FR3106909B1 - Circuit intégré configuré pour réaliser des opérations de chiffrement symétrique avec protection de clé secrète - Google Patents

Circuit intégré configuré pour réaliser des opérations de chiffrement symétrique avec protection de clé secrète Download PDF

Info

Publication number
FR3106909B1
FR3106909B1 FR2000994A FR2000994A FR3106909B1 FR 3106909 B1 FR3106909 B1 FR 3106909B1 FR 2000994 A FR2000994 A FR 2000994A FR 2000994 A FR2000994 A FR 2000994A FR 3106909 B1 FR3106909 B1 FR 3106909B1
Authority
FR
France
Prior art keywords
secret key
key
symmetric encryption
unique
ems
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR2000994A
Other languages
English (en)
Other versions
FR3106909A1 (fr
Inventor
Gilles Pelissier
Nicolas Anquet
Delphine Le-Goascoz
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
STMicroelectronics Grenoble 2 SAS
STMicroelectronics Alps SAS
Original Assignee
STMicroelectronics Grenoble 2 SAS
STMicroelectronics Alps SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by STMicroelectronics Grenoble 2 SAS, STMicroelectronics Alps SAS filed Critical STMicroelectronics Grenoble 2 SAS
Priority to FR2000994A priority Critical patent/FR3106909B1/fr
Priority to US17/161,544 priority patent/US11698993B2/en
Priority to CN202110128884.9A priority patent/CN113204800A/zh
Publication of FR3106909A1 publication Critical patent/FR3106909A1/fr
Application granted granted Critical
Publication of FR3106909B1 publication Critical patent/FR3106909B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Storage Device Security (AREA)

Abstract

L’invention concerne un circuit intégré comprenant un environnement matériel sécurisé (EMS) dans lequel est enregistré une clé matérielle unique (HUK), ledit environnement matériel sécurisé (EMS) comprenant un premier circuit logique (GEN1) configuré pour générer une clé dérivée unique (HIK) à partir de ladite clé matérielle unique (HUK) et d’au moins une information (INF) relative à un contexte d’exécution et/ou à un usage d’une clé secrète, et dans lequel l’environnement matériel sécurisé (EMS) comprend en outre un premier dispositif de chiffrement (CH1) configuré pour réaliser une opération de chiffrement symétrique de ladite clé secrète (SK) en utilisant ladite clé dérivée unique (HIK) et délivrer une clé secrète chiffrée (E_SK) résultant de cette opération en dehors de l’environnement matériel sécurisé. Figure pour l’abrégé : Figure 2
FR2000994A 2020-01-31 2020-01-31 Circuit intégré configuré pour réaliser des opérations de chiffrement symétrique avec protection de clé secrète Active FR3106909B1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
FR2000994A FR3106909B1 (fr) 2020-01-31 2020-01-31 Circuit intégré configuré pour réaliser des opérations de chiffrement symétrique avec protection de clé secrète
US17/161,544 US11698993B2 (en) 2020-01-31 2021-01-28 Integrated circuit configured to perform symmetric encryption operations with secret key protection
CN202110128884.9A CN113204800A (zh) 2020-01-31 2021-01-29 配置为利用秘密密钥保护进行对称加密操作的集成电路

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR2000994 2020-01-31
FR2000994A FR3106909B1 (fr) 2020-01-31 2020-01-31 Circuit intégré configuré pour réaliser des opérations de chiffrement symétrique avec protection de clé secrète

Publications (2)

Publication Number Publication Date
FR3106909A1 FR3106909A1 (fr) 2021-08-06
FR3106909B1 true FR3106909B1 (fr) 2022-02-18

Family

ID=70738678

Family Applications (1)

Application Number Title Priority Date Filing Date
FR2000994A Active FR3106909B1 (fr) 2020-01-31 2020-01-31 Circuit intégré configuré pour réaliser des opérations de chiffrement symétrique avec protection de clé secrète

Country Status (3)

Country Link
US (1) US11698993B2 (fr)
CN (1) CN113204800A (fr)
FR (1) FR3106909B1 (fr)

