DE3483410D1 - Einchip mikrocomputer mit verschluesselbarer funktion des programmspeichers. - Google Patents

Einchip mikrocomputer mit verschluesselbarer funktion des programmspeichers.

Info

Publication number
DE3483410D1
DE3483410D1 DE8484110235T DE3483410T DE3483410D1 DE 3483410 D1 DE3483410 D1 DE 3483410D1 DE 8484110235 T DE8484110235 T DE 8484110235T DE 3483410 T DE3483410 T DE 3483410T DE 3483410 D1 DE3483410 D1 DE 3483410D1
Authority
DE
Germany
Prior art keywords
chip microcomputer
program memory
lockable function
lockable
function
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE8484110235T
Other languages
English (en)
Inventor
Masafumi C O Patent D Watanabe
Toshitune C O Patent Div Ozaki
Jiro C O Patent Divis Hirahara
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Toshiba Corp
Original Assignee
Toshiba Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from JP58191916A external-priority patent/JPS6083158A/ja
Priority claimed from JP58191915A external-priority patent/JPS6083157A/ja
Application filed by Toshiba Corp filed Critical Toshiba Corp
Application granted granted Critical
Publication of DE3483410D1 publication Critical patent/DE3483410D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/125Restricting unauthorised execution of programs by manipulating the program code, e.g. source code, compiled code, interpreted code, machine code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Mathematical Physics (AREA)
  • Microcomputers (AREA)
  • Storage Device Security (AREA)
DE8484110235T 1983-10-14 1984-08-28 Einchip mikrocomputer mit verschluesselbarer funktion des programmspeichers. Expired - Lifetime DE3483410D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP58191916A JPS6083158A (ja) 1983-10-14 1983-10-14 ワンチツプマイクロコンピユ−タ
JP58191915A JPS6083157A (ja) 1983-10-14 1983-10-14 ワンチツプマイクロコンピユ−タ

Publications (1)

Publication Number Publication Date
DE3483410D1 true DE3483410D1 (de) 1990-11-22

Family

ID=26506985

Family Applications (1)

Application Number Title Priority Date Filing Date
DE8484110235T Expired - Lifetime DE3483410D1 (de) 1983-10-14 1984-08-28 Einchip mikrocomputer mit verschluesselbarer funktion des programmspeichers.

Country Status (3)

Country Link
US (1) US4764959A (de)
EP (1) EP0137995B1 (de)
DE (1) DE3483410D1 (de)

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AT390148B (de) * 1985-08-22 1990-03-26 Novomatic Automatenindustrie U Anordnung zum entschluesseln von befehlen
FR2601476B1 (fr) * 1986-07-11 1988-10-21 Bull Cp8 Procede pour authentifier une donnee d'habilitation externe par un objet portatif tel qu'une carte a memoire
US5146575A (en) * 1986-11-05 1992-09-08 International Business Machines Corp. Implementing privilege on microprocessor systems for use in software asset protection
US5007082A (en) * 1988-08-03 1991-04-09 Kelly Services, Inc. Computer software encryption apparatus
US5081675A (en) * 1989-11-13 1992-01-14 Kitti Kittirutsunetorn System for protection of software in memory against unauthorized use
JPH03276345A (ja) * 1990-03-27 1991-12-06 Toshiba Corp マイクロコントローラ
US5343524A (en) * 1991-06-21 1994-08-30 Mu Xiao Chun Intelligent security device
US5533123A (en) * 1994-06-28 1996-07-02 National Semiconductor Corporation Programmable distributed personal security
JPH08305558A (ja) * 1995-04-27 1996-11-22 Casio Comput Co Ltd 暗号化プログラム演算装置
US5850450A (en) * 1995-07-20 1998-12-15 Dallas Semiconductor Corporation Method and apparatus for encryption key creation
US5894515A (en) * 1995-08-14 1999-04-13 United Microelectronics Corporation Random access memory device having inconsistent write-in and read-out data
GB2308905A (en) * 1996-01-08 1997-07-09 John Robert Miller Protected system processor
US5937063A (en) * 1996-09-30 1999-08-10 Intel Corporation Secure boot
US6014745A (en) * 1997-07-17 2000-01-11 Silicon Systems Design Ltd. Protection for customer programs (EPROM)
KR100357177B1 (ko) * 1998-01-13 2002-12-18 주식회사 하이닉스반도체 마이크로컴퓨터의명령해석장치
US6320964B1 (en) 1998-08-26 2001-11-20 Intel Corporation Cryptographic accelerator
US7421586B2 (en) * 1999-05-12 2008-09-02 Fraunhofer Gesselschaft Protecting mobile code against malicious hosts
US6678833B1 (en) 2000-06-30 2004-01-13 Intel Corporation Protection of boot block data and accurate reporting of boot block contents
JP3904432B2 (ja) 2001-11-16 2007-04-11 株式会社ルネサステクノロジ 情報処理装置
KR100446317B1 (ko) * 2001-12-24 2004-09-01 주식회사 하이닉스반도체 코드 롬의 테스트시 데이터를 보호하기 위한 장치
KR100474526B1 (ko) * 2002-07-19 2005-03-10 매그나칩 반도체 유한회사 외부 프로그램 코드를 보호할 수 있는 컨트롤 시스템
EP1546892B1 (de) * 2002-09-04 2017-03-29 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Schutz von mobilcode vor böswilligen hosts querverweise auf verwandte anmeldungen
US20040064457A1 (en) * 2002-09-27 2004-04-01 Zimmer Vincent J. Mechanism for providing both a secure and attested boot
RU2003131278A (ru) * 2002-10-29 2005-04-20 Хай-О Информтех Эсдиэн Биэйчди (MY) Способ шифрования данных
CN1868174A (zh) * 2003-08-15 2006-11-22 汤姆森特许公司 广播路由器中的可改变功能性
US20050141095A1 (en) * 2003-12-29 2005-06-30 Youngtack Shim Reflecting sheet
KR20060127921A (ko) 2004-01-27 2006-12-13 코닌클리즈케 필립스 일렉트로닉스 엔.브이. 전력 분석 공격에 대한 방어 방법
US20120210438A1 (en) * 2011-02-15 2012-08-16 Guobiao Zhang Secure Three-Dimensional Mask-Programmed Read-Only Memory
US9514841B1 (en) * 2015-11-23 2016-12-06 International Business Machines Corporation Implementing eFuse visual security of stored data using EDRAM

