BR0315450A - Circuito eletrônico à prova de violação para implantação de um dispositivo, dispositivo implementado com um circuito eletrônico à proca de violação, e, métodos de gerenciamento de dados de segurança para um dispositivo, para manter segurança de dados em relação a comunicação de rede entre um dispositivo de rede e um parceiro de comunicação externa, e para marcar conteúdo digital produzido por um dispositivo de produção de conteúdo. - Google Patents

Circuito eletrônico à prova de violação para implantação de um dispositivo, dispositivo implementado com um circuito eletrônico à proca de violação, e, métodos de gerenciamento de dados de segurança para um dispositivo, para manter segurança de dados em relação a comunicação de rede entre um dispositivo de rede e um parceiro de comunicação externa, e para marcar conteúdo digital produzido por um dispositivo de produção de conteúdo.

Info

Publication number
BR0315450A
BR0315450A BR0315450-5A BR0315450A BR0315450A BR 0315450 A BR0315450 A BR 0315450A BR 0315450 A BR0315450 A BR 0315450A BR 0315450 A BR0315450 A BR 0315450A
Authority
BR
Brazil
Prior art keywords
security
electronic circuit
electronic
circuit
network
Prior art date
Application number
BR0315450-5A
Other languages
English (en)
Other versions
BRPI0315450B1 (pt
Inventor
Bernard Smeets
Goeran Selander
Per-Olof Nerbrant
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Publication of BR0315450A publication Critical patent/BR0315450A/pt
Publication of BRPI0315450B1 publication Critical patent/BRPI0315450B1/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]

Abstract

"CIRCUITO ELETRôNICO A PROVA DE VIOLAçãO PARA IMPLEMENTAçãO EM UM DISPOSITIVO, DISPOSITIVO IMPLEMENTADO COM UM CIRCUITO ELETRôNICO à PROVA DE VIOLAçãO, E, MéTODOS DE GERENCIAMENTO DE DADOS DE SEGURANçA PARA UM DISPOSITIVO, PARA MANTER SEGURANçA DE DADOS EM RELAçãO A COMUNICAçãO DE REDE ENTRE UM DISPOSITIVO DE REDE E UM PARCEIRO DE COMUNICAçãO EXTERNA, E PARA MARCAR CONTEúDO DIGITAL PRODUZIDO POR UM DISPOSITIVO DE PRODUçãO DE CONTEúDO". A invenção é concernente a um circuito eletrônico à prova de violação (10) configurado para implementação em um dispositivo (100). O circuito eletrônico (10) implementa seguramente e utiliza dados de segurança específicos para um dispositivo durante a operação no dispositivo (100), e é basicamente provido de um segredo armazenado resistentemente a violação (C) não acessível através de uma interface de circuito externo. O circuito eletrônico (10) é também provido de funcionalidade (13) para efetuar processamento criptográfico pelo menos parcialmente em resposta ao segredo armazenado, para gerar uma instância de dados de segurança específicos para um dispositivo que são internamente confinados dentro do citado circuito eletrônico (10) durante o uso do dispositivo (100). O circuito eletrônico (10) é adicionalmente configurado para efetuar uma ou mais operações relacionadas à segurança ou algoritmos (14) em resposta aos dados de segurança específicos para um dispositivo confinados internamente. Deste modo, a implementação segura e utilização de dados de segurança específicos para um dispositivo para fins de segurança pode ser efetivamente obtida. A segurança é descompromissada, uma vez que o segredo armazenado (C) jamais está disponível fora do circuito eletrônico, e os dados de segurança específicos para um dispositivo são internamente confinados dentro do circuito, durante o uso ou operação do dispositivo.
BRPI0315450-5A 2002-10-31 2003-10-27 circuito eletrônico à prova de violação para implementação em um dispositivo, dispositivo implementado com um circuito eletrônico à prova de violação, e, método de gerenciamento de dados de segurança para um dispositivo BRPI0315450B1 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US42249802P 2002-10-31 2002-10-31
PCT/SE2003/001660 WO2004040397A2 (en) 2002-10-31 2003-10-27 Secure implementation and utilization of device-specific security data

Publications (2)

Publication Number Publication Date
BR0315450A true BR0315450A (pt) 2005-08-16
BRPI0315450B1 BRPI0315450B1 (pt) 2019-12-17

Family

ID=32230364

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0315450-5A BRPI0315450B1 (pt) 2002-10-31 2003-10-27 circuito eletrônico à prova de violação para implementação em um dispositivo, dispositivo implementado com um circuito eletrônico à prova de violação, e, método de gerenciamento de dados de segurança para um dispositivo

Country Status (10)

Country Link
US (1) US7861097B2 (pt)
EP (1) EP1556992B1 (pt)
JP (1) JP4723251B2 (pt)
KR (1) KR20050084877A (pt)
CN (1) CN1708942B (pt)
AU (1) AU2003279642A1 (pt)
BR (1) BRPI0315450B1 (pt)
DK (1) DK1556992T3 (pt)
ES (1) ES2611408T3 (pt)
WO (1) WO2004040397A2 (pt)

Families Citing this family (71)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8438392B2 (en) 2002-06-20 2013-05-07 Krimmeni Technologies, Inc. Method and system for control of code execution on a general purpose computing device and control of code execution in a recursive security protocol
US7203844B1 (en) 2002-06-20 2007-04-10 Oxford William V Method and system for a recursive security protocol for digital copyright control
CN102737180A (zh) * 2002-08-08 2012-10-17 晟碟以色列有限公司 用于数字权利管理的集成电路
EP1523228A3 (en) * 2003-10-09 2008-03-05 Matsushita Electric Industrial Co., Ltd. Mobile terminal, circuit board, circuit board design aiding apparatus and method, design aiding program, and storage medium having stored therein design aiding program
JP2005294952A (ja) * 2004-03-31 2005-10-20 Matsushita Electric Ind Co Ltd 機密情報実装システム、lsi、記憶装置及び機密情報実装方法
JP3804670B2 (ja) * 2004-04-21 2006-08-02 セイコーエプソン株式会社 半導体装置、電子機器及び半導体装置のアクセス制御方法
KR100636150B1 (ko) * 2004-07-01 2006-10-19 삼성전자주식회사 암호화 모듈을 포함하는 멀티미디어 장치
CN100459787C (zh) * 2004-08-29 2009-02-04 华为技术有限公司 一种用户卡的安全保障方法
US7251805B2 (en) * 2004-10-12 2007-07-31 Nanotech Corporation ASICs having more features than generally usable at one time and methods of use
US7496347B2 (en) * 2004-11-12 2009-02-24 Velocita Wireless Llc Method and apparatus for providing secure wireless communication
US7426708B2 (en) * 2005-01-31 2008-09-16 Nanotech Corporation ASICs having programmable bypass of design faults
US8832458B2 (en) * 2005-03-22 2014-09-09 Seagate Technology Llc Data transcription in a data storage device
CA2510366C (en) 2005-06-14 2013-02-26 Certicom Corp. System and method for remote device registration
HK1155587A1 (en) * 2005-06-14 2012-05-18 Certicom Corp System and method for remote device registration
JP4989806B2 (ja) * 2005-06-14 2012-08-01 サーティコム コーポレーション 遠隔装置登録のためのシステムと方法
JP4372061B2 (ja) * 2005-07-01 2009-11-25 パナソニック株式会社 機密情報実装システム及びlsi
US20070061535A1 (en) * 2005-09-12 2007-03-15 Microsoft Corporation Processing unit enclosed operating system
US8788802B2 (en) 2005-09-29 2014-07-22 Qualcomm Incorporated Constrained cryptographic keys
SG169991A1 (en) * 2006-02-28 2011-04-29 Certicom Corp System and method for product registration
US7958356B1 (en) * 2006-09-29 2011-06-07 Netapp, Inc. System and method for establishing a shared secret among nodes of a security appliance
US7613915B2 (en) 2006-11-09 2009-11-03 BroadOn Communications Corp Method for programming on-chip non-volatile memory in a secure processor, and a device so programmed
US8977852B2 (en) * 2007-06-18 2015-03-10 Telefonaktiebolaget L M Ericsson (Publ) Security for software defined radio terminals
US9111122B2 (en) * 2007-07-02 2015-08-18 Freescale Semiconductor, Inc. Asymmetric cryptographic device with local private key generation and method therefor
US9129098B2 (en) * 2007-09-28 2015-09-08 Abbyy Development Llc Methods of protecting software programs from unauthorized use
US9336369B2 (en) 2007-09-28 2016-05-10 Abbyy Development Llc Methods of licensing software programs and protecting them from unauthorized use
NL1036049A1 (nl) * 2007-10-16 2009-04-20 Asml Holding Nv Securing authenticity of integrated circuit chips.
US9262594B2 (en) * 2008-01-18 2016-02-16 Microsoft Technology Licensing, Llc Tamper evidence per device protected identity
US20090276474A1 (en) * 2008-05-01 2009-11-05 Rotem Sela Method for copying protected data from one secured storage device to another via a third party
US8515996B2 (en) 2008-05-19 2013-08-20 Emulex Design & Manufacturing Corporation Secure configuration of authentication servers
US8006101B2 (en) * 2008-06-20 2011-08-23 General Instrument Corporation Radio transceiver or other encryption device having secure tamper-detection module
US8078873B2 (en) * 2008-06-30 2011-12-13 Intel Corporation Two-way authentication between two communication endpoints using a one-way out-of-band (OOB) channel
US8369521B2 (en) * 2008-10-17 2013-02-05 Oracle International Corporation Smart card based encryption key and password generation and management
US9081963B1 (en) * 2009-02-27 2015-07-14 Marvell Israel (M.I.S.L) Ltd. Protecting against use of unauthorized electronic hardware devices
WO2010127175A2 (en) * 2009-04-30 2010-11-04 Synaptics Incorporated Control circuitry and method
DE102009059893A1 (de) * 2009-12-21 2011-06-22 Siemens Aktiengesellschaft, 80333 Vorrichtung und Verfahren zum Absichern eines Aushandelns von mindestens einem kryptographischen Schlüssel zwischen Geräten
US10284679B2 (en) * 2010-01-07 2019-05-07 Microsoft Technology Licensing, Llc Maintaining privacy during personalized content delivery
DE102011002706B4 (de) * 2011-01-14 2013-12-19 Siemens Aktiengesellschaft Vorrichtung und Verfahren zum Schutz eines Sicherheitsmoduls gegen Manipulationsversuche in einem Feldgerät
WO2012122994A1 (en) * 2011-03-11 2012-09-20 Kreft Heinz Off-line transfer of electronic tokens between peer-devices
EP2506176A1 (en) * 2011-03-30 2012-10-03 Irdeto Corporate B.V. Establishing unique key during chip manufacturing
JP2015511050A (ja) 2012-03-20 2015-04-13 クリメニ テクノロジーズ, インコーポレイテッド プロセス作業セット隔離のための方法およびシステム
US8843739B2 (en) * 2012-04-04 2014-09-23 Lockheed Martin Corporation Anti-tamper device, system, method, and computer-readable medium
CA2870166C (en) 2012-04-13 2020-07-21 Ologn Technologies Ag Secure zone for digital communications
TW201407412A (zh) 2012-04-13 2014-02-16 Ologn Technologies Ag 基於電腦之安全交易之裝置、方法與系統
TW201403375A (zh) 2012-04-20 2014-01-16 歐樂岡科技公司 用於安全購買之安全區
CN102752174B (zh) * 2012-07-23 2015-01-28 东南大学 一种无线局域网安全性能测试系统及方法
JP6024071B2 (ja) * 2012-07-24 2016-11-09 学校法人福岡大学 情報管理システム
US9129536B2 (en) 2012-08-31 2015-09-08 Freescale Semiconductor, Inc. Circuit for secure provisioning in an untrusted environment
US9094205B2 (en) * 2012-08-31 2015-07-28 Freescale Semiconductor, Inc. Secure provisioning in an untrusted environment
US9100189B2 (en) 2012-08-31 2015-08-04 Freescale Semiconductor, Inc. Secure provisioning in an untrusted environment
US9100174B2 (en) 2012-08-31 2015-08-04 Freescale Semiconductor, Inc. Secure provisioning in an untrusted environment
JP2014053675A (ja) * 2012-09-05 2014-03-20 Sony Corp セキュリティチップ、プログラム、情報処理装置及び情報処理システム
WO2014141202A1 (en) 2013-03-15 2014-09-18 Ologn Technologies Ag Systems, methods and apparatuses for securely storing and providing payment information
US20140359731A1 (en) * 2013-05-29 2014-12-04 Qualcomm Incorporated Establishing communications sessions over multiple network protocols using a stored key
WO2015015473A1 (en) 2013-08-02 2015-02-05 Ologn Technologies Ag A secure server on a system with virtual machines
US9135472B2 (en) 2013-10-31 2015-09-15 Square, Inc. Systems and methods for secure processing with embedded cryptographic unit
US9832027B2 (en) * 2014-10-01 2017-11-28 Maxim Integrated Products, Inc. Tamper detection systems and methods for industrial and metering devices not requiring a battery
US9430658B2 (en) 2014-12-16 2016-08-30 Freescale Semiconductor, Inc. Systems and methods for secure provisioning of production electronic circuits
US9900769B2 (en) 2015-05-29 2018-02-20 Nagravision S.A. Methods and systems for establishing an encrypted-audio session
US10122767B2 (en) * 2015-05-29 2018-11-06 Nagravision S.A. Systems and methods for conducting secure VOIP multi-party calls
US9891882B2 (en) 2015-06-01 2018-02-13 Nagravision S.A. Methods and systems for conveying encrypted data to a communication device
US10356059B2 (en) 2015-06-04 2019-07-16 Nagravision S.A. Methods and systems for communication-session arrangement on behalf of cryptographic endpoints
EP3104320B1 (fr) * 2015-06-12 2018-08-15 EM Microelectronic-Marin SA Procédé de programmation de données bancaires dans un circuit intégré d'une montre
US9864879B2 (en) 2015-10-06 2018-01-09 Micron Technology, Inc. Secure subsystem
US10482255B2 (en) 2016-02-16 2019-11-19 Atmel Corporation Controlled secure code authentication
US10474823B2 (en) 2016-02-16 2019-11-12 Atmel Corporation Controlled secure code authentication
US10616197B2 (en) 2016-04-18 2020-04-07 Atmel Corporation Message authentication with secure code verification
US10554718B2 (en) * 2016-10-21 2020-02-04 Tambora Systems Singapore Pte. Ltd. Systems and methods for providing improved quality of experience for media content consumption
US10410202B1 (en) 2016-12-31 2019-09-10 Square, Inc. Expedited booting with brownout monitoring
US10595388B2 (en) * 2017-09-28 2020-03-17 General Electric Company Cloud-based systems and methods for X-ray tube and generator configuration management
US10410189B2 (en) 2017-09-30 2019-09-10 Square, Inc. Scanning system with direct access to memory
FR3113753B1 (fr) * 2020-08-25 2023-05-12 Idemia France Procédé de vérification d’une carte à microcircuit, procédé de personnalisation d’une carte à microcircuit, carte à microcircuit et dispositif électronique associé

Family Cites Families (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3483055A (en) 1966-03-28 1969-12-09 Robert Wayne Eshbaugh Method for forming a fiber glass racket frame
US4748668A (en) * 1986-07-09 1988-05-31 Yeda Research And Development Company Limited Method, apparatus and article for identification and signature
FR2673016B1 (fr) * 1991-02-19 1993-04-30 Gemplus Card Int Procede de protection d'un circuit integre contre les utilisations frauduleuses.
JPH0697931A (ja) * 1992-09-14 1994-04-08 Fujitsu Ltd パーソナル通信端末登録制御方式
US5422953A (en) * 1993-05-05 1995-06-06 Fischer; Addison M. Personal date/time notary device
AU1265195A (en) * 1993-12-06 1995-06-27 Telequip Corporation Secure computer memory card
US5668878A (en) * 1994-02-28 1997-09-16 Brands; Stefanus Alfonsus Secure cryptographic methods for electronic transfer of information
US5537474A (en) * 1994-07-29 1996-07-16 Motorola, Inc. Method and apparatus for authentication in a communication system
JPH08139718A (ja) * 1994-11-04 1996-05-31 Hitachi Ltd 暗号装置およびそれを利用した端末間通信方法
CA2167631A1 (en) * 1995-01-20 1996-07-21 W. Dale Hopkins Method and apparatus for user and security device authentication
JPH09261217A (ja) * 1996-03-27 1997-10-03 Nippon Telegr & Teleph Corp <Ntt> 通信装置及びその方法
US5768389A (en) * 1995-06-21 1998-06-16 Nippon Telegraph And Telephone Corporation Method and system for generation and management of secret key of public key cryptosystem
EP0753816A1 (en) 1995-07-07 1997-01-15 Thomson Consumer Electronics, Inc. A method and apparatus for storing sensitive information securely in a relatively insecure storage medium
KR100473536B1 (ko) * 1996-05-22 2005-05-16 마츠시타 덴끼 산교 가부시키가이샤 기기간통신의안전성을확보하는암호화장치및통신시스템
FI106605B (fi) * 1997-04-16 2001-02-28 Nokia Networks Oy Autentikointimenetelmä
CA2316227C (en) * 1998-01-02 2009-08-11 Cryptography Research, Inc. Leak-resistant cryptographic method and apparatus
US6470454B1 (en) * 1998-03-31 2002-10-22 International Business Machines Corporation Method and apparatus for establishing computer configuration protection passwords for protecting computer configurations
US6141756A (en) * 1998-04-27 2000-10-31 Motorola, Inc. Apparatus and method of reading a program into a processor
JP3210630B2 (ja) * 1998-10-23 2001-09-17 インターナショナル・ビジネス・マシーンズ・コーポレーション 付加情報検出方法およびシステム
US7047416B2 (en) * 1998-11-09 2006-05-16 First Data Corporation Account-based digital signature (ABDS) system
FI107860B (fi) 1999-02-09 2001-10-15 Sonera Smarttrust Oy Menetelmä ja järjestelmä tietoliikennejärjestelmässä ja tilaajaidentiteettimoduuli
US6687375B1 (en) * 1999-06-02 2004-02-03 International Business Machines Corporation Generating user-dependent keys and random numbers
AU3712300A (en) * 1999-06-11 2001-01-02 Liberate Technologies Hierarchical open security information delegation and acquisition
EP1081891A3 (en) * 1999-09-02 2002-05-22 Compaq Computer Corporation Autokey initialization of cryptographic devices
US6289455B1 (en) * 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
US7278016B1 (en) * 1999-10-26 2007-10-02 International Business Machines Corporation Encryption/decryption of stored data using non-accessible, unique encryption key
IL135246A0 (en) * 2000-03-23 2003-06-24 Cipherit Ltd Methods and systems for efficient chained certification
US20010054147A1 (en) * 2000-04-04 2001-12-20 Richards Ernest S. Electronic identifier
JP2001331446A (ja) * 2000-05-24 2001-11-30 Nippon Telegr & Teleph Corp <Ntt> セキュアエージェント実現方法とセキュアエージェントシステムとセキュアエージェント管理装置
US6950521B1 (en) 2000-06-13 2005-09-27 Lucent Technologies Inc. Method for repeated authentication of a user subscription identity module
CN1219382C (zh) * 2000-09-05 2005-09-14 中兴通讯股份有限公司 一种新的加密装置
US7149308B1 (en) * 2000-11-13 2006-12-12 Stealthkey, Inc. Cryptographic communications using in situ generated cryptographic keys for conditional access
JP3637869B2 (ja) * 2000-11-22 2005-04-13 日本電気株式会社 連鎖鍵放送受信システム及び連鎖鍵放送受信方法
JP4019303B2 (ja) * 2001-02-02 2007-12-12 日本電気株式会社 電子透かしに含めた暗号鍵を用いた暗号化装置及び復号化装置並びにそれらの方法
US20060072747A1 (en) * 2001-03-30 2006-04-06 Wood Matthew D Enhancing entropy in pseudo-random number generators using remote sources
SE0101295D0 (sv) 2001-04-10 2001-04-10 Ericsson Telefon Ab L M A method and network for delivering streaming data
US7444476B2 (en) * 2001-07-24 2008-10-28 Texas Instruments Incorporated System and method for code and data security in a semiconductor device
JP2003051819A (ja) * 2001-08-08 2003-02-21 Toshiba Corp マイクロプロセッサ
US20030053629A1 (en) * 2001-09-14 2003-03-20 Koninklijke Philips Electronics N.V. USB authentication interface
US20030056100A1 (en) * 2001-09-14 2003-03-20 Rodney Beatson Method and system for authenticating a digitized signature for execution of an electronic document
GB2376392B (en) 2001-12-07 2003-05-07 Ericsson Telefon Ab L M Legal interception of IP traffic
DE10200041B4 (de) 2002-01-03 2021-03-25 Vodafone Holding Gmbh Authentifizierungssystem und -verfahren zwischen zwei Kommunikationseinheiten
US20030159067A1 (en) * 2002-02-21 2003-08-21 Nokia Corporation Method and apparatus for granting access by a portable phone to multimedia services

Also Published As

Publication number Publication date
CN1708942A (zh) 2005-12-14
BRPI0315450B1 (pt) 2019-12-17
KR20050084877A (ko) 2005-08-29
JP2006505041A (ja) 2006-02-09
WO2004040397A3 (en) 2004-07-29
US7861097B2 (en) 2010-12-28
AU2003279642A8 (en) 2004-05-25
CN1708942B (zh) 2010-11-03
EP1556992A2 (en) 2005-07-27
ES2611408T3 (es) 2017-05-08
US20060101288A1 (en) 2006-05-11
DK1556992T3 (en) 2017-01-09
EP1556992B1 (en) 2016-10-19
AU2003279642A1 (en) 2004-05-25
JP4723251B2 (ja) 2011-07-13
WO2004040397A2 (en) 2004-05-13

Similar Documents

Publication Publication Date Title
BR0315450A (pt) Circuito eletrônico à prova de violação para implantação de um dispositivo, dispositivo implementado com um circuito eletrônico à proca de violação, e, métodos de gerenciamento de dados de segurança para um dispositivo, para manter segurança de dados em relação a comunicação de rede entre um dispositivo de rede e um parceiro de comunicação externa, e para marcar conteúdo digital produzido por um dispositivo de produção de conteúdo.
BR0301721A (pt) Sistema e métodos para saìda de placa de vìdeo segura
WO2002043309A3 (en) Cryptographic data security system and method
ES8506954A1 (es) Sistema de autenticacion del usuario en sistemas de comunicacion
ATE233916T1 (de) Schutz von software gegen benutzung ohne erlaubnis
ATE443384T1 (de) Geräteschlüssel
ES2180391B1 (es) Circuito integrado.
EE200400053A (et) Meetod ja süsteem andmete töötlemiseks elektroonilises seadmes, elektrooniline seade ja töötlusplokk
WO2004061628A3 (en) Attestation using both fixed token and portable token
JP2010170570A (ja) 対称鍵暗号化に基づくデータの保存および検索
MY145949A (en) Trusted computer platform method and system without trust credential
TW200949677A (en) Microprocessor having secure non-volatile storage access
TW200634620A (en) Mechanism to determine trust of out-of-band management agents
WO2003073243A3 (en) Embedded processor with direct connection of security devices for enhanced security
WO2004034180A3 (en) Processes and systems for enabling secure and controlled distribution and use of information
EP1331600A3 (en) Memory card
GB2413880A (en) A method and system of securely enforcing a computer policy
BR9917574A (pt) Meio legìvel por computador com microprocessador para controlar a leitura e computador disposto para se comunicar com tal meio
CH706159A2 (it) Dispositivo portatile per criptare/decriptare e/o comprimere/decomprimere dati.
DE602004024481D1 (de) Dateneingabesysteme mit biometrischen Vorrichtungen zur gesicherten Zutrittskontrolle
DE50313048D1 (de) Ortsgebundene anpassung einer intelligenten einheit
JPS63293637A (ja) デ−タ保護用マイコン
TWI412950B (zh) 文檔保護系統及方法
JP2003048347A5 (pt)
BR0205818A (pt) Métodos e sistemas para criptograficamente proteger conteúdo de segurança

Legal Events

Date Code Title Description
B15K Others concerning applications: alteration of classification

Ipc: H04L 9/32 (2006.01), H04L 9/08 (2006.01), G06F 21/

B07A Technical examination (opinion): publication of technical examination (opinion) [chapter 7.1 patent gazette]
B09B Patent application refused [chapter 9.2 patent gazette]
B12B Appeal: appeal against refusal
B16A Patent or certificate of addition of invention granted

Free format text: PRAZO DE VALIDADE: 10 (DEZ) ANOS CONTADOS A PARTIR DE 17/12/2019, OBSERVADAS AS CONDICOES LEGAIS.