ATE355551T1 - System zum schutz von dynamischen und statischen daten gegen unerlaubten manipulationen - Google Patents

System zum schutz von dynamischen und statischen daten gegen unerlaubten manipulationen

Info

Publication number
ATE355551T1
ATE355551T1 AT01980433T AT01980433T ATE355551T1 AT E355551 T1 ATE355551 T1 AT E355551T1 AT 01980433 T AT01980433 T AT 01980433T AT 01980433 T AT01980433 T AT 01980433T AT E355551 T1 ATE355551 T1 AT E355551T1
Authority
AT
Austria
Prior art keywords
dynamic
data object
authorization
dynamic data
memory
Prior art date
Application number
AT01980433T
Other languages
English (en)
Inventor
Ben Smeets
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Application granted granted Critical
Publication of ATE355551T1 publication Critical patent/ATE355551T1/de

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Circuits Of Receivers In General (AREA)
  • Bidet-Like Cleaning Device And Other Flush Toilet Accessories (AREA)
  • Measurement And Recording Of Electrical Phenomena And Electrical Characteristics Of The Living Body (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
AT01980433T 2000-09-26 2001-09-25 System zum schutz von dynamischen und statischen daten gegen unerlaubten manipulationen ATE355551T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US23493500P 2000-09-26 2000-09-26
US09/951,676 US7043636B2 (en) 2000-09-26 2001-09-14 Data integrity mechanisms for static and dynamic data

Publications (1)

Publication Number Publication Date
ATE355551T1 true ATE355551T1 (de) 2006-03-15

Family

ID=26928409

Family Applications (1)

Application Number Title Priority Date Filing Date
AT01980433T ATE355551T1 (de) 2000-09-26 2001-09-25 System zum schutz von dynamischen und statischen daten gegen unerlaubten manipulationen

Country Status (9)

Country Link
US (1) US7043636B2 (de)
EP (1) EP1325401B1 (de)
CN (1) CN1210637C (de)
AT (1) ATE355551T1 (de)
AU (1) AU2002212279A1 (de)
DE (1) DE60126968T2 (de)
ES (1) ES2278793T3 (de)
MY (1) MY127742A (de)
WO (1) WO2002027441A1 (de)

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7043636B2 (en) 2000-09-26 2006-05-09 Telefonaktiebolaget Lm Ericsson (Publ) Data integrity mechanisms for static and dynamic data
US20030159047A1 (en) * 2000-09-26 2003-08-21 Telefonaktiebolaget L M Ericsson (Publ) Method of securing and exposing a logotype in an electronic device
JP3980327B2 (ja) * 2001-11-01 2007-09-26 富士通株式会社 改ざん検出システム、改ざん検出方法、およびプログラム
US20030188180A1 (en) * 2002-03-28 2003-10-02 Overney Gregor T. Secure file verification station for ensuring data integrity
EP1509830A2 (de) * 2002-05-02 2005-03-02 Shieldip, Inc. Verfahren und vorrichtung zum schutz von informationen und privatsphäre
GB0212318D0 (en) * 2002-05-28 2002-07-10 Symbian Ltd Tamper evident removable media storing executable code
US7296156B2 (en) * 2002-06-20 2007-11-13 International Business Machines Corporation System and method for SMS authentication
US20040003265A1 (en) * 2002-06-26 2004-01-01 International Business Machines Corporation Secure method for BIOS flash data update
WO2004006071A1 (en) * 2002-07-02 2004-01-15 Telefonaktiebolaget Lm Ericsson (Publ) Method of securing and exposing a logotype in an electronic device
US7877607B2 (en) * 2002-08-30 2011-01-25 Hewlett-Packard Development Company, L.P. Tamper-evident data management
JP2004302921A (ja) * 2003-03-31 2004-10-28 Toshiba Corp オフライン情報を利用したデバイス認証装置及びデバイス認証方法
JP4036838B2 (ja) * 2004-03-12 2008-01-23 インターナショナル・ビジネス・マシーンズ・コーポレーション セキュリティ装置、情報処理装置、セキュリティ装置が実行する方法、情報処理装置が実行する方法、該方法を実行させるための装置実行可能なプログラムおよびチケット・システム
US7287159B2 (en) * 2004-04-01 2007-10-23 Shieldip, Inc. Detection and identification methods for software
JP4783112B2 (ja) * 2005-10-11 2011-09-28 株式会社日立製作所 署名履歴保管装置
US7681050B2 (en) * 2005-12-01 2010-03-16 Telefonaktiebolaget L M Ericsson (Publ) Secure and replay protected memory storage
US8356178B2 (en) * 2006-11-13 2013-01-15 Seagate Technology Llc Method and apparatus for authenticated data storage
US20080134321A1 (en) * 2006-12-05 2008-06-05 Priya Rajagopal Tamper-resistant method and apparatus for verification and measurement of host agent dynamic data updates
TWI402715B (zh) * 2007-03-23 2013-07-21 Via Tech Inc 應用程式保護系統及方法
US8209550B2 (en) * 2007-04-20 2012-06-26 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for protecting SIMLock information in an electronic device
US9497028B1 (en) 2007-05-03 2016-11-15 Google Inc. System and method for remote storage auditing
US8074103B2 (en) * 2007-10-19 2011-12-06 Oracle International Corporation Data corruption diagnostic engine
EP2071898A1 (de) * 2007-12-10 2009-06-17 Telefonaktiebolaget LM Ericsson (publ) Verfahren zur Veränderung integritätsgeschützter Daten in einem Gerät, Computerprogrammprodukt und Vorrichtung zur Implementierung des Verfahrens
US20090193265A1 (en) * 2008-01-25 2009-07-30 Sony Ericsson Mobile Communications Ab Fast database integrity protection apparatus and method
FR2930065A1 (fr) * 2008-04-11 2009-10-16 Thales Sa Procede de securisation de donnees d'une carte a puce
US9348790B2 (en) * 2011-04-01 2016-05-24 Facebook, Inc. Method for efficient use of content stored in a cache memory of a mobile device
US9559868B2 (en) 2011-04-01 2017-01-31 Onavo Mobile Ltd. Apparatus and methods for bandwidth saving and on-demand data delivery for a mobile device
US20140173294A1 (en) * 2012-12-14 2014-06-19 Broadcom Corporation Techniques for emulating an eeprom device
US20150292985A1 (en) * 2014-04-11 2015-10-15 Stride Tool, Inc. Smart hvac manifold system
US9690922B2 (en) * 2014-07-28 2017-06-27 Avago Technologies General Ip (Singapore) Pte. Ltd. System, apparatus, and method for anti-replay protection of data stored in a non-volatile memory device
US10015015B1 (en) * 2014-09-30 2018-07-03 EMC IP Holding Company LLC Method and apparatus for verifying system log integrity
US10223294B2 (en) * 2015-09-01 2019-03-05 Nxp Usa, Inc. Fast secure boot from embedded flash memory
CN108234491B (zh) * 2018-01-02 2021-01-01 武汉斗鱼网络科技有限公司 协议关联验证方法、装置及电子设备
US10693641B2 (en) * 2018-01-12 2020-06-23 Blackberry Limited Secure container based protection of password accessible master encryption keys
CN111417926A (zh) * 2018-12-13 2020-07-14 深圳市大疆软件科技有限公司 无人飞行器及其固件升级方法
US11907402B1 (en) 2021-04-28 2024-02-20 Wells Fargo Bank, N.A. Computer-implemented methods, apparatuses, and computer program products for frequency based operations

