DE60001927D1 - Verfahren und vorrichtung zum schutz von konfigurationsdateneigentum für programmierbare logische vorrichtungen - Google Patents

Verfahren und vorrichtung zum schutz von konfigurationsdateneigentum für programmierbare logische vorrichtungen

Info

Publication number
DE60001927D1
DE60001927D1 DE60001927T DE60001927T DE60001927D1 DE 60001927 D1 DE60001927 D1 DE 60001927D1 DE 60001927 T DE60001927 T DE 60001927T DE 60001927 T DE60001927 T DE 60001927T DE 60001927 D1 DE60001927 D1 DE 60001927D1
Authority
DE
Germany
Prior art keywords
configuration data
logical devices
programmable logical
data property
protecting configuration
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60001927T
Other languages
English (en)
Other versions
DE60001927T2 (de
Inventor
M Trimberger
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xilinx Inc
Original Assignee
Xilinx Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xilinx Inc filed Critical Xilinx Inc
Application granted granted Critical
Publication of DE60001927D1 publication Critical patent/DE60001927D1/de
Publication of DE60001927T2 publication Critical patent/DE60001927T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03KPULSE TECHNIQUE
    • H03K19/00Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits
    • H03K19/02Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits using specified components
    • H03K19/173Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits using specified components using elementary logic circuits as components
    • H03K19/177Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits using specified components using elementary logic circuits as components arranged in matrix form
    • H03K19/17748Structural details of configuration resources
    • H03K19/17768Structural details of configuration resources for security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/76Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in application-specific integrated circuits [ASIC] or field-programmable devices, e.g. field-programmable gate arrays [FPGA] or programmable logic devices [PLD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
DE60001927T 1999-02-19 2000-01-19 Verfahren und vorrichtung zum schutz von konfigurationsdateneigentum für programmierbare logische vorrichtungen Expired - Lifetime DE60001927T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US253401 1999-02-19
US09/253,401 US6654889B1 (en) 1999-02-19 1999-02-19 Method and apparatus for protecting proprietary configuration data for programmable logic devices
PCT/US2000/001398 WO2000049717A2 (en) 1999-02-19 2000-01-19 Method and apparatus for protecting proprietary configuration data for programmable logic devices

Publications (2)

Publication Number Publication Date
DE60001927D1 true DE60001927D1 (de) 2003-05-08
DE60001927T2 DE60001927T2 (de) 2004-02-12

Family

ID=22960124

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60001927T Expired - Lifetime DE60001927T2 (de) 1999-02-19 2000-01-19 Verfahren und vorrichtung zum schutz von konfigurationsdateneigentum für programmierbare logische vorrichtungen

Country Status (5)

Country Link
US (1) US6654889B1 (de)
EP (1) EP1153480B1 (de)
JP (1) JP2002537709A (de)
DE (1) DE60001927T2 (de)
WO (1) WO2000049717A2 (de)

