-
公开(公告)号:US20150172255A1
公开(公告)日:2015-06-18
申请号:US14569588
申请日:2014-12-12
Applicant: NXP B.V.
Inventor: Dimitri Warnez , Thierry Gouraud , Rafael Jan Josef Meeusen , Andreas Lessiak , Frank Siedel , Ernst Haselsteiner , Bruce Murray
CPC classification number: H04L63/0428 , G06F8/65 , G06F21/572 , H04L9/32 , H04L9/3247 , H04L67/34 , H04L2463/062 , H04W4/50 , H04W8/205 , H04W12/02 , H04W12/04
Abstract: There is disclosed a method of providing a software update to a secure element comprised in a host device, comprising converting the software update into a sequence of ciphertext blocks using a chained encryption scheme, and transmitting said sequence of ciphertext blocks to the host device. Furthermore, there is disclosed a method of installing a software update on a secure element comprised in a host device, comprising receiving, by the host device, a sequence of ciphertext blocks generated by a method of providing a software update of the kind set forth, converting said sequence of ciphertext blocks into the software update, and installing the software update on the secure element. Furthermore, corresponding computer program products and a corresponding host device are disclosed.
Abstract translation: 公开了一种向包含在主机设备中的安全元件提供软件更新的方法,包括使用链接加密方案将软件更新转换成密码块序列,并将所述密文块序列发送到主机设备。 此外,公开了一种在包含在主机设备中的安全元件上安装软件更新的方法,包括由主机设备接收通过提供所述类型的软件更新的方法生成的密码块序列, 将所述密文块序列转换成软件更新,以及将所述软件更新安装在所述安全元件上。 此外,公开了相应的计算机程序产品和相应的主机设备。
-
公开(公告)号:US09473932B2
公开(公告)日:2016-10-18
申请号:US13962858
申请日:2013-08-08
Applicant: NXP B.V.
Inventor: Andreas Lessiak , Dimitri Warnez
CPC classification number: H04W12/04 , G06F9/00 , G06F9/46 , G06F21/00 , G06F21/31 , H04W12/00 , H04W88/06
Abstract: A method for managing a secure element which is embedded into a host unit. The described method comprises (a) transmitting a request for a management script from the host unit to a program element of the secure element, (b) at the program element, generating a management script in accordance with the request and encrypting the generated management script, (c) transmitting the encrypted management script from the program element to the host unit, (d) transmitting the encrypted management script from the host unit to a secure domain of the secure element, and (e) at the secure domain, decrypting and executing the management script.
Abstract translation: 一种用于管理嵌入到主机单元中的安全元件的方法。 所描述的方法包括:(a)将来自主机单元的管理脚本的请求发送到安全元件的程序元件,(b)在程序元件处,根据请求生成管理脚本,并加密生成的管理脚本 (c)将加密的管理脚本从程序元件发送到主机单元,(d)将加密的管理脚本从主机单元发送到安全元件的安全域,以及(e)在安全域上解密和 执行管理脚本。
-
公开(公告)号:US20150215783A1
公开(公告)日:2015-07-30
申请号:US14681046
申请日:2015-04-07
Applicant: NXP B.V.
Inventor: Andreas Lessiak , Mario Ivkovic
IPC: H04W12/06
CPC classification number: H04W12/06 , H04L63/083 , H04L65/1069 , H04L67/14 , H04L67/146 , H04W4/80 , H04W76/11
Abstract: Aspects of various embodiments are directed to the communication of wireless data. In a particular embodiment, an apparatus includes a master/wireless communication circuit and a slave circuit that carries out a secure function. The master generates session initiation commands, and the slave is responsive to these commands by generating and storing a session ID. In response to the receipt and validation of user-input data, the slave accesses and locally stores the session ID. Upon the initiation of and/or during a wireless communication process, the slave again accesses the session ID and compares the accessed session ID with the locally stored session ID, and facilitates communication based on the comparison (e.g., communication is not permitted if the comparison does not indicate a match).
Abstract translation: 各种实施例的方面针对无线数据的通信。 在特定实施例中,一种装置包括执行安全功能的主/无线通信电路和从电路。 主机产生会话发起命令,从机通过生成和存储会话ID来响应这些命令。 响应于用户输入数据的接收和验证,从机访问并本地存储会话ID。 在无线通信过程的启动和/或无线通信过程中,从机再次访问会话ID并将所访问的会话ID与本地存储的会话ID进行比较,并且有助于基于比较的通信(例如,如果比较 不表示匹配)。
-
公开(公告)号:US11050726B2
公开(公告)日:2021-06-29
申请号:US15090022
申请日:2016-04-04
Applicant: NXP B.V.
Inventor: Andreas Lessiak , Josef Fruehwirth , Jozsef Jelenka , Harald Schlatte-Schatte , Alexandre Frey
IPC: H04L29/00 , H04L29/06 , G06F16/21 , G06F8/52 , H04W4/80 , G06F21/57 , H04W12/30 , H04W12/47 , G06F8/65 , G06F21/62 , H04B5/00
Abstract: A current operating system that is stored in a persistent storage circuit of a secure element is replaced by receiving a set of migration rules that specify changes to a set of data object types. Based upon the set of migration rules, a migration engine identifies data objects stored in a persistent storage circuit and corresponding to the set of data object types. For each of the identified data objects: a subset of the migration rules are selected that correspond to a data object type that corresponds to a particular data object, and based upon the selected subset, the particular data object is transformed. A new operating system can then be enabled.
-
公开(公告)号:US09979703B2
公开(公告)日:2018-05-22
申请号:US14569588
申请日:2014-12-12
Applicant: NXP B.V.
Inventor: Dimitri Warnez , Thierry Gouraud , Rafael Jan Josef Meeusen , Andreas Lessiak , Frank Siedel , Ernst Haselsteiner , Bruce Murray
IPC: H04L29/06 , H04L29/08 , H04L9/32 , G06F9/445 , H04W12/02 , H04W12/04 , G06F21/57 , H04W4/00 , H04W8/20
CPC classification number: H04L63/0428 , G06F8/65 , G06F21/572 , H04L9/32 , H04L9/3247 , H04L67/34 , H04L2463/062 , H04W4/50 , H04W8/205 , H04W12/02 , H04W12/04
Abstract: There is disclosed a method of providing a software update to a secure element comprised in a host device, comprising converting the software update into a sequence of ciphertext blocks using a chained encryption scheme, and transmitting said sequence of ciphertext blocks to the host device. Furthermore, there is disclosed a method of installing a software update on a secure element comprised in a host device, comprising receiving, by the host device, a sequence of ciphertext blocks generated by a method of providing a software update of the kind set forth, converting said sequence of ciphertext blocks into the software update, and installing the software update on the secure element. Furthermore, corresponding computer program products and a corresponding host device are disclosed.
-
公开(公告)号:US09503897B2
公开(公告)日:2016-11-22
申请号:US14681046
申请日:2015-04-07
Applicant: NXP B.V.
Inventor: Andreas Lessiak , Mario Ivkovic
CPC classification number: H04W12/06 , H04L63/083 , H04L65/1069 , H04L67/14 , H04L67/146 , H04W4/80 , H04W76/11
Abstract: Aspects of various embodiments are directed to the communication of wireless data. In a particular embodiment, an apparatus includes a master/wireless communication circuit and a slave circuit that carries out a secure function. The master generates session initiation commands, and the slave is responsive to these commands by generating and storing a session ID. In response to the receipt and validation of user-input data, the slave accesses and locally stores the session ID. Upon the initiation of and/or during a wireless communication process, the slave again accesses the session ID and compares the accessed session ID with the locally stored session ID, and facilitates communication based on the comparison (e.g., communication is not permitted if the comparison does not indicate a match).
-
公开(公告)号:US12159042B2
公开(公告)日:2024-12-03
申请号:US18184809
申请日:2023-03-16
Applicant: NXP B.V.
Inventor: Giten Kulkarni , Andreas Lessiak
IPC: G06F3/06
Abstract: It is described an electronic device, comprising a secure element domain that further comprises: i) a physical memory region configured to store a plurality of data sets; and ii) a control device, coupled to the physical memory region, and configured to transfer at least one data set away from the physical memory region, wherein transferring the data set comprises at least one of: a) transferring the data set as a first data blob to a virtual memory region of the secure element domain; b) off-loading the data set as a second data blob to an external domain.
-
公开(公告)号:US20230325096A1
公开(公告)日:2023-10-12
申请号:US18184809
申请日:2023-03-16
Applicant: NXP B.V.
Inventor: Giten Kulkarni , Andreas Lessiak
IPC: G06F3/06
CPC classification number: G06F3/062 , G06F3/0662 , G06F3/0679
Abstract: It is described an electronic device, comprising a secure element domain that further comprises:
i) a physical memory region configured to store a plurality of data sets; and
ii) a control device, coupled to the physical memory region, and configured to transfer at least one data set away from the physical memory region, wherein transferring the data set comprises at least one of:
a) transferring the data set as a first data blob to a virtual memory region of the secure element domain;
b) off-loading the data set as a second data blob to an external domain.-
公开(公告)号:US10789075B2
公开(公告)日:2020-09-29
申请号:US15719616
申请日:2017-09-29
Applicant: NXP B.V.
Inventor: Alexandre Frey , Josef Fruehwirth , Andreas Lessiak
Abstract: Various embodiments relate to a method and apparatus for embedding an operating system in a smart card product, which is certified and which derives multiple variants from the operating system, the method including the steps of certifying, a target of evaluation, the target of evaluation including an OS core mask and a plurality of components which includes OS components and plugin placeholders, building, by an image builder tool, romized content and runtime content including at least one of the plurality of components and customizing which of the plurality of components to include on the smart card product.
-
公开(公告)号:US11321076B2
公开(公告)日:2022-05-03
申请号:US16841109
申请日:2020-04-06
Applicant: NXP B.V.
Inventor: Andreas Lessiak , Mark Leonard Buer
Abstract: In accordance with a first aspect of the present disclosure, a system is provided for applying patches to executable codes, comprising: a plurality of execution environments configured to execute said codes in different execution contexts; a control unit configured to apply the patches to said codes; wherein the control unit is configured to apply a specific patch to a specific code upon or after an execution environment configured to execute said specific code switches to an execution context corresponding to said specific code. In accordance with other aspects of the present disclosure, a corresponding method is conceived for applying patches to executable codes, and a corresponding computer program is provided.
-
-
-
-
-
-
-
-
-