BR0104214A - Sistema de processamento de dados, dispositivo degravação, método de processamento de dados emum sistema de processamento de dados, e, meio deprovisão de programa - Google Patents

Sistema de processamento de dados, dispositivo degravação, método de processamento de dados emum sistema de processamento de dados, e, meio deprovisão de programa

Info

Publication number
BR0104214A
BR0104214A BR0104214-9A BR0104214A BR0104214A BR 0104214 A BR0104214 A BR 0104214A BR 0104214 A BR0104214 A BR 0104214A BR 0104214 A BR0104214 A BR 0104214A
Authority
BR
Brazil
Prior art keywords
recording device
key
data
processing
data processing
Prior art date
Application number
BR0104214-9A
Other languages
English (en)
Inventor
Yoshihito Ishibashi
Tomoyuki Asano
Toru Akishita
Taizo Shirai
Asaharu Yoshimori
Original Assignee
Sony Corp
Sony Computer Entertainment Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from JP2000016545A external-priority patent/JP2001211162A/ja
Priority claimed from JP2000016501A external-priority patent/JP2001209312A/ja
Application filed by Sony Corp, Sony Computer Entertainment Inc filed Critical Sony Corp
Publication of BR0104214A publication Critical patent/BR0104214A/pt

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00485Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
    • G11B20/00492Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00094Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers
    • G11B20/00123Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers the record carrier being identified by recognising some of its unique characteristics, e.g. a unique defect pattern serving as a physical signature of the record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00166Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised contents recorded on or reproduced from a record carrier, e.g. music or software
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00188Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised devices recording or reproducing contents to/from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Multimedia (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)

Abstract

"SISTEMA DE PROCESSAMENTO DE DADOS, DISPOSITIVODE GRAVAçãO, MéTODO DE PROCESSAMENTO DE DADOSEM UM SISTEMA DE PROCESSAMENTO DE DADOS, E, MEIODE PROVISãO DE PROGRAMA". Um sistema de processamentode dados dispositivo de gravação método de processamento dedados e meio de provisão de programa executam processamentode autenticação e processamento de armazenamento de conteúdoentre dois equipamentos que executam transferência de dadoslevando em consideração a utilização de restrição de conteúdos.Uma pluralidade de blocos de chave é formada, a qual armazenadados de chave para processamento de autenticação em umdispositivo de gravação, e dados de chave da pluralidade deblocos de chave são dados diferentes feitos para cada bloco.Informação de designação de bloco de chave é estabelecida emum gravador/reprodutor, que é configurado para executarprocessamento de autenticação com o dispositivo de gravaçãopela designação de um bloco de chave. O gravador/reprodutorpode estabelecer um bloco de chave para cada produto, modelo,ou similar, e pode estabelecer facilmente a restrição de utilizaçãode conteúdos no reprodutor. Adicionalmente, uma vez que umachave de armazenamento armazenada em cada bloco é diferente,os dados armazenados em uma seção de armazenamento dodispositivo de gravação em um bloco de chave não podem serutilizados em um gravador/reprodutor no qual outro bloco de chaveesteja estabelecido, e circulação de dados de chave , ou similar,pode ser impedida. Além disso, uma seção de controle deprocessamento de criptografia de um dispositivo de gravaçãoexecuta controle para executar comandos que sejam necessáriosao processamento de autenticação, processamento de criptografiade dados armazenados e similar, de acordo com uma seq³ência deestabelecimento definida previamente. A seção de controlemonitora um número de comando transmitido de umgravador/reprodutor para o dispositivo de gravação, e recebe eexecuta apenas um número de comando que case com aseq³ência definida previamente. Uma vez que a seq³ência decomando é estabelecida para executar um comando deprocessamento de autenticação antes para um comando deprocessamento de criptografia, apenas o gravador/reprodutor quetenha completado o processamento de autenticação podeexecutar armazenamento no dispositivo de gravação eprocessamento de reprodução de conteúdos, e utilização deconteúdos por um instrumento ilegal que não tenha completado oprocessamento de autenticação pode ser eliminado.
BR0104214-9A 2000-01-26 2001-01-26 Sistema de processamento de dados, dispositivo degravação, método de processamento de dados emum sistema de processamento de dados, e, meio deprovisão de programa BR0104214A (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
JP2000016545A JP2001211162A (ja) 2000-01-26 2000-01-26 データ処理システム、記録デバイス、およびデータ処理方法、並びにプログラム提供媒体
JP2000016501A JP2001209312A (ja) 2000-01-26 2000-01-26 データ処理システム、記録デバイス、およびデータ処理方法、並びにプログラム提供媒体
PCT/JP2001/000526 WO2001056224A1 (fr) 2000-01-26 2001-01-26 Systeme d'authentification de dispositif de stockage

