CA2071648A1 - Systeme de traitement de donnees - Google Patents

Systeme de traitement de donnees

Info

Publication number
CA2071648A1
CA2071648A1 CA2071648A CA2071648A CA2071648A1 CA 2071648 A1 CA2071648 A1 CA 2071648A1 CA 2071648 A CA2071648 A CA 2071648A CA 2071648 A CA2071648 A CA 2071648A CA 2071648 A1 CA2071648 A1 CA 2071648A1
Authority
CA
Canada
Prior art keywords
data
processing system
data bus
operatively coupled
processing unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA2071648A
Other languages
English (en)
Other versions
CA2071648C (fr
Inventor
Norbert Erbes
Dietrich Rother
Rainer Vogel
Christoph Prasse
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alcatel Lucent NV
Original Assignee
Norbert Erbes
Dietrich Rother
Rainer Vogel
Christoph Prasse
Alcatel N.V.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Norbert Erbes, Dietrich Rother, Rainer Vogel, Christoph Prasse, Alcatel N.V. filed Critical Norbert Erbes
Publication of CA2071648A1 publication Critical patent/CA2071648A1/fr
Application granted granted Critical
Publication of CA2071648C publication Critical patent/CA2071648C/fr
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)
CA002071648A 1991-06-20 1992-06-19 Systeme de traitement de donnees Expired - Fee Related CA2071648C (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DEP4120398.4 1991-06-20
DE4120398A DE4120398A1 (de) 1991-06-20 1991-06-20 Datenverarbeitungsanlage

Publications (2)

Publication Number Publication Date
CA2071648A1 true CA2071648A1 (fr) 1992-12-21
CA2071648C CA2071648C (fr) 1997-04-01

Family

ID=6434390

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002071648A Expired - Fee Related CA2071648C (fr) 1991-06-20 1992-06-19 Systeme de traitement de donnees

Country Status (4)

Country Link
US (1) US5249232A (fr)
EP (1) EP0520228B1 (fr)
CA (1) CA2071648C (fr)
DE (2) DE4120398A1 (fr)

Families Citing this family (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH06243046A (ja) * 1993-02-19 1994-09-02 Sansei Denshi Japan Kk 情報保護方法及び情報メディア
FR2702857B1 (fr) * 1993-03-18 1995-06-02 Pierre Antonini Procédé et dispositif d'autorisation d'accès à un appareil comportant un système informatique d'exploitation.
CA2136919A1 (fr) * 1993-12-09 1995-06-10 John Timothy Hember Systeme de chiffrement-dechiffrement pour reseau local
DE19521485A1 (de) * 1995-06-13 1996-12-19 Deutsche Telekom Ag Verfahren und Vorrichtung zur Übertragung von vertraulichen Verbindungsaufbau- und Serviceinformationen zwischen teilnehmerseitigen Endeinrichtungen und einer oder mehreren digitalen Vermittlungsstellen
DE19521484A1 (de) 1995-06-13 1996-12-19 Deutsche Telekom Ag Verfahren und Vorrichtung zur Authentisierung von Teilnehmern gegenüber digitalen Vermittlungsstellen
DE19531196A1 (de) * 1995-08-24 1997-02-27 Reiner Wegener Ver-/Entschlüsselungseinrichtung sowie Verfahren zur Verwendung derselben
US5892826A (en) * 1996-01-30 1999-04-06 Motorola, Inc. Data processor with flexible data encryption
US5784459A (en) * 1996-08-15 1998-07-21 International Business Machines Corporation Method and apparatus for secure, remote swapping of memory resident active entities
DE19642560A1 (de) 1996-10-15 1998-04-16 Siemens Ag Elektronische Datenverarbeitungsschaltung
US6003117A (en) * 1997-10-08 1999-12-14 Vlsi Technology, Inc. Secure memory management unit which utilizes a system processor to perform page swapping
FI981232A (fi) * 1998-06-01 1999-12-02 Nokia Mobile Phones Ltd Menetelmä sulautetun järjestelmän ohjelmiston suojaamiseksi ja sulautettu järjestelmä
US6473861B1 (en) 1998-12-03 2002-10-29 Joseph Forte Magnetic optical encryption/decryption disk drive arrangement
TW490611B (en) * 2000-03-31 2002-06-11 Jian-Tsz Hou Encryption and decryption memory and access control method
US6986052B1 (en) 2000-06-30 2006-01-10 Intel Corporation Method and apparatus for secure execution using a secure memory partition
US6918037B2 (en) * 2001-09-27 2005-07-12 Intel Corporation Method and apparatus for command perception by data value sequencing, allowing a bounded total amount of spurious data
US6901354B2 (en) * 2001-09-27 2005-05-31 Intel Corporation Method and apparatus for command perception by data value sequencing, allowing finite amount of unrelated interim data
DE10164174A1 (de) * 2001-12-27 2003-07-17 Infineon Technologies Ag Datenverarbeidungsvorrichtung
US7798900B2 (en) * 2003-04-03 2010-09-21 Igt Secure gaming system
US7310498B2 (en) * 2003-04-09 2007-12-18 Standard Microsystems Corporation Communication protocol for personal computer system human interface devices over a low bandwidth, bi-directional radio frequency link
US20040203480A1 (en) * 2003-04-09 2004-10-14 Dutton Drew J. Configuration and management of human interface and other attached devices through bi-directional radio frequency link
DE10352401A1 (de) * 2003-11-10 2005-06-16 Micronas Gmbh Verfahren zur Speicherung von Daten in einem Wahlzugriffspeicher und Verschlüsselungs- und Entschlüsselungsvorrichtung
EP1605359A1 (fr) * 2004-06-11 2005-12-14 Axalto SA Cacher des informations transmises sur un bus de données
EP1633145A1 (fr) * 2004-09-03 2006-03-08 Canal + Technologies Appareil électronique sécurisé
US7920701B1 (en) 2004-12-15 2011-04-05 Nvidia Corporation System and method for digital content protection
US8473750B2 (en) * 2004-12-15 2013-06-25 Nvidia Corporation Chipset security offload engine
US7822994B2 (en) * 2005-01-07 2010-10-26 Konica Minolta Systems Laboratory, Inc. Data bus line and bus having an encryption/decryption device
EP1801725B1 (fr) * 2005-12-14 2009-09-23 Nvidia Corporation Moteur de délestage de sécurité de jeu de puces
US20080005262A1 (en) * 2006-06-16 2008-01-03 Henry Wurzburg Peripheral Sharing USB Hub for a Wireless Host
BR112014016536A8 (pt) * 2012-01-09 2017-07-04 Koninklijke Philips Nv dispositivo de máquina virtual; sistema de execução distribuído; método de máquina virtual; e programa de computador
KR102218715B1 (ko) 2014-06-19 2021-02-23 삼성전자주식회사 채널별로 데이터를 보호할 수 있는 반도체 장치
CN108845966B (zh) * 2018-06-25 2021-04-06 首都师范大学 一种cps节点功能参数存取方法

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4004089A (en) * 1975-02-28 1977-01-18 Ncr Corporation Programmable cryptic device for enciphering and deciphering data
US4120030A (en) * 1977-03-11 1978-10-10 Kearney & Trecker Corporation Computer software security system
US4278837A (en) * 1977-10-31 1981-07-14 Best Robert M Crypto microprocessor for executing enciphered programs
US4573119A (en) * 1983-07-11 1986-02-25 Westheimer Thomas O Computer software protection system
US4598170A (en) * 1984-05-17 1986-07-01 Motorola, Inc. Secure microprocessor
US4698617A (en) * 1984-05-22 1987-10-06 American Microsystems, Inc. ROM Protection scheme
EP0171456A1 (fr) * 1984-08-17 1986-02-19 Thomas O. Westheimer Système de protection de logiciel d'ordinateur
AT390148B (de) * 1985-08-22 1990-03-26 Novomatic Automatenindustrie U Anordnung zum entschluesseln von befehlen
DE3601526A1 (de) * 1986-01-20 1987-07-23 Rene Dipl Biol Kleinhenn Kopierschutzverfahren fuer computerprogramme mit hilfe der smart card
US5095525A (en) * 1989-06-26 1992-03-10 Rockwell International Corporation Memory transformation apparatus and method

Also Published As

Publication number Publication date
DE59209731D1 (de) 1999-09-09
EP0520228B1 (fr) 1999-08-04
US5249232A (en) 1993-09-28
EP0520228A2 (fr) 1992-12-30
DE4120398A1 (de) 1993-01-07
CA2071648C (fr) 1997-04-01
EP0520228A3 (en) 1993-06-16

Similar Documents

Publication Publication Date Title
CA2071648A1 (fr) Systeme de traitement de donnees
CA2173252A1 (fr) Dispositif de traitement de paquets de donnees
AU2119697A (en) Access control/crypto system
WO1996008912A3 (fr) Systeme d'acces conditionnel
WO2000072500A3 (fr) Systeme et procede de chiffrement d'informations
CA2137506A1 (fr) Circuit uitlisant une cle de chiffrement pour controler l'acces a une memoire
AU3527289A (en) Reproduction of secure keys by using distributed key generation data
EP1505471A3 (fr) Système de protection de données électroniques
AU5081196A (en) Cryptographic data security in a secured computer system
DE69331006D1 (de) Geheimübertragungsverfahren und -system
EP0911738A3 (fr) Lecteur de disques avec chiffrage de données incorporé
MY121311A (en) Information processing apparatus, information processing method, information processing system and recording medium
GB2336080A (en) Optimized security functionality in an electronic system
CA2144124A1 (fr) Procede et dispositif pour authentifier un support de donnees destine a permettre une transaction ou l'acces a un service ou a un lieu, et support correspondant
EP1034467A4 (fr) Procede et dispositif de visionnage de documents electroniques
DE69718754D1 (de) Kombiniertes Fernzugriffs- und Sicherheitssystem
CA2147641A1 (fr) Copieur a fonction de chiffrement
EP0770950A3 (fr) Système et méthode de clé de chiffrement
CA2168812A1 (fr) Systeme de chiffrement a grande largeur de bande utilisant des modules de chiffrement a largeur de bande reduite
MY131509A (en) Data processing method, apparatus and system for encrypted- data transfer
DE50014893D1 (de) Mikroprozessoranordnung und Verfahren zum Betreiben einer Mikroprozessoranordnung
MX9602654A (es) Un metodo y aparato para almacenar de manera segura informacion delicada en un medio de almacenamiento relativamente inseguro.
WO1998022878A3 (fr) Dispositif de cryptage/decryptage de donnees et support de donnees le contenant
US20030046564A1 (en) Storage medium and method for storing data decrypting algorithm
KR910017797A (ko) 데이타 처리 시스템

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed