DE102004059265A1 - Verfahren und Vorrichtung zur Sicherung digitaler Daten - Google Patents

Verfahren und Vorrichtung zur Sicherung digitaler Daten Download PDF

Info

Publication number
DE102004059265A1
DE102004059265A1 DE102004059265A DE102004059265A DE102004059265A1 DE 102004059265 A1 DE102004059265 A1 DE 102004059265A1 DE 102004059265 A DE102004059265 A DE 102004059265A DE 102004059265 A DE102004059265 A DE 102004059265A DE 102004059265 A1 DE102004059265 A1 DE 102004059265A1
Authority
DE
Germany
Prior art keywords
data
computer
user
secret
volatile memory
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
DE102004059265A
Other languages
German (de)
English (en)
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Kobil GmbH
Original Assignee
Kobil Systems GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kobil Systems GmbH filed Critical Kobil Systems GmbH
Priority to DE102004059265A priority Critical patent/DE102004059265A1/de
Publication of DE102004059265A1 publication Critical patent/DE102004059265A1/de
Ceased legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/0772Physical layout of the record carrier
    • G06K19/07732Physical layout of the record carrier the record carrier having a housing or construction similar to well-known portable memory devices, such as SD cards, USB or memory sticks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07737Constructional details, e.g. mounting of circuits in the carrier the record carrier consisting of two or more mechanically separable parts
    • G06K19/07741Constructional details, e.g. mounting of circuits in the carrier the record carrier consisting of two or more mechanically separable parts comprising a first part operating as a regular record carrier and a second attachable part that changes the functional appearance of said record carrier, e.g. a contact-based smart card with an adapter part which, when attached to the contact card makes the contact card function as a non-contact card

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)
DE102004059265A 2003-12-08 2004-12-08 Verfahren und Vorrichtung zur Sicherung digitaler Daten Ceased DE102004059265A1 (de)

Priority Applications (1)

Application Number Priority Date Filing Date Title
DE102004059265A DE102004059265A1 (de) 2003-12-08 2004-12-08 Verfahren und Vorrichtung zur Sicherung digitaler Daten

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
DE10357521 2003-12-08
DE10357521.9 2003-12-08
DE102004005857 2004-02-05
DE102004005857.1 2004-02-05
DE102004059265A DE102004059265A1 (de) 2003-12-08 2004-12-08 Verfahren und Vorrichtung zur Sicherung digitaler Daten

Publications (1)

Publication Number Publication Date
DE102004059265A1 true DE102004059265A1 (de) 2005-06-30

Family

ID=34635129

Family Applications (1)

Application Number Title Priority Date Filing Date
DE102004059265A Ceased DE102004059265A1 (de) 2003-12-08 2004-12-08 Verfahren und Vorrichtung zur Sicherung digitaler Daten

Country Status (2)

Country Link
DE (1) DE102004059265A1 (fr)
WO (1) WO2005055018A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9152797B2 (en) 2012-10-30 2015-10-06 Barclays Bank Plc Device and method for secure memory access
US9916574B2 (en) 2012-10-30 2018-03-13 Barclays Bank Plc Secure computing device and method

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007107130A1 (fr) * 2006-03-17 2007-09-27 Winrich Hoseit Client internet sans fil
EP2264648A1 (fr) * 2006-05-09 2010-12-22 Zina Lindemann Carte de stockage de données avec plusieurs interfaces

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS63253493A (ja) * 1987-04-09 1988-10-20 Mitsubishi Electric Corp 情報記録システム
AU1265195A (en) * 1993-12-06 1995-06-27 Telequip Corporation Secure computer memory card
US6105133A (en) * 1997-03-10 2000-08-15 The Pacid Group Bilateral authentication and encryption system
US20020062452A1 (en) * 2000-08-18 2002-05-23 Warwick Ford Countering credentials copying

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9152797B2 (en) 2012-10-30 2015-10-06 Barclays Bank Plc Device and method for secure memory access
US9916574B2 (en) 2012-10-30 2018-03-13 Barclays Bank Plc Secure computing device and method

Also Published As

Publication number Publication date
WO2005055018A1 (fr) 2005-06-16

Similar Documents

Publication Publication Date Title
DE112011100182B4 (de) Datensicherheitsvorrichtung, Rechenprogramm, Endgerät und System für Transaktionsprüfung
DE102011120968B4 (de) Erzeugen von sicheren Schlüsseln auf Anforderung
DE60314402T2 (de) System und methode zum speichern sowie abrufen kryptographischer geheimnisse von unterschiedlichen kundenendgeräten in einem netzwerk
DE60023705T2 (de) Sichere verteilung und schutz einer schlüsselinformation
EP1946481B1 (fr) Dispositif de réalisation d une signature électronique améliorée d un document électronique
EP2765752B1 (fr) Procédé destiné à pourvoir un terminal mobile d'un certificat d'authentification
DE60115943T2 (de) Verfahren und vorrichtung zur digitalen echtzeit-zertifikation elektronischer dateien und transaktionen unter verwendung von entropiefaktoren
EP2810400B1 (fr) Procédé d'authentification et d'identification cryptographique à chiffrement en temps réel
EP2962439B1 (fr) Lecture d'un attribut enregistré dans un jeton id
DE10124427A1 (de) System und Verfahren für einen sicheren Vergleich eines gemeinsamen Geheimnisses von Kommunikationsgeräten
EP3465513B1 (fr) Authentification d'utilisateur au moyen d'un jeton d'identification
DE102017006200A1 (de) Verfahren, Hardware und System zur dynamischen Datenübertragung an ein Blockchain Rechner Netzwerk zur Abspeicherung Persönlicher Daten um diese Teils wieder Blockweise als Grundlage zur End zu Endverschlüsselung verwendet werden um den Prozess der Datensammlung über das Datenübertragungsmodul weitere Daten in Echtzeit von Sensoreinheiten dynamisch aktualisiert werden. Die Blockmodule auf dem Blockchaindatenbanksystem sind unbegrenzt erweiterbar.
DE102020118716A1 (de) Verfahren zur sicheren Durchführung einer Fernsignatur sowie Sicherheitssystem
EP2909779B1 (fr) Procédé de création d'un mot de passe à usage unique
DE19841886C2 (de) Verfahren und Vorrichtung zur Erzeugung von Paßwörtern
DE102004059265A1 (de) Verfahren und Vorrichtung zur Sicherung digitaler Daten
DE102016202262A1 (de) Verfahren und System zur Authentifizierung eines mobilen Telekommunikationsendgeräts an einem Dienst-Computersystem und mobilen Telekommunikationsendgerät
EP1915718B1 (fr) Procede pour proteger l'authentification d'un support de donnees portable vis-a-vis d'un lecteur par une voie de communication non securisee
EP3882796A1 (fr) Authentification de l'utilisateur à l'aide de deux éléments de sécurité indépendants
EP2909778B1 (fr) Procédé d'authentification à l'aide d'un jeton
EP1675298A1 (fr) Procédé destiné à la vérification de l'identité d'une première entité par rapport à une autre entité dans un système ainsi que système destiné à la réalisation de ce procédé
DE102005033228B4 (de) Verfahren und Sicherungssystem zur Sicherung einer Datenübertragung in einem Kommunikationssystem
DE10242673B4 (de) Verfahren zur Identifikation eines Benutzers
EP2880810B1 (fr) Authentication d'un document à un dispositif de lecture
EP1054364A2 (fr) Méthode pour améliorer la sécurité de systèmes utilisant des signatures digitales

Legal Events

Date Code Title Description
R012 Request for examination validly filed
R082 Change of representative

Representative=s name: COHAUSZ & FLORACK PATENT- UND RECHTSANWAELTE P, DE

Representative=s name: COHAUSZ & FLORACK PATENT- UND RECHTSANWAELTE PARTN

R012 Request for examination validly filed

Effective date: 20111201

R016 Response to examination communication
R002 Refusal decision in examination/registration proceedings
R003 Refusal decision now final