Publications (1)

Publication Number Publication Date
BR0104214A true BR0104214A (pt) 2001-12-18

Family

ID=26584154

Family Applications (1)

Application Number Title Priority Date Filing Date
BR0104214-9A BR0104214A (pt) 2000-01-26 2001-01-26 Sistema de processamento de dados, dispositivo degravação, método de processamento de dados emum sistema de processamento de dados, e, meio deprovisão de programa

Country Status (10)

Country Link
US (1) US20030023847A1 (pt)
EP (1) EP1164748A1 (pt)
KR (1) KR20010108397A (pt)
CN (1) CN1366751A (pt)
AU (1) AU2883001A (pt)
BR (1) BR0104214A (pt)
CA (1) CA2361356A1 (pt)
NZ (1) NZ513863A (pt)
TW (1) TW514844B (pt)
WO (1) WO2001056224A1 (pt)

Families Citing this family (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4019303B2 (ja) * 2001-02-02 2007-12-12 日本電気株式会社 電子透かしに含めた暗号鍵を用いた暗号化装置及び復号化装置並びにそれらの方法
US7526795B2 (en) * 2001-03-27 2009-04-28 Micron Technology, Inc. Data security for digital data storage
KR20020083851A (ko) * 2001-04-30 2002-11-04 주식회사 마크애니 디지털 컨텐츠의 보호 및 관리를 위한 방법 및 이를이용한 시스템
JP2003069948A (ja) * 2001-08-28 2003-03-07 Sony Corp 画像処理装置および画像処理システム
US7684569B2 (en) * 2001-10-19 2010-03-23 Pioneer Corporation Electronic device control system and method and electronic device, and control apparatus
CN100399303C (zh) * 2002-02-27 2008-07-02 松下电器产业株式会社 主机装置、再现装置、著作权管理的方法和系统及所用程序和记录媒体
CN100547961C (zh) * 2002-03-29 2009-10-07 松下电器产业株式会社 内容处理装置
JP3821086B2 (ja) * 2002-11-01 2006-09-13 ソニー株式会社 ストリーミングシステム及びストリーミング方法、クライアント端末及びデータ復号方法、並びにプログラム
CN100524253C (zh) * 2002-12-06 2009-08-05 索尼株式会社 记录和再现装置、数据处理装置及记录、再现和处理系统
JP2004295373A (ja) * 2003-03-26 2004-10-21 Sony Corp 情報記録媒体、情報処理装置、情報記録媒体製造装置、および方法、並びにコンピュータ・プログラム
US7860243B2 (en) * 2003-12-22 2010-12-28 Wells Fargo Bank, N.A. Public key encryption for groups
JP4305278B2 (ja) 2004-05-19 2009-07-29 ソニー株式会社 コンテンツデータ供給システム、コンテンツデータ供給装置および方法、コンテンツデータ再生装置および方法、並びにプログラム
WO2005122167A1 (ja) * 2004-06-08 2005-12-22 Matsushita Electric Industrial Co., Ltd. 記録再生装置
JP4144573B2 (ja) * 2004-07-15 2008-09-03 ソニー株式会社 情報処理装置、および情報処理方法、並びにコンピュータ・プログラム
US8700729B2 (en) 2005-01-21 2014-04-15 Robin Dua Method and apparatus for managing credentials through a wireless network
JP4692003B2 (ja) * 2005-02-10 2011-06-01 ソニー株式会社 情報処理装置、および情報処理方法、並びにコンピュータ・プログラム
JP4784135B2 (ja) * 2005-04-15 2011-10-05 ソニー株式会社 情報処理装置、情報記録媒体、および情報処理方法、並びにコンピュータ・プログラム
KR20080031751A (ko) * 2005-06-29 2008-04-10 코닌클리케 필립스 일렉트로닉스 엔.브이. 키 블록 기반의 인증 시스템 및 방법
EP1911191B1 (en) * 2005-08-05 2017-12-06 Hewlett-Packard Enterprise Development LP System, method and apparatus for cryptography key management for mobile devices