Family Cites Families (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4748668A (en) 1986-07-09 1988-05-31 Yeda Research And Development Company Limited Method, apparatus and article for identification and signature
US5442645A (en) 1989-06-06 1995-08-15 Bull Cp8 Method for checking the integrity of a program or data, and apparatus for implementing this method
EP0485462B1 (de) * 1989-08-01 1998-09-09 Silicon Graphics, Inc. Dateiveränderungsmonitor für rechner-, betriebs- und dateiverwaltungssysteme
US5050212A (en) * 1990-06-20 1991-09-17 Apple Computer, Inc. Method and apparatus for verifying the integrity of a file stored separately from a computer
US5606609A (en) * 1994-09-19 1997-02-25 Scientific-Atlanta Electronic document verification system and method
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5606315A (en) 1994-12-12 1997-02-25 Delco Electronics Corp. Security method for protecting electronically stored data
US5689565A (en) 1995-06-29 1997-11-18 Microsoft Corporation Cryptography system and method for providing cryptographic services for a computer application
EP0753816A1 (de) 1995-07-07 1997-01-15 Thomson Consumer Electronics, Inc. Verfahren und Vorrichtung zur sicheren Speicherung emfindlicher Informationen in einem relativen unsicheren Datenträger
US5933851A (en) * 1995-09-29 1999-08-03 Sony Corporation Time-stamp and hash-based file modification monitor with multi-user notification and method thereof
US6467085B2 (en) 1995-10-17 2002-10-15 Telefonaktiebolaget L M Ericsson (Publ) System and method for reducing coupling in an object-oriented programming environment
US5774545A (en) 1996-03-28 1998-06-30 Lucent Technologies Inc. Method and apparatus for enhancing security in and discouraging theft of VLSI and ULSI devices
US5802592A (en) 1996-05-31 1998-09-01 International Business Machines Corporation System and method for protecting integrity of alterable ROM using digital signatures
US6026293A (en) 1996-09-05 2000-02-15 Ericsson Inc. System for preventing electronic memory tampering
WO1998019239A1 (en) 1996-10-25 1998-05-07 Raytheon Systems Canada Ltd. Distributed virtual software interface or machine
US5949882A (en) 1996-12-13 1999-09-07 Compaq Computer Corporation Method and apparatus for allowing access to secured computer resources by utilzing a password and an external encryption algorithm
AUPO704097A0 (en) 1997-05-29 1997-06-19 Griffits, John Philip Priority display of advertising on a personal computer
US5919257A (en) 1997-08-08 1999-07-06 Novell, Inc. Networked workstation intrusion detection system
JP4565740B2 (ja) 1997-12-12 2010-10-20 アルカテル・ユー・エス・エイ・ソーシング、エル・ピー ネットワークマネージメント
US6098079A (en) * 1998-04-02 2000-08-01 Mitsubishi Electric Information Technology Center America, Inc. (Ita) File version reconciliation using hash codes
US6285985B1 (en) 1998-04-03 2001-09-04 Preview Systems, Inc. Advertising-subsidized and advertising-enabled software
US6808111B2 (en) 1998-08-06 2004-10-26 Visa International Service Association Terminal software architecture for use with smart cards
US6463535B1 (en) 1998-10-05 2002-10-08 Intel Corporation System and method for verifying the integrity and authorization of software before execution in a local platform
EP1169679A2 (de) 1999-04-12 2002-01-09 Silanis Technology Inc. Sicheres verfahren für die elektronische erstellung, begutachtung und verteilung von dokumenten in einer offenen und verteilten netzwerksumgebung
US6373498B1 (en) 1999-06-18 2002-04-16 Phoenix Technologies Ltd. Displaying images during boot-up and shutdown
KR20000030060A (ko) 1999-06-23 2000-06-05 주진용 소프트웨어를 이용한 광고방법
US6467086B1 (en) 1999-07-20 2002-10-15 Xerox Corporation Aspect-oriented programming
JP2003527778A (ja) 1999-08-21 2003-09-16 ケント・リッジ・デジタル・ラブス 電子文書及びその印刷コピーの正当性保護
WO2001014960A2 (en) 1999-08-23 2001-03-01 Koninklijke Philips Electronics N.V. Generic interface for a software module
US6317659B1 (en) 1999-12-09 2001-11-13 Honeywell International Inc. Layered subsystem architecture for a flight management system
CA2403733C (en) 2000-03-20 2010-11-09 At&T Corp. Method for dynamically displaying brand information in a user interface
GB0011954D0 (en) 2000-05-17 2000-07-05 Univ Surrey Protocol stacks
US7139709B2 (en) 2000-07-20 2006-11-21 Microsoft Corporation Middleware layer between speech related applications and engines
US7043636B2 (en) 2000-09-26 2006-05-09 Telefonaktiebolaget Lm Ericsson (Publ) Data integrity mechanisms for static and dynamic data
TW548535B (en) 2000-10-17 2003-08-21 Ericsson Telefon Ab L M Security system
US7353494B2 (en) 2000-10-26 2008-04-01 Microsoft Corporation System and method supporting configurable object definitions
US7536181B2 (en) 2002-02-15 2009-05-19 Telefonaktiebolaget L M Ericsson (Publ) Platform system for mobile terminals
US7415270B2 (en) 2002-02-15 2008-08-19 Telefonaktiebolaget L M Ericsson (Publ) Middleware services layer for platform system for mobile terminals

