DE60202605D1 - Verfahren zur sicherung eines elektronischen geräts, sicherheitssystem und elektronisches gerät - Google Patents

Verfahren zur sicherung eines elektronischen geräts, sicherheitssystem und elektronisches gerät

Info

Publication number
DE60202605D1
DE60202605D1 DE60202605T DE60202605T DE60202605D1 DE 60202605 D1 DE60202605 D1 DE 60202605D1 DE 60202605 T DE60202605 T DE 60202605T DE 60202605 T DE60202605 T DE 60202605T DE 60202605 D1 DE60202605 D1 DE 60202605D1
Authority
DE
Germany
Prior art keywords
electronic device
check
boot
protecting
safety system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60202605T
Other languages
English (en)
Other versions
DE60202605T8 (de
DE60202605T2 (de
Inventor
Toni Sormunen
Risto Roenkkae
Antti Kiiveri
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Oyj
Original Assignee
Nokia Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Oyj filed Critical Nokia Oyj
Application granted granted Critical
Publication of DE60202605D1 publication Critical patent/DE60202605D1/de
Publication of DE60202605T2 publication Critical patent/DE60202605T2/de
Publication of DE60202605T8 publication Critical patent/DE60202605T8/de
Active legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/40Transformation of program code
    • G06F8/54Link editing before load time
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
DE60202605T 2001-06-15 2002-06-14 Verfahren zur sicherung eines elektronischen geräts, sicherheitssystem und elektronisches gerät Active DE60202605T8 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FI20011278A FI114416B (fi) 2001-06-15 2001-06-15 Menetelmä elektroniikkalaitteen varmistamiseksi, varmistusjärjestelmä ja elektroniikkalaite
FI20011278 2001-06-15
PCT/FI2002/000517 WO2002103495A1 (en) 2001-06-15 2002-06-14 A method for securing an electronic device, a security system and an electronic device

Publications (3)

Publication Number Publication Date
DE60202605D1 true DE60202605D1 (de) 2005-02-17
DE60202605T2 DE60202605T2 (de) 2006-01-05
DE60202605T8 DE60202605T8 (de) 2006-04-27

Family

ID=8561425

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60202605T Active DE60202605T8 (de) 2001-06-15 2002-06-14 Verfahren zur sicherung eines elektronischen geräts, sicherheitssystem und elektronisches gerät

Country Status (12)

Country Link
US (1) US7506381B2 (de)
EP (1) EP1395892B1 (de)
JP (2) JP2004530235A (de)
KR (1) KR100657532B1 (de)
CN (1) CN1276319C (de)
AT (1) ATE287102T1 (de)
BR (1) BR0210379A (de)
CA (1) CA2450844C (de)
DE (1) DE60202605T8 (de)
ES (1) ES2236530T3 (de)
FI (1) FI114416B (de)
WO (1) WO2002103495A1 (de)

