DE60210416D1 - Speicherkarte - Google Patents

Speicherkarte

Info

Publication number
DE60210416D1
DE60210416D1 DE60210416T DE60210416T DE60210416D1 DE 60210416 D1 DE60210416 D1 DE 60210416D1 DE 60210416 T DE60210416 T DE 60210416T DE 60210416 T DE60210416 T DE 60210416T DE 60210416 D1 DE60210416 D1 DE 60210416D1
Authority
DE
Germany
Prior art keywords
memory card
card
memory
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60210416T
Other languages
English (en)
Other versions
DE60210416T2 (de
Inventor
Tetsuro Yoshimoto
Takayuki Tanaka
Miki Mizushima
Ryouichi Sugita
Takafumi Kikuchi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Panasonic Corp
Original Assignee
Matsushita Electric Industrial Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Matsushita Electric Industrial Co Ltd filed Critical Matsushita Electric Industrial Co Ltd
Application granted granted Critical
Publication of DE60210416D1 publication Critical patent/DE60210416D1/de
Publication of DE60210416T2 publication Critical patent/DE60210416T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1416Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
    • G06F12/1425Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block
    • G06F12/1433Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block for a module or a part of a module
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3552Downloading or loading of personalisation data
DE60210416T 2002-02-28 2002-07-05 Speicherkarte Expired - Lifetime DE60210416T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2002053099 2002-02-28
JP2002053099 2002-02-28

Publications (2)

Publication Number Publication Date
DE60210416D1 true DE60210416D1 (de) 2006-05-18
DE60210416T2 DE60210416T2 (de) 2006-09-07

Family

ID=27750907

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60210416T Expired - Lifetime DE60210416T2 (de) 2002-02-28 2002-07-05 Speicherkarte

Country Status (6)

Country Link
US (1) US6772955B2 (de)
EP (1) EP1355268B1 (de)
KR (1) KR100900627B1 (de)
CN (1) CN1221923C (de)
DE (1) DE60210416T2 (de)
TW (1) TWI231917B (de)

Families Citing this family (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2815801B1 (fr) * 2000-10-20 2004-10-29 Trusted Logic Protocole de transmission d'une pluralite de flux logiques d'echange multiple de couples de commande/reponse sur un canal physique unique d'echange entre maitre et esclave et systeme de suivi et de controle d'execution d'appliquettes
JP2002229861A (ja) * 2001-02-07 2002-08-16 Hitachi Ltd 著作権保護機能つき記録装置
CN100517398C (zh) * 2002-05-08 2009-07-22 皇家飞利浦电子股份有限公司 鉴别的系统和方法
WO2004068426A1 (en) 2003-01-31 2004-08-12 Matsushita Electric Industrial Co., Ltd. Semiconductor memory card, and program for controlling the same
US7752380B2 (en) * 2003-07-31 2010-07-06 Sandisk Il Ltd SDRAM memory device with an embedded NAND flash controller
FR2862407B1 (fr) * 2003-11-14 2006-02-17 Iteon Systeme de communication protocolaire entre une carte a puce et un terminal et son procede de communication.
US7975926B2 (en) 2003-12-26 2011-07-12 Semiconductor Energy Laboratory Co., Ltd. Paper money, coin, valuable instrument, certificates, tag, label, card, packing containers, documents, respectively installed with integrated circuit
JP2005322109A (ja) 2004-05-11 2005-11-17 Renesas Technology Corp Icカードモジュール
US7877539B2 (en) * 2005-02-16 2011-01-25 Sandisk Corporation Direct data file storage in flash memories
US20060184718A1 (en) * 2005-02-16 2006-08-17 Sinclair Alan W Direct file data programming and deletion in flash memories
US20060184719A1 (en) * 2005-02-16 2006-08-17 Sinclair Alan W Direct data file storage implementation techniques in flash memories
US9104315B2 (en) 2005-02-04 2015-08-11 Sandisk Technologies Inc. Systems and methods for a mass data storage system having a file-based interface to a host and a non-file-based interface to secondary storage
US7984084B2 (en) * 2005-08-03 2011-07-19 SanDisk Technologies, Inc. Non-volatile memory with scheduled reclaim operations
US7480766B2 (en) * 2005-08-03 2009-01-20 Sandisk Corporation Interfacing systems operating through a logical address space and on a direct data file basis
US7949845B2 (en) * 2005-08-03 2011-05-24 Sandisk Corporation Indexing of file data in reprogrammable non-volatile memories that directly store data files
US7669003B2 (en) * 2005-08-03 2010-02-23 Sandisk Corporation Reprogrammable non-volatile memory systems with indexing of directly stored data files
US7552271B2 (en) 2005-08-03 2009-06-23 Sandisk Corporation Nonvolatile memory with block management
US7558906B2 (en) 2005-08-03 2009-07-07 Sandisk Corporation Methods of managing blocks in nonvolatile memory
US7814262B2 (en) * 2005-10-13 2010-10-12 Sandisk Corporation Memory system storing transformed units of data in fixed sized storage blocks
US7529905B2 (en) * 2005-10-13 2009-05-05 Sandisk Corporation Method of storing transformed units of data in a memory system having fixed sized storage blocks
FR2893436B1 (fr) * 2005-11-15 2008-02-15 Oberthur Card Syst Sa Securisation entre des composants electroniques d'une entite electronique securisee portable
US7877540B2 (en) * 2005-12-13 2011-01-25 Sandisk Corporation Logically-addressed file storage methods
US7747837B2 (en) 2005-12-21 2010-06-29 Sandisk Corporation Method and system for accessing non-volatile storage devices
US7769978B2 (en) 2005-12-21 2010-08-03 Sandisk Corporation Method and system for accessing non-volatile storage devices
US7793068B2 (en) 2005-12-21 2010-09-07 Sandisk Corporation Dual mode access for non-volatile storage devices
EP1855453A1 (de) * 2006-05-11 2007-11-14 Axalto SA Verwaltung des Stromverbrauchs einer Chipkarte in einem mobilen Endgerät
US20070288752A1 (en) * 2006-06-08 2007-12-13 Weng Chong Chan Secure removable memory element for mobile electronic device
US20080126705A1 (en) * 2006-08-08 2008-05-29 Fabrice Jogand-Coulomb Methods Used In A Portable Mass Storage Device With Virtual Machine Activation
US7725614B2 (en) * 2006-08-08 2010-05-25 Sandisk Corporation Portable mass storage device with virtual machine activation
EP2049991A2 (de) 2006-08-08 2009-04-22 Sandisk Corporation Tragbarer massenspeicher mit virtueller maschinenaktivierung
US7966355B2 (en) * 2007-02-13 2011-06-21 Modu Ltd. Interface for extending functionality of memory cards
CN102063384B (zh) * 2009-11-13 2013-07-03 恒宝股份有限公司 一种java卡利用缓存对编程只读存储器进行读写操作的方法
KR101975027B1 (ko) 2012-05-04 2019-05-03 삼성전자주식회사 시스템 온 칩, 이의 동작 방법, 이를 포함하는 장치들
US10108409B2 (en) 2014-01-03 2018-10-23 Visa International Service Association Systems and methods for updatable applets
EP3252651A1 (de) 2016-05-30 2017-12-06 Samsung Electronics Co., Ltd Rechnersystem mit einem on-the-fly-verschlüsseler und betriebsverfahren dafür
US10754579B2 (en) * 2017-09-25 2020-08-25 Silicon Laboratories Inc. Reliable non-volatile memory programming interface and method therefor

