de traitement securise de donnees cryptees

Country Status (2)

Country Link
US (2) US9984005B2 (fr)
FR (1) FR3030827B1 (fr)

Family Cites Families (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020065776A1 (en) * 2000-11-29 2002-05-30 Brad Calder Method and process for virtualizing file system interfaces
US7065651B2 (en) * 2002-01-16 2006-06-20 Microsoft Corporation Secure video card methods and systems
US7734932B2 (en) * 2003-11-10 2010-06-08 Broadcom Corporation System and method for securing executable code
US7222062B2 (en) * 2003-12-23 2007-05-22 Intel Corporation Method and system to support a trusted set of operational environments using emulated trusted hardware
EP1605687B1 (fr) * 2004-06-03 2012-11-28 STMicroelectronics (Research & Development) Limited Système pour recevoir des flux de paquets
US8090919B2 (en) * 2007-12-31 2012-01-03 Intel Corporation System and method for high performance secure access to a trusted platform module on a hardware virtualization platform
US7610310B2 (en) * 2006-06-30 2009-10-27 Intel Corporation Method and system for the protected storage of downloaded media content via a virtualized platform
US8464069B2 (en) * 2007-02-05 2013-06-11 Freescale Semiconductors, Inc. Secure data access methods and apparatus
US8156565B2 (en) * 2008-04-28 2012-04-10 Microsoft Corporation Hardware-based protection of secure data
US8261320B1 (en) * 2008-06-30 2012-09-04 Symantec Corporation Systems and methods for securely managing access to data
US8571216B2 (en) * 2008-12-01 2013-10-29 Apple Inc. Eliminating plaintext video from external memory
US8213618B2 (en) * 2008-12-30 2012-07-03 Intel Corporation Protecting content on client platforms
US8612693B2 (en) * 2009-03-19 2013-12-17 Qualcomm Incorporated Optimized transfer of packets in a resource constrained operating environment
JP2010267135A (ja) * 2009-05-15 2010-11-25 Toshiba Corp メモリコントローラ
KR100945476B1 (ko) * 2009-09-10 2010-03-05 주식회사 파수닷컴 가상화 기술을 이용한 디지털 저작권 관리 장치 및 방법
US8972746B2 (en) * 2010-12-17 2015-03-03 Intel Corporation Technique for supporting multiple secure enclaves
US9891939B2 (en) * 2011-03-03 2018-02-13 Microsoft Technology Licensing, Llc Application compatibility with library operating systems
US20130166922A1 (en) * 2011-12-23 2013-06-27 Ati Technologies Ulc Method and system for frame buffer protection
US9245108B1 (en) * 2012-03-13 2016-01-26 Bromium, Inc. Dynamic adjustment of the file format to identify untrusted files
EP2828759A4 (fr) * 2012-03-20 2015-09-30 Rubicon Labs Inc Procédé et système pour une isolation de jeu de travail de processus
US8910307B2 (en) * 2012-05-10 2014-12-09 Qualcomm Incorporated Hardware enforced output security settings
US9203862B1 (en) * 2012-07-03 2015-12-01 Bromium, Inc. Centralized storage and management of malware manifests
US20140037090A1 (en) * 2012-08-06 2014-02-06 Media Speed Tech Llc, A Delaware Limited Liability Company System and method of digital rights management
US9009854B2 (en) * 2012-12-19 2015-04-14 Intel Corporation Platform-hardened digital rights management key provisioning
US9411983B2 (en) * 2013-03-15 2016-08-09 Intel Corporation Apparatus and method to protect digital content
US9247316B2 (en) * 2013-04-23 2016-01-26 Microsoft Technology Licensing, Llc Protected media decoding using a secure operating system
US9495180B2 (en) * 2013-05-10 2016-11-15 Fireeye, Inc. Optimized resource allocation for virtual machines within a malware content detection system
JP5571826B1 (ja) * 2013-06-24 2014-08-13 日本電信電話株式会社 パケット転送処理装置および方法
US9519758B2 (en) * 2014-02-04 2016-12-13 Pegasus Media Security, Llc System and process for monitoring malicious access of protected content
GB2524561A (en) * 2014-03-27 2015-09-30 St Microelectronics Res & Dev Methods and apparatus for storing content
US9785576B2 (en) * 2014-03-27 2017-10-10 Intel Corporation Hardware-assisted virtualization for implementing secure video output path
RU2580030C2 (ru) * 2014-04-18 2016-04-10 Закрытое акционерное общество "Лаборатория Касперского" Система и способ распределения задач антивирусной проверки между виртуальными машинами в виртуальной сети
TW201546649A (zh) * 2014-06-05 2015-12-16 Cavium Inc 用於基於硬體安全模組的基於雲端的web服務安全管理的系統和方法
US9710659B2 (en) * 2014-08-28 2017-07-18 Virtru Corporation Methods and systems for enforcing, by a kernel driver, a usage restriction associated with encrypted data
US9430619B2 (en) * 2014-09-10 2016-08-30 Microsoft Technology Licensing, Llc Media decoding control with hardware-protected digital rights management

Also Published As

Publication number Publication date
US10503663B2 (en) 2019-12-10
US9984005B2 (en) 2018-05-29
US20160179703A1 (en) 2016-06-23
US20180293178A1 (en) 2018-10-11
FR3030827A1 (fr) 2016-06-24

Similar Documents

Publication Publication Date Title
HK1207710A1 (en) Method for processing data search and device thereof
FR3021784B1 (fr) Procede de projection de donnees virtuelles et dispositif permettant cette projection
HK1211354A1 (en) Data processing method and device
FR3029117B1 (fr) Dispositif et procede de stimulation des ondes lentes cerebrales
EP2988230A4 (fr) Procédé de traitement de données et système informatique
DK3091888T3 (da) Datastyringssystem og -fremgangsmåde til rengøringsindretning
FR3018914B1 (fr) Dispositif et methode de caracterisation polarimetrique deportee
GB2548036B (en) Image data processing method and device thereof
EP2937782A4 (fr) Procédé et dispositif de traitement de données
HK1224095A1 (zh) 種用於信息交互的數據處理方法、裝置及系統
EP3082303A4 (fr) Procédé et dispositif de traitement de données
TWI563837B (en) Data processing method and device
GB2550727B (en) Image data processing method and device thereof
HK1221311A1 (zh) 種業務數據處理方法及設備
FR3026303B1 (fr) Procede de sechage de dispositif medical
HK1211098A1 (en) Method and device for processing data
FR3021899B1 (fr) Procede et dispositif d’assemblage metal - composite
FR3012889B1 (fr) Procede et dispositif de traitement de signaux sismiques
HK1211152A1 (en) Method and device for processing biometric information
FR3034221B1 (fr) Procede et dispositif pour detecter des radioelements
FR3019338B1 (fr) Systeme et un procede de traitement de donnees
HK1209208A1 (en) Method and device for processing page information
FR3016212B1 (fr) Dispositif et procede de detection infrarouge
GB2543687B (en) Method and apparatus for processing seismic data
FR3022434B1 (fr) Dispositif et procede de cuisson

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20160624

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 6

ST Notification of lapse

Effective date: 20210806