Families Citing this family (82)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL133584A (en) * 1999-12-19 2010-02-17 Enco Tone Ltd Method for the acoustic encodification of dynamic identification codes
US7849301B2 (en) * 2001-12-12 2010-12-07 Intel Corporation Providing a user input interface prior to initiation of an operating system
US20030163703A1 (en) * 2002-02-28 2003-08-28 Robins Mark Nelson Image key security system and method
US20030163716A1 (en) * 2002-02-28 2003-08-28 Robins Mark Nelson Card key security system and method
US7302592B2 (en) 2002-12-02 2007-11-27 Silverbrook Research Pty Ltd Integrated circuit which disables writing circuitry to memory when the power drops below a power threshold predetermined and controlled by the processor
US20100062844A1 (en) * 2003-03-05 2010-03-11 Bally Gaming, Inc. Authentication and validation systems for gaming devices
US7546296B2 (en) 2003-03-19 2009-06-09 Ricoh Company, Ltd. Information processing apparatus started from a program recorded on a recording medium with well-maintained security, and a recording medium storing such a program and a producing method of such a recording medium
US20050132357A1 (en) * 2003-12-16 2005-06-16 Microsoft Corporation Ensuring that a software update may be installed or run only on a specific device or class of devices
US7549148B2 (en) 2003-12-16 2009-06-16 Microsoft Corporation Self-describing software image update components
US7568195B2 (en) 2003-12-16 2009-07-28 Microsoft Corporation Determining a maximal set of dependent software updates valid for installation
US7549042B2 (en) 2003-12-16 2009-06-16 Microsoft Corporation Applying custom software image updates to non-volatile storage in a failsafe manner
US7614051B2 (en) 2003-12-16 2009-11-03 Microsoft Corporation Creating file systems within a file in a storage technology-abstracted manner
FR2864276B1 (fr) * 2003-12-19 2006-04-28 Thales Sa Procede de detection de modifications illicites des logiciels constructeurs
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
JP4447977B2 (ja) 2004-06-30 2010-04-07 富士通マイクロエレクトロニクス株式会社 セキュアプロセッサ、およびセキュアプロセッサ用プログラム。
US7694121B2 (en) * 2004-06-30 2010-04-06 Microsoft Corporation System and method for protected operating system boot using state validation
US20060048222A1 (en) * 2004-08-27 2006-03-02 O'connor Clint H Secure electronic delivery seal for information handling system
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US8176564B2 (en) * 2004-11-15 2012-05-08 Microsoft Corporation Special PC mode entered upon detection of undesired state
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
JP2006221629A (ja) * 2005-02-07 2006-08-24 Sony Computer Entertainment Inc プロセッサのリソース管理によるコンテンツ制御方法および装置
US8321686B2 (en) 2005-02-07 2012-11-27 Sandisk Technologies Inc. Secure memory card with life cycle phases
US8423788B2 (en) 2005-02-07 2013-04-16 Sandisk Technologies Inc. Secure memory card with life cycle phases
US8108691B2 (en) 2005-02-07 2012-01-31 Sandisk Technologies Inc. Methods used in a secure memory card with life cycle phases
US20060236122A1 (en) * 2005-04-15 2006-10-19 Microsoft Corporation Secure boot
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US7743409B2 (en) 2005-07-08 2010-06-22 Sandisk Corporation Methods used in a mass storage device with automated credentials loading
US20070023502A1 (en) * 2005-07-26 2007-02-01 Ming-Chih Tsai Composite electronic card device
US20080220880A1 (en) * 2005-09-07 2008-09-11 Bally Gaming, Inc. Trusted Cabinet Identification System
US20080220879A1 (en) * 2005-09-07 2008-09-11 Bally Gaming, Inc. Trusted Cabinet Identification Method
US8966284B2 (en) 2005-09-14 2015-02-24 Sandisk Technologies Inc. Hardware driver integrity check of memory card controller firmware
US7934049B2 (en) 2005-09-14 2011-04-26 Sandisk Corporation Methods used in a secure yet flexible system architecture for secure devices with flash mass storage memory
JP4891324B2 (ja) * 2005-09-14 2012-03-07 サンディスク コーポレイション 大容量フラッシュメモリを備える高信頼性デバイスのための、セキュアでありながらフレキシブルなシステムアーキテクチャ
US8046833B2 (en) * 2005-11-14 2011-10-25 Sourcefire, Inc. Intrusion event correlation with network discovery information
US7774616B2 (en) * 2006-06-09 2010-08-10 International Business Machines Corporation Masking a boot sequence by providing a dummy processor
US20070288740A1 (en) * 2006-06-09 2007-12-13 Dale Jason N System and method for secure boot across a plurality of processors
US20070288761A1 (en) * 2006-06-09 2007-12-13 Dale Jason N System and method for booting a multiprocessor device based on selection of encryption keys to be provided to processors
US20070288738A1 (en) * 2006-06-09 2007-12-13 Dale Jason N System and method for selecting a random processor to boot on a multiprocessor system
US7594104B2 (en) * 2006-06-09 2009-09-22 International Business Machines Corporation System and method for masking a hardware boot sequence
US20080134319A1 (en) * 2006-11-30 2008-06-05 Kestrelink Corporation License verification
US8423794B2 (en) 2006-12-28 2013-04-16 Sandisk Technologies Inc. Method and apparatus for upgrading a memory card that has security mechanisms for preventing copying of secure content and applications
US8239688B2 (en) 2007-01-07 2012-08-07 Apple Inc. Securely recovering a computing device
US8254568B2 (en) * 2007-01-07 2012-08-28 Apple Inc. Secure booting a computing device
US20080222428A1 (en) * 2007-03-07 2008-09-11 Andrew Dellow Method for Securing Authenticity of Data in a Digital Processing System
US8327456B2 (en) * 2007-04-13 2012-12-04 Microsoft Corporation Multiple entity authorization model
US8209550B2 (en) * 2007-04-20 2012-06-26 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for protecting SIMLock information in an electronic device
SE532600C2 (sv) * 2007-06-29 2010-03-02 Oniteo Ab Metod och system för säker provisionering av hårdvara
GB2454640A (en) * 2007-07-05 2009-05-20 Vodafone Plc Received message verification
DE102007044905A1 (de) * 2007-09-19 2009-04-09 InterDigital Patent Holdings, Inc., Wilmington Verfahren und Vorrichtung zur Ermöglichung einer Dienstnutzung und Feststellung der Teilnehmeridentität in Kommunikationsnetzen mittels softwarebasierten Zugangsberechtigungsausweisen (vSIM)
US20090125996A1 (en) 2007-09-19 2009-05-14 Interdigital Patent Holdings, Inc. Virtual subscriber identity module
US9069990B2 (en) 2007-11-28 2015-06-30 Nvidia Corporation Secure information storage system and method
US8621191B2 (en) * 2007-12-26 2013-12-31 Nokia Corporation Methods, apparatuses, and computer program products for providing a secure predefined boot sequence
US9069706B2 (en) 2008-02-11 2015-06-30 Nvidia Corporation Confidential information protection system and method
US8719585B2 (en) 2008-02-11 2014-05-06 Nvidia Corporation Secure update of boot image without knowledge of secure key
US9158896B2 (en) 2008-02-11 2015-10-13 Nvidia Corporation Method and system for generating a secure key
US9613215B2 (en) 2008-04-10 2017-04-04 Nvidia Corporation Method and system for implementing a secure chain of trust
US8150039B2 (en) 2008-04-15 2012-04-03 Apple Inc. Single security model in booting a computing device
JP2009260688A (ja) * 2008-04-17 2009-11-05 Dialogue Technology Corp ワイヤレス広域通信網におけるリモート端末装置のセキュリティシステムとその方法
TW200945192A (en) * 2008-04-28 2009-11-01 Asustek Comp Inc Motherboard and method for recovering BIOS thereof and for booting computer
DE102008021567B4 (de) * 2008-04-30 2018-03-22 Globalfoundries Inc. Computersystem mit sicherem Hochlaufmechanismus auf der Grundlage einer Verschlüsselung mit symmetrischem Schlüssel
US20090327741A1 (en) * 2008-06-30 2009-12-31 Zimmer Vincent J System and method to secure boot uefi firmware and uefi-aware operating systems on a mobile internet device (mid)
WO2010039788A2 (en) * 2008-09-30 2010-04-08 Bigfoot Networks, Inc. Processor boot security device and methods thereof
JP5278813B2 (ja) * 2009-03-25 2013-09-04 セイコーエプソン株式会社 リアルタイムクロックおよび電子機器のセキュリティ設定方法
GB2477774A (en) * 2010-02-12 2011-08-17 Icera Inc Overriding production processor authentication restrictions through remote security unit for development code testing
CN102236754B (zh) * 2010-05-07 2014-01-01 扬智科技股份有限公司 数据保密方法以及使用此数据保密方法的电子装置
US9361107B2 (en) 2010-07-09 2016-06-07 Blackberry Limited Microcode-based challenge/response process
EP2405377B1 (de) * 2010-07-09 2017-12-27 BlackBerry Limited Sicherung einer Komponente vor der Herstellung einer Vorrichtung
EP2405376B1 (de) 2010-07-09 2017-01-04 BlackBerry Limited Verwendung eines Mikrocode-Interpreters, der in einem Prozessor eingebaut ist
DE102010047186B4 (de) * 2010-09-30 2021-03-25 Infineon Technologies Ag Verfahren zum Unterstützen einer Bindung eines Chips an ein elektronisches Gerät und Chip bzw. elektronisches Gerät hierfür
US20120204254A1 (en) * 2011-02-04 2012-08-09 Motorola Mobility, Inc. Method and apparatus for managing security state transitions
JP2014170255A (ja) * 2011-06-29 2014-09-18 Panasonic Corp セキュアブート方法
US8386763B1 (en) * 2012-01-04 2013-02-26 Google Inc. System and method for locking down a capability of a computer system
US9489924B2 (en) 2012-04-19 2016-11-08 Nvidia Corporation Boot display device detection and selection techniques in multi-GPU devices
US9223982B2 (en) * 2013-03-01 2015-12-29 Intel Corporation Continuation of trust for platform boot firmware
CN104182242A (zh) * 2013-05-28 2014-12-03 华为技术有限公司 一种系统启动方法及装置
US9195831B1 (en) * 2014-05-02 2015-11-24 Google Inc. Verified boot
CN106934289A (zh) * 2015-12-30 2017-07-07 北京展讯高科通信技术有限公司 校验及形成签名映像的方法
JP6656388B2 (ja) 2016-02-04 2020-03-04 テレフオンアクチーボラゲット エルエム エリクソン(パブル) アクター・マイグレーション
ES2701702T3 (es) 2016-02-09 2019-02-25 Siemens Ag Procedimiento y entorno de ejecución para la ejecución asegurada de instrucciones de programa
US11374760B2 (en) * 2017-09-13 2022-06-28 Microsoft Technology Licensing, Llc Cyber physical key
DE102021207628A1 (de) * 2021-07-16 2023-01-19 Siemens Mobility GmbH Rechenanlage und Verfahren zu deren Betrieb

