CN1491392A - 数据处理装置 - Google Patents

数据处理装置 Download PDF

Info

Publication number
CN1491392A
CN1491392A CNA028048067A CN02804806A CN1491392A CN 1491392 A CN1491392 A CN 1491392A CN A028048067 A CNA028048067 A CN A028048067A CN 02804806 A CN02804806 A CN 02804806A CN 1491392 A CN1491392 A CN 1491392A
Authority
CN
China
Prior art keywords
data processing
processing equipment
logic circuit
functional
authorization control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA028048067A
Other languages
English (en)
Other versions
CN1272726C (zh
Inventor
H
H·霍瓦特
����˹�ص�
J·奥特斯特德
S·瓦尔斯塔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Infineon Technologies AG
Original Assignee
Infineon Technologies AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Infineon Technologies AG filed Critical Infineon Technologies AG
Publication of CN1491392A publication Critical patent/CN1491392A/zh
Application granted granted Critical
Publication of CN1272726C publication Critical patent/CN1272726C/zh
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/76Architectures of general purpose stored program computers
    • G06F15/78Architectures of general purpose stored program computers comprising a single central processing unit
    • G06F15/7867Architectures of general purpose stored program computers comprising a single central processing unit with reconfigurable architecture
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Storage Device Security (AREA)
  • Measuring Pulse, Heart Rate, Blood Pressure Or Blood Flow (AREA)
  • Monitoring And Testing Of Nuclear Reactors (AREA)
  • Vehicle Body Suspensions (AREA)
  • Credit Cards Or The Like (AREA)

Abstract

本案乃是与伴随着一具有程序设计接口之功能性可程序设计逻辑电路的数据处理装置有关的发明。此装置之特征乃在于提供了一保护该程序设计接口免于受到一未经授权的存取之授权控制单元。因而可被实现的是一半导体模块之客户-特定功能性应用将可被实现而且后续之藉由未经授权实体的修正亦被防止。