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS63244133A (ja) 1987-03-30 1988-10-11 Canon Inc 制御プログラムの格納方式
JPH0259937A (ja) * 1988-08-26 1990-02-28 Hitachi Maxell Ltd Icカード
JPH05120501A (ja) * 1991-10-24 1993-05-18 Mitsubishi Electric Corp Icカード及びicカード製造方法
US5504701A (en) 1993-09-30 1996-04-02 Toppan Printing Co., Ltd. Memory card
US5491827A (en) * 1994-01-14 1996-02-13 Bull Hn Information Systems Inc. Secure application card for sharing application data and procedures among a plurality of microprocessors
US5809558A (en) * 1994-09-29 1998-09-15 Intel Corporation Method and data storage system for storing data in blocks without file reallocation before erasure
DE19536169A1 (de) 1995-09-29 1997-04-03 Ibm Multifunktionale Chipkarte
US5923884A (en) * 1996-08-30 1999-07-13 Gemplus S.C.A. System and method for loading applications onto a smart card
JP2000514584A (ja) * 1996-10-25 2000-10-31 シュルンベルジェ システーム 高級プログラミング言語を用いたマイクロコントローラ
US6488211B1 (en) * 1997-05-15 2002-12-03 Mondex International Limited System and method for flexibly loading in IC card
KR19990019426A (ko) * 1997-08-29 1999-03-15 윤종용 플래쉬 메모리를 내장한 제어장치의 프로그램 관리방법
EP0914001A1 (de) * 1997-10-28 1999-05-06 CANAL+ Société Anonyme Fernladen von Anwendungen in einen Decoder
US6338435B1 (en) * 1999-01-15 2002-01-15 Todd Carper Smart card patch manager
US7200842B1 (en) * 1999-02-02 2007-04-03 Sun Microsystems, Inc. Object-oriented instruction set for resource-constrained devices

Also Published As

Publication number Publication date
EP1355268B1 (de) 2006-04-05
DE60210416T2 (de) 2006-09-07
KR20030071461A (ko) 2003-09-03
KR100900627B1 (ko) 2009-06-02
EP1355268A3 (de) 2003-11-05
CN1441384A (zh) 2003-09-10
CN1221923C (zh) 2005-10-05
TWI231917B (en) 2005-05-01
EP1355268A2 (de) 2003-10-22
US6772955B2 (en) 2004-08-10
US20030160102A1 (en) 2003-08-28

Similar Documents

Publication Publication Date Title
DE60210416D1 (de) Speicherkarte
DE602004023162D1 (de) Speicherkarte
DE60221328D1 (de) Speicherkarte
DE60233971D1 (de) Speicherbaustein
DE60213011D1 (de) Rückwärtskompatible verkleinerte chipkarte
DE60213560D1 (de) Halbleiterspeicher
DE602005015925D1 (de) Speicherkarte
DE60332194D1 (de) Kartenverbinder
DE60321298D1 (de) Kartenprozessor
DE602004015209D1 (de) Speicherkartenverbinder
DE102004033444B8 (de) Integrierter Speicherschaltungsbaustein
DE60317381D1 (de) Halbleiterspeicher
DE60305752D1 (de) SpeicherKarte
DE602004017262D1 (de) Speicherkartenverbinder
DE60331481D1 (de) Ic-karte
DE60303869D1 (de) Kartensteckverbinder
DE60336787D1 (de) Halbleiterspeicher
DE602004020311D1 (de) Speicherkartenverbinder
DE60335286D1 (de) Kontaktlose chipkarte
DE60316460D1 (de) Speicherkartenverbinder
DE60311513D1 (de) verbesserter speicherkartenverbinder
NL1027613A1 (nl) Geheugenmodule.
DE60319784D1 (de) Lesevorrichtung
DE502004008448D1 (de) Chipkarte
DE60318465D1 (de) Speicherkartenverbinder

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8327 Change in the person/name/address of the patent owner

Owner name: PANASONIC CORP., KADOMA, OSAKA, JP