DE69230193D1 - Rechner-Schutzsystem - Google Patents

Rechner-Schutzsystem

Info

Publication number
DE69230193D1
DE69230193D1 DE69230193T DE69230193T DE69230193D1 DE 69230193 D1 DE69230193 D1 DE 69230193D1 DE 69230193 T DE69230193 T DE 69230193T DE 69230193 T DE69230193 T DE 69230193T DE 69230193 D1 DE69230193 D1 DE 69230193D1
Authority
DE
Germany
Prior art keywords
protection system
computer protection
computer
protection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE69230193T
Other languages
English (en)
Other versions
DE69230193T2 (de
Inventor
Jean-Francois Larvoire
Thierry Ribollet
Bertrand Hays
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hewlett Packard Development Co LP
Original Assignee
Hewlett Packard Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett Packard Co filed Critical Hewlett Packard Co
Publication of DE69230193D1 publication Critical patent/DE69230193D1/de
Application granted granted Critical
Publication of DE69230193T2 publication Critical patent/DE69230193T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
DE69230193T 1991-04-16 1992-04-14 Rechner-Schutzsystem Expired - Fee Related DE69230193T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR9104898A FR2675602B1 (fr) 1991-04-16 1991-04-16 Procede et dispositif de protection d'un systeme informatique.

Publications (2)

Publication Number Publication Date
DE69230193D1 true DE69230193D1 (de) 1999-12-02
DE69230193T2 DE69230193T2 (de) 2000-02-10

Family

ID=9412089

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69230193T Expired - Fee Related DE69230193T2 (de) 1991-04-16 1992-04-14 Rechner-Schutzsystem

Country Status (5)

Country Link
US (2) US5535409A (de)
EP (1) EP0514289B1 (de)
JP (1) JP3204725B2 (de)
DE (1) DE69230193T2 (de)
FR (1) FR2675602B1 (de)

Families Citing this family (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2675602B1 (fr) * 1991-04-16 1995-04-14 Hewlett Packard Co Procede et dispositif de protection d'un systeme informatique.
SE9300975L (sv) * 1993-03-24 1994-09-25 Icl Systems Ab Förfarande och arrangemang för att kontrollera lösenord för en arbetsdator
GB9323453D0 (en) * 1993-11-13 1994-01-05 Calluna Tech Ltd Security system for portable hard disk drive
KR100281869B1 (ko) * 1995-07-28 2001-02-15 윤종용 보안 기능을 갖는 개인용 컴퓨터, 그의 보안 방법 및 그 보안 장치의 설치 및 제거방법
JP3355879B2 (ja) * 1995-08-01 2002-12-09 株式会社デンソー 制御回路
KR100319838B1 (ko) * 1995-08-10 2002-04-22 윤종용 보안장치를 구비한 개인용 컴퓨터, 그의 보안방법 및 그 보안장치의 설치 및 제거방법
EP0770997A3 (de) * 1995-10-27 1998-01-07 Ncr International Inc. Kennwortschutz für auswechselbaren Festplattenantrieb
US5815410A (en) * 1996-05-03 1998-09-29 Raytek Subsidiary, Inc. Ratio type infrared thermometer
US5815718A (en) * 1996-05-30 1998-09-29 Sun Microsystems, Inc. Method and system for loading classes in read-only memory
US5778070A (en) * 1996-06-28 1998-07-07 Intel Corporation Method and apparatus for protecting flash memory
US6138236A (en) * 1996-07-01 2000-10-24 Sun Microsystems, Inc. Method and apparatus for firmware authentication
US5892906A (en) * 1996-07-19 1999-04-06 Chou; Wayne W. Apparatus and method for preventing theft of computer devices
US6038320A (en) * 1996-10-11 2000-03-14 Intel Corporation Computer security key
US5911778A (en) * 1996-12-31 1999-06-15 Sun Microsystems, Inc. Processing system security
US6182225B1 (en) * 1997-02-03 2001-01-30 Canon Kabushiki Kaisha Network data base control device and method thereof
US7444394B2 (en) * 1997-02-03 2008-10-28 Canon Kabushiki Kaisha Network data base control device and method thereof
US6101608A (en) * 1997-02-20 2000-08-08 Compaq Computer Corporation Method and apparatus for secure remote wake-up of a computer over a network
US5915086A (en) * 1997-04-03 1999-06-22 Oracle Corporation Hierarchical protection of seed data
JPH11107846A (ja) * 1997-10-07 1999-04-20 Jatco Corp 車両用制御装置
US6898700B2 (en) * 1998-03-31 2005-05-24 Intel Corporation Efficient saving and restoring state in task switching
US6470454B1 (en) * 1998-03-31 2002-10-22 International Business Machines Corporation Method and apparatus for establishing computer configuration protection passwords for protecting computer configurations
US6073206A (en) * 1998-04-30 2000-06-06 Compaq Computer Corporation Method for flashing ESCD and variables into a ROM
US6397337B1 (en) * 1998-04-30 2002-05-28 Compaq Computer Corporation Unified password prompt of a computer system
KR100310093B1 (ko) * 1998-07-15 2001-11-15 윤종용 패스워드를 이용한 개인용 컴퓨터의 보안방법
US6668323B1 (en) 1999-03-03 2003-12-23 International Business Machines Corporation Method and system for password protection of a data processing system that permit a user-selected password to be recovered
US6601175B1 (en) 1999-03-16 2003-07-29 International Business Machines Corporation Method and system for providing limited-life machine-specific passwords for data processing systems
US6292692B1 (en) 1999-04-30 2001-09-18 Medical Research Laboratories, Inc. Medical treatment device with functions, operated under passcode control
US6891955B1 (en) * 1999-07-29 2005-05-10 Micron Technology, Inc. Audio volume control for computer systems
JP3448244B2 (ja) * 1999-09-08 2003-09-22 インターナショナル・ビジネス・マシーンズ・コーポレーション コンピュータの不正使用防止方法、及びコンピュータ
FR2800498A1 (fr) * 1999-10-27 2001-05-04 Henri Ladet Procede d'affichage d'annonces publicitaires
US6622243B1 (en) * 1999-11-19 2003-09-16 Intel Corporation Method for securing CMOS configuration information in non-volatile memory
US7082522B2 (en) * 2002-07-09 2006-07-25 Lsi Logic Corporation Method and/or apparatus for implementing enhanced device identification
US7024548B1 (en) * 2003-03-10 2006-04-04 Cisco Technology, Inc. Methods and apparatus for auditing and tracking changes to an existing configuration of a computerized device
KR100512742B1 (ko) * 2003-07-25 2005-09-07 삼성전자주식회사 휴대용 컴퓨터
CN100483381C (zh) * 2003-09-29 2009-04-29 索尼株式会社 服务利用设备
TWI261756B (en) * 2004-12-29 2006-09-11 Tatung Co A technology of access in common display data channel for the display monitor
JP4401305B2 (ja) 2005-02-09 2010-01-20 富士通株式会社 デイスクアレイ装置の構成定義設定方法及びデイスクアレイ装置
US7624279B2 (en) * 2005-06-29 2009-11-24 Lenovo Singapore Pte. Ltd. System and method for secure O.S. boot from password-protected HDD
US7917716B2 (en) * 2007-08-31 2011-03-29 Standard Microsystems Corporation Memory protection for embedded controllers
US7904839B2 (en) * 2007-12-12 2011-03-08 International Business Machines Corporation System and method for controlling access to addressable integrated circuits
US7831936B2 (en) * 2007-12-19 2010-11-09 International Business Machines Corporation Structure for a system for controlling access to addressable integrated circuits
DE102008048066B4 (de) 2008-09-19 2018-02-01 Texas Instruments Deutschland Gmbh Zugriffssteuerschaltung zur Verwendung mit einer Überwachungs-Logikschaltungsanordnung in einem Verfahren zum Schutz von Software für eingebettete Anwendungen vor unerlaubtem Zugriff
US9037840B2 (en) 2012-06-29 2015-05-19 Intel Corporation Mechanism to provide workload and configuration-aware deterministic performance for microprocessors
US9494996B2 (en) 2013-03-15 2016-11-15 Intel Corporation Processor having frequency of operation information for guaranteed operation under high temperature events
US9696772B2 (en) 2014-02-21 2017-07-04 Arm Limited Controlling access to a memory
JP6520759B2 (ja) * 2016-02-26 2019-05-29 オムロン株式会社 プログラマブルコントローラ、プログラマブルコントローラの制御プログラム
CN107451494B (zh) * 2017-06-30 2020-05-22 杭州旗捷科技有限公司 一种芯片改写设备的数据保护方法、电子设备及存储介质
IT201700082176A1 (it) * 2017-07-19 2019-01-19 Stmicroelectronics Application Gmbh Sistema di elaborazione, relativo circuito integrato e procedimento
IT201800001633A1 (it) * 2018-01-22 2019-07-22 Stmicroelectronics Application Gmbh Sistema di elaborazione, relativo circuito integrato, dispositivo e procedimento
IT201800002895A1 (it) 2018-02-21 2019-08-21 Stmicroelectronics Application Gmbh Sistema di elaborazione, relativo circuito integrato, dispositivo e procedimento