Description

数据处理装置
本案乃是关于一具有一功能性可程序设计逻辑电路之数据处理装置的发明,其中该功能性可程序设计逻辑电路伴随有一程序设计接口。
整合性半导体模块系藉由透过软件以实现之受影响功能性而可符合客户特有的要求。后者可较简单地符合特定需求。然而,与一硬件实现相比,利用软件的解决方式是较慢的。一更为众人所周知的可能处理方式系为应用功能性可程序设计逻辑电路,例如其可为已知的现场可程序设计门阵列(Field Programmable Gate Array,FPGAs)。不过,后者对于非经授权的存取并不提供或是仅提供不够充分的预防措施。然而,这在许多计算机卡(smart cards)与安全性集成电路(safety ICs)的使用中却是被要求的。
DE 197 53 730 A1揭露了一用以控制一内燃机的装置,其中一授权检测系于一微处理器上之指令执行之前即被提供。然而,因为逻辑电路本身即为一执行组件,因此这样的装置并无法应用在功能性可程序设计逻辑电路的个案中,。
另外,DE 196 39 033 C1则揭露一半导体芯片之分析防护,其中的设备系由一芯片覆盖物以及一用以检测该覆盖物移除的操作检测电路(manipulation detection circuit)所组成。
本发明之一目的在于详细说明一数据处理装置,其提供了改变功能之简单可行方法但是仍然使快速数据处理成为可能并且满足了严格的安全性需求。
这个目的系藉由以序言所述之形式存在的数据处理装置而得以实现,其中该数据处理装置之特征在于将提供一授权控制单元,其保护该程序设计接口以免于受到未经授权的存取。
因此,此数据处理装置除了是可程序设计之外,其更具有权衡的功能以至于可免除受到未经授权实体的重新组装。这系藉由一方法而得以有利地完成,该方法系为该授权控制装置藉由该功能性可程序设计逻辑电路以及一可程序设计接口而实现于一单元内。因此,一操作检测装置可被提供,其发现了软件以及初步地硬件攻击并且可激活相对的反应,例如,将一信号传至中央控制工作站或是将安全性相关资料(safety-relevant)予以消除。
在本发明的一有利精进中,该授权控制单元系藉一微处理器而实现,其中该微处理器也可被应用于其它工作(task)。因此,复杂的工作便可受到本发明之数据处理装置的管理。一这方面的应用范围便是将计算机卡运用在付费电视(Pay-TV)的应用程序中。。
本发明系藉一示范性实施例而更详细地被描述于后。在图中:
第一图呈现了本发明之数据处理装置的概略图;
第二图呈现了一具有本发明之一计算机卡的排列在一般操作中的方块示意图;以及
第三图呈现了一具有本发明之一计算机卡的排列在重新组装过程中的方块示意图。
第一图阐述了一根据本发明而得到的数据处理装置20,其具有一功能性可程序设计逻辑电路21以及一授权控制单元23。一内部的程序设计接口22则为了因应该逻辑电路21的程序设计以及重新组装而被提供。对于此程序设计接口的存取系受到该授权控制单元23的保护。只有在个人识别号码(PIN)已被正确键入或是在使用生物识别系统(biometric system)感应器的情况下,其中生物识别特征()已与储存在一内存中的图案直接比对,一程序设计操作方得以执行。
一未经授权的实体现在可以试图透过一硬件操作,系透过该授权控制单元23之操作,而可直接存取该可程序设计接口22。因此,一可辨识此类硬件攻击的操作检测单元24系被额外地提供。适当的反应,例如将一信号传至一中央控制工作站或是将安全性相关资料(safety-relevant)予以消除,便接着得以履行。
当一程序设计操作仅可藉由该授权控制单元23来实现之时,对于该逻辑电路之功能性方面的一般存取工作则可能需透过接口25。在同样地方法中,额外的组件可直接与使用接口25的逻辑电路相连接。
一以计算机卡形式表现之本发明数据处理装置的示范性实施例系被阐述于第二图,其中此应用程序系藉由与一付费电视之应用程序译码器相结合的方式来实现。
操作付费电视应用程序的基本方法包含以一无法透过电视组合来显示的方式来将电视信号编成密码。此电视信号系于一已为众人所周知而被称作为视迅换转器(set-top-box)的译码器中被译码。为了可以在特定的程序中使用此一译码器,使用者必须具有一计算机卡(smart card),其系依据所付款项而由供应者所发行。
为了技术性的实现,一被称为挑战性数值(challenge value)系被传输至该电视信号的遮没间隔(blanking interval)中且透过该译码器而被转交至该计算机卡。在计算机卡中或是在一微处理器所包含的装置中,一利用一被储存之钥匙的密码算法(cryptographicalgorithm)系被应用于该挑战性数值,且一反应数值系被回传该译码器。后者因而可实施该电视信号的编码。译码器通常是一标准装置,因此复数个付费电视程序可透过该译码器装置而使用不同的计算机卡来进行编码。
因为用以将一电视程序予以编码的卡片乃为所有使用者可辨识的,因此对于攻击者(attackers)而言,透过仿真(simulations)以仿真这些计算机卡片的功能并贩售他们已被证明是有利可图的。这些仿真使用了传统的微处理器并且常配备有付费电视卡之原有软件的绝大部分。这个关于防止仿真的技术性问题起因于一系统之所有卡片实际上都是可被功能性地辨识并因而可相当简单地仿真。
透过规律性地改变密码钥匙(cryptographic key)以缩短不合法的卡片仿真者之服务寿命的方法已曾在之前被尝试过。不过,越来越多新的仿真者准许该钥匙藉由键盘或是个人计算机接口来变化。这些新的钥匙则透过网际网络而依序地向外散播。
另一防止模仿的方式系为以客户特定模块(customer-specificmodule)的积体化(integration)来作为在该计算机卡模块上之第二芯片。然而,这样的模块同样地可在一仿真者硬件中之单一反向工程过程(single reverse engineering process)之后即被仿真。
关于在付费电视应用程序中的计算机卡使用状况或是电话卡的使用状况系被较详细地描述于期刊”A la card”之中,系发行于26-27/96,自第315页开始,其中计算机卡系依序被配以秘密协力处理器(crypto-coprocessors),因而可造成许多复制工作上的困难。因为他们的资料输惯量(throughput)较一被用来仿真他们的功能之外部逻辑来得高,故复制同样地仅可藉使用协力处理器而得以实施。虽然这会使得复制较为困难,但被禁止的仿真在大数量的估价中却仍然是维持有利可图的。
根据本发明所得之计算机卡1,如第二图中所示者,系透过一付费电视译码器而被使用,乃具有一微控制器2以及一功能性可程序设计硬件组件3,例如一FPGA。此微控制器2形成一具有该功能性可程序设计硬件组件3的单元4。再者,一程序设计装置5系为了该功能性可程序设计硬件组件3的程序设计而被提供。在一般的操作中,一电视信号10系被传输至译码器11。而该电视信号10乃包含一代表该电视图像的资料信号12以及一如序言中所述而被转交至该计算机卡的挑战数值13。一透过微控制器而处理该挑战数值13的密码算法(crypto-algorithm)的应用以及/或该功能性可程序设计硬件组件产生一响应数值(response value)14,其被转回至该译码器11并基于该响应数值的一关键功能或是一起始数值的确定而使后者可把数据信号12译码并且以视迅信号15的方式将其转交至一电视组合。
第三图呈现该功能性可程序设计硬件组件3是如何被重新组装。在这个案之中,伴随着数据信号12,一程序设计指令16系在遮没间隔(blanking interval)之中被传输,以致于其仍被使用者忽略。该译码器把该程序设计指令16转交至计算机卡,在那里该程序设计装置5随即被寻址,其实现了该功能性可程序设计硬件组件3的重新组装。广播股份有限公司现在具有把电视信号译成不同密码或是改变挑战数值的机会,以致于译码只有在透过该重新组装之功能时方才可行。如果此重新组装的操作经常地被执行,例如每小时,那么对于攻击者(attackers)而言,每次都分析新的算法以及相对应地程序设计一FPGA是不太能实际使用的。
再者,就付费电视计算机卡的直接仿真而言,攻击者亦无法使用一商业上可购得之微控制器,但是却将需要激活整个反向工程(reverse engineering)与具有微处理器2以及功能性可程序化硬件组件3的单元4之组建。
无庸置疑的是本发明之数据处理装置的应用绝非仅限制在付费电视的应用上,其更是可应用在当前迫切需要并且被要求具有可程序设计能力以及安全性的所有系统之中。