Families Citing this family (85)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7073069B1 (en) * 1999-05-07 2006-07-04 Infineon Technologies Ag Apparatus and method for a programmable security processor
JP4083925B2 (ja) * 1999-06-24 2008-04-30 株式会社日立製作所 情報処理装置、カード部材および情報処理システム
US20010032318A1 (en) * 1999-12-03 2001-10-18 Yip Kun Wah Apparatus and method for protecting configuration data in a programmable device
EP1240743A1 (de) * 1999-12-16 2002-09-18 Nokia Corporation Hoheleistungs- und flexible vorrichtung zur sicheren datenkommunikation
US20070288765A1 (en) * 1999-12-22 2007-12-13 Kean Thomas A Method and Apparatus for Secure Configuration of a Field Programmable Gate Array
GB9930145D0 (en) 1999-12-22 2000-02-09 Kean Thomas A Method and apparatus for secure configuration of a field programmable gate array
GB2375418B (en) * 1999-12-22 2004-06-23 Algotronix Ltd Method and apparatus for secure configuration of a field programmable gate array
US7240218B2 (en) * 2000-02-08 2007-07-03 Algotronix, Ltd. Method of using a mask programmed key to securely configure a field programmable gate array
EP1254556B1 (de) * 2000-02-09 2011-11-09 Swisscom AG Decodiergerät, decodierverfahren und chipkarte
EP1124330A3 (de) * 2000-02-09 2001-09-19 Algotronix Ltd. Methode zur gesicherten Programmierung eines FPGA mittels eines maskenprogrammierten geheimen Schlüssels
JP2001325153A (ja) * 2000-05-15 2001-11-22 Toyo Commun Equip Co Ltd フィールドプログラマブルゲートアレイの回路情報保護方法
EP1170868B1 (de) * 2000-07-04 2008-08-27 Sun Microsystems, Inc. Anwenderprogrammierbare Gatterfelder (FPGA) und Verfahren zur Bearbeitung von FPGA-Konfigurationsdaten
US7058177B1 (en) 2000-11-28 2006-06-06 Xilinx, Inc. Partially encrypted bitstream method
US7117373B1 (en) 2000-11-28 2006-10-03 Xilinx, Inc. Bitstream for configuring a PLD with encrypted design data
US7117372B1 (en) * 2000-11-28 2006-10-03 Xilinx, Inc. Programmable logic device with decryption and structure for preventing design relocation
US6965675B1 (en) 2000-11-28 2005-11-15 Xilinx, Inc. Structure and method for loading encryption keys through a test access port
US6931543B1 (en) 2000-11-28 2005-08-16 Xilinx, Inc. Programmable logic device with decryption algorithm and decryption key
US6981153B1 (en) * 2000-11-28 2005-12-27 Xilinx, Inc. Programmable logic device with method of preventing readback
US6957340B1 (en) 2000-11-28 2005-10-18 Xilinx, Inc. Encryption key for multi-key encryption in programmable logic device
DE10105987A1 (de) * 2001-02-09 2002-08-29 Infineon Technologies Ag Datenverarbeitungsvorrichtung
US20020150252A1 (en) * 2001-03-27 2002-10-17 Leopard Logic, Inc. Secure intellectual property for a generated field programmable gate array
FR2823398B1 (fr) * 2001-04-04 2003-08-15 St Microelectronics Sa Extraction d'une donnee privee pour authentification d'un circuit integre
US20020168067A1 (en) * 2001-05-08 2002-11-14 Timofei Kouzminov Copy protection method and system for a field-programmable gate array
US20020184512A1 (en) * 2001-05-31 2002-12-05 Cardoso Augusto C. Method and apparatus for supporting remote configuration to facilitate subscriber management
FR2825873A1 (fr) * 2001-06-11 2002-12-13 St Microelectronics Sa Stockage protege d'une donnee dans un circuit integre
GB0114317D0 (en) * 2001-06-13 2001-08-01 Kean Thomas A Method of protecting intellectual property cores on field programmable gate array
US7281125B2 (en) 2001-08-24 2007-10-09 Lenovo (Singapore) Pte. Ltd. Securing sensitive configuration data remotely
US7558967B2 (en) * 2001-09-13 2009-07-07 Actel Corporation Encryption for a stream file in an FPGA integrated circuit
US20030068038A1 (en) * 2001-09-28 2003-04-10 Bedros Hanounik Method and apparatus for encrypting data
EP1483712A4 (de) * 2002-01-23 2010-07-14 Intellitech Corp Verwaltungssystem, -verfahren und -vorrichtung zur lizenzierten ablieferung und buchhaltung elektronischer schaltungen
US20030145068A1 (en) * 2002-01-31 2003-07-31 Enrique Guillen Appliance server configuration recovery for a highly optimized server configuration profile image
JP2004007472A (ja) * 2002-03-22 2004-01-08 Toshiba Corp 半導体集積回路、データ転送システム、及びデータ転送方法
US7840803B2 (en) * 2002-04-16 2010-11-23 Massachusetts Institute Of Technology Authentication of integrated circuits
US7203844B1 (en) 2002-06-20 2007-04-10 Oxford William V Method and system for a recursive security protocol for digital copyright control
US8438392B2 (en) 2002-06-20 2013-05-07 Krimmeni Technologies, Inc. Method and system for control of code execution on a general purpose computing device and control of code execution in a recursive security protocol
US20040034785A1 (en) * 2002-08-15 2004-02-19 Horng-Ming Tai Hardware and firmware encryption mechanism using unique chip die identification
US7197647B1 (en) * 2002-09-30 2007-03-27 Carnegie Mellon University Method of securing programmable logic configuration data
US7278128B1 (en) 2003-04-11 2007-10-02 Xilinx, Inc. Method of altering a bitstream
US20070186076A1 (en) * 2003-06-18 2007-08-09 Jones Anthony M Data pipeline transport system
US7865637B2 (en) 2003-06-18 2011-01-04 Nethra Imaging, Inc. System of hardware objects
US7170315B2 (en) 2003-07-31 2007-01-30 Actel Corporation Programmable system on a chip
EP1715616A1 (de) * 2004-03-30 2006-10-25 Matsushita Electric Industrial Co., Ltd. Aktualisierungssystem für ein verschlüsselungssystem
