DK2461265T3 - Anordning og fremgangsmåde til håndtering af følsomme data - Google Patents

Anordning og fremgangsmåde til håndtering af følsomme data Download PDF

Info

Publication number
DK2461265T3
DK2461265T3 DK10015270.1T DK10015270T DK2461265T3 DK 2461265 T3 DK2461265 T3 DK 2461265T3 DK 10015270 T DK10015270 T DK 10015270T DK 2461265 T3 DK2461265 T3 DK 2461265T3
Authority
DK
Denmark
Prior art keywords
sensitive data
handling sensitive
handling
data
sensitive
Prior art date
Application number
DK10015270.1T
Other languages
English (en)
Inventor
Andreas Hueber
Gerhard Nagl
Robert Nowak
Igor Mudry
Original Assignee
Novomatic Ag
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Novomatic Ag filed Critical Novomatic Ag
Application granted granted Critical
Publication of DK2461265T3 publication Critical patent/DK2461265T3/da

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Credit Cards Or The Like (AREA)
  • Electrical Discharge Machining, Electrochemical Machining, And Combined Machining (AREA)
DK10015270.1T 2010-12-03 2010-12-03 Anordning og fremgangsmåde til håndtering af følsomme data DK2461265T3 (da)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP10015270.1A EP2461265B1 (en) 2010-12-03 2010-12-03 Device for and method of handling sensitive data

Publications (1)

Publication Number Publication Date
DK2461265T3 true DK2461265T3 (da) 2019-07-29

Family

ID=43735840

Family Applications (1)

Application Number Title Priority Date Filing Date
DK10015270.1T DK2461265T3 (da) 2010-12-03 2010-12-03 Anordning og fremgangsmåde til håndtering af følsomme data

Country Status (19)

Country Link
US (1) US9246886B2 (da)
EP (1) EP2461265B1 (da)
KR (1) KR101885393B1 (da)
CN (1) CN103348357B (da)
AU (1) AU2011335426B2 (da)
CA (1) CA2816498C (da)
CL (1) CL2013001435A1 (da)
DK (1) DK2461265T3 (da)
ES (1) ES2737426T3 (da)
HR (1) HRP20191281T1 (da)
LT (1) LT2461265T (da)
MX (1) MX351145B (da)
MY (1) MY168225A (da)
PL (1) PL2461265T3 (da)
RU (1) RU2591665C2 (da)
SG (1) SG190156A1 (da)
SI (1) SI2461265T1 (da)
WO (1) WO2012072267A1 (da)
ZA (1) ZA201303369B (da)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5974907B2 (ja) * 2013-01-17 2016-08-23 株式会社デンソー 車両装置
US9659178B1 (en) 2013-10-22 2017-05-23 Square, Inc. Device blanking
CN104735020A (zh) * 2013-12-18 2015-06-24 深圳市腾讯计算机系统有限公司 一种获取敏感数据的方法、设备及系统
US9607178B2 (en) 2014-03-20 2017-03-28 Qualcomm Incorporated Protection against key tampering
CN104239783A (zh) 2014-09-19 2014-12-24 东软集团股份有限公司 一种特定信息安全输入系统及方法
KR102485830B1 (ko) 2015-02-13 2023-01-09 삼성전자주식회사 보안 정보의 처리
US10475034B2 (en) 2016-02-12 2019-11-12 Square, Inc. Physical and logical detections for fraud and tampering
WO2017156730A1 (en) * 2016-03-16 2017-09-21 Dresser, Inc. Expanding functions of a process device
WO2018047399A1 (en) 2016-09-08 2018-03-15 Nec Corporation Network function virtualization system and verifying method
DE102017102712A1 (de) * 2017-02-10 2018-08-16 Schréder S.A. Dezentrale Datenspeicherung
US10255603B1 (en) * 2017-08-31 2019-04-09 Sqaure, Inc. Processor power supply glitch mitigation
KR20190075363A (ko) * 2017-12-21 2019-07-01 삼성전자주식회사 반도체 메모리 장치, 이를 포함하는 메모리 시스템 및 메모리 모듈
US11257072B1 (en) 2018-03-29 2022-02-22 Square, Inc. Detecting unauthorized devices
US11182794B1 (en) 2018-03-29 2021-11-23 Square, Inc. Detecting unauthorized devices using proximity sensor(s)
US10733291B1 (en) 2018-06-11 2020-08-04 Square, Inc. Bi-directional communication protocol based device security
US10892895B2 (en) * 2018-09-10 2021-01-12 Atense, Inc. Storing and using multipurpose secret data
US10614232B2 (en) * 2018-09-10 2020-04-07 John Almeida Storing and using multipurpose secret data
KR102621645B1 (ko) * 2019-03-12 2024-01-05 삼성전자주식회사 보안 집적 회로를 포함하는 전자 장치
US11470055B2 (en) * 2020-06-26 2022-10-11 Bank Of America Corporation Data transmission with encryption of protected data
US11463438B2 (en) 2020-11-11 2022-10-04 Bank Of America Corporation Network device authentication for information security
CN114372251B (zh) * 2021-12-01 2023-07-07 深圳市银之杰科技股份有限公司 征信数据安全与隐私保护方法
CN115174080B (zh) * 2022-09-07 2023-03-21 北京安盟信息技术股份有限公司 一种密钥保护方法及装置