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4800590A (en) * 1985-01-14 1989-01-24 Willis E. Higgins Computer key and computer lock system
JPH0734215B2 (ja) * 1985-02-27 1995-04-12 株式会社日立製作所 Icカ−ド
US4757533A (en) * 1985-09-11 1988-07-12 Computer Security Corporation Security system for microcomputers
GB2181281B (en) * 1985-10-03 1989-09-13 Isolation Systems Limited Device for controlling access to computer peripherals
US4888652A (en) * 1987-09-17 1989-12-19 Dictaphone Corporation Communications recorder having a unique identification code and secure method and apparatus for changing same
US5113518A (en) * 1988-06-03 1992-05-12 Durst Jr Robert T Method and system for preventing unauthorized use of software
US5014193A (en) * 1988-10-14 1991-05-07 Compaq Computer Corporation Dynamically configurable portable computer system
US4919545A (en) * 1988-12-22 1990-04-24 Gte Laboratories Incorporated Distributed security procedure for intelligent networks
US4959860A (en) * 1989-02-07 1990-09-25 Compaq Computer Corporation Power-on password functions for computer system
JP2682700B2 (ja) * 1989-05-09 1997-11-26 三菱電機株式会社 Icカード
US5023782A (en) * 1990-03-26 1991-06-11 Mastercard International Inc. Travelers cheque transaction terminal
EP0449242A3 (en) * 1990-03-28 1992-10-28 National Semiconductor Corporation Method and structure for providing computer security and virus prevention
US5251125A (en) * 1990-04-30 1993-10-05 Eaton Corporation User interface for a process control device
US5027396A (en) * 1990-05-07 1991-06-25 Xerox Corporation Execution protection for floppy disks
FR2671205B1 (fr) * 1990-12-27 1995-01-20 Telemecanique Procede de controle de l'utilisation d'un poste de travail informatique par mot de passe et poste de travail informatique mettant en óoeuvre ce procede.
FR2675602B1 (fr) * 1991-04-16 1995-04-14 Hewlett Packard Co Procede et dispositif de protection d'un systeme informatique.

Also Published As

Publication number Publication date
JP3204725B2 (ja) 2001-09-04
EP0514289B1 (de) 1999-10-27
JPH05143319A (ja) 1993-06-11
FR2675602A1 (fr) 1992-10-23
US5535409A (en) 1996-07-09
DE69230193T2 (de) 2000-02-10
EP0514289A1 (de) 1992-11-19
US5781793A (en) 1998-07-14
FR2675602B1 (fr) 1995-04-14

Similar Documents

Publication Publication Date Title
DE69230193D1 (de) Rechner-Schutzsystem
DE69129479T2 (de) Verteiltes Rechnersystem
DE69324293D1 (de) Rechnersystem-Sicherheit
DE69333754D1 (de) Elektronisches Datenschutzsystem
DE69327576D1 (de) Paralleles Rechnersystem
DE69228621T2 (de) Objektorientiertes verteiltes Rechnersystem
DE69224571T2 (de) Mehrprozessorrechnersystem
DE69225566T2 (de) Rechnersystem
DE69230093T2 (de) Multiprozessorsystem
DE69421125T2 (de) Rechnersystemsintegrierung
DE69332942D1 (de) Tragbares Rechnersystem
DE69322057D1 (de) Verteiltes Datenverarbeitungssystem
DE69328841T2 (de) Mehrfachprozessorrechnersystem
DE69326076T2 (de) Rechnersystem
DE69128017T2 (de) Verteiltes rechnersystem
DE59209731D1 (de) Datenverarbeitungsanlage mit Zugriffsschutz
DE69219011T2 (de) Kopierschutz
DE69129975D1 (de) Rechnergraphiksystem
DE69227272T2 (de) Multiprozessorssystem
DE69316944D1 (de) Datenschutzschaltung
DE9115648U1 (de) Überspannungsschutzsystem
ATA218591A (de) Rechnersystem
SE9103531D0 (sv) Datorsystem
KR960002772U (ko) 컴퓨터 시스템 보호회로
DK55092A (da) Databehandlingsanlaeg

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8327 Change in the person/name/address of the patent owner

Owner name: HEWLETT-PACKARD CO. (N.D.GES.D.STAATES DELAWARE),

8327 Change in the person/name/address of the patent owner

Owner name: HEWLETT-PACKARD DEVELOPMENT CO., L.P., HOUSTON, TE

8339 Ceased/non-payment of the annual fee