US7853799B1 (en) * 2004-06-24 2010-12-14 Xilinx, Inc. Microcontroller-configurable programmable device with downloadable decryption
US7757294B1 (en) 2004-08-27 2010-07-13 Xilinx, Inc. Method and system for maintaining the security of design information
US8566616B1 (en) * 2004-09-10 2013-10-22 Altera Corporation Method and apparatus for protecting designs in SRAM-based programmable logic devices and the like
US8612772B1 (en) * 2004-09-10 2013-12-17 Altera Corporation Security core using soft key
EP1842203A4 (de) 2004-11-12 2011-03-23 Verayo Inc Flüchtige schlüssel für bauelemente und deren verwendung
CA2593441A1 (en) * 2005-02-11 2006-08-17 Universal Data Protection Corporation Method and system for microprocessor data security
US7971072B1 (en) 2005-03-10 2011-06-28 Xilinx, Inc. Secure exchange of IP cores
US7788502B1 (en) 2005-03-10 2010-08-31 Xilinx, Inc. Method and system for secure exchange of IP cores
GB2424557A (en) * 2005-03-24 2006-09-27 Sony Uk Ltd FPGA with hardware decryptor for configuration programme which adds second key to itself before re-encrypting and overwriting itself in memory when run
JP2007013835A (ja) * 2005-07-04 2007-01-18 Nippon Telegr & Teleph Corp <Ntt> 暗号化データ復号装置及びその方法
US7675313B1 (en) * 2006-08-03 2010-03-09 Lattice Semiconductor Corporation Methods and systems for storing a security key using programmable fuses
DE102006045372A1 (de) * 2006-09-26 2008-04-03 Rohde & Schwarz Sit Gmbh Verfahren und Vorrichtung zum Erzeugen und Zuführen von Konfigurationsdaten für bzw. in eine programmierbare, integrierte Logikschaltung
US8898536B2 (en) * 2007-04-27 2014-11-25 Netapp, Inc. Multi-core engine for detecting bit errors
US8402536B2 (en) * 2008-04-15 2013-03-19 Nokia Corporation Signature based authentication of the configuration of a configurable logic component
JP5519646B2 (ja) * 2008-06-02 2014-06-11 ポリバロー リミテッド パートナーシップ ファイルの存在検出とモニタリング
FR2935078B1 (fr) * 2008-08-12 2012-11-16 Groupe Des Ecoles De Telecommunications Get Ecole Nationale Superieure Des Telecommunications Enst Procede de protection du decryptage des fichiers de configuration de circuits logiques programmables et circuit mettant en oeuvre le procede
US8984300B2 (en) * 2008-09-30 2015-03-17 Infineon Technologies Ag Secure operation of programmable devices
JP5273152B2 (ja) * 2008-10-01 2013-08-28 富士通株式会社 半導体装置、情報処理装置及び半導体装置の構築方法
US9158579B1 (en) 2008-11-10 2015-10-13 Netapp, Inc. System having operation queues corresponding to operation execution time
US8095800B2 (en) * 2008-11-20 2012-01-10 General Dynamics C4 System, Inc. Secure configuration of programmable logic device
US7906983B2 (en) * 2008-12-08 2011-03-15 Intuitive Research And Technology Programmable logic device having an embedded test logic with secure access control
JP5385681B2 (ja) * 2009-05-15 2014-01-08 キヤノン株式会社 画像形成装置用集積回路
EP3537653B1 (de) 2009-12-04 2022-06-01 Cryptography Research, Inc. Verifizierbare lecksichere authentifizierung
WO2011123787A1 (en) * 2010-04-01 2011-10-06 University Of Mississippi Secure wireless communication transceiver
US8966253B1 (en) * 2010-06-01 2015-02-24 Xilinx, Inc. Method and apparatus for authenticating a programmable device bitstream
US8601306B1 (en) * 2010-06-22 2013-12-03 Xilinx, Inc. Decryption of configuration data for multi-die integrated circuits
US8058897B1 (en) 2010-06-28 2011-11-15 Xilinx, Inc. Configuration of a multi-die integrated circuit
US8650408B2 (en) 2010-09-08 2014-02-11 Xilinx, Inc. Protecting against differential power analysis attacks on decryption keys
US8832462B2 (en) * 2010-09-08 2014-09-09 Xilinx, Inc. Protecting against differential power analysis attacks on sensitive data
US8909941B1 (en) 2011-03-31 2014-12-09 Xilinx, Inc. Programmable integrated circuit and a method of enabling the detection of tampering with data provided to a programmable integrated circuit
US8736299B1 (en) 2011-04-29 2014-05-27 Altera Corporation Setting security features of programmable logic devices
DE112012005033B4 (de) * 2011-12-01 2020-12-17 International Business Machines Corporation Systemübergreifende sichere Anmeldung
US8983073B1 (en) * 2012-02-10 2015-03-17 Xilinx, Inc. Method and apparatus for restricting the use of integrated circuits
KR20150011802A (ko) 2012-03-20 2015-02-02 크림메니 테크놀로지스, 인크. 프로세스 작업 세트 격리를 위한 방법 및 시스템
US9091727B1 (en) 2012-10-16 2015-07-28 Xilinx, Inc. Configuration and testing of multiple-die integrated circuits
US9832022B1 (en) 2015-02-26 2017-11-28 Altera Corporation Systems and methods for performing reverse order cryptographic operations on data streams
DE102015206643A1 (de) * 2015-04-14 2016-10-20 Siemens Aktiengesellschaft Vorrichtung und Verfahren zum Erzeugen eines Schlüssels in einem programmierbaren Hardwaremodul
CN105095100B (zh) * 2015-07-24 2018-01-02 东南大学 一种硬件实现hash链表的装置
US9900310B2 (en) * 2016-02-24 2018-02-20 Intel Corporation Local verification of code authentication
CN105827394A (zh) * 2016-03-10 2016-08-03 浙江亿邦通信科技股份有限公司 一种基于FPGA的Hash算法硬件实现装置
US10540298B2 (en) 2017-09-28 2020-01-21 Hewlett Packard Enterprise Development Lp Protected datasets on tape cartridges
JP7398438B2 (ja) 2018-05-11 2023-12-14 ラティス セミコンダクタ コーポレーション プログラマブルロジックデバイスのためのキープロビジョニングシステム及び方法
EP3667529B1 (de) * 2018-12-14 2024-02-28 Siemens Aktiengesellschaft Verfahren und vorrichtung zum authentisieren einer fpga-konfiguration

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3849760A (en) 1971-07-12 1974-11-19 Hitachi Ltd Multi-dimensional pattern recognition processor
US4405829A (en) 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
USRE34363E (en) 1984-03-12 1993-08-31 Xilinx, Inc. Configurable electrical circuit having configurable logic elements and configurable interconnects
US4791603A (en) 1986-07-18 1988-12-13 Honeywell Inc. Dynamically reconfigurable array logic
US5343406A (en) 1989-07-28 1994-08-30 Xilinx, Inc. Distributed memory architecture for a configurable logic array and method for using distributed memory
US5084636A (en) 1989-12-27 1992-01-28 Kawasaki Steel Master-slave programmable logic devices
US5237218A (en) 1991-05-03 1993-08-17 Lattice Semiconductor Corporation Structure and method for multiplexing pins for in-system programming
GB9121591D0 (en) * 1991-10-11 1991-11-27 Pilkington Micro Electronics Data security arrangement for semiconductor programmable logic devices
US5369708A (en) 1992-03-31 1994-11-29 Kabushiki Kaisha Toshiba Fast server-aided computation system and method for modular exponentiation without revealing client's secret to auxiliary device
US5237219A (en) 1992-05-08 1993-08-17 Altera Corporation Methods and apparatus for programming cellular programmable logic integrated circuits
WO1994001867A1 (en) 1992-07-02 1994-01-20 Camarota Rafael C Non-disruptive, randomly addressable memory system
GB9223226D0 (en) 1992-11-05 1992-12-16 Algotronix Ltd Improved configurable cellular array (cal ii)
US5349249A (en) 1993-04-07 1994-09-20 Xilinx, Inc. Programmable logic device having security elements located amongst configuration bit location to prevent unauthorized reading
US5394031A (en) 1993-12-08 1995-02-28 At&T Corp. Apparatus and method to improve programming speed of field programmable gate arrays
US5457408A (en) 1994-11-23 1995-10-10 At&T Corp. Method and apparatus for verifying whether a bitstream received by a field programmable gate array (FPGA) is intended for that FPGA
US5623549A (en) 1995-01-30 1997-04-22 Ritter; Terry F. Cipher mechanisms with fencing and balanced block mixing
GB9508931D0 (en) 1995-05-02 1995-06-21 Xilinx Inc Programmable switch for FPGA input/output signals
US5768372A (en) 1996-03-13 1998-06-16 Altera Corporation Method and apparatus for securing programming data of a programmable logic device
US5774544A (en) 1996-03-28 1998-06-30 Advanced Micro Devices, Inc. Method an apparatus for encrypting and decrypting microprocessor serial numbers
US5838901A (en) 1996-08-05 1998-11-17 Xilinx, Inc. Overridable data protection mechanism for PLDs
EP0920753B1 (de) 1996-08-19 2006-12-13 NTRU Cryptosystems, Inc. Kryptographisches verfahren und vorrichtung mit öffentlichem schlüssel
US6058189A (en) 1997-06-20 2000-05-02 Secure Choice Llc Method and system for performing secure electronic monetary transactions

Also Published As

Publication number Publication date
WO2000049717A3 (en) 2000-11-02
EP1153480A2 (de) 2001-11-14
US6654889B1 (en) 2003-11-25
DE60001927T2 (de) 2004-02-12
EP1153480B1 (de) 2003-04-02
JP2002537709A (ja) 2002-11-05
WO2000049717A2 (en) 2000-08-24

Similar Documents

Publication Publication Date Title
DE60001927D1 (de) Verfahren und vorrichtung zum schutz von konfigurationsdateneigentum für programmierbare logische vorrichtungen
DE60035405D1 (de) Verfahren und Vorrichtung zum Schutz von Batterien
DE69815599D1 (de) Verfahren und Vorrichtung zum Schutz von Anwendungsdaten in sicheren Speicherbereichen
DE69922687D1 (de) Verfahren und vorrichtung zum montieren von bauteilen
ATE454858T1 (de) Verfahren und gerät zum entwurf von orthodontischen vorrichtungen
DE60038292D1 (de) Vorrichtung und verfahren zum transportieren/halten von flächigen elementen
DE60030658D1 (de) Verfahren und Vorrichtung zur Überprüfung von Gegenständen
DE69906037T2 (de) Verfahren und Vorrichtung zur Datenverschlüsselung
DE69941455D1 (de) Verfahren und vorrichtung zum überprüfen von münzen
DE50013539D1 (de) Verfahren und Vorrichtung zur Eingabe von Daten
DE50005848D1 (de) Verfahren und Vorrichtung zum Prüfen von Zigarettenköpfen
DE50007175D1 (de) Verfahren und Vorrichtung zum Prüfen von Zigarettenköpfen
DE60042277D1 (de) Verfahren und vorrichtung zum rechnen auf kurze operanden
DE59914798D1 (de) Verfahren und vorrichtung zum abbau von überspannungen
DE60031594D1 (de) Verfahren und Vorrichtung zum Interpolieren von Zeilen
DE59904156D1 (de) Verfahren und vorrichtung zum füllen von kartons
DE59900963D1 (de) Verfahren und vorrichtung zum bearbeiten von substraten
DE60018998D1 (de) Verfahren und Vorrichtung zum Polieren von Aussenzahnrädern
DE50014808D1 (de) Verfahren und vorrichtung zum übertragen elektronischer datenmengen
DE69931329D1 (de) Verfahren und vorrichtung zum empfang von daten
DE60027886D1 (de) Verfahren und vorrichtung zum montieren von elekronischen bauteilen
DE60123743D1 (de) Verfahren und Vorrichtung zum Multiplexen von Daten
DE50006527D1 (de) Verfahren und vorrichtung zum behandeln von drähten
DE10248006B8 (de) Verfahren und Vorrichtung zum Verschlüsseln von Daten
DE50006723D1 (de) Verfahren und Vorrichtung zum Prüfen von Zigaretten

Legal Events

Date Code Title Description
8364 No opposition during term of opposition