JP4843325B2 (ja) * 2006-02-06 2011-12-21 株式会社リコー 文書アクセス制御システム
US8495380B2 (en) 2006-06-06 2013-07-23 Red Hat, Inc. Methods and systems for server-side key generation
JP5023624B2 (ja) * 2006-09-01 2012-09-12 ソニー株式会社 暗号処理装置、および暗号処理方法、並びにコンピュータ・プログラム
US7921294B2 (en) * 2006-09-07 2011-04-05 International Business Machines Corporation Verification of encryption key
EP2009587A1 (en) * 2007-06-29 2008-12-31 Deutsche Thomson OHG Method for distributing display information to a remote display device, a corresponding display device, a system for distributing display information and a signal comprising display information
US7676501B2 (en) 2008-03-22 2010-03-09 Wilson Kelce S Document integrity verification
US7904450B2 (en) 2008-04-25 2011-03-08 Wilson Kelce S Public electronic document dating list
JP4807377B2 (ja) * 2008-05-13 2011-11-02 ソニー株式会社 通信装置、通信方法、通信システム及びサービス発行方法
US8848904B2 (en) * 2008-10-24 2014-09-30 University Of Maryland, College Park Method and implementation for information exchange using Markov models
US9336160B2 (en) * 2008-10-30 2016-05-10 Qualcomm Incorporated Low latency block cipher
US20100250502A1 (en) * 2009-03-27 2010-09-30 Kiyokazu Saigo Method and apparatus for contents de-duplication
JP5306405B2 (ja) * 2011-03-31 2013-10-02 株式会社東芝 情報処理装置およびプログラム
JP5899751B2 (ja) * 2011-09-28 2016-04-06 ソニー株式会社 情報処理装置、および情報処理方法、並びにプログラム
KR102024869B1 (ko) * 2011-11-14 2019-11-22 삼성전자주식회사 저장 장치를 인증하기 위한 방법, 호스트 장치 및 기계로 읽을 수 있는 저장 매체
KR102013841B1 (ko) * 2012-08-06 2019-08-23 삼성전자주식회사 데이터의 안전한 저장을 위한 키 관리 방법 및 그 장치
JP6976682B2 (ja) * 2013-03-15 2021-12-08 ビデリ、インコーポレイテッドVideri Inc. デジタル・アートを表示、配信、鑑賞および制御し、画像形成するためのシステムおよび方法
FR3019416A1 (fr) * 2014-03-28 2015-10-02 Orange Procede de traitement de donnees
KR20160082283A (ko) * 2014-12-29 2016-07-08 삼성전자주식회사 방송 수신 장치 및 그의 제어 방법
WO2016118523A1 (en) * 2015-01-19 2016-07-28 InAuth, Inc. Systems and methods for trusted path secure communication
CN106605180A (zh) * 2015-03-31 2017-04-26 深圳市大疆创新科技有限公司 用于监控飞行的系统和方法
US20190229887A1 (en) * 2016-06-30 2019-07-25 Nokia Technologies Oy Secure data processing
CN113630773B (zh) * 2017-01-24 2023-02-14 华为技术有限公司 安全实现方法、设备以及系统
JP2020072348A (ja) * 2018-10-30 2020-05-07 キヤノン株式会社 認証方法、認証装置、被認証装置及び画像形成装置
US11444776B2 (en) * 2019-05-01 2022-09-13 Kelce S. Wilson Blockchain with daisy chained records, document corral, quarantine, message timestamping, and self-addressing
US11863678B2 (en) 2020-08-26 2024-01-02 Tenet 3, LLC Rendering blockchain operations resistant to advanced persistent threats (APTs)

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH06289782A (ja) * 1993-04-07 1994-10-18 Matsushita Electric Ind Co Ltd 相互認証方法
JPH09115241A (ja) * 1995-06-30 1997-05-02 Sony Corp データ記録装置及び方法、データ再生装置及び方法、並びに記録媒体
JPH09179951A (ja) * 1995-12-22 1997-07-11 Dainippon Printing Co Ltd 携帯可能情報記憶媒体及びそのシステム
US5883958A (en) * 1996-04-01 1999-03-16 Sony Corporation Method and device for data decryption, a method and device for device identification, a recording medium, a method of disk production, and a method and apparatus for disk recording
JPH1065662A (ja) * 1996-04-01 1998-03-06 Sony Corp データ復号方法および装置、認証方法、記録媒体、ディスク製造方法、記録方法、並びに記録装置
JP4268690B2 (ja) * 1997-03-26 2009-05-27 ソニー株式会社 認証システムおよび方法、並びに認証方法
JPH11185006A (ja) * 1997-12-25 1999-07-09 Dainippon Printing Co Ltd Icカード
JPH11355265A (ja) * 1998-06-10 1999-12-24 Matsushita Electric Ind Co Ltd Avコンテンツ送信方法、avコンテンツ受信方法、avコンテンツ送信装置、avコンテンツ受信装置および媒体
JPH11306088A (ja) * 1998-04-27 1999-11-05 Toppan Printing Co Ltd Icカードおよびicカードシステム
DE69940281D1 (de) * 1998-07-22 2009-02-26 Panasonic Corp Digitale Datenaufzeichnungsvorrichtung und Verfahren zum Urheberrechteschutz und zur leichteren Wiedergabe von verschlüsselten Daten und rechnerlesbares Aufzeichnungsmedium zur Programmaufzeichnung

Also Published As

Publication number Publication date
KR20010108397A (ko) 2001-12-07
WO2001056224A1 (fr) 2001-08-02
TW514844B (en) 2002-12-21
AU2883001A (en) 2001-08-07
US20030023847A1 (en) 2003-01-30
EP1164748A1 (en) 2001-12-19
CN1366751A (zh) 2002-08-28
CA2361356A1 (en) 2001-08-02
NZ513863A (en) 2001-09-28

Similar Documents

Publication Publication Date Title
BR0104214A (pt) Sistema de processamento de dados, dispositivo degravação, método de processamento de dados emum sistema de processamento de dados, e, meio deprovisão de programa
BR0104213A (pt) Executor de reprodução de gravação de dados, método de processamento de dados e meio de provisão de programa
DK1195734T3 (da) Anlæg til dataautentificering
BR0005192A (pt) Aparelho de processamento de dados, unidade terminal possuindo um meio de gravação não volátil fixável/destacável, e, processos de processamento de dados, e de transmissão de um aparelho de processamento de dados
ES2283555T5 (es) Método y aparato que permite establecer los derechos de uso de una obra digital antes de que su contenido sea creado en el futuro.
BR0006882A (pt) Cartão de memória semicondutora, aparelho de execução, aparelho de gravação, método de execução, método de gravação e meio de gravação que pode ser lido por computador
BR9914317A (pt) Sistema e método para proteção de cópia.
JP2003030149A5 (pt)
EP1211621A3 (en) Game apparatus managing system, game apparatus, controlling method, computer program and recording medium
WO2003001350A3 (en) Security system and software to prevent unauthorized use of a computing device
JP2005517225A5 (pt)
WO2000058963A3 (en) Copy security for portable music players
NO975418L (no) Kryptografisk tilgangs- og merkingssystem
JP2010268417A (ja) 記録装置及びコンテンツデータ再生システム
ATE253236T1 (de) Techniken zum gewähren des zugriffs durch eine kontextsperre in einem gerät mit kleinem platzbedarf unter verwendung von einem eingangspunktobjekt
IN2012DN01977A (pt)
DK574585A (da) Apparat, som kommunikerer med dataanlaeg, og en fremgangsmaade til kommunikation med dataanlaeg
US11748493B2 (en) Secure asset management system
ATE382897T1 (de) Mikroprozessoranordnung und verfahren zum betreiben einer mikroprozessoranordnung
EP1333353A3 (en) Information recording/reproducing system being able to limit access to data
HUP0302958A2 (hu) Berendezés funkciók vezérlésére biometrikus adatok alapján
Kim et al. The Distributed Encryption Processing System for Large Capacity Personal Information based on MapReduce
JPS63182758A (ja) 情報記憶装置
JPH10293724A (ja) ユニット装置、復号化ユニット装置、暗号化ユニット装置、暗号処理システム、暗号化方法及び復号化方法
BRPI0409481A (pt) método, sistema, e sinal de subscrição de dispositivo segura, e, dispositivo de autoridade de subscrição para subscrição de dispositivo segura, e de subscrição para participar em uma rede requerendo subscrição

Legal Events

Date Code Title Description
B11A Dismissal acc. art.33 of ipl - examination not requested within 36 months of filing
B11Y Definitive dismissal - extension of time limit for request of examination expired [chapter 11.1.1 patent gazette]