DE60203271D1 - System und verfahren zur steuerung des zugangs zu in einer speichereinheit gespeicherten geschützten daten - Google Patents

System und verfahren zur steuerung des zugangs zu in einer speichereinheit gespeicherten geschützten daten

Info

Publication number
DE60203271D1
DE60203271D1 DE60203271T DE60203271T DE60203271D1 DE 60203271 D1 DE60203271 D1 DE 60203271D1 DE 60203271 T DE60203271 T DE 60203271T DE 60203271 T DE60203271 T DE 60203271T DE 60203271 D1 DE60203271 D1 DE 60203271D1
Authority
DE
Germany
Prior art keywords
storage unit
data stored
controlling access
saved data
saved
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE60203271T
Other languages
English (en)
Inventor
Jean-Francois Link
Dragos Davidescu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
STMicroelectronics SA
Original Assignee
STMicroelectronics SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by STMicroelectronics SA filed Critical STMicroelectronics SA
Application granted granted Critical
Publication of DE60203271D1 publication Critical patent/DE60203271D1/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1458Protection against unauthorised use of memory or access to memory by checking the subject access rights
    • G06F12/1466Key-lock mechanism

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)
DE60203271T 2001-04-03 2002-04-02 System und verfahren zur steuerung des zugangs zu in einer speichereinheit gespeicherten geschützten daten Expired - Fee Related DE60203271D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0104529A FR2822971A1 (fr) 2001-04-03 2001-04-03 Systeme et procede de controle d'acces a des donnees protegees stockees dans une memoire
PCT/FR2002/001143 WO2002082241A1 (fr) 2001-04-03 2002-04-02 Systeme et procede de controle d'acces a des donnees protegees stockees dans une memoire

Publications (1)

Publication Number Publication Date
DE60203271D1 true DE60203271D1 (de) 2005-04-21

Family

ID=8861897

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60203271T Expired - Fee Related DE60203271D1 (de) 2001-04-03 2002-04-02 System und verfahren zur steuerung des zugangs zu in einer speichereinheit gespeicherten geschützten daten

Country Status (5)

Country Link
US (1) US7133990B2 (de)
EP (1) EP1374018B1 (de)
DE (1) DE60203271D1 (de)
FR (1) FR2822971A1 (de)
WO (1) WO2002082241A1 (de)

Families Citing this family (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7308576B2 (en) * 2001-12-31 2007-12-11 Intel Corporation Authenticated code module
EP1470131A2 (de) * 2002-01-29 2004-10-27 Glaxo Group Limited "aminopiperidinverbindugen, verfahren zu deren herstellung und diese enthaltende pharmazeutische zusammensetzungen "
US7631196B2 (en) 2002-02-25 2009-12-08 Intel Corporation Method and apparatus for loading a trustable operating system
US7185249B2 (en) * 2002-04-30 2007-02-27 Freescale Semiconductor, Inc. Method and apparatus for secure scan testing
US20040003321A1 (en) * 2002-06-27 2004-01-01 Glew Andrew F. Initialization of protected system
US20040255145A1 (en) * 2003-05-06 2004-12-16 Jerry Chow Memory protection systems and methods for writable memory
US8037314B2 (en) 2003-12-22 2011-10-11 Intel Corporation Replacing blinded authentication authority
US7802085B2 (en) 2004-02-18 2010-09-21 Intel Corporation Apparatus and method for distributing private keys to an entity with minimal secret, unique information
US7386774B1 (en) * 2004-02-26 2008-06-10 Integrated Device Technology, Inc. Memory unit with controller managing memory access through JTAG and CPU interfaces
US7490070B2 (en) * 2004-06-10 2009-02-10 Intel Corporation Apparatus and method for proving the denial of a direct proof signature
CN100371915C (zh) * 2004-09-29 2008-02-27 安国国际科技股份有限公司 可携式储存装置及其数据存取方法
US8924728B2 (en) 2004-11-30 2014-12-30 Intel Corporation Apparatus and method for establishing a secure session with a device without exposing privacy-sensitive information
WO2006067729A1 (en) 2004-12-21 2006-06-29 Philips Intellectual Property & Standards Gmbh Integrated circuit with improved device security
US8533777B2 (en) 2004-12-29 2013-09-10 Intel Corporation Mechanism to determine trust of out-of-band management agents
US7299327B2 (en) * 2005-02-18 2007-11-20 International Business Machines Corporation Content-on-demand memory key with positive access evidence feature
KR101087225B1 (ko) * 2005-02-24 2011-11-29 마이크로칩 테크놀로지 인코포레이티드 디지털 디바이스내의 특수 모드 인에이블링 장치 및 방법
US8639946B2 (en) * 2005-06-24 2014-01-28 Sigmatel, Inc. System and method of using a protected non-volatile memory
FR2888433A1 (fr) * 2005-07-05 2007-01-12 St Microelectronics Sa Protection d'une quantite numerique contenue dans un circuit integre comportant une interface jtag
US7809957B2 (en) 2005-09-29 2010-10-05 Intel Corporation Trusted platform module for generating sealed data
US7844997B2 (en) * 2006-01-12 2010-11-30 Honeywell International Inc. Securing standard test access port with an independent security key interface
US8014530B2 (en) 2006-03-22 2011-09-06 Intel Corporation Method and apparatus for authenticated, recoverable key distribution with no database secrets
US20080028263A1 (en) * 2006-07-25 2008-01-31 Noemi Fernandez Apparatus and method for protection of JTAG scan chains in a microprocessor
US7762553B2 (en) * 2006-11-25 2010-07-27 Harris Curtis J Form-fitting electronic game controller cover
EP2310976B1 (de) * 2008-06-24 2011-11-02 Nagravision S.A. Sicheres speicherverwaltungssystem und verfahren
US8954696B2 (en) 2008-06-24 2015-02-10 Nagravision S.A. Secure memory management system and method
FR2951840B1 (fr) * 2009-10-22 2011-12-23 Sagem Defense Securite Unite electronique de commande a noyau temps reel gerant un partitionnement
ITTO20120462A1 (it) * 2012-05-28 2013-11-29 Alenia Aermacchi Spa Sistema e metodo di protezione di dati informativi
EP2808818B1 (de) 2013-05-29 2016-07-13 Nxp B.V. Verarbeitungssystem
GB2531770A (en) 2014-10-30 2016-05-04 Ibm Confidential Extracting System Internal Data
FR3097365B1 (fr) * 2019-06-11 2021-07-02 St Microelectronics Rousset Circuit électronique
CN116974973B (zh) * 2023-08-09 2024-04-05 株洲车城机车配件股份有限公司 一种机车视频智慧转储保护方法及系统

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3025502B2 (ja) * 1987-03-16 2000-03-27 日立マクセル株式会社 半導体メモリ装置
FR2686170B1 (fr) * 1992-01-14 1996-09-06 Gemplus Card Int Carte a memoire de masse pour microordinateur.
JPH0855023A (ja) * 1994-07-25 1996-02-27 Motorola Inc データ処理システムおよびその方法
US6336187B1 (en) * 1998-06-12 2002-01-01 International Business Machines Corp. Storage system with data-dependent security
US6711684B1 (en) * 1999-06-08 2004-03-23 General Instrument Corporation Variable security code download for an embedded processor

Also Published As

Publication number Publication date
EP1374018A1 (de) 2004-01-02
FR2822971A1 (fr) 2002-10-04
US7133990B2 (en) 2006-11-07
EP1374018B1 (de) 2005-03-16
WO2002082241A1 (fr) 2002-10-17
US20040117575A1 (en) 2004-06-17

Similar Documents

Publication Publication Date Title
DE60203271D1 (de) System und verfahren zur steuerung des zugangs zu in einer speichereinheit gespeicherten geschützten daten
DE69815575D1 (de) Verfahren und Vorrichtung zur Speicherung von Daten und Steuerung des Zugriffs dazu
DE60313910D1 (de) Verfahren und Aufzeichungsmedium zur Steuerung des Netzzuganges in einer drahtlosen Umgebung
DE10196685T1 (de) System und Verfahren zur hierarchischen Datenspeicherung
DE69935737D1 (de) Verfahren und gerät um zeitliche und feste daten in einer einzelspeicherstruktur zu verwalten
DE10141923B8 (de) Antriebssystem und Verfahren zur Steuerung eines Antriebssystems
DE60140098D1 (de) System zur Abnomalitätsdiagnose und Verfahren zur Speicherung von Abnormalitätsdiagnosendaten
DE69927258T2 (de) Verfahren und gerät um daten durch redundante datenspeichereinheiten zu kaskadieren
DE10196641T1 (de) System und Verfahren zur Bereitstellung einer zuverlässigen Übertragung in einem gepufferten Speichersystem
GB2396930B (en) Apparatus and method for managing access to a memory
AU2002357849A8 (en) Method and apparatus for managing intelligent assets in a distributed environment
DE60138651D1 (de) Ein verbessertes system zum speichern und wiederauffinden von daten
DE50205658D1 (de) Verfahren zur steuerung eines rollenspeichers und rollenspeicher zum speichern blättförmiger gegenstände
DE50105148D1 (de) Verfahren zur steuerung eines matrixumrichters
DE60140922D1 (de) Verfahren und Einrichtung zur Steuerung einer Anzeige
DE60127195D1 (de) Verfahren zur Steuerung von zufälligem Zugriff zu einer Feststation in einem CDMA Kommunikationssystem
DE60040626D1 (de) Verfahren und Gerät zur Steuerung von durch gespeicherten elektronischen Daten Sicherheitangriffen
GB0623430D0 (en) A system and method for retrieving information and a system and method for storing information
DE60032571D1 (de) Verfahren und Gerät zur Übertragung von Echtzeitdaten in einem Mehrfachzugangssystem
GB2376311B (en) A method of managing workflow in a computer-based system
DE60218013D1 (de) System und Verfahren zur Zugriffsteuerung bei Speichernetzen
DE60026843D1 (de) System und verfahren zur steuerung eines media-gateways
ATA7852000A (de) Verfahren und kommunikationskontrolleinheit zur multimaster uhrensynchronisation in einem verteilten echtzeitcomputersystem
AU2003298307A8 (en) System node and method for providing media arbitration in a time-slotted system
DE60039845D1 (de) Verfahren und Gerät zur Aufnahme sowie zur Speicherung von Daten in Zusammenhang mit einer Betriebsmodusanzeige

Legal Events

Date Code Title Description
8339 Ceased/non-payment of the annual fee