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2001286415A1 (en) 2000-08-04 2002-02-18 First Data Corporation Linking public key of device to information during manufacture
EP1401144B1 (fr) 2002-09-17 2005-01-19 Siemens Aktiengesellschaft Procédé de certification de clé et de validation de signatures
AU2002341532A1 (en) 2002-09-24 2004-04-23 Laboratories For Information Technology A method of generating private keys
ES2788382T3 (es) 2002-11-25 2020-10-21 Godo Kaisha Ip Bridge 1 Método para codificar y descodificar imágenes B en modo directo
WO2005029292A1 (fr) 2003-09-24 2005-03-31 Accenture Global Services Gmbh Signature numerique sur serveur
US7490239B2 (en) 2005-01-07 2009-02-10 First Data Corporation Facilitating digital signature based on ephemeral private key
US7693277B2 (en) 2005-01-07 2010-04-06 First Data Corporation Generating digital signatures using ephemeral cryptographic key
DE602006005220D1 (de) 2006-03-06 2009-04-02 St Microelectronics Res & Dev Schaltungssicherheit
US8386800B2 (en) * 2009-12-04 2013-02-26 Cryptography Research, Inc. Verifiable, leak-resistant encryption and decryption
US8812871B2 (en) * 2010-05-27 2014-08-19 Cisco Technology, Inc. Method and apparatus for trusted execution in infrastructure as a service cloud environments
US9069634B2 (en) 2012-03-09 2015-06-30 Blackberry Limited Signature representation of data with aliasing across synonyms
KR102013841B1 (ko) * 2012-08-06 2019-08-23 삼성전자주식회사 데이터의 안전한 저장을 위한 키 관리 방법 및 그 장치
US9633210B2 (en) * 2013-09-13 2017-04-25 Microsoft Technology Licensing, Llc Keying infrastructure
US9537657B1 (en) 2014-05-29 2017-01-03 Amazon Technologies, Inc. Multipart authenticated encryption
US9430619B2 (en) * 2014-09-10 2016-08-30 Microsoft Technology Licensing, Llc Media decoding control with hardware-protected digital rights management
US9806887B1 (en) 2014-09-23 2017-10-31 Amazon Technologies, Inc. Authenticating nonces prior to encrypting and decrypting cryptographic keys
US9798677B2 (en) * 2014-10-23 2017-10-24 Microsoft Technology Licensing, Llc Hybrid cryptographic key derivation
US9729319B2 (en) * 2014-12-15 2017-08-08 Nxp Usa, Inc. Key management for on-the-fly hardware decryption within integrated circuits
US10142101B2 (en) * 2015-09-29 2018-11-27 Intel Corporation Hardware enforced one-way cryptography
US9735962B1 (en) * 2015-09-30 2017-08-15 EMC IP Holding Company LLC Three layer key wrapping for securing encryption keys in a data storage system
US20170126414A1 (en) * 2015-10-28 2017-05-04 Texas Instruments Incorporated Database-less authentication with physically unclonable functions
EP3321892A1 (fr) * 2016-11-10 2018-05-16 Gemalto Sa Clé physique de fourniture de données àun dispositif de communication lui permettant d'accéder à une ressource de véhicule
US10474831B1 (en) * 2016-11-28 2019-11-12 Amazon Technologies, Inc. Large network attached storage encryption
EP3720039A1 (fr) * 2019-04-05 2020-10-07 Siemens Aktiengesellschaft Procédé de configuration d'un module de sécurité au moyen d'au moins une clé dérivée
US20210124818A1 (en) * 2019-10-23 2021-04-29 Qualcomm Incorporated Hardware-based throttling of user access

Also Published As

Publication number Publication date
CN113204800A (zh) 2021-08-03
US20210240863A1 (en) 2021-08-05
FR3106909A1 (fr) 2021-08-06
US11698993B2 (en) 2023-07-11

Similar Documents

Publication Publication Date Title
Del Pozo et al. Side-channel attacks from static power: When should we care?
US8804949B2 (en) Method for protecting IC cards against power analysis attacks
US9230109B2 (en) Trusted platform module security
US8335933B2 (en) Two-party storage of encrypted sensitive information
US20020166058A1 (en) Semiconductor integrated circuit on IC card protected against tampering
EP1473615A2 (fr) Procédé de communication sécurisée avec un clavier ou un appareil similaire
MX2017014141A (es) Dispositivos y metodos para autenticacion de dispositivos de cliente.
US9160524B2 (en) Method and system for recovering cryptographic operations and/or secrets
ATE465460T1 (de) Hardware-multimedia-endpunkt und personal computer
Dwyer The NHS cyber-attack: A look at the complex environmental conditions of WannaCry
FR3106909B1 (fr) Circuit intégré configuré pour réaliser des opérations de chiffrement symétrique avec protection de clé secrète
TWI393006B (zh) 用於碼傾印保護之安全系統及安全方法
CN105281915B (zh) 一种密码键盘生成密文的方法
EP2284748B1 (fr) Procédé de contremesure pour protéger des données mémorisées
Lee et al. Security issues on the CNG cryptography library (Cryptography API: Next Generation)
ES2500947T3 (es) Procedimiento para aumentar la seguridad de servicios en línea relevantes con respecto a la seguridad
FR3106910A1 (fr) Circuit intégré configuré pour réaliser des opérations de chiffrement symétrique sans transmission de clé secrète
CN112261015A (zh) 基于区块链的信息共享方法、平台、***以及电子设备
BR0210673A (pt) Método criptográfico para proteger um chip eletrônico contra fraude
US20220116199A1 (en) Method and apparatus for generating synthetic data
De Mulder et al. Identifying and Eliminating Side-Channel Leaks in Programmable Systems.
Chen All-or-nothing monitoring: comment
Schürmann et al. Openkeychain: an architecture for cryptography with smart cards and nfc rings on android
FR3077701B1 (fr) Architecture de memoire d'un dispositif de communication en champ proche
FR3118504A1 (fr) Système électronique comprenant plusieurs microprocesseurs

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20210806

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5