BRPI0919144A2 - chip de circuito integrado, método de controle de módulo de softare, programa, e, aprelho, sistema método de processamento de informação - Google Patents

chip de circuito integrado, método de controle de módulo de softare, programa, e, aprelho, sistema método de processamento de informação

Info

Publication number
BRPI0919144A2
BRPI0919144A2 BRPI0919144A BRPI0919144A BRPI0919144A2 BR PI0919144 A2 BRPI0919144 A2 BR PI0919144A2 BR PI0919144 A BRPI0919144 A BR PI0919144A BR PI0919144 A BRPI0919144 A BR PI0919144A BR PI0919144 A2 BRPI0919144 A2 BR PI0919144A2
Authority
BR
Brazil
Prior art keywords
softare
program
information processing
integrated circuit
circuit chip
Prior art date
Application number
BRPI0919144A
Other languages
English (en)
Inventor
Hirokazu Sugiyama
Original Assignee
Sony Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Corp filed Critical Sony Corp
Publication of BRPI0919144A2 publication Critical patent/BRPI0919144A2/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07749Constructional details, e.g. mounting of circuits in the carrier the record carrier being capable of non-contact communication, e.g. constructional details of the antenna of a non-contact smart card
    • G06K19/07766Constructional details, e.g. mounting of circuits in the carrier the record carrier being capable of non-contact communication, e.g. constructional details of the antenna of a non-contact smart card comprising at least a second communication arrangement in addition to a first non-contact communication arrangement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2147Locking files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Mathematical Physics (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Stored Programmes (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
BRPI0919144A 2008-09-12 2009-09-11 chip de circuito integrado, método de controle de módulo de softare, programa, e, aprelho, sistema método de processamento de informação BRPI0919144A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2008235287A JP5500332B2 (ja) 2008-09-12 2008-09-12 Icチップ、情報処理装置、ソフトウェアモジュール制御方法、情報処理システムおよび方法、並びにプログラム
PCT/JP2009/065891 WO2010029988A1 (ja) 2008-09-12 2009-09-11 Icチップ、情報処理装置、ソフトウェアモジュール制御方法、情報処理システムおよび方法、並びにプログラム

Publications (1)

Publication Number Publication Date
BRPI0919144A2 true BRPI0919144A2 (pt) 2015-12-08

Family

ID=42005238

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0919144A BRPI0919144A2 (pt) 2008-09-12 2009-09-11 chip de circuito integrado, método de controle de módulo de softare, programa, e, aprelho, sistema método de processamento de informação

Country Status (7)

Country Link
US (1) US8954720B2 (pt)
EP (1) EP2330540A4 (pt)
JP (1) JP5500332B2 (pt)
CN (1) CN102144238A (pt)
BR (1) BRPI0919144A2 (pt)
RU (1) RU2530353C2 (pt)
WO (1) WO2010029988A1 (pt)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8874598B2 (en) * 2011-07-21 2014-10-28 Sap Se Method and system for an executable specification
JP5790286B2 (ja) * 2011-08-12 2015-10-07 ソニー株式会社 情報処理装置、署名生成装置、情報処理方法、署名生成方法、及びプログラム
JP5790318B2 (ja) * 2011-08-29 2015-10-07 ソニー株式会社 情報処理装置、署名生成装置、情報処理方法、署名生成方法、及びプログラム
US9043579B2 (en) 2012-01-10 2015-05-26 International Business Machines Corporation Prefetch optimizer measuring execution time of instruction sequence cycling through each selectable hardware prefetch depth and cycling through disabling each software prefetch instruction of an instruction sequence of interest

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE60226978D1 (de) * 2001-06-27 2008-07-17 Sony Corp Integrierte schaltungseinrichtung, informationsverarbeitungseinrichtung, informationsaufzeichnungseinrichtungsspeicher-verwaltungsverfahren, mobilendgeräteeinrichtung, integrierte halbleiterschaltungseinrichtung und kommunikationsverfahren mit tragbarem endgerät
CZ2005209A3 (cs) * 2002-09-10 2005-12-14 Ivi Smart Technologies, Inc. Bezpečné biometrické ověření identity
JP2004264921A (ja) 2003-02-26 2004-09-24 Sony Corp 非接触icカードの通信システム及び通信方法
RU2253898C2 (ru) * 2003-03-19 2005-06-10 Аметов Евгений Анатольевич Контроллер универсальной системы контроля доступа по банковским картам
US20040243783A1 (en) * 2003-05-30 2004-12-02 Zhimin Ding Method and apparatus for multi-mode operation in a semiconductor circuit
JP2005275546A (ja) * 2004-03-23 2005-10-06 Sony Corp プログラム実行制御装置
JP2006031604A (ja) * 2004-07-21 2006-02-02 Denso Wave Inc 非接触通信システム
WO2006111782A1 (en) * 2005-04-19 2006-10-26 Nokia Corporation, Method, device and system for controlling application launching in a mobile terminal device
JP4764670B2 (ja) * 2005-07-29 2011-09-07 テックファーム株式会社 非接触送受信システム及び携帯情報端末
JP4972994B2 (ja) * 2006-05-17 2012-07-11 ソニー株式会社 情報処理装置および情報処理方法、並びにプログラム
JP4915141B2 (ja) * 2006-05-29 2012-04-11 富士通株式会社 携帯端末装置
ATE554593T1 (de) * 2008-03-27 2012-05-15 Motorola Mobility Inc Verfahren und vorrichtung für die automatische nahfeld-kommunikations-anwendungsauswahl in einem elektronischen gerät
US7967215B2 (en) * 2008-04-18 2011-06-28 Vivotech Inc. Systems, methods, and computer program products for supporting multiple contactless applications using different security keys

Also Published As

Publication number Publication date
WO2010029988A1 (ja) 2010-03-18
CN102144238A (zh) 2011-08-03
RU2011108580A (ru) 2012-09-10
US8954720B2 (en) 2015-02-10
EP2330540A4 (en) 2016-06-15
RU2530353C2 (ru) 2014-10-10
JP5500332B2 (ja) 2014-05-21
JP2010067200A (ja) 2010-03-25
US20110191575A1 (en) 2011-08-04
EP2330540A1 (en) 2011-06-08

Similar Documents

Publication Publication Date Title
BRPI0911123A2 (pt) dispositivo, método e sistema de processamento de informação, e, programa.
BRPI0621136A2 (pt) seguro sistema em chip
BRPI0916824A2 (pt) dispositivo de saída de dados, dispositivo de fornecimento de dados, sistema de saída de dados, método de controle de dispositivos de saída de dados, e método de controle de dispositivos de fornecimento de dados
DK2549798T3 (da) Systemniveauinformationsbehandlingsfremgangsmåde
BRPI1006971A2 (pt) "dispositivo e método de processamento de informação, e, programa."
BRPI1012909A2 (pt) método de controle de acesso, dispositivo e sistema
BRPI1009499A2 (pt) dispositivo e método de processamento de informação, e, programa
BRPI0907378A2 (pt) Aparelho, método, programa e sistema de processamento de imagem
BR112015010401A2 (pt) sistema com chip, dispositivo hospedeiro, e dispositivo eletrônico".
BRPI0815494A2 (pt) Método implementado por computador, e, sistema.
EP2397964A4 (en) DEVICE FOR IDENTIFYING ILLEGAL MODULES, INFORMATION PROCESSING DEVICE, METHOD FOR IDENTIFYING ILLEGAL MODULES, IDENTIFICATION PROGRAM FOR ILLEGAL MODULES, INTEGRATED CIRCUIT, ILLEGAL MODULES DEACTIVATION SYSTEM, AND ILLEGAL MODULES DEACTIVATION DEVICE
BR112012005449A2 (pt) método implementado por computador, e, sistema de computador
BRPI0817085A2 (pt) Sistema de identificação rfid e método
BRPI0918155A2 (pt) chip de ci, método de controle do módulo de software, programa, aparelho e sistema de processamento de informação, e , método de processamento de informação
BRPI0814085A2 (pt) Sistema, e, método
BRPI0815101A2 (pt) Método, e, sistema
EP2264644A4 (en) DEVICE FOR PROCESSING TAG INFORMATION, SYSTEM FOR PROCESSING TAG INFORMATION, METHOD FOR PROCESSING TAG INFORMATION AND CORRESPONDING PROGRAM
BRPI0924455A2 (pt) dispositivo, método e sistema de processamento de informação, e, programa.
EP2040192A4 (en) INFORMATION PROCESSING DEVICE, INTEGRATED CIRCUIT, METHOD, AND PROGRAM
BRPI0621129A2 (pt) seguro sistema em chip
BRPI0811722A2 (pt) Método, e sistema
EP2098943A4 (en) INFORMATION PROCESSING DEVICE, STARTING PROCESS AND PROGRAM
BRPI0820898A2 (pt) Método, produto de programa de computador, e, sistema
BRPI0810963A2 (pt) sistema, e, método
BRPI0907808A2 (pt) Antena, circuito, método, e, sistema

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 7A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: EM VIRTUDE DO ARQUIVAMENTO PUBLICADO NA RPI 2384 DE 13-09-2016 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDO O ARQUIVAMENTO DO PEDIDO DE PATENTE, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.

B15K Others concerning applications: alteration of classification

Ipc: G06F 21/62 (2013.01), G06F 21/77 (2013.01), G06K 1