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5828753A (en) * 1996-10-25 1998-10-27 Intel Corporation Circuit and method for ensuring interconnect security within a multi-chip integrated circuit package
BR0017621B1 (pt) * 1999-03-03 2012-08-21 unidade terminal, aparelho e processo de processamento de dados, e, processo de transmissão de um aparelho de processamento de dados.
US7290072B2 (en) * 1999-10-06 2007-10-30 Igt Protocols and standards for USB peripheral communications
US6735693B1 (en) * 2000-01-28 2004-05-11 Western Digital Ventures, Inc. Disk drive comprising encryption circuitry selectively enabled by verifying a circuit that provides plaintext data
EP1377349A4 (en) * 2001-04-11 2009-05-13 Walker Digital Llc METHOD AND SYSTEMS FOR PROMOTING PLAYING ON A PLAYING DEVICE THROUGH THIRD PARTY OFFERS
US7178041B2 (en) 2001-10-18 2007-02-13 Nokia Corporation Method, system and computer program product for a trusted counter in an external security element for securing a personal communication device
US20040092310A1 (en) * 2002-11-07 2004-05-13 Igt Identifying message senders
DE10254320A1 (de) * 2002-11-21 2004-06-03 Philips Intellectual Property & Standards Gmbh Schaltungsanordnung mit nicht-flüchtigem Speichermodul und Verfahren zum Ver-/Entschlüsseln von Daten des nicht-flüchtigen Speichermoduls
US7798900B2 (en) * 2003-04-03 2010-09-21 Igt Secure gaming system
MXPA06012351A (es) * 2004-04-26 2007-04-27 Trek 2000 Int Ltd Dispositivo de almacenamiento portatil con sistema de encriptacion.
EP1640844A1 (en) * 2004-09-27 2006-03-29 STMicroelectronics Limited Secure OTP using external memory
US7549922B2 (en) * 2005-03-17 2009-06-23 Atronic International Gmbh Software security for gaming devices
US20070066398A1 (en) * 2005-09-22 2007-03-22 Earl Rowan Cashless gaming system and method
US20080274814A1 (en) * 2005-11-23 2008-11-06 Wms Gaming Inc. Wagering Game Device with Secure Storage Device
BRPI0520676A2 (pt) * 2005-12-01 2009-10-06 Ericsson Telefon Ab L M métodos para gerar chaves para processamentos criptográfico e seguro de comunicação entre a unidade de comunicação de transmissão e a unidade de comunicação de recepção, produto de programa de computador, primeira e segunda unidades de comunicação, e, dispositivo de pré-configuração
EP1811415A1 (en) * 2005-12-23 2007-07-25 Nagracard S.A. Secure system-on-chip
US8560863B2 (en) * 2006-06-27 2013-10-15 Intel Corporation Systems and techniques for datapath security in a system-on-a-chip device
US20080019506A1 (en) * 2006-07-21 2008-01-24 Yung-Huan Hsu Encryption/Decryption Apparatus, System and Method
JP5269385B2 (ja) * 2007-10-17 2013-08-21 株式会社ユニバーサルエンターテインメント ゲームチップ監視システム
US8150036B2 (en) * 2007-10-31 2012-04-03 Igt Encrypted data installation
US8175528B2 (en) * 2008-03-18 2012-05-08 Spansion Llc Wireless mass storage flash memory
KR20100006806A (ko) * 2008-07-10 2010-01-22 주식회사 엔씨소프트 온라인 게임에 있어서의 아이템 거래 상황 관리 시스템 및그 방법
GB2469325B (en) * 2009-04-09 2015-11-18 Money Controls Ltd Apparatus and method for enabling a transfer of data
US8826039B2 (en) * 2010-02-02 2014-09-02 Broadcom Corporation Apparatus and method for providing hardware security

Also Published As

Publication number Publication date
WO2012072267A1 (en) 2012-06-07
ES2737426T3 (es) 2020-01-14
MX351145B (es) 2017-10-04
US20130339739A1 (en) 2013-12-19
RU2591665C2 (ru) 2016-07-20
LT2461265T (lt) 2019-08-12
HRP20191281T1 (hr) 2019-10-18
CN103348357A (zh) 2013-10-09
MY168225A (en) 2018-10-15
US9246886B2 (en) 2016-01-26
MX2013006157A (es) 2014-02-28
PL2461265T3 (pl) 2019-10-31
SI2461265T1 (sl) 2019-10-30
KR101885393B1 (ko) 2018-09-10
CA2816498A1 (en) 2012-06-07
SG190156A1 (en) 2013-06-28
RU2013127641A (ru) 2015-01-10
EP2461265B1 (en) 2019-05-22
CN103348357B (zh) 2016-08-10
CA2816498C (en) 2019-01-08
KR20130132893A (ko) 2013-12-05
AU2011335426B2 (en) 2017-04-06
CL2013001435A1 (es) 2013-09-13
EP2461265A1 (en) 2012-06-06
AU2011335426A1 (en) 2013-05-30
ZA201303369B (en) 2014-07-30

Similar Documents

Publication Publication Date Title
DK2461265T3 (da) Anordning og fremgangsmåde til håndtering af følsomme data
DK3633994T3 (da) Anordning til billedbehandling og fremgangsmåde til billedbehandling
DK2490393T3 (da) Fremgangsmåde og indretning til analysering af datapakker
DK3664453T3 (da) Billedforudsigelse-afkodningsindretning og billedforudsigelse-afkodningsfremgangsmåde
DK3119143T3 (da) Fremgangsmåde og indretning til håndtering af et celleskift
DK2718207T3 (da) Indretning og fremgangsmåde til læsning af en transportenhed
DK2601543T3 (da) Fremgangsmåde og apparat til marin bred-azimut-slæbestream-seismisk dataindsamling
DK2831586T3 (da) Anordning og fremgangsmåde til detektering af analytter
DK3694214T3 (da) Anordning og fremgangsmåde til billedbehandling
DK2300137T3 (da) Fremgangsmåde og indretning til aflæsning af en emulsion
DK2869557T3 (da) Fremgangsmåde og anordning til kodning/afkodning af billeder
DK2925782T3 (da) Anti-cd47-antistoffer og fremgangsmåder til anvendelse deraf
DK2625253T3 (da) System og fremgangsmåde til ristning af biomasse
DK2583586T3 (da) Indretning til registrering af kollisioner og tilsvarende fremgangsmåde
DK2715520T3 (da) Systemer og metoder til udførelse af enhedsstyring
DK2428450T3 (da) Doseringsmetode og doseringsindretning
DK2710556T3 (da) Fremgangsmåde og system til behandling af billeddata
DK2591233T3 (da) System og fremgangsmåde til håndtering af vindmølletårnsektioner
DK2537012T3 (da) Pældetektionsindretning og fremgangsmåde til anvendelse af samme
DK2663402T3 (da) Fluidindretning og fremgangsmåde til positionering af fluidindretning
DK2480172T3 (da) Proteseanordning og styremetode
DK3063919T3 (da) System og fremgangsmåde til håndtering af fortrolige data
DK2700234T3 (da) Fremgangsmåde og indretning til komprimeret kodning med tab af data
DK2204002T3 (da) Anordning og fremgangsmåde til databehandling
DK2628319T3 (da) Høreapparatsystem og fremgangsmåde til at tilpasse et høreapparatsystem