Claims (4)

1.伴随着一具有程序设计接口(5、22)之功能性可程序设计逻辑电路(3、21)的数据处理装置,其特征系在于一授权控制单元(2、23)系被提供,其保护该程序设计接口(5、22)免于受到一未经授权的存取。
2.如申请专利范围第1项所述之数据处理装置,其特征系在于一密码算法系藉该功能性可程序设计逻辑电路(3、21)而执行。
3.如申请专利范围第1或第2项所述之数据处理装置,其特征系在于一操作检测装置(24)系被提供,其可检测该功能性可程序设计逻辑电路(21)、该授权控制单元(23)以及该程序设计接口(22)上的操作。
4.如申请专利范围第1项所述之数据处理装置,其特征系在于该授权控制装置(2、23)乃被实现于一亦可为其它工作所利用的一微处理器之中。
CN02804806.7A 2001-02-09 2002-01-21 数据处理装置 Expired - Fee Related CN1272726C (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE10105987A DE10105987A1 (de) 2001-02-09 2001-02-09 Datenverarbeitungsvorrichtung
DE10105987.6 2001-02-09

Publications (2)

Publication Number Publication Date
CN1491392A true CN1491392A (zh) 2004-04-21
CN1272726C CN1272726C (zh) 2006-08-30

Family

ID=7673456

Family Applications (1)

Application Number Title Priority Date Filing Date
CN02804806.7A Expired - Fee Related CN1272726C (zh) 2001-02-09 2002-01-21 数据处理装置

Country Status (8)

Country Link
US (1) US7739520B2 (zh)
EP (1) EP1358571B1 (zh)
JP (1) JP4062604B2 (zh)
CN (1) CN1272726C (zh)
AT (1) ATE401608T1 (zh)
DE (2) DE10105987A1 (zh)
TW (1) TW556084B (zh)
WO (1) WO2002065323A1 (zh)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4294514B2 (ja) * 2004-03-05 2009-07-15 シャープ株式会社 半導体装置および電子装置
DE102004027372B4 (de) * 2004-06-04 2006-03-30 Infineon Technologies Ag DPA-resistente konfigurierbare Logikschaltung
US7265573B1 (en) * 2004-12-18 2007-09-04 Altera Corporation Methods and structures for protecting programming data for a programmable logic device
US9740552B2 (en) * 2006-02-10 2017-08-22 Percept Technologies Inc. Method and system for error correction utilized with a system for distribution of media
US8566894B2 (en) * 2006-02-10 2013-10-22 Scott W. Lewis Method and system for distribution of media
US8451850B2 (en) * 2006-02-10 2013-05-28 Scott W. Lewis Method and system for distribution of media including a gigablock
US20070192819A1 (en) * 2006-02-10 2007-08-16 Lewis Scott W System for distribution of media utilized with a receiver/set top box
ES2706288T3 (es) * 2006-08-28 2019-03-28 Firmenich & Cie Composiciones que neutralizan los malos olores y procedimiento para su uso
EP2108163A1 (fr) * 2007-01-05 2009-10-14 Proton World International N.V. Protection d'informations contenues dans un circuit electronique
WO2008084018A1 (fr) * 2007-01-05 2008-07-17 Proton World International N.V. Verrouillage temporaire d'un circuit electronique
CN101611413B (zh) * 2007-01-05 2012-03-21 质子世界国际公司 一种对访问电子电路资源的限制
US10223317B2 (en) 2016-09-28 2019-03-05 Amazon Technologies, Inc. Configurable logic platform
US10795742B1 (en) 2016-09-28 2020-10-06 Amazon Technologies, Inc. Isolating unresponsive customer logic from a bus

Family Cites Families (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4757468A (en) * 1982-09-22 1988-07-12 Intel Corporation Authenticated read-only memory
DE4013727C2 (de) 1990-04-28 1999-03-11 Bayerische Motoren Werke Ag Steuervorrichtung für technische Anlagen und Maschinen
DE4115152C2 (de) * 1991-05-08 2003-04-24 Gao Ges Automation Org Kartenförmiger Datenträger mit einer datenschützenden Mikroprozessorschaltung
US5396558A (en) * 1992-09-18 1995-03-07 Nippon Telegraph And Telephone Corporation Method and apparatus for settlement of accounts by IC cards
US5293424A (en) * 1992-10-14 1994-03-08 Bull Hn Information Systems Inc. Secure memory card
US5533123A (en) * 1994-06-28 1996-07-02 National Semiconductor Corporation Programmable distributed personal security
US5457408A (en) 1994-11-23 1995-10-10 At&T Corp. Method and apparatus for verifying whether a bitstream received by a field programmable gate array (FPGA) is intended for that FPGA
US5594227A (en) * 1995-03-28 1997-01-14 Microsoft Corporation System and method for protecting unauthorized access to data contents
DE19515188C2 (de) 1995-04-25 1998-02-19 Siemens Ag Chip-Abdeckung
US5768372A (en) * 1996-03-13 1998-06-16 Altera Corporation Method and apparatus for securing programming data of a programmable logic device
DE19610070A1 (de) * 1996-03-14 1997-09-18 Siemens Ag Chipkarte
US5774544A (en) * 1996-03-28 1998-06-30 Advanced Micro Devices, Inc. Method an apparatus for encrypting and decrypting microprocessor serial numbers
US6234658B1 (en) 1996-06-07 2001-05-22 Duality Semiconductor, Inc. Method and apparatus for producing signal processing circuits in the delta sigma domain
US5838901A (en) * 1996-08-05 1998-11-17 Xilinx, Inc. Overridable data protection mechanism for PLDs
US5784577A (en) * 1996-08-05 1998-07-21 Xilinx Inc Automated control system for programming PLDs
JP3783800B2 (ja) * 1996-08-09 2006-06-07 富士通株式会社 プログラマブルな論理素子/装置を用いた暗号化/復号化装置および方法
US5838165A (en) * 1996-08-21 1998-11-17 Chatter; Mukesh High performance self modifying on-the-fly alterable logic FPGA, architecture and method
US5970142A (en) * 1996-08-26 1999-10-19 Xilinx, Inc. Configuration stream encryption
DE19639033C1 (de) * 1996-09-23 1997-08-07 Siemens Ag Analysierschutz für einen Halbleiterchip
US6026490A (en) * 1997-08-01 2000-02-15 Motorola, Inc. Configurable cryptographic processing engine and method
US6282454B1 (en) * 1997-09-10 2001-08-28 Schneider Automation Inc. Web interface to a programmable controller
DE19753730B4 (de) * 1997-12-04 2009-04-16 Robert Bosch Gmbh Vorrichtung zum Steuern einer Brennkraftmaschine
US6028445A (en) * 1997-12-30 2000-02-22 Xilinx, Inc. Decoder structure and method for FPGA configuration
CA2228687A1 (en) * 1998-02-04 1999-08-04 Brett Howard Secured virtual private networks
JPH11259408A (ja) 1998-03-13 1999-09-24 Rikagaku Kenkyusho コンピュータシステム
EP1116086B1 (en) * 1998-09-22 2007-02-21 Avocent Huntsville Corporation System for accessing personal computers remotely
JP2000151577A (ja) 1998-11-05 2000-05-30 Dainippon Printing Co Ltd 暗号化、復号化装置
JP3279273B2 (ja) 1998-12-08 2002-04-30 日本電気株式会社 通信制御装置
US6330624B1 (en) * 1999-02-09 2001-12-11 International Business Machines Corporation Access limiting to only a planar by storing a device public key only within the planar and a planar public key only within the device
US6654889B1 (en) * 1999-02-19 2003-11-25 Xilinx, Inc. Method and apparatus for protecting proprietary configuration data for programmable logic devices
US6260087B1 (en) * 1999-03-03 2001-07-10 Web Chang Embedded configurable logic ASIC
JP2000259801A (ja) 1999-03-09 2000-09-22 Matsushita Electric Ind Co Ltd 初期化機能付きicカード用メモリ装置
US6446242B1 (en) * 1999-04-02 2002-09-03 Actel Corporation Method and apparatus for storing a validation number in a field-programmable gate array
DE19918620A1 (de) 1999-04-23 2000-10-26 Giesecke & Devrient Gmbh Sicherung eines Rechnerkerns gegen äußere Manipulationen
US6560709B1 (en) * 1999-04-30 2003-05-06 3Com Corporation Method and apparatus for the transfer of sensitive card data over an unsecure computer network
GB9930145D0 (en) * 1999-12-22 2000-02-09 Kean Thomas A Method and apparatus for secure configuration of a field programmable gate array
AU2001247941B2 (en) * 2000-04-11 2007-09-06 Mathis, Richard M. Method and apparatus for computer memory protection and verification
IL137296A (en) * 2000-07-13 2009-09-01 Nds Ltd Configurable hardware system
US6931543B1 (en) * 2000-11-28 2005-08-16 Xilinx, Inc. Programmable logic device with decryption algorithm and decryption key
US6621293B2 (en) * 2001-05-31 2003-09-16 Koninklijke Philips Electronics N.V. Integrated circuit arrangement with feature control
US7142557B2 (en) * 2001-12-03 2006-11-28 Xilinx, Inc. Programmable logic device for wireless local area network

Also Published As

Publication number Publication date
DE50212509D1 (de) 2008-08-28
EP1358571B1 (de) 2008-07-16
ATE401608T1 (de) 2008-08-15
EP1358571A1 (de) 2003-11-05
CN1272726C (zh) 2006-08-30
JP2004527827A (ja) 2004-09-09
US7739520B2 (en) 2010-06-15
WO2002065323A1 (de) 2002-08-22
JP4062604B2 (ja) 2008-03-19
DE10105987A1 (de) 2002-08-29
US20040034789A1 (en) 2004-02-19
TW556084B (en) 2003-10-01

Similar Documents

Publication Publication Date Title
CN1272726C (zh) 数据处理装置
DE69635209T2 (de) Parametrierbare hash-funktionen zur zugangskontrolle
DE69819485T2 (de) Verfahren und vorrichtung zur sicheren verarbeitung kryptographischer schlüssel
DE60129967T2 (de) Auf biometrie basierende beglaubigung in einer nichtflüchtigen speichervorrichtung
DE69833594T2 (de) Gesicherter Prozessor mit externem Speicher unter Verwendung von Block-Chaining und Wiederherstellung der Blockreihenfolge
Martin et al. Privacy protected surveillance using secure visual object coding
EP2727277A1 (de) System zur sicheren übertragung von daten und verfahren
CN106372481A (zh) 一种指纹排列组合密码
CN1713570A (zh) 先授权后认证的服务方法及其装置
DE9420092U1 (de) Modul zum Schutz von Software
EP2187331A1 (de) Tastatur und Verfahren zur sicheren Übertragung von Daten
CN1805338A (zh) 一种密码设备及其用户管理方法
US20030138103A1 (en) Smart card
CN1139050C (zh) 安全系统以及制造安全设备的方法
CN2886687Y (zh) 具有数据传输过程安全控制的软件保护装置
CN113268723A (zh) 一种电能表软件平台应用程序权限控制方法和相关装置
CN1271525C (zh) 一种计算机系统登录认证的方法
CN101894234A (zh) 一种cos通用文件访问控制系统
DE10006062C2 (de) Tastaturschlüssel
DE19705620C2 (de) Anordnung und Verfahren zur dezentralen Chipkartenidentifikation
CN1316717A (zh) 图像、通讯频道、网际网络及其网站的锁码装置与方法
CN1265287C (zh) 嵌入式软件的保护方法
Unlu et al. The access-usage-control-matrix: A heuristic tool for implementing a selected level of technical content protection
CN112866226A (zh) 网络安全防护方法和装置
DE102015123001A1 (de) Zugriffsgesicherte Ablage von Informationen in einem Speichermodul

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20060830

Termination date: 20210121

CF01 Termination of patent right due to non-payment of annual fee