Family Cites Families (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE3316414A1 (de) 1982-05-12 1983-12-22 Bally Manufacturing Corp., 60618 Chicago, Ill. Geraet und verfahren zum sicherstellen der unversertheit eines spielgeraets
JPH01296361A (ja) * 1988-05-25 1989-11-29 Mitsubishi Electric Corp メモリカード
US5293610A (en) * 1989-08-04 1994-03-08 Motorola, Inc. Memory system having two-level security system for enhanced protection against unauthorized access
US5379342A (en) 1993-01-07 1995-01-03 International Business Machines Corp. Method and apparatus for providing enhanced data verification in a computer system
US5509120A (en) * 1993-11-30 1996-04-16 International Business Machines Corporation Method and system for detecting computer viruses during power on self test
US5643086A (en) * 1995-06-29 1997-07-01 Silicon Gaming, Inc. Electronic casino gaming apparatus with improved play capacity, authentication and security
US5918047A (en) * 1996-01-26 1999-06-29 Texas Instruments Incorporated Initializing a processing system
US5802592A (en) * 1996-05-31 1998-09-01 International Business Machines Corporation System and method for protecting integrity of alterable ROM using digital signatures
US6138236A (en) 1996-07-01 2000-10-24 Sun Microsystems, Inc. Method and apparatus for firmware authentication
US6026293A (en) * 1996-09-05 2000-02-15 Ericsson Inc. System for preventing electronic memory tampering
JP3293760B2 (ja) * 1997-05-27 2002-06-17 株式会社エヌイーシー情報システムズ 改ざん検知機能付きコンピュータシステム
FI105306B (fi) 1997-06-10 2000-07-14 Nokia Networks Oy Radiojärjestelmä
US5919257A (en) * 1997-08-08 1999-07-06 Novell, Inc. Networked workstation intrusion detection system
US6032257A (en) * 1997-08-29 2000-02-29 Compaq Computer Corporation Hardware theft-protection architecture
JPH11169546A (ja) * 1997-12-12 1999-06-29 Sophia Co Ltd 遊技装置の監視システム
JPH11355468A (ja) * 1998-06-12 1999-12-24 Hitachi Ltd ネットワーク端末器、それを用いたネットワークシステムおよびネットワーク接続方法
US6405311B1 (en) * 1998-07-28 2002-06-11 Compaq Computer Corporation Method for storing board revision
US6735696B1 (en) * 1998-08-14 2004-05-11 Intel Corporation Digital content protection using a secure booting method and apparatus
JP2000174527A (ja) * 1998-12-08 2000-06-23 Toshiba Corp 携帯型電子機器
US6470457B1 (en) * 1998-12-14 2002-10-22 International Business Machines Corporation Local permanent storage in network computer
JP2000322253A (ja) * 1999-05-14 2000-11-24 Namco Ltd セキュリティ・システム
US6594761B1 (en) 1999-06-09 2003-07-15 Cloakware Corporation Tamper resistant software encoding
EP1076279A1 (de) * 1999-08-13 2001-02-14 Hewlett-Packard Company Computerplattformen und deren Betriebsverfahren
US7073064B1 (en) * 2000-03-31 2006-07-04 Hewlett-Packard Development Company, L.P. Method and apparatus to provide enhanced computer protection
US6625729B1 (en) * 2000-03-31 2003-09-23 Hewlett-Packard Company, L.P. Computer system having security features for authenticating different components
US6625730B1 (en) * 2000-03-31 2003-09-23 Hewlett-Packard Development Company, L.P. System for validating a bios program and memory coupled therewith by using a boot block program having a validation routine
US6584561B1 (en) * 2000-09-19 2003-06-24 Dell Products L.P. System and method to modify CD boot
US7000249B2 (en) * 2001-05-18 2006-02-14 02Micro Pre-boot authentication system
US7409539B2 (en) * 2004-08-06 2008-08-05 International Business Machines Corporation System design and code update strategy to implement a self-healing, self-verifying system
US7516315B2 (en) * 2005-03-18 2009-04-07 Research In Motion Ltd. Electronic device having an alterable configuration and methods of manufacturing and configuring the same
CN100426228C (zh) * 2005-05-20 2008-10-15 鸿富锦精密工业(深圳)有限公司 切换计算机启动顺序的系统及方法
US7987351B2 (en) * 2006-10-06 2011-07-26 Broadcom Corporation Method and system for enhanced boot protection