Also Published As

Publication number Publication date
AU2002212279A1 (en) 2002-04-08
DE60126968D1 (de) 2007-04-12
CN1210637C (zh) 2005-07-13
EP1325401B1 (de) 2007-02-28
EP1325401A1 (de) 2003-07-09
ES2278793T3 (es) 2007-08-16
MY127742A (en) 2006-12-29
CN1466710A (zh) 2004-01-07
US7043636B2 (en) 2006-05-09
US20020038429A1 (en) 2002-03-28
WO2002027441A1 (en) 2002-04-04
DE60126968T2 (de) 2007-07-05

Similar Documents

Publication Publication Date Title
ATE355551T1 (de) System zum schutz von dynamischen und statischen daten gegen unerlaubten manipulationen
WO2005006109A3 (en) System and method for authenticating software using hidden intermediate keys
CA2400222A1 (en) Unauthorised modification of values stored in flash memory
WO2007068519A3 (en) Method and systems using radio frequency identifier tags for comparing and authenticating items
US7607122B2 (en) Post build process to record stack and call tree information
WO2008128875A3 (en) Method and apparatus for protecting simlock information in an electronic device
AU2002212345A1 (en) Method and system for web-based cross-domain single-sign-on authentication
EP2284758A3 (de) Vielseitige Inhaltssteuerung mit Partitionierung
JP2006518498A5 (de)
ATE325377T1 (de) Gültigkeitsprüfung von firmware
ATE445194T1 (de) Ein gesichertes netzwerkbasiertes inhaltverteilungsverfahren und -system
JPWO2010134192A1 (ja) 電子機器及び鍵生成プログラム及び記録媒体及び鍵生成方法
US20080212770A1 (en) Key Information Generating Method and Device, Key Information Updating Method, Tempering Detecting Method and Device, and Data Structure of Key Information
GB2417343A (en) Smartcard with protected memory access
CA2578316A1 (en) Table splitting for cryptographic processes
ATE288603T1 (de) Schutz eines inhalts vor unrechtmässiger wiedergabe durch den existenzbeweis eines kompletten datensatzes mit hilfe von selbstreferenzierenden sektionen
FI991134A (fi) Ohjelmiston testaus
US7085742B2 (en) Authenticating software licenses
US9641337B2 (en) Interface compatible approach for gluing white-box implementation to surrounding program
CN107958141A (zh) 一种基于芯片id号的软件保护方法
US10042780B2 (en) Integrity protection for data storage
DE60324034D1 (de) Verfahren und vorrichtung zur verhinderung des klonens von sicherheitselementen
CN101795194A (zh) 一种智能卡多数字证书保护方法
GB2585154A (en) Method and apparatus to protect sensitive information on media processing devices
ATE371211T1 (de) Verfahren zum schutz eines mikrorechner-systems gegen manipulation seines programms

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties