[go: up one dir, main page]

IT201700050153A1 - Modulo hardware di sicurezza, relativo sistema di elaborazione, circuito integrato e dispositivo - Google Patents

Modulo hardware di sicurezza, relativo sistema di elaborazione, circuito integrato e dispositivo

Info

Publication number
IT201700050153A1
IT201700050153A1 IT102017000050153A IT201700050153A IT201700050153A1 IT 201700050153 A1 IT201700050153 A1 IT 201700050153A1 IT 102017000050153 A IT102017000050153 A IT 102017000050153A IT 201700050153 A IT201700050153 A IT 201700050153A IT 201700050153 A1 IT201700050153 A1 IT 201700050153A1
Authority
IT
Italy
Prior art keywords
integrated circuit
processing system
hardware module
related processing
safety hardware
Prior art date
Application number
IT102017000050153A
Other languages
English (en)
Inventor
Roberto Colombo
Nicolas Bernard Grossier
Sirio Giovanni Di
Original Assignee
St Microelectronics Srl
Stmicroelectronics Application Gmbh
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by St Microelectronics Srl, Stmicroelectronics Application Gmbh filed Critical St Microelectronics Srl
Priority to IT102017000050153A priority Critical patent/IT201700050153A1/it
Priority to EP18171177.1A priority patent/EP3404573B1/en
Priority to US15/975,460 priority patent/US11093658B2/en
Publication of IT201700050153A1 publication Critical patent/IT201700050153A1/it
Priority to US17/443,497 priority patent/US11921910B2/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/02Addressing or allocation; Relocation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/30Arrangements for executing machine instructions, e.g. instruction decode
    • G06F9/38Concurrent instruction execution, e.g. pipeline or look ahead
    • G06F9/3802Instruction prefetching
    • G06F9/3816Instruction alignment, e.g. cache line crossing
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/72Details relating to flash memory management
    • G06F2212/7209Validity control, e.g. using flags, time stamps or sequence numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mathematical Physics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Debugging And Monitoring (AREA)
  • Detection And Correction Of Errors (AREA)
  • Microcomputers (AREA)
  • Advance Control (AREA)
IT102017000050153A 2017-05-09 2017-05-09 Modulo hardware di sicurezza, relativo sistema di elaborazione, circuito integrato e dispositivo IT201700050153A1 (it)

Priority Applications (4)

Application Number Priority Date Filing Date Title
IT102017000050153A IT201700050153A1 (it) 2017-05-09 2017-05-09 Modulo hardware di sicurezza, relativo sistema di elaborazione, circuito integrato e dispositivo
EP18171177.1A EP3404573B1 (en) 2017-05-09 2018-05-08 Hardware secure element, related processing system, integrated circuit and device
US15/975,460 US11093658B2 (en) 2017-05-09 2018-05-09 Hardware secure element, related processing system, integrated circuit, device and method
US17/443,497 US11921910B2 (en) 2017-05-09 2021-07-27 Hardware secure element, related processing system, integrated circuit, and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
IT102017000050153A IT201700050153A1 (it) 2017-05-09 2017-05-09 Modulo hardware di sicurezza, relativo sistema di elaborazione, circuito integrato e dispositivo

Publications (1)

Publication Number Publication Date
IT201700050153A1 true IT201700050153A1 (it) 2018-11-09

Family

ID=59812013

Family Applications (1)

Application Number Title Priority Date Filing Date
IT102017000050153A IT201700050153A1 (it) 2017-05-09 2017-05-09 Modulo hardware di sicurezza, relativo sistema di elaborazione, circuito integrato e dispositivo

Country Status (3)

Country Link
US (2) US11093658B2 (it)
EP (1) EP3404573B1 (it)
IT (1) IT201700050153A1 (it)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IT201700050153A1 (it) * 2017-05-09 2018-11-09 St Microelectronics Srl Modulo hardware di sicurezza, relativo sistema di elaborazione, circuito integrato e dispositivo
US11940891B2 (en) * 2021-07-29 2024-03-26 Texas Instruments Incorporated Low latency fault and status indicator in serial communication

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0696016A2 (en) * 1994-08-01 1996-02-07 Fujitsu Limited Method for managing security for card type storage medium and a card type storage medium
WO1997005551A1 (en) * 1995-07-31 1997-02-13 Verifone, Inc. Method and apparatus for operating resources under control of a security module or other secure processor
US5742843A (en) * 1994-07-20 1998-04-21 Fujitsu Limited Control system for access between processing elements in a parallel computer
US20080147932A1 (en) * 2006-10-16 2008-06-19 Hitachi, Ltd. Storage system and control method thereof
EP2500820A1 (en) * 2011-03-18 2012-09-19 Kabushiki Kaisha Toshiba IC card, portable electronic device, IC card issuing apparatus, and command execution method
US8284801B1 (en) * 2010-01-26 2012-10-09 Xilinx, Inc. Method and apparatus for controlling an operating mode for an embedded Ethernet media access controller

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5742840A (en) * 1995-08-16 1998-04-21 Microunity Systems Engineering, Inc. General purpose, multiple precision parallel operation, programmable media processor
JP4226816B2 (ja) * 2001-09-28 2009-02-18 株式会社東芝 マイクロプロセッサ
US7535913B2 (en) * 2002-03-06 2009-05-19 Nvidia Corporation Gigabit ethernet adapter supporting the iSCSI and IPSEC protocols
JP2005346770A (ja) * 2004-05-31 2005-12-15 Toshiba Corp 光ディスク装置
DE102004047836A1 (de) 2004-09-29 2006-03-30 Basf Ag Verfahren zur Herstellung von optisch aktiven 2-Methylalkanolen
EP1742152B1 (en) * 2005-07-07 2012-09-12 Texas Instruments Inc. Method and system for a multi-sharing memory access control
US20070101424A1 (en) * 2005-07-25 2007-05-03 Nec Laboratories America, Inc. Apparatus and Method for Improving Security of a Bus Based System Through Communication Architecture Enhancements
DE102006001873B4 (de) * 2006-01-13 2009-12-24 Infineon Technologies Ag Vorrichtung und Verfahren zum Überprüfen einer Fehlererkennungsfunktionalität einer Speicherschaltung
US8213321B2 (en) * 2007-02-01 2012-07-03 Deere & Company Controller area network condition monitoring and bus health on in-vehicle communications networks
US8625621B2 (en) * 2008-03-06 2014-01-07 Integrated Device Technology, Inc. Method to support flexible data transport on serial protocols
US9432184B2 (en) * 2008-09-05 2016-08-30 Vixs Systems Inc. Provisioning of secure storage for both static and dynamic rules for cryptographic key information
US8675871B2 (en) * 2011-05-31 2014-03-18 International Business Machines Corporation Protecting a control vector in an optional block of a standard key block
US8953789B2 (en) * 2011-06-01 2015-02-10 International Business Machines Corporation Combining key control information in common cryptographic architecture services
US8473641B2 (en) * 2011-06-30 2013-06-25 International Business Machines Corporation Facilitating transport mode input/output operations between a channel subsystem and input/output devices
DE102011112174B4 (de) * 2011-09-01 2022-03-31 Infineon Technologies Ag Vorrichtung und Verfahren zum Schutz und zur zerstörungsfreien Prüfung sicherheitsrelevanter Register
DE102012218363A1 (de) * 2012-10-09 2014-04-10 Continental Automotive Gmbh Verfahren zur Steuerung eines getrennten Ablaufs von verknüpften Programmblöcken und Steuergerät
WO2014177905A1 (en) * 2013-04-30 2014-11-06 Freescale Semiconductor, Inc. Device having a security module
DE102013215055B4 (de) * 2013-07-31 2021-01-28 Infineon Technologies Ag Schaltungsanordnung, Vorrichtung, Verfahren und Computerprogramm mit modifiziertem Fehlersyndrom zur Fehlererkennung von permanenten Fehlern in Speichern
US9256551B2 (en) * 2013-08-09 2016-02-09 Apple Inc. Embedded encryption/secure memory management unit for peripheral interface controller
US9524222B2 (en) * 2013-09-16 2016-12-20 GM Global Technology Operations LLC Method and apparatus for fault detection in a controller area network
WO2015157690A1 (en) * 2014-04-11 2015-10-15 Rubicon Labs, Inc. System and method for sharing data securely
US9699184B2 (en) * 2014-09-11 2017-07-04 Infineon Technologies Ag Method and device for processing data
US10063370B2 (en) * 2014-09-11 2018-08-28 Infineon Technologies Ag Method and device for checking an identifier
JP6420176B2 (ja) * 2015-02-26 2018-11-07 ルネサスエレクトロニクス株式会社 通信システムおよび通信装置
DE102016206630A1 (de) * 2016-04-20 2017-11-09 Robert Bosch Gmbh Verfahren und Vorrichtung zur Vermeidung von Manipulation einer Datenübertragung
IT201700050153A1 (it) * 2017-05-09 2018-11-09 St Microelectronics Srl Modulo hardware di sicurezza, relativo sistema di elaborazione, circuito integrato e dispositivo
TWI646783B (zh) * 2018-04-10 2019-01-01 大陸商深圳大心電子科技有限公司 解碼方法及儲存控制器

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5742843A (en) * 1994-07-20 1998-04-21 Fujitsu Limited Control system for access between processing elements in a parallel computer
EP0696016A2 (en) * 1994-08-01 1996-02-07 Fujitsu Limited Method for managing security for card type storage medium and a card type storage medium
WO1997005551A1 (en) * 1995-07-31 1997-02-13 Verifone, Inc. Method and apparatus for operating resources under control of a security module or other secure processor
US20080147932A1 (en) * 2006-10-16 2008-06-19 Hitachi, Ltd. Storage system and control method thereof
US8284801B1 (en) * 2010-01-26 2012-10-09 Xilinx, Inc. Method and apparatus for controlling an operating mode for an embedded Ethernet media access controller
EP2500820A1 (en) * 2011-03-18 2012-09-19 Kabushiki Kaisha Toshiba IC card, portable electronic device, IC card issuing apparatus, and command execution method

Also Published As

Publication number Publication date
US11093658B2 (en) 2021-08-17
EP3404573A1 (en) 2018-11-21
US11921910B2 (en) 2024-03-05
EP3404573B1 (en) 2021-10-27
US20180330127A1 (en) 2018-11-15
US20210357538A1 (en) 2021-11-18

Similar Documents

Publication Publication Date Title
IT201700050086A1 (it) Modulo hardware di sicurezza, relativo sistema di elaborazione, circuito integrato, dispositivo e procedimento
BR112017011409A2 (pt) dispositivo e sistema de segurança inteligente.
IT201700062788A1 (it) Sistema di elaborazione, relativo circuito integrato, dispositivo e procedimento
EP3514487A4 (en) SENSOR SYSTEM, SENSOR MODULE AND LAMP DEVICE
EP3534413A4 (en) SEMICONDUCTOR COMPONENT HOUSING
EP3474337A4 (en) SEMICONDUCTOR COMPONENT
IT201700050166A1 (it) Sistema di elaborazione, relativo circuito integrato, dispositivo e procedimento
KR20180084819A (ko) 반도체 장치, 상기 반도체 장치를 가지는 표시 장치, 및 상기 반도체 장치를 가지는 전자 기기
EP3416188A4 (en) SEMICONDUCTOR COMPONENT
EP3364449A4 (en) SEMICONDUCTOR COMPONENT
EP3324544A4 (en) SEMICONDUCTOR COMPONENT
DK3233176T3 (da) System, anordning og fremgangsmåde anvendt med enterale systemer
IT201700062830A1 (it) Sistema di elaborazione, relativo circuito integrato, dispositivo e procedimento
EP3312878A4 (en) Semiconductor device, chip module, and semiconductor module
EP3343598A4 (en) SEMICONDUCTOR COMPONENT
IT201800001633A1 (it) Sistema di elaborazione, relativo circuito integrato, dispositivo e procedimento
EP3514840A4 (en) SEMICONDUCTOR COMPONENT AND SEMICONDUCTOR COMPONENT HOUSING THEREWITH
EP3300104A4 (en) SEMICONDUCTOR ELEMENT HOUSING, SEMICONDUCTOR ELEMENT AND MOUNTING STRUCTURE
EP3428964A4 (en) SEMICONDUCTOR COMPONENT
GB2561821B (en) Multi-phase sensor module, systems and methods
EP3511990A4 (en) SEMICONDUCTOR COMPONENT
EP3358468A4 (en) SEMICONDUCTOR COMPONENT
EP3471154A4 (en) SEMICONDUCTOR COMPONENT
EP3312875A4 (en) SEMICONDUCTOR COMPONENT
EP3316287A4 (en) SEMICONDUCTOR COMPONENT