UPDATING AN OPERATING SYSTEM FOR SECURE ELEMENT
    1.
    发明申请
    UPDATING AN OPERATING SYSTEM FOR SECURE ELEMENT 有权
    更新安全元件的操作系统

    公开(公告)号:US20140025940A1

    公开(公告)日:2014-01-23

    申请号:US13946681

    申请日:2013-07-19

    CPC classification number: G06F21/575 G06F21/51 G06F21/57

    Abstract: A secure element includes a boot program comprises instructions for the execution a startup step to determine if a non-volatile memory stores an active operating system, and, in the affirmative, to launch execution of the operating system, an authentication step of a updater device, as a function of first authentication data determined by a secure element and second authentication data received from the updater device, and, in response to the authentication step, a storage step of a new operating system received from the update, device in the non-volatile memory and an activation step of the new operating system, when said instructions are executed by a microprocessor.

    Abstract translation: 安全元件包括引导程序,其包括用于执行用于确定非易失性存储器是否存储活动操作系统的启动步骤的指令,并且肯定地启动操作系统的执行,更新器件的认证步骤 ,作为由安全元件确定的第一认证数据和从更新器件接收到的第二认证数据的功能,并且响应于认证步骤,从更新中接收到的新操作系统的存储步骤, 当所述指令由微处理器执行时,新的操作系统的易失性存储器和激活步骤。

    Method of executing a program by a processor and electronic entity comprising such a processor

    公开(公告)号:US10242183B2

    公开(公告)日:2019-03-26

    申请号:US14965203

    申请日:2015-12-10

    Abstract: A method of executing a program by a processor, and an electronic entity including such a processor, the method includes the following steps: a calling program calling a subprogram and passing at least one parameter; the subprogram determining a return status indicator; the subprogram determining a return word by using a predetermined function to combine at least the return status indicator and the parameter; returning to the calling program with the determined return word as a result; and the calling program comparing the return word and a determined word determined by using the predetermined function to combine at least one possible value of the return status indicator and the parameter passed when calling the subprogram.

    Masking and unmasking methods and devices

    公开(公告)号:US10121392B2

    公开(公告)日:2018-11-06

    申请号:US15439973

    申请日:2017-02-23

    Abstract: Devices and methods for masking and unmasking sensitive data, based on a standard cryptographic algorithm defining a ciphering algorithm, and a deciphering algorithm using more resources than the ciphering algorithm are described. The masking of sensitive data is done by applying the deciphering algorithm to the sensitive data to obtain masked sensitive data. The unmasking of the masked sensitive data is done by applying the ciphering algorithm to the masked sensitive data to obtain sensitive data in plain form.

    Method and device for the performance of a function by a microcircuit
    5.
    发明授权
    Method and device for the performance of a function by a microcircuit 有权
    用于通过微电路执行功能的方法和装置

    公开(公告)号:US09483641B2

    公开(公告)日:2016-11-01

    申请号:US14509144

    申请日:2014-10-08

    Inventor: Olivier Chamley

    CPC classification number: G06F21/554 G06K19/07363 H04L63/1441

    Abstract: A method for the performance of a function by a microcircuit, includes:at least one step of determining (205) whether an anomaly is detected or whether the operation of the microcircuit is normal;when it is determined that an anomaly is detected, a step of performing (210) a protection function;when it is determined that the operation of the microcircuit is normal, a step of performing (215) a decoy function simulating the protection function by being perceptible, from the outside of the microcircuit, in a manner more or less identical to the protection function;the method being characterized in that it includes an interruption (250) of the performance of the decoy function by a timer.

    Abstract translation: 该方法的特征在于它包括由定时器执行诱饵功能的中断(250)。

Patent Agency Ranking