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4278837A (en) * 1977-10-31 1981-07-14 Best Robert M Crypto microprocessor for executing enciphered programs
US4168396A (en) * 1977-10-31 1979-09-18 Best Robert M Microprocessor for executing enciphered programs
US4465901A (en) * 1979-06-04 1984-08-14 Best Robert M Crypto microprocessor that executes enciphered programs
US4319079A (en) * 1979-09-13 1982-03-09 Best Robert M Crypto microprocessor using block cipher
FR2469760A1 (fr) * 1979-11-09 1981-05-22 Cii Honeywell Bull Procede et systeme d'identification de personnes demandant l'acces a certains milieux
US4543646A (en) * 1980-06-05 1985-09-24 Western Digital Corporation Chip topography for MOS Data Encryption Standard circuit
JPS57161946A (en) * 1981-03-30 1982-10-05 Fujitsu Ltd Microcomputer with protecting mechanism for memory contents
US4433207A (en) * 1981-09-10 1984-02-21 Best Robert M Cryptographic decoder for computer programs
US4471163A (en) * 1981-10-05 1984-09-11 Donald Thomas C Software protection system
US4525599A (en) * 1982-05-21 1985-06-25 General Computer Corporation Software protection methods and apparatus
US4555591A (en) * 1982-09-07 1985-11-26 At&T Bell Laboratories Integrated circuit devices for secure data encryption
US4633388A (en) * 1984-01-18 1986-12-30 Siemens Corporate Research & Support, Inc. On-chip microprocessor instruction decoder having hardware for selectively bypassing on-chip circuitry used to decipher encrypted instruction codes
US4598170A (en) * 1984-05-17 1986-07-01 Motorola, Inc. Secure microprocessor
EP0175487A3 (de) * 1984-08-23 1989-03-08 Btg International Limited Softwaresicherungsvorrichtung

Also Published As

Publication number Publication date
EP0137995B1 (de) 1990-10-17
US4764959A (en) 1988-08-16
EP0137995A3 (en) 1987-12-16
EP0137995A2 (de) 1985-04-24

Similar Documents

Publication Publication Date Title
DE3483410D1 (de) Einchip mikrocomputer mit verschluesselbarer funktion des programmspeichers.
DE3587661D1 (de) Ein-Chip-Mikrocomputer.
DK263185D0 (da) Batteridrevet termostat
FI844516L (fi) Spektroskopisk nmr-avbildning med hoeg rymdresolution av en kemiskt manipulerad kaerna.
NO158719C (no) Anvendelsen av ph-verdi regulerende materiale.
FI833057A0 (fi) Syntetiska peptider med hypofysens vaexthormoner befriande verkan
DE3485528D1 (de) Mikrocomputer.
DK181283D0 (da) Harsaetteapparat
FI852565A0 (fi) Anordning foer absorption av ljudvaogor.
FI834770A (fi) Ljuskaensligt blandkondensat samt med hjaelp av detta framstaelld ljuskaensligt kopiematerial.
FI842796A (fi) Vakuumanordning foer lyftande av loest i flexibel hinna emballerade artiklar.
FI853054A0 (fi) Stabila latexer med fosforhaltiga ytgrupper.
FI832398L (fi) Foerfarande foer kontrollering av processmaeltan av en gjutmaessing i tvao faser.
FI850391A0 (fi) Automatisk regleringsanordning av hoejden i spannmaolsklippare i skoerdetroeska.
IT8420443A0 (it) Programmatore.
FI834246A (fi) Extruderade haolkammarskivor av plast.
DK274184D0 (da) Roeroptoeningsapparat
SE8100773L (sv) Kallsmidesdorn med gengor
FI842854A0 (fi) Substituerade tiazolidinylestrar av mineralsyraamider.
FI854073L (fi) Foerfarande foer framstaellning av mukopolysackaridblandningar med stor koagulation foerhindrande verkan.
FI850945L (fi) Amfibisk stuga med variabel vattenlinje.
ES273258Y (es) Microordenador numerico
FI831641A0 (fi) Styranordning
BR6101223U (pt) Soquete com rosca facetada
BR6301283U (pt) Pastilha com dispositivo de travamento

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8320 Willingness to grant licences declared (paragraph 23)
8339 Ceased/non-payment of the annual fee