Also Published As

Publication number Publication date
JP2004530235A (ja) 2004-09-30
EP1395892A1 (de) 2004-03-10
WO2002103495A1 (en) 2002-12-27
KR20040007685A (ko) 2004-01-24
FI20011278A (fi) 2002-12-16
DE60202605T8 (de) 2006-04-27
ATE287102T1 (de) 2005-01-15
ES2236530T3 (es) 2005-07-16
CN1276319C (zh) 2006-09-20
DE60202605T2 (de) 2006-01-05
US20030014663A1 (en) 2003-01-16
CA2450844A1 (en) 2002-12-27
BR0210379A (pt) 2004-08-10
FI114416B (fi) 2004-10-15
US7506381B2 (en) 2009-03-17
CA2450844C (en) 2012-08-21
KR100657532B1 (ko) 2006-12-13
CN1541352A (zh) 2004-10-27
EP1395892B1 (de) 2005-01-12
FI20011278A0 (fi) 2001-06-15
JP2007293873A (ja) 2007-11-08

Similar Documents

Publication Publication Date Title
DE60202605D1 (de) Verfahren zur sicherung eines elektronischen geräts, sicherheitssystem und elektronisches gerät
DE60232846D1 (de) Vorrichtung, Computerprogramm und Verfahren zur Kommunikationsnavigation
WO2004097566A3 (en) Automated electronic software distribution and management method and system
ATE383690T1 (de) Anordnung und verfahren zur ausführung von code
DE60325191D1 (de) Verfahren, vorrichtung und computerprogramm zur sprachsynthese
DE60236119D1 (de) Verfahren zur Verschleierung von Computerbefehlsketten
WO2006002368A3 (en) Systems and methods for securing a computer boot
DE60227125D1 (de) System, Verfahren und Computerprogramm zur Verwaltung von Dokumenten
ATE418112T1 (de) Kontoverwaltung in einem system und verfahren zur bereitstellung von codesignierungs-diensten
DE50203465D1 (de) Verfahren zur validierung von simulationsergebnissen eines systems sowie darauf aufbauender äquivalenzvergleich digitaler schaltungen
ATE511672T1 (de) System und verfahren für sichere interplattform- und intraplattform-kommunikationen
DE60209842D1 (de) Vorrichtung, Verfahren und System für eine elektronische Programmführung
WO2006105443A3 (en) Automated change approval
DE50210047D1 (de) System und verfahren zur modellierung und/oder realisierung von softwareanwendungen, insbesondere mes-anwendungen
DE60326827D1 (de) System und verfahren zum erkennen von bösartigem code
DE60311759D1 (de) Verfahren und Vorrichtung zur Prüfung von Fingerabdrücken
DE60200494D1 (de) System, Verfahren, Server und Computerprogramm zur Darstellung von Informationen
WO2005034603A3 (en) Methods for optimizing business processes, complying with regulations, and identifying threat and vulnerability risks for an enterprise
ATE450010T1 (de) Verfahren und gerät zur datenarchivierung
DE60224826D1 (de) Verfahren, system, einrichtung und computerprogramm für gegenseitige authentifizierung und inhaltsschutz
DE50211638D1 (de) Verfahren, computerprogramm, sowie steuer- und/oder regelgerät zum betreiben einer brennkraftmaschine
ATE266232T1 (de) Verfahren und vorrichtung zur automatischen wahrnehmung
ATE292302T1 (de) Vorrichtung und verfahren in einer büroapplikation zur bereitstellung von inhaltsabhängiger hilfeinformation
DE602004007754D1 (de) Verfahren und Vorrichtung zur Feststellung einer Prozessorenbelastung
DE602005011816D1 (de) System und Verfahren zur Bereitstellung von Codesignierungs-Diensten

Legal Events

Date Code Title Description
8364 No opposition during term of opposition