METHOD, DEVICE AND SYSTEM FOR ENTERING DATA
    1.
    发明申请
    METHOD, DEVICE AND SYSTEM FOR ENTERING DATA 审中-公开
    用于输入数据的方法,装置和系统

    公开(公告)号:WO2013057213A1

    公开(公告)日:2013-04-25

    申请号:PCT/EP2012/070693

    申请日:2012-10-18

    Applicant: GEMALTO SA

    CPC classification number: G06F3/041 G06F21/31 G06F21/32 G06F21/34 G06F21/83

    Abstract: The invention relates to a method for entering data, said data to be entered comprising at least one digit. A first device comprises at least one touch sensitive interface. The touch sensitive interface is sensitive to at least one touch. According to the invention, at least one digit is associated with no touch or a count of at least one touch, and the method comprises the following steps. The first device detects, in a predetermined time period, a count of at least one touch that is or is not present at once or several times. The first device or a second device determines the digit associated with no detected touch or the detected count of at least one touch, the second device being connected to the first device. The invention also relates to corresponding device and system.

    Abstract translation: 本发明涉及一种用于输入数据的方法,所述要输入的数据包括至少一个数字。 第一装置包括至少一个触敏界面。 触敏界面对至少一个触摸敏感。 根据本发明,至少一个数字与无触摸或至少一个触摸的计数相关联,并且该方法包括以下步骤。 第一装置在预定时间段内检测至少一次或几次不存在的触摸的计数。 第一设备或第二设备确定与没有检测到的触摸相关联的数字或者检测到的至少一个触摸的计数,第二设备连接到第一设备。 本发明还涉及相应的装置和系统。

    METHOD OF PROTECTION OF DATA DURING THE EXECUTION OF A SOFTWARE CODE IN AN ELECTRONIC DEVICE
    2.
    发明申请
    METHOD OF PROTECTION OF DATA DURING THE EXECUTION OF A SOFTWARE CODE IN AN ELECTRONIC DEVICE 审中-公开
    在电子设备中执行软件代码时保护数据的方法

    公开(公告)号:WO2010072619A1

    公开(公告)日:2010-07-01

    申请号:PCT/EP2009/067172

    申请日:2009-12-15

    CPC classification number: G06F21/6227 G06F21/6281

    Abstract: The invention is a method of protecting a data intended to be accessed by an operating system embedded in an electronic device. The operating system is intended to manage an object comprising a header and a body. The data is stored in the body. The object is recorded in a memory of the electronic device. The electronic device comprises a memory manager able to provide access to the memory. The memory manager forbids the operating system to access the body as long as a preset action has not been successfully performed.

    Abstract translation: 本发明是一种保护嵌入在电子设备中的操作系统所要访问的数据的方法。 操作系统旨在管理包括标题和主体的对象。 数据存储在体内。 物体被记录在电子设备的存储器中。 电子设备包括能够提供对存储器的访问的存储器管理器。 只要预设动作未成功执行,内存管理器就不允许操作系统访问机身。

    METHOD AND DEVICE FOR PROTECTING AN ELECTRONIC DEVICE AGAINST FAULT ATTACK(S)
    3.
    发明申请
    METHOD AND DEVICE FOR PROTECTING AN ELECTRONIC DEVICE AGAINST FAULT ATTACK(S) 审中-公开
    用于保护电子设备以防止故障攻击的方法和设备(S)

    公开(公告)号:WO2013120762A1

    公开(公告)日:2013-08-22

    申请号:PCT/EP2013/052460

    申请日:2013-02-07

    Applicant: GEMALTO SA

    CPC classification number: H04L63/1466 H04L9/003 H04L9/004 H04L63/0853

    Abstract: A protection device (PD) equips an electronic device (ED) comprising hardware and software capable of executing a sensitive process (SP). This protection device (PD) comprises i) a detection means (DM) arranged for detecting a fault effect into the electronic device (ED), resulting from at least one fault attack of an attacker during execution of the sensitive process (SP), and ii) a correction means (CM) arranged for correcting this detected fault effect before it may be detected by the attacker, so that set up of the fault be considered as missed by this attacker.

    Abstract translation: 保护装置(PD)配备包括能够执行敏感处理(SP)的硬件和软件的电子设备(ED)。 该保护装置(PD)包括:i)设置成用于检测在执行敏感过程(SP)期间攻击者的至少一次故障攻击而导致对电子设备(ED)的故障影响的检测装置(DM),以及 ii)校正装置(CM),用于在该检测到的故障效应被检测到之前由攻击者检测到,从而将该故障的建立视为被该攻击者错过。

    METHOD AND DEVICE FOR PROTECTING AGAINST FAULT ATTACK(S) AN ELECTRONIC DEVICE USING A CACHE MEMORY
    6.
    发明申请
    METHOD AND DEVICE FOR PROTECTING AGAINST FAULT ATTACK(S) AN ELECTRONIC DEVICE USING A CACHE MEMORY 审中-公开
    用于使用高速缓存存储器来防止故障攻击(S)电子设备的方法和设备

    公开(公告)号:WO2014016218A1

    公开(公告)日:2014-01-30

    申请号:PCT/EP2013/065311

    申请日:2013-07-19

    Applicant: GEMALTO SA

    CPC classification number: G06F21/77 G06F21/755 G06F21/79 H04L9/004

    Abstract: A method is intended for protecting against fault attack(s) an electronic device (ED) comprising hardware and software capable of executing a sensitive process (SP) using a cache memory (CM) and implementing redundancy checks, said method comprising at least a step (i) during which said cache memory (CM) is filled with a first value originating from an external memory (EM), a step (ii) during which said first value is read into said cache memory (CM) and a step (iii) implementing at least a redundancy check, characterized in that it further comprises a fundamental step to guarantee that any redundant reading inside the redundancy check will extract a value from cache memory (CM) which is numerically equal to the genuine value in the external memory (EM).

    Abstract translation: 一种方法旨在防止包括能够使用高速缓冲存储器(CM)执行敏感过程(SP)的硬件和软件的电子设备(ED)的故障攻击并执行冗余校验,所述方法至少包括步骤 (i)在所述高速缓存存储器(CM)中充满来自外部存储器(EM)的第一值的步骤(ii),将所述第一值读入所述高速缓存存储器(CM)的步骤(ii)和步骤(iii) ),其特征在于,其还包括基本步骤,以确保冗余校验内的任何冗余读取将从数字上等于外部存储器中的真值的高速缓存存储器(CM)中提取值( EM)。

    PROCÉDÉ DE RÉ-ALLOCATION MAÎTRISÉ DE LA MÉMOIRE D'UN DISPOSITIF, ET PROGRAMME INFORMATIQUE ASSOCIÉ
    7.
    发明申请
    PROCÉDÉ DE RÉ-ALLOCATION MAÎTRISÉ DE LA MÉMOIRE D'UN DISPOSITIF, ET PROGRAMME INFORMATIQUE ASSOCIÉ 审中-公开
    用于控制设备存储器的重新配置的方法以及相关的计算机程序

    公开(公告)号:WO2012065791A1

    公开(公告)日:2012-05-24

    申请号:PCT/EP2011/067912

    申请日:2011-10-13

    CPC classification number: G06F21/577

    Abstract: Procédé de sécurisation d'un dispositif électronique, par réallocation de tout ou partie des informations contenues dans la mémoire de ce dispositif, selon une méthode déterministe. Cette réallocation se faisant sur commande depuis un second dispositif. L'invention décrit également un programme informatique permettant de réaliser cette réallocation.

    Abstract translation: 本发明涉及一种通过根据确定性方法重新分配包含在所述设备的存储器中的全部或部分信息来保护电子设备的方法。 所述再分配是根据第二装置的控制进行的。 本发明还涉及一种用于执行所述重新分配的计算机程序。

